...

Source file src/cmd/vendor/golang.org/x/sys/unix/zerrors_linux.go

Documentation: cmd/vendor/golang.org/x/sys/unix

     1  // Code generated by mkmerge; DO NOT EDIT.
     2  
     3  //go:build linux
     4  
     5  package unix
     6  
     7  import "syscall"
     8  
     9  const (
    10  	AAFS_MAGIC                                  = 0x5a3c69f0
    11  	ADFS_SUPER_MAGIC                            = 0xadf5
    12  	AFFS_SUPER_MAGIC                            = 0xadff
    13  	AFS_FS_MAGIC                                = 0x6b414653
    14  	AFS_SUPER_MAGIC                             = 0x5346414f
    15  	AF_ALG                                      = 0x26
    16  	AF_APPLETALK                                = 0x5
    17  	AF_ASH                                      = 0x12
    18  	AF_ATMPVC                                   = 0x8
    19  	AF_ATMSVC                                   = 0x14
    20  	AF_AX25                                     = 0x3
    21  	AF_BLUETOOTH                                = 0x1f
    22  	AF_BRIDGE                                   = 0x7
    23  	AF_CAIF                                     = 0x25
    24  	AF_CAN                                      = 0x1d
    25  	AF_DECnet                                   = 0xc
    26  	AF_ECONET                                   = 0x13
    27  	AF_FILE                                     = 0x1
    28  	AF_IB                                       = 0x1b
    29  	AF_IEEE802154                               = 0x24
    30  	AF_INET                                     = 0x2
    31  	AF_INET6                                    = 0xa
    32  	AF_IPX                                      = 0x4
    33  	AF_IRDA                                     = 0x17
    34  	AF_ISDN                                     = 0x22
    35  	AF_IUCV                                     = 0x20
    36  	AF_KCM                                      = 0x29
    37  	AF_KEY                                      = 0xf
    38  	AF_LLC                                      = 0x1a
    39  	AF_LOCAL                                    = 0x1
    40  	AF_MAX                                      = 0x2e
    41  	AF_MCTP                                     = 0x2d
    42  	AF_MPLS                                     = 0x1c
    43  	AF_NETBEUI                                  = 0xd
    44  	AF_NETLINK                                  = 0x10
    45  	AF_NETROM                                   = 0x6
    46  	AF_NFC                                      = 0x27
    47  	AF_PACKET                                   = 0x11
    48  	AF_PHONET                                   = 0x23
    49  	AF_PPPOX                                    = 0x18
    50  	AF_QIPCRTR                                  = 0x2a
    51  	AF_RDS                                      = 0x15
    52  	AF_ROSE                                     = 0xb
    53  	AF_ROUTE                                    = 0x10
    54  	AF_RXRPC                                    = 0x21
    55  	AF_SECURITY                                 = 0xe
    56  	AF_SMC                                      = 0x2b
    57  	AF_SNA                                      = 0x16
    58  	AF_TIPC                                     = 0x1e
    59  	AF_UNIX                                     = 0x1
    60  	AF_UNSPEC                                   = 0x0
    61  	AF_VSOCK                                    = 0x28
    62  	AF_WANPIPE                                  = 0x19
    63  	AF_X25                                      = 0x9
    64  	AF_XDP                                      = 0x2c
    65  	ALG_OP_DECRYPT                              = 0x0
    66  	ALG_OP_ENCRYPT                              = 0x1
    67  	ALG_SET_AEAD_ASSOCLEN                       = 0x4
    68  	ALG_SET_AEAD_AUTHSIZE                       = 0x5
    69  	ALG_SET_DRBG_ENTROPY                        = 0x6
    70  	ALG_SET_IV                                  = 0x2
    71  	ALG_SET_KEY                                 = 0x1
    72  	ALG_SET_KEY_BY_KEY_SERIAL                   = 0x7
    73  	ALG_SET_OP                                  = 0x3
    74  	ANON_INODE_FS_MAGIC                         = 0x9041934
    75  	ARPHRD_6LOWPAN                              = 0x339
    76  	ARPHRD_ADAPT                                = 0x108
    77  	ARPHRD_APPLETLK                             = 0x8
    78  	ARPHRD_ARCNET                               = 0x7
    79  	ARPHRD_ASH                                  = 0x30d
    80  	ARPHRD_ATM                                  = 0x13
    81  	ARPHRD_AX25                                 = 0x3
    82  	ARPHRD_BIF                                  = 0x307
    83  	ARPHRD_CAIF                                 = 0x336
    84  	ARPHRD_CAN                                  = 0x118
    85  	ARPHRD_CHAOS                                = 0x5
    86  	ARPHRD_CISCO                                = 0x201
    87  	ARPHRD_CSLIP                                = 0x101
    88  	ARPHRD_CSLIP6                               = 0x103
    89  	ARPHRD_DDCMP                                = 0x205
    90  	ARPHRD_DLCI                                 = 0xf
    91  	ARPHRD_ECONET                               = 0x30e
    92  	ARPHRD_EETHER                               = 0x2
    93  	ARPHRD_ETHER                                = 0x1
    94  	ARPHRD_EUI64                                = 0x1b
    95  	ARPHRD_FCAL                                 = 0x311
    96  	ARPHRD_FCFABRIC                             = 0x313
    97  	ARPHRD_FCPL                                 = 0x312
    98  	ARPHRD_FCPP                                 = 0x310
    99  	ARPHRD_FDDI                                 = 0x306
   100  	ARPHRD_FRAD                                 = 0x302
   101  	ARPHRD_HDLC                                 = 0x201
   102  	ARPHRD_HIPPI                                = 0x30c
   103  	ARPHRD_HWX25                                = 0x110
   104  	ARPHRD_IEEE1394                             = 0x18
   105  	ARPHRD_IEEE802                              = 0x6
   106  	ARPHRD_IEEE80211                            = 0x321
   107  	ARPHRD_IEEE80211_PRISM                      = 0x322
   108  	ARPHRD_IEEE80211_RADIOTAP                   = 0x323
   109  	ARPHRD_IEEE802154                           = 0x324
   110  	ARPHRD_IEEE802154_MONITOR                   = 0x325
   111  	ARPHRD_IEEE802_TR                           = 0x320
   112  	ARPHRD_INFINIBAND                           = 0x20
   113  	ARPHRD_IP6GRE                               = 0x337
   114  	ARPHRD_IPDDP                                = 0x309
   115  	ARPHRD_IPGRE                                = 0x30a
   116  	ARPHRD_IRDA                                 = 0x30f
   117  	ARPHRD_LAPB                                 = 0x204
   118  	ARPHRD_LOCALTLK                             = 0x305
   119  	ARPHRD_LOOPBACK                             = 0x304
   120  	ARPHRD_MCTP                                 = 0x122
   121  	ARPHRD_METRICOM                             = 0x17
   122  	ARPHRD_NETLINK                              = 0x338
   123  	ARPHRD_NETROM                               = 0x0
   124  	ARPHRD_NONE                                 = 0xfffe
   125  	ARPHRD_PHONET                               = 0x334
   126  	ARPHRD_PHONET_PIPE                          = 0x335
   127  	ARPHRD_PIMREG                               = 0x30b
   128  	ARPHRD_PPP                                  = 0x200
   129  	ARPHRD_PRONET                               = 0x4
   130  	ARPHRD_RAWHDLC                              = 0x206
   131  	ARPHRD_RAWIP                                = 0x207
   132  	ARPHRD_ROSE                                 = 0x10e
   133  	ARPHRD_RSRVD                                = 0x104
   134  	ARPHRD_SIT                                  = 0x308
   135  	ARPHRD_SKIP                                 = 0x303
   136  	ARPHRD_SLIP                                 = 0x100
   137  	ARPHRD_SLIP6                                = 0x102
   138  	ARPHRD_TUNNEL                               = 0x300
   139  	ARPHRD_TUNNEL6                              = 0x301
   140  	ARPHRD_VOID                                 = 0xffff
   141  	ARPHRD_VSOCKMON                             = 0x33a
   142  	ARPHRD_X25                                  = 0x10f
   143  	AUDIT_ADD                                   = 0x3eb
   144  	AUDIT_ADD_RULE                              = 0x3f3
   145  	AUDIT_ALWAYS                                = 0x2
   146  	AUDIT_ANOM_ABEND                            = 0x6a5
   147  	AUDIT_ANOM_CREAT                            = 0x6a7
   148  	AUDIT_ANOM_LINK                             = 0x6a6
   149  	AUDIT_ANOM_PROMISCUOUS                      = 0x6a4
   150  	AUDIT_ARCH                                  = 0xb
   151  	AUDIT_ARCH_AARCH64                          = 0xc00000b7
   152  	AUDIT_ARCH_ALPHA                            = 0xc0009026
   153  	AUDIT_ARCH_ARCOMPACT                        = 0x4000005d
   154  	AUDIT_ARCH_ARCOMPACTBE                      = 0x5d
   155  	AUDIT_ARCH_ARCV2                            = 0x400000c3
   156  	AUDIT_ARCH_ARCV2BE                          = 0xc3
   157  	AUDIT_ARCH_ARM                              = 0x40000028
   158  	AUDIT_ARCH_ARMEB                            = 0x28
   159  	AUDIT_ARCH_C6X                              = 0x4000008c
   160  	AUDIT_ARCH_C6XBE                            = 0x8c
   161  	AUDIT_ARCH_CRIS                             = 0x4000004c
   162  	AUDIT_ARCH_CSKY                             = 0x400000fc
   163  	AUDIT_ARCH_FRV                              = 0x5441
   164  	AUDIT_ARCH_H8300                            = 0x2e
   165  	AUDIT_ARCH_HEXAGON                          = 0xa4
   166  	AUDIT_ARCH_I386                             = 0x40000003
   167  	AUDIT_ARCH_IA64                             = 0xc0000032
   168  	AUDIT_ARCH_LOONGARCH32                      = 0x40000102
   169  	AUDIT_ARCH_LOONGARCH64                      = 0xc0000102
   170  	AUDIT_ARCH_M32R                             = 0x58
   171  	AUDIT_ARCH_M68K                             = 0x4
   172  	AUDIT_ARCH_MICROBLAZE                       = 0xbd
   173  	AUDIT_ARCH_MIPS                             = 0x8
   174  	AUDIT_ARCH_MIPS64                           = 0x80000008
   175  	AUDIT_ARCH_MIPS64N32                        = 0xa0000008
   176  	AUDIT_ARCH_MIPSEL                           = 0x40000008
   177  	AUDIT_ARCH_MIPSEL64                         = 0xc0000008
   178  	AUDIT_ARCH_MIPSEL64N32                      = 0xe0000008
   179  	AUDIT_ARCH_NDS32                            = 0x400000a7
   180  	AUDIT_ARCH_NDS32BE                          = 0xa7
   181  	AUDIT_ARCH_NIOS2                            = 0x40000071
   182  	AUDIT_ARCH_OPENRISC                         = 0x5c
   183  	AUDIT_ARCH_PARISC                           = 0xf
   184  	AUDIT_ARCH_PARISC64                         = 0x8000000f
   185  	AUDIT_ARCH_PPC                              = 0x14
   186  	AUDIT_ARCH_PPC64                            = 0x80000015
   187  	AUDIT_ARCH_PPC64LE                          = 0xc0000015
   188  	AUDIT_ARCH_RISCV32                          = 0x400000f3
   189  	AUDIT_ARCH_RISCV64                          = 0xc00000f3
   190  	AUDIT_ARCH_S390                             = 0x16
   191  	AUDIT_ARCH_S390X                            = 0x80000016
   192  	AUDIT_ARCH_SH                               = 0x2a
   193  	AUDIT_ARCH_SH64                             = 0x8000002a
   194  	AUDIT_ARCH_SHEL                             = 0x4000002a
   195  	AUDIT_ARCH_SHEL64                           = 0xc000002a
   196  	AUDIT_ARCH_SPARC                            = 0x2
   197  	AUDIT_ARCH_SPARC64                          = 0x8000002b
   198  	AUDIT_ARCH_TILEGX                           = 0xc00000bf
   199  	AUDIT_ARCH_TILEGX32                         = 0x400000bf
   200  	AUDIT_ARCH_TILEPRO                          = 0x400000bc
   201  	AUDIT_ARCH_UNICORE                          = 0x4000006e
   202  	AUDIT_ARCH_X86_64                           = 0xc000003e
   203  	AUDIT_ARCH_XTENSA                           = 0x5e
   204  	AUDIT_ARG0                                  = 0xc8
   205  	AUDIT_ARG1                                  = 0xc9
   206  	AUDIT_ARG2                                  = 0xca
   207  	AUDIT_ARG3                                  = 0xcb
   208  	AUDIT_AVC                                   = 0x578
   209  	AUDIT_AVC_PATH                              = 0x57a
   210  	AUDIT_BITMASK_SIZE                          = 0x40
   211  	AUDIT_BIT_MASK                              = 0x8000000
   212  	AUDIT_BIT_TEST                              = 0x48000000
   213  	AUDIT_BPF                                   = 0x536
   214  	AUDIT_BPRM_FCAPS                            = 0x529
   215  	AUDIT_CAPSET                                = 0x52a
   216  	AUDIT_CLASS_CHATTR                          = 0x2
   217  	AUDIT_CLASS_CHATTR_32                       = 0x3
   218  	AUDIT_CLASS_DIR_WRITE                       = 0x0
   219  	AUDIT_CLASS_DIR_WRITE_32                    = 0x1
   220  	AUDIT_CLASS_READ                            = 0x4
   221  	AUDIT_CLASS_READ_32                         = 0x5
   222  	AUDIT_CLASS_SIGNAL                          = 0x8
   223  	AUDIT_CLASS_SIGNAL_32                       = 0x9
   224  	AUDIT_CLASS_WRITE                           = 0x6
   225  	AUDIT_CLASS_WRITE_32                        = 0x7
   226  	AUDIT_COMPARE_AUID_TO_EUID                  = 0x10
   227  	AUDIT_COMPARE_AUID_TO_FSUID                 = 0xe
   228  	AUDIT_COMPARE_AUID_TO_OBJ_UID               = 0x5
   229  	AUDIT_COMPARE_AUID_TO_SUID                  = 0xf
   230  	AUDIT_COMPARE_EGID_TO_FSGID                 = 0x17
   231  	AUDIT_COMPARE_EGID_TO_OBJ_GID               = 0x4
   232  	AUDIT_COMPARE_EGID_TO_SGID                  = 0x18
   233  	AUDIT_COMPARE_EUID_TO_FSUID                 = 0x12
   234  	AUDIT_COMPARE_EUID_TO_OBJ_UID               = 0x3
   235  	AUDIT_COMPARE_EUID_TO_SUID                  = 0x11
   236  	AUDIT_COMPARE_FSGID_TO_OBJ_GID              = 0x9
   237  	AUDIT_COMPARE_FSUID_TO_OBJ_UID              = 0x8
   238  	AUDIT_COMPARE_GID_TO_EGID                   = 0x14
   239  	AUDIT_COMPARE_GID_TO_FSGID                  = 0x15
   240  	AUDIT_COMPARE_GID_TO_OBJ_GID                = 0x2
   241  	AUDIT_COMPARE_GID_TO_SGID                   = 0x16
   242  	AUDIT_COMPARE_SGID_TO_FSGID                 = 0x19
   243  	AUDIT_COMPARE_SGID_TO_OBJ_GID               = 0x7
   244  	AUDIT_COMPARE_SUID_TO_FSUID                 = 0x13
   245  	AUDIT_COMPARE_SUID_TO_OBJ_UID               = 0x6
   246  	AUDIT_COMPARE_UID_TO_AUID                   = 0xa
   247  	AUDIT_COMPARE_UID_TO_EUID                   = 0xb
   248  	AUDIT_COMPARE_UID_TO_FSUID                  = 0xc
   249  	AUDIT_COMPARE_UID_TO_OBJ_UID                = 0x1
   250  	AUDIT_COMPARE_UID_TO_SUID                   = 0xd
   251  	AUDIT_CONFIG_CHANGE                         = 0x519
   252  	AUDIT_CWD                                   = 0x51b
   253  	AUDIT_DAEMON_ABORT                          = 0x4b2
   254  	AUDIT_DAEMON_CONFIG                         = 0x4b3
   255  	AUDIT_DAEMON_END                            = 0x4b1
   256  	AUDIT_DAEMON_START                          = 0x4b0
   257  	AUDIT_DEL                                   = 0x3ec
   258  	AUDIT_DEL_RULE                              = 0x3f4
   259  	AUDIT_DEVMAJOR                              = 0x64
   260  	AUDIT_DEVMINOR                              = 0x65
   261  	AUDIT_DIR                                   = 0x6b
   262  	AUDIT_DM_CTRL                               = 0x53a
   263  	AUDIT_DM_EVENT                              = 0x53b
   264  	AUDIT_EGID                                  = 0x6
   265  	AUDIT_EOE                                   = 0x528
   266  	AUDIT_EQUAL                                 = 0x40000000
   267  	AUDIT_EUID                                  = 0x2
   268  	AUDIT_EVENT_LISTENER                        = 0x537
   269  	AUDIT_EXE                                   = 0x70
   270  	AUDIT_EXECVE                                = 0x51d
   271  	AUDIT_EXIT                                  = 0x67
   272  	AUDIT_FAIL_PANIC                            = 0x2
   273  	AUDIT_FAIL_PRINTK                           = 0x1
   274  	AUDIT_FAIL_SILENT                           = 0x0
   275  	AUDIT_FANOTIFY                              = 0x533
   276  	AUDIT_FD_PAIR                               = 0x525
   277  	AUDIT_FEATURE_BITMAP_ALL                    = 0x7f
   278  	AUDIT_FEATURE_BITMAP_BACKLOG_LIMIT          = 0x1
   279  	AUDIT_FEATURE_BITMAP_BACKLOG_WAIT_TIME      = 0x2
   280  	AUDIT_FEATURE_BITMAP_EXCLUDE_EXTEND         = 0x8
   281  	AUDIT_FEATURE_BITMAP_EXECUTABLE_PATH        = 0x4
   282  	AUDIT_FEATURE_BITMAP_FILTER_FS              = 0x40
   283  	AUDIT_FEATURE_BITMAP_LOST_RESET             = 0x20
   284  	AUDIT_FEATURE_BITMAP_SESSIONID_FILTER       = 0x10
   285  	AUDIT_FEATURE_CHANGE                        = 0x530
   286  	AUDIT_FEATURE_LOGINUID_IMMUTABLE            = 0x1
   287  	AUDIT_FEATURE_ONLY_UNSET_LOGINUID           = 0x0
   288  	AUDIT_FEATURE_VERSION                       = 0x1
   289  	AUDIT_FIELD_COMPARE                         = 0x6f
   290  	AUDIT_FILETYPE                              = 0x6c
   291  	AUDIT_FILTERKEY                             = 0xd2
   292  	AUDIT_FILTER_ENTRY                          = 0x2
   293  	AUDIT_FILTER_EXCLUDE                        = 0x5
   294  	AUDIT_FILTER_EXIT                           = 0x4
   295  	AUDIT_FILTER_FS                             = 0x6
   296  	AUDIT_FILTER_PREPEND                        = 0x10
   297  	AUDIT_FILTER_TASK                           = 0x1
   298  	AUDIT_FILTER_TYPE                           = 0x5
   299  	AUDIT_FILTER_URING_EXIT                     = 0x7
   300  	AUDIT_FILTER_USER                           = 0x0
   301  	AUDIT_FILTER_WATCH                          = 0x3
   302  	AUDIT_FIRST_KERN_ANOM_MSG                   = 0x6a4
   303  	AUDIT_FIRST_USER_MSG                        = 0x44c
   304  	AUDIT_FIRST_USER_MSG2                       = 0x834
   305  	AUDIT_FSGID                                 = 0x8
   306  	AUDIT_FSTYPE                                = 0x1a
   307  	AUDIT_FSUID                                 = 0x4
   308  	AUDIT_GET                                   = 0x3e8
   309  	AUDIT_GET_FEATURE                           = 0x3fb
   310  	AUDIT_GID                                   = 0x5
   311  	AUDIT_GREATER_THAN                          = 0x20000000
   312  	AUDIT_GREATER_THAN_OR_EQUAL                 = 0x60000000
   313  	AUDIT_INODE                                 = 0x66
   314  	AUDIT_INTEGRITY_DATA                        = 0x708
   315  	AUDIT_INTEGRITY_EVM_XATTR                   = 0x70e
   316  	AUDIT_INTEGRITY_HASH                        = 0x70b
   317  	AUDIT_INTEGRITY_METADATA                    = 0x709
   318  	AUDIT_INTEGRITY_PCR                         = 0x70c
   319  	AUDIT_INTEGRITY_POLICY_RULE                 = 0x70f
   320  	AUDIT_INTEGRITY_RULE                        = 0x70d
   321  	AUDIT_INTEGRITY_STATUS                      = 0x70a
   322  	AUDIT_IPC                                   = 0x517
   323  	AUDIT_IPC_SET_PERM                          = 0x51f
   324  	AUDIT_KERNEL                                = 0x7d0
   325  	AUDIT_KERNEL_OTHER                          = 0x524
   326  	AUDIT_KERN_MODULE                           = 0x532
   327  	AUDIT_LAST_FEATURE                          = 0x1
   328  	AUDIT_LAST_KERN_ANOM_MSG                    = 0x707
   329  	AUDIT_LAST_USER_MSG                         = 0x4af
   330  	AUDIT_LAST_USER_MSG2                        = 0xbb7
   331  	AUDIT_LESS_THAN                             = 0x10000000
   332  	AUDIT_LESS_THAN_OR_EQUAL                    = 0x50000000
   333  	AUDIT_LIST                                  = 0x3ea
   334  	AUDIT_LIST_RULES                            = 0x3f5
   335  	AUDIT_LOGIN                                 = 0x3ee
   336  	AUDIT_LOGINUID                              = 0x9
   337  	AUDIT_LOGINUID_SET                          = 0x18
   338  	AUDIT_MAC_CALIPSO_ADD                       = 0x58a
   339  	AUDIT_MAC_CALIPSO_DEL                       = 0x58b
   340  	AUDIT_MAC_CIPSOV4_ADD                       = 0x57f
   341  	AUDIT_MAC_CIPSOV4_DEL                       = 0x580
   342  	AUDIT_MAC_CONFIG_CHANGE                     = 0x57d
   343  	AUDIT_MAC_IPSEC_ADDSA                       = 0x583
   344  	AUDIT_MAC_IPSEC_ADDSPD                      = 0x585
   345  	AUDIT_MAC_IPSEC_DELSA                       = 0x584
   346  	AUDIT_MAC_IPSEC_DELSPD                      = 0x586
   347  	AUDIT_MAC_IPSEC_EVENT                       = 0x587
   348  	AUDIT_MAC_MAP_ADD                           = 0x581
   349  	AUDIT_MAC_MAP_DEL                           = 0x582
   350  	AUDIT_MAC_POLICY_LOAD                       = 0x57b
   351  	AUDIT_MAC_STATUS                            = 0x57c
   352  	AUDIT_MAC_UNLBL_ALLOW                       = 0x57e
   353  	AUDIT_MAC_UNLBL_STCADD                      = 0x588
   354  	AUDIT_MAC_UNLBL_STCDEL                      = 0x589
   355  	AUDIT_MAKE_EQUIV                            = 0x3f7
   356  	AUDIT_MAX_FIELDS                            = 0x40
   357  	AUDIT_MAX_FIELD_COMPARE                     = 0x19
   358  	AUDIT_MAX_KEY_LEN                           = 0x100
   359  	AUDIT_MESSAGE_TEXT_MAX                      = 0x2170
   360  	AUDIT_MMAP                                  = 0x52b
   361  	AUDIT_MQ_GETSETATTR                         = 0x523
   362  	AUDIT_MQ_NOTIFY                             = 0x522
   363  	AUDIT_MQ_OPEN                               = 0x520
   364  	AUDIT_MQ_SENDRECV                           = 0x521
   365  	AUDIT_MSGTYPE                               = 0xc
   366  	AUDIT_NEGATE                                = 0x80000000
   367  	AUDIT_NETFILTER_CFG                         = 0x52d
   368  	AUDIT_NETFILTER_PKT                         = 0x52c
   369  	AUDIT_NEVER                                 = 0x0
   370  	AUDIT_NLGRP_MAX                             = 0x1
   371  	AUDIT_NOT_EQUAL                             = 0x30000000
   372  	AUDIT_NR_FILTERS                            = 0x8
   373  	AUDIT_OBJ_GID                               = 0x6e
   374  	AUDIT_OBJ_LEV_HIGH                          = 0x17
   375  	AUDIT_OBJ_LEV_LOW                           = 0x16
   376  	AUDIT_OBJ_PID                               = 0x526
   377  	AUDIT_OBJ_ROLE                              = 0x14
   378  	AUDIT_OBJ_TYPE                              = 0x15
   379  	AUDIT_OBJ_UID                               = 0x6d
   380  	AUDIT_OBJ_USER                              = 0x13
   381  	AUDIT_OPENAT2                               = 0x539
   382  	AUDIT_OPERATORS                             = 0x78000000
   383  	AUDIT_PATH                                  = 0x516
   384  	AUDIT_PERM                                  = 0x6a
   385  	AUDIT_PERM_ATTR                             = 0x8
   386  	AUDIT_PERM_EXEC                             = 0x1
   387  	AUDIT_PERM_READ                             = 0x4
   388  	AUDIT_PERM_WRITE                            = 0x2
   389  	AUDIT_PERS                                  = 0xa
   390  	AUDIT_PID                                   = 0x0
   391  	AUDIT_POSSIBLE                              = 0x1
   392  	AUDIT_PPID                                  = 0x12
   393  	AUDIT_PROCTITLE                             = 0x52f
   394  	AUDIT_REPLACE                               = 0x531
   395  	AUDIT_SADDR_FAM                             = 0x71
   396  	AUDIT_SECCOMP                               = 0x52e
   397  	AUDIT_SELINUX_ERR                           = 0x579
   398  	AUDIT_SESSIONID                             = 0x19
   399  	AUDIT_SET                                   = 0x3e9
   400  	AUDIT_SET_FEATURE                           = 0x3fa
   401  	AUDIT_SGID                                  = 0x7
   402  	AUDIT_SID_UNSET                             = 0xffffffff
   403  	AUDIT_SIGNAL_INFO                           = 0x3f2
   404  	AUDIT_SOCKADDR                              = 0x51a
   405  	AUDIT_SOCKETCALL                            = 0x518
   406  	AUDIT_STATUS_BACKLOG_LIMIT                  = 0x10
   407  	AUDIT_STATUS_BACKLOG_WAIT_TIME              = 0x20
   408  	AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL       = 0x80
   409  	AUDIT_STATUS_ENABLED                        = 0x1
   410  	AUDIT_STATUS_FAILURE                        = 0x2
   411  	AUDIT_STATUS_LOST                           = 0x40
   412  	AUDIT_STATUS_PID                            = 0x4
   413  	AUDIT_STATUS_RATE_LIMIT                     = 0x8
   414  	AUDIT_SUBJ_CLR                              = 0x11
   415  	AUDIT_SUBJ_ROLE                             = 0xe
   416  	AUDIT_SUBJ_SEN                              = 0x10
   417  	AUDIT_SUBJ_TYPE                             = 0xf
   418  	AUDIT_SUBJ_USER                             = 0xd
   419  	AUDIT_SUCCESS                               = 0x68
   420  	AUDIT_SUID                                  = 0x3
   421  	AUDIT_SYSCALL                               = 0x514
   422  	AUDIT_SYSCALL_CLASSES                       = 0x10
   423  	AUDIT_TIME_ADJNTPVAL                        = 0x535
   424  	AUDIT_TIME_INJOFFSET                        = 0x534
   425  	AUDIT_TRIM                                  = 0x3f6
   426  	AUDIT_TTY                                   = 0x527
   427  	AUDIT_TTY_GET                               = 0x3f8
   428  	AUDIT_TTY_SET                               = 0x3f9
   429  	AUDIT_UID                                   = 0x1
   430  	AUDIT_UID_UNSET                             = 0xffffffff
   431  	AUDIT_UNUSED_BITS                           = 0x7fffc00
   432  	AUDIT_URINGOP                               = 0x538
   433  	AUDIT_USER                                  = 0x3ed
   434  	AUDIT_USER_AVC                              = 0x453
   435  	AUDIT_USER_TTY                              = 0x464
   436  	AUDIT_VERSION_BACKLOG_LIMIT                 = 0x1
   437  	AUDIT_VERSION_BACKLOG_WAIT_TIME             = 0x2
   438  	AUDIT_VERSION_LATEST                        = 0x7f
   439  	AUDIT_WATCH                                 = 0x69
   440  	AUDIT_WATCH_INS                             = 0x3ef
   441  	AUDIT_WATCH_LIST                            = 0x3f1
   442  	AUDIT_WATCH_REM                             = 0x3f0
   443  	AUTOFS_SUPER_MAGIC                          = 0x187
   444  	B0                                          = 0x0
   445  	B110                                        = 0x3
   446  	B1200                                       = 0x9
   447  	B134                                        = 0x4
   448  	B150                                        = 0x5
   449  	B1800                                       = 0xa
   450  	B19200                                      = 0xe
   451  	B200                                        = 0x6
   452  	B2400                                       = 0xb
   453  	B300                                        = 0x7
   454  	B38400                                      = 0xf
   455  	B4800                                       = 0xc
   456  	B50                                         = 0x1
   457  	B600                                        = 0x8
   458  	B75                                         = 0x2
   459  	B9600                                       = 0xd
   460  	BDEVFS_MAGIC                                = 0x62646576
   461  	BINDERFS_SUPER_MAGIC                        = 0x6c6f6f70
   462  	BINFMTFS_MAGIC                              = 0x42494e4d
   463  	BPF_A                                       = 0x10
   464  	BPF_ABS                                     = 0x20
   465  	BPF_ADD                                     = 0x0
   466  	BPF_ALU                                     = 0x4
   467  	BPF_ALU64                                   = 0x7
   468  	BPF_AND                                     = 0x50
   469  	BPF_ARSH                                    = 0xc0
   470  	BPF_ATOMIC                                  = 0xc0
   471  	BPF_B                                       = 0x10
   472  	BPF_BUILD_ID_SIZE                           = 0x14
   473  	BPF_CALL                                    = 0x80
   474  	BPF_CMPXCHG                                 = 0xf1
   475  	BPF_DIV                                     = 0x30
   476  	BPF_DW                                      = 0x18
   477  	BPF_END                                     = 0xd0
   478  	BPF_EXIT                                    = 0x90
   479  	BPF_FETCH                                   = 0x1
   480  	BPF_FROM_BE                                 = 0x8
   481  	BPF_FROM_LE                                 = 0x0
   482  	BPF_FS_MAGIC                                = 0xcafe4a11
   483  	BPF_F_AFTER                                 = 0x10
   484  	BPF_F_ALLOW_MULTI                           = 0x2
   485  	BPF_F_ALLOW_OVERRIDE                        = 0x1
   486  	BPF_F_ANY_ALIGNMENT                         = 0x2
   487  	BPF_F_BEFORE                                = 0x8
   488  	BPF_F_ID                                    = 0x20
   489  	BPF_F_NETFILTER_IP_DEFRAG                   = 0x1
   490  	BPF_F_QUERY_EFFECTIVE                       = 0x1
   491  	BPF_F_REPLACE                               = 0x4
   492  	BPF_F_SLEEPABLE                             = 0x10
   493  	BPF_F_STRICT_ALIGNMENT                      = 0x1
   494  	BPF_F_TEST_RND_HI32                         = 0x4
   495  	BPF_F_TEST_RUN_ON_CPU                       = 0x1
   496  	BPF_F_TEST_STATE_FREQ                       = 0x8
   497  	BPF_F_TEST_XDP_LIVE_FRAMES                  = 0x2
   498  	BPF_F_XDP_DEV_BOUND_ONLY                    = 0x40
   499  	BPF_F_XDP_HAS_FRAGS                         = 0x20
   500  	BPF_H                                       = 0x8
   501  	BPF_IMM                                     = 0x0
   502  	BPF_IND                                     = 0x40
   503  	BPF_JA                                      = 0x0
   504  	BPF_JEQ                                     = 0x10
   505  	BPF_JGE                                     = 0x30
   506  	BPF_JGT                                     = 0x20
   507  	BPF_JLE                                     = 0xb0
   508  	BPF_JLT                                     = 0xa0
   509  	BPF_JMP                                     = 0x5
   510  	BPF_JMP32                                   = 0x6
   511  	BPF_JNE                                     = 0x50
   512  	BPF_JSET                                    = 0x40
   513  	BPF_JSGE                                    = 0x70
   514  	BPF_JSGT                                    = 0x60
   515  	BPF_JSLE                                    = 0xd0
   516  	BPF_JSLT                                    = 0xc0
   517  	BPF_K                                       = 0x0
   518  	BPF_LD                                      = 0x0
   519  	BPF_LDX                                     = 0x1
   520  	BPF_LEN                                     = 0x80
   521  	BPF_LL_OFF                                  = -0x200000
   522  	BPF_LSH                                     = 0x60
   523  	BPF_MAJOR_VERSION                           = 0x1
   524  	BPF_MAXINSNS                                = 0x1000
   525  	BPF_MEM                                     = 0x60
   526  	BPF_MEMSX                                   = 0x80
   527  	BPF_MEMWORDS                                = 0x10
   528  	BPF_MINOR_VERSION                           = 0x1
   529  	BPF_MISC                                    = 0x7
   530  	BPF_MOD                                     = 0x90
   531  	BPF_MOV                                     = 0xb0
   532  	BPF_MSH                                     = 0xa0
   533  	BPF_MUL                                     = 0x20
   534  	BPF_NEG                                     = 0x80
   535  	BPF_NET_OFF                                 = -0x100000
   536  	BPF_OBJ_NAME_LEN                            = 0x10
   537  	BPF_OR                                      = 0x40
   538  	BPF_PSEUDO_BTF_ID                           = 0x3
   539  	BPF_PSEUDO_CALL                             = 0x1
   540  	BPF_PSEUDO_FUNC                             = 0x4
   541  	BPF_PSEUDO_KFUNC_CALL                       = 0x2
   542  	BPF_PSEUDO_MAP_FD                           = 0x1
   543  	BPF_PSEUDO_MAP_IDX                          = 0x5
   544  	BPF_PSEUDO_MAP_IDX_VALUE                    = 0x6
   545  	BPF_PSEUDO_MAP_VALUE                        = 0x2
   546  	BPF_RET                                     = 0x6
   547  	BPF_RSH                                     = 0x70
   548  	BPF_ST                                      = 0x2
   549  	BPF_STX                                     = 0x3
   550  	BPF_SUB                                     = 0x10
   551  	BPF_TAG_SIZE                                = 0x8
   552  	BPF_TAX                                     = 0x0
   553  	BPF_TO_BE                                   = 0x8
   554  	BPF_TO_LE                                   = 0x0
   555  	BPF_TXA                                     = 0x80
   556  	BPF_W                                       = 0x0
   557  	BPF_X                                       = 0x8
   558  	BPF_XADD                                    = 0xc0
   559  	BPF_XCHG                                    = 0xe1
   560  	BPF_XOR                                     = 0xa0
   561  	BRKINT                                      = 0x2
   562  	BS0                                         = 0x0
   563  	BTRFS_SUPER_MAGIC                           = 0x9123683e
   564  	BTRFS_TEST_MAGIC                            = 0x73727279
   565  	BUS_BLUETOOTH                               = 0x5
   566  	BUS_HIL                                     = 0x4
   567  	BUS_USB                                     = 0x3
   568  	BUS_VIRTUAL                                 = 0x6
   569  	CAN_BCM                                     = 0x2
   570  	CAN_BUS_OFF_THRESHOLD                       = 0x100
   571  	CAN_CTRLMODE_3_SAMPLES                      = 0x4
   572  	CAN_CTRLMODE_BERR_REPORTING                 = 0x10
   573  	CAN_CTRLMODE_CC_LEN8_DLC                    = 0x100
   574  	CAN_CTRLMODE_FD                             = 0x20
   575  	CAN_CTRLMODE_FD_NON_ISO                     = 0x80
   576  	CAN_CTRLMODE_LISTENONLY                     = 0x2
   577  	CAN_CTRLMODE_LOOPBACK                       = 0x1
   578  	CAN_CTRLMODE_ONE_SHOT                       = 0x8
   579  	CAN_CTRLMODE_PRESUME_ACK                    = 0x40
   580  	CAN_CTRLMODE_TDC_AUTO                       = 0x200
   581  	CAN_CTRLMODE_TDC_MANUAL                     = 0x400
   582  	CAN_EFF_FLAG                                = 0x80000000
   583  	CAN_EFF_ID_BITS                             = 0x1d
   584  	CAN_EFF_MASK                                = 0x1fffffff
   585  	CAN_ERROR_PASSIVE_THRESHOLD                 = 0x80
   586  	CAN_ERROR_WARNING_THRESHOLD                 = 0x60
   587  	CAN_ERR_ACK                                 = 0x20
   588  	CAN_ERR_BUSERROR                            = 0x80
   589  	CAN_ERR_BUSOFF                              = 0x40
   590  	CAN_ERR_CNT                                 = 0x200
   591  	CAN_ERR_CRTL                                = 0x4
   592  	CAN_ERR_CRTL_ACTIVE                         = 0x40
   593  	CAN_ERR_CRTL_RX_OVERFLOW                    = 0x1
   594  	CAN_ERR_CRTL_RX_PASSIVE                     = 0x10
   595  	CAN_ERR_CRTL_RX_WARNING                     = 0x4
   596  	CAN_ERR_CRTL_TX_OVERFLOW                    = 0x2
   597  	CAN_ERR_CRTL_TX_PASSIVE                     = 0x20
   598  	CAN_ERR_CRTL_TX_WARNING                     = 0x8
   599  	CAN_ERR_CRTL_UNSPEC                         = 0x0
   600  	CAN_ERR_DLC                                 = 0x8
   601  	CAN_ERR_FLAG                                = 0x20000000
   602  	CAN_ERR_LOSTARB                             = 0x2
   603  	CAN_ERR_LOSTARB_UNSPEC                      = 0x0
   604  	CAN_ERR_MASK                                = 0x1fffffff
   605  	CAN_ERR_PROT                                = 0x8
   606  	CAN_ERR_PROT_ACTIVE                         = 0x40
   607  	CAN_ERR_PROT_BIT                            = 0x1
   608  	CAN_ERR_PROT_BIT0                           = 0x8
   609  	CAN_ERR_PROT_BIT1                           = 0x10
   610  	CAN_ERR_PROT_FORM                           = 0x2
   611  	CAN_ERR_PROT_LOC_ACK                        = 0x19
   612  	CAN_ERR_PROT_LOC_ACK_DEL                    = 0x1b
   613  	CAN_ERR_PROT_LOC_CRC_DEL                    = 0x18
   614  	CAN_ERR_PROT_LOC_CRC_SEQ                    = 0x8
   615  	CAN_ERR_PROT_LOC_DATA                       = 0xa
   616  	CAN_ERR_PROT_LOC_DLC                        = 0xb
   617  	CAN_ERR_PROT_LOC_EOF                        = 0x1a
   618  	CAN_ERR_PROT_LOC_ID04_00                    = 0xe
   619  	CAN_ERR_PROT_LOC_ID12_05                    = 0xf
   620  	CAN_ERR_PROT_LOC_ID17_13                    = 0x7
   621  	CAN_ERR_PROT_LOC_ID20_18                    = 0x6
   622  	CAN_ERR_PROT_LOC_ID28_21                    = 0x2
   623  	CAN_ERR_PROT_LOC_IDE                        = 0x5
   624  	CAN_ERR_PROT_LOC_INTERM                     = 0x12
   625  	CAN_ERR_PROT_LOC_RES0                       = 0x9
   626  	CAN_ERR_PROT_LOC_RES1                       = 0xd
   627  	CAN_ERR_PROT_LOC_RTR                        = 0xc
   628  	CAN_ERR_PROT_LOC_SOF                        = 0x3
   629  	CAN_ERR_PROT_LOC_SRTR                       = 0x4
   630  	CAN_ERR_PROT_LOC_UNSPEC                     = 0x0
   631  	CAN_ERR_PROT_OVERLOAD                       = 0x20
   632  	CAN_ERR_PROT_STUFF                          = 0x4
   633  	CAN_ERR_PROT_TX                             = 0x80
   634  	CAN_ERR_PROT_UNSPEC                         = 0x0
   635  	CAN_ERR_RESTARTED                           = 0x100
   636  	CAN_ERR_TRX                                 = 0x10
   637  	CAN_ERR_TRX_CANH_NO_WIRE                    = 0x4
   638  	CAN_ERR_TRX_CANH_SHORT_TO_BAT               = 0x5
   639  	CAN_ERR_TRX_CANH_SHORT_TO_GND               = 0x7
   640  	CAN_ERR_TRX_CANH_SHORT_TO_VCC               = 0x6
   641  	CAN_ERR_TRX_CANL_NO_WIRE                    = 0x40
   642  	CAN_ERR_TRX_CANL_SHORT_TO_BAT               = 0x50
   643  	CAN_ERR_TRX_CANL_SHORT_TO_CANH              = 0x80
   644  	CAN_ERR_TRX_CANL_SHORT_TO_GND               = 0x70
   645  	CAN_ERR_TRX_CANL_SHORT_TO_VCC               = 0x60
   646  	CAN_ERR_TRX_UNSPEC                          = 0x0
   647  	CAN_ERR_TX_TIMEOUT                          = 0x1
   648  	CAN_INV_FILTER                              = 0x20000000
   649  	CAN_ISOTP                                   = 0x6
   650  	CAN_J1939                                   = 0x7
   651  	CAN_MAX_DLC                                 = 0x8
   652  	CAN_MAX_DLEN                                = 0x8
   653  	CAN_MAX_RAW_DLC                             = 0xf
   654  	CAN_MCNET                                   = 0x5
   655  	CAN_MTU                                     = 0x10
   656  	CAN_NPROTO                                  = 0x8
   657  	CAN_RAW                                     = 0x1
   658  	CAN_RAW_FILTER_MAX                          = 0x200
   659  	CAN_RTR_FLAG                                = 0x40000000
   660  	CAN_SFF_ID_BITS                             = 0xb
   661  	CAN_SFF_MASK                                = 0x7ff
   662  	CAN_TERMINATION_DISABLED                    = 0x0
   663  	CAN_TP16                                    = 0x3
   664  	CAN_TP20                                    = 0x4
   665  	CAP_AUDIT_CONTROL                           = 0x1e
   666  	CAP_AUDIT_READ                              = 0x25
   667  	CAP_AUDIT_WRITE                             = 0x1d
   668  	CAP_BLOCK_SUSPEND                           = 0x24
   669  	CAP_BPF                                     = 0x27
   670  	CAP_CHECKPOINT_RESTORE                      = 0x28
   671  	CAP_CHOWN                                   = 0x0
   672  	CAP_DAC_OVERRIDE                            = 0x1
   673  	CAP_DAC_READ_SEARCH                         = 0x2
   674  	CAP_FOWNER                                  = 0x3
   675  	CAP_FSETID                                  = 0x4
   676  	CAP_IPC_LOCK                                = 0xe
   677  	CAP_IPC_OWNER                               = 0xf
   678  	CAP_KILL                                    = 0x5
   679  	CAP_LAST_CAP                                = 0x28
   680  	CAP_LEASE                                   = 0x1c
   681  	CAP_LINUX_IMMUTABLE                         = 0x9
   682  	CAP_MAC_ADMIN                               = 0x21
   683  	CAP_MAC_OVERRIDE                            = 0x20
   684  	CAP_MKNOD                                   = 0x1b
   685  	CAP_NET_ADMIN                               = 0xc
   686  	CAP_NET_BIND_SERVICE                        = 0xa
   687  	CAP_NET_BROADCAST                           = 0xb
   688  	CAP_NET_RAW                                 = 0xd
   689  	CAP_PERFMON                                 = 0x26
   690  	CAP_SETFCAP                                 = 0x1f
   691  	CAP_SETGID                                  = 0x6
   692  	CAP_SETPCAP                                 = 0x8
   693  	CAP_SETUID                                  = 0x7
   694  	CAP_SYSLOG                                  = 0x22
   695  	CAP_SYS_ADMIN                               = 0x15
   696  	CAP_SYS_BOOT                                = 0x16
   697  	CAP_SYS_CHROOT                              = 0x12
   698  	CAP_SYS_MODULE                              = 0x10
   699  	CAP_SYS_NICE                                = 0x17
   700  	CAP_SYS_PACCT                               = 0x14
   701  	CAP_SYS_PTRACE                              = 0x13
   702  	CAP_SYS_RAWIO                               = 0x11
   703  	CAP_SYS_RESOURCE                            = 0x18
   704  	CAP_SYS_TIME                                = 0x19
   705  	CAP_SYS_TTY_CONFIG                          = 0x1a
   706  	CAP_WAKE_ALARM                              = 0x23
   707  	CEPH_SUPER_MAGIC                            = 0xc36400
   708  	CFLUSH                                      = 0xf
   709  	CGROUP2_SUPER_MAGIC                         = 0x63677270
   710  	CGROUP_SUPER_MAGIC                          = 0x27e0eb
   711  	CIFS_SUPER_MAGIC                            = 0xff534d42
   712  	CLOCK_BOOTTIME                              = 0x7
   713  	CLOCK_BOOTTIME_ALARM                        = 0x9
   714  	CLOCK_DEFAULT                               = 0x0
   715  	CLOCK_EXT                                   = 0x1
   716  	CLOCK_INT                                   = 0x2
   717  	CLOCK_MONOTONIC                             = 0x1
   718  	CLOCK_MONOTONIC_COARSE                      = 0x6
   719  	CLOCK_MONOTONIC_RAW                         = 0x4
   720  	CLOCK_PROCESS_CPUTIME_ID                    = 0x2
   721  	CLOCK_REALTIME                              = 0x0
   722  	CLOCK_REALTIME_ALARM                        = 0x8
   723  	CLOCK_REALTIME_COARSE                       = 0x5
   724  	CLOCK_TAI                                   = 0xb
   725  	CLOCK_THREAD_CPUTIME_ID                     = 0x3
   726  	CLOCK_TXFROMRX                              = 0x4
   727  	CLOCK_TXINT                                 = 0x3
   728  	CLONE_ARGS_SIZE_VER0                        = 0x40
   729  	CLONE_ARGS_SIZE_VER1                        = 0x50
   730  	CLONE_ARGS_SIZE_VER2                        = 0x58
   731  	CLONE_CHILD_CLEARTID                        = 0x200000
   732  	CLONE_CHILD_SETTID                          = 0x1000000
   733  	CLONE_CLEAR_SIGHAND                         = 0x100000000
   734  	CLONE_DETACHED                              = 0x400000
   735  	CLONE_FILES                                 = 0x400
   736  	CLONE_FS                                    = 0x200
   737  	CLONE_INTO_CGROUP                           = 0x200000000
   738  	CLONE_IO                                    = 0x80000000
   739  	CLONE_NEWCGROUP                             = 0x2000000
   740  	CLONE_NEWIPC                                = 0x8000000
   741  	CLONE_NEWNET                                = 0x40000000
   742  	CLONE_NEWNS                                 = 0x20000
   743  	CLONE_NEWPID                                = 0x20000000
   744  	CLONE_NEWTIME                               = 0x80
   745  	CLONE_NEWUSER                               = 0x10000000
   746  	CLONE_NEWUTS                                = 0x4000000
   747  	CLONE_PARENT                                = 0x8000
   748  	CLONE_PARENT_SETTID                         = 0x100000
   749  	CLONE_PIDFD                                 = 0x1000
   750  	CLONE_PTRACE                                = 0x2000
   751  	CLONE_SETTLS                                = 0x80000
   752  	CLONE_SIGHAND                               = 0x800
   753  	CLONE_SYSVSEM                               = 0x40000
   754  	CLONE_THREAD                                = 0x10000
   755  	CLONE_UNTRACED                              = 0x800000
   756  	CLONE_VFORK                                 = 0x4000
   757  	CLONE_VM                                    = 0x100
   758  	CMSPAR                                      = 0x40000000
   759  	CODA_SUPER_MAGIC                            = 0x73757245
   760  	CR0                                         = 0x0
   761  	CRAMFS_MAGIC                                = 0x28cd3d45
   762  	CRTSCTS                                     = 0x80000000
   763  	CRYPTO_MAX_NAME                             = 0x40
   764  	CRYPTO_MSG_MAX                              = 0x15
   765  	CRYPTO_NR_MSGTYPES                          = 0x6
   766  	CRYPTO_REPORT_MAXSIZE                       = 0x160
   767  	CS5                                         = 0x0
   768  	CSIGNAL                                     = 0xff
   769  	CSTART                                      = 0x11
   770  	CSTATUS                                     = 0x0
   771  	CSTOP                                       = 0x13
   772  	CSUSP                                       = 0x1a
   773  	DAXFS_MAGIC                                 = 0x64646178
   774  	DEBUGFS_MAGIC                               = 0x64626720
   775  	DEVLINK_CMD_ESWITCH_MODE_GET                = 0x1d
   776  	DEVLINK_CMD_ESWITCH_MODE_SET                = 0x1e
   777  	DEVLINK_FLASH_OVERWRITE_IDENTIFIERS         = 0x2
   778  	DEVLINK_FLASH_OVERWRITE_SETTINGS            = 0x1
   779  	DEVLINK_GENL_MCGRP_CONFIG_NAME              = "config"
   780  	DEVLINK_GENL_NAME                           = "devlink"
   781  	DEVLINK_GENL_VERSION                        = 0x1
   782  	DEVLINK_PORT_FN_CAP_IPSEC_CRYPTO            = 0x4
   783  	DEVLINK_PORT_FN_CAP_IPSEC_PACKET            = 0x8
   784  	DEVLINK_PORT_FN_CAP_MIGRATABLE              = 0x2
   785  	DEVLINK_PORT_FN_CAP_ROCE                    = 0x1
   786  	DEVLINK_SB_THRESHOLD_TO_ALPHA_MAX           = 0x14
   787  	DEVLINK_SUPPORTED_FLASH_OVERWRITE_SECTIONS  = 0x3
   788  	DEVMEM_MAGIC                                = 0x454d444d
   789  	DEVPTS_SUPER_MAGIC                          = 0x1cd1
   790  	DMA_BUF_MAGIC                               = 0x444d4142
   791  	DM_ACTIVE_PRESENT_FLAG                      = 0x20
   792  	DM_BUFFER_FULL_FLAG                         = 0x100
   793  	DM_CONTROL_NODE                             = "control"
   794  	DM_DATA_OUT_FLAG                            = 0x10000
   795  	DM_DEFERRED_REMOVE                          = 0x20000
   796  	DM_DEV_ARM_POLL                             = 0xc138fd10
   797  	DM_DEV_CREATE                               = 0xc138fd03
   798  	DM_DEV_REMOVE                               = 0xc138fd04
   799  	DM_DEV_RENAME                               = 0xc138fd05
   800  	DM_DEV_SET_GEOMETRY                         = 0xc138fd0f
   801  	DM_DEV_STATUS                               = 0xc138fd07
   802  	DM_DEV_SUSPEND                              = 0xc138fd06
   803  	DM_DEV_WAIT                                 = 0xc138fd08
   804  	DM_DIR                                      = "mapper"
   805  	DM_GET_TARGET_VERSION                       = 0xc138fd11
   806  	DM_IMA_MEASUREMENT_FLAG                     = 0x80000
   807  	DM_INACTIVE_PRESENT_FLAG                    = 0x40
   808  	DM_INTERNAL_SUSPEND_FLAG                    = 0x40000
   809  	DM_IOCTL                                    = 0xfd
   810  	DM_LIST_DEVICES                             = 0xc138fd02
   811  	DM_LIST_VERSIONS                            = 0xc138fd0d
   812  	DM_MAX_TYPE_NAME                            = 0x10
   813  	DM_NAME_LEN                                 = 0x80
   814  	DM_NAME_LIST_FLAG_DOESNT_HAVE_UUID          = 0x2
   815  	DM_NAME_LIST_FLAG_HAS_UUID                  = 0x1
   816  	DM_NOFLUSH_FLAG                             = 0x800
   817  	DM_PERSISTENT_DEV_FLAG                      = 0x8
   818  	DM_QUERY_INACTIVE_TABLE_FLAG                = 0x1000
   819  	DM_READONLY_FLAG                            = 0x1
   820  	DM_REMOVE_ALL                               = 0xc138fd01
   821  	DM_SECURE_DATA_FLAG                         = 0x8000
   822  	DM_SKIP_BDGET_FLAG                          = 0x200
   823  	DM_SKIP_LOCKFS_FLAG                         = 0x400
   824  	DM_STATUS_TABLE_FLAG                        = 0x10
   825  	DM_SUSPEND_FLAG                             = 0x2
   826  	DM_TABLE_CLEAR                              = 0xc138fd0a
   827  	DM_TABLE_DEPS                               = 0xc138fd0b
   828  	DM_TABLE_LOAD                               = 0xc138fd09
   829  	DM_TABLE_STATUS                             = 0xc138fd0c
   830  	DM_TARGET_MSG                               = 0xc138fd0e
   831  	DM_UEVENT_GENERATED_FLAG                    = 0x2000
   832  	DM_UUID_FLAG                                = 0x4000
   833  	DM_UUID_LEN                                 = 0x81
   834  	DM_VERSION                                  = 0xc138fd00
   835  	DM_VERSION_EXTRA                            = "-ioctl (2023-03-01)"
   836  	DM_VERSION_MAJOR                            = 0x4
   837  	DM_VERSION_MINOR                            = 0x30
   838  	DM_VERSION_PATCHLEVEL                       = 0x0
   839  	DT_BLK                                      = 0x6
   840  	DT_CHR                                      = 0x2
   841  	DT_DIR                                      = 0x4
   842  	DT_FIFO                                     = 0x1
   843  	DT_LNK                                      = 0xa
   844  	DT_REG                                      = 0x8
   845  	DT_SOCK                                     = 0xc
   846  	DT_UNKNOWN                                  = 0x0
   847  	DT_WHT                                      = 0xe
   848  	ECHO                                        = 0x8
   849  	ECRYPTFS_SUPER_MAGIC                        = 0xf15f
   850  	EFD_SEMAPHORE                               = 0x1
   851  	EFIVARFS_MAGIC                              = 0xde5e81e4
   852  	EFS_SUPER_MAGIC                             = 0x414a53
   853  	EM_386                                      = 0x3
   854  	EM_486                                      = 0x6
   855  	EM_68K                                      = 0x4
   856  	EM_860                                      = 0x7
   857  	EM_88K                                      = 0x5
   858  	EM_AARCH64                                  = 0xb7
   859  	EM_ALPHA                                    = 0x9026
   860  	EM_ALTERA_NIOS2                             = 0x71
   861  	EM_ARCOMPACT                                = 0x5d
   862  	EM_ARCV2                                    = 0xc3
   863  	EM_ARM                                      = 0x28
   864  	EM_BLACKFIN                                 = 0x6a
   865  	EM_BPF                                      = 0xf7
   866  	EM_CRIS                                     = 0x4c
   867  	EM_CSKY                                     = 0xfc
   868  	EM_CYGNUS_M32R                              = 0x9041
   869  	EM_CYGNUS_MN10300                           = 0xbeef
   870  	EM_FRV                                      = 0x5441
   871  	EM_H8_300                                   = 0x2e
   872  	EM_HEXAGON                                  = 0xa4
   873  	EM_IA_64                                    = 0x32
   874  	EM_LOONGARCH                                = 0x102
   875  	EM_M32                                      = 0x1
   876  	EM_M32R                                     = 0x58
   877  	EM_MICROBLAZE                               = 0xbd
   878  	EM_MIPS                                     = 0x8
   879  	EM_MIPS_RS3_LE                              = 0xa
   880  	EM_MIPS_RS4_BE                              = 0xa
   881  	EM_MN10300                                  = 0x59
   882  	EM_NDS32                                    = 0xa7
   883  	EM_NONE                                     = 0x0
   884  	EM_OPENRISC                                 = 0x5c
   885  	EM_PARISC                                   = 0xf
   886  	EM_PPC                                      = 0x14
   887  	EM_PPC64                                    = 0x15
   888  	EM_RISCV                                    = 0xf3
   889  	EM_S390                                     = 0x16
   890  	EM_S390_OLD                                 = 0xa390
   891  	EM_SH                                       = 0x2a
   892  	EM_SPARC                                    = 0x2
   893  	EM_SPARC32PLUS                              = 0x12
   894  	EM_SPARCV9                                  = 0x2b
   895  	EM_SPU                                      = 0x17
   896  	EM_TILEGX                                   = 0xbf
   897  	EM_TILEPRO                                  = 0xbc
   898  	EM_TI_C6000                                 = 0x8c
   899  	EM_UNICORE                                  = 0x6e
   900  	EM_X86_64                                   = 0x3e
   901  	EM_XTENSA                                   = 0x5e
   902  	ENCODING_DEFAULT                            = 0x0
   903  	ENCODING_FM_MARK                            = 0x3
   904  	ENCODING_FM_SPACE                           = 0x4
   905  	ENCODING_MANCHESTER                         = 0x5
   906  	ENCODING_NRZ                                = 0x1
   907  	ENCODING_NRZI                               = 0x2
   908  	EPOLLERR                                    = 0x8
   909  	EPOLLET                                     = 0x80000000
   910  	EPOLLEXCLUSIVE                              = 0x10000000
   911  	EPOLLHUP                                    = 0x10
   912  	EPOLLIN                                     = 0x1
   913  	EPOLLMSG                                    = 0x400
   914  	EPOLLONESHOT                                = 0x40000000
   915  	EPOLLOUT                                    = 0x4
   916  	EPOLLPRI                                    = 0x2
   917  	EPOLLRDBAND                                 = 0x80
   918  	EPOLLRDHUP                                  = 0x2000
   919  	EPOLLRDNORM                                 = 0x40
   920  	EPOLLWAKEUP                                 = 0x20000000
   921  	EPOLLWRBAND                                 = 0x200
   922  	EPOLLWRNORM                                 = 0x100
   923  	EPOLL_CTL_ADD                               = 0x1
   924  	EPOLL_CTL_DEL                               = 0x2
   925  	EPOLL_CTL_MOD                               = 0x3
   926  	EROFS_SUPER_MAGIC_V1                        = 0xe0f5e1e2
   927  	ESP_V4_FLOW                                 = 0xa
   928  	ESP_V6_FLOW                                 = 0xc
   929  	ETHER_FLOW                                  = 0x12
   930  	ETHTOOL_BUSINFO_LEN                         = 0x20
   931  	ETHTOOL_EROMVERS_LEN                        = 0x20
   932  	ETHTOOL_FEC_AUTO                            = 0x2
   933  	ETHTOOL_FEC_BASER                           = 0x10
   934  	ETHTOOL_FEC_LLRS                            = 0x20
   935  	ETHTOOL_FEC_NONE                            = 0x1
   936  	ETHTOOL_FEC_OFF                             = 0x4
   937  	ETHTOOL_FEC_RS                              = 0x8
   938  	ETHTOOL_FLAG_ALL                            = 0x7
   939  	ETHTOOL_FLAG_COMPACT_BITSETS                = 0x1
   940  	ETHTOOL_FLAG_OMIT_REPLY                     = 0x2
   941  	ETHTOOL_FLAG_STATS                          = 0x4
   942  	ETHTOOL_FLASHDEV                            = 0x33
   943  	ETHTOOL_FLASH_MAX_FILENAME                  = 0x80
   944  	ETHTOOL_FWVERS_LEN                          = 0x20
   945  	ETHTOOL_F_COMPAT                            = 0x4
   946  	ETHTOOL_F_UNSUPPORTED                       = 0x1
   947  	ETHTOOL_F_WISH                              = 0x2
   948  	ETHTOOL_GCHANNELS                           = 0x3c
   949  	ETHTOOL_GCOALESCE                           = 0xe
   950  	ETHTOOL_GDRVINFO                            = 0x3
   951  	ETHTOOL_GEEE                                = 0x44
   952  	ETHTOOL_GEEPROM                             = 0xb
   953  	ETHTOOL_GENL_NAME                           = "ethtool"
   954  	ETHTOOL_GENL_VERSION                        = 0x1
   955  	ETHTOOL_GET_DUMP_DATA                       = 0x40
   956  	ETHTOOL_GET_DUMP_FLAG                       = 0x3f
   957  	ETHTOOL_GET_TS_INFO                         = 0x41
   958  	ETHTOOL_GFEATURES                           = 0x3a
   959  	ETHTOOL_GFECPARAM                           = 0x50
   960  	ETHTOOL_GFLAGS                              = 0x25
   961  	ETHTOOL_GGRO                                = 0x2b
   962  	ETHTOOL_GGSO                                = 0x23
   963  	ETHTOOL_GLINK                               = 0xa
   964  	ETHTOOL_GLINKSETTINGS                       = 0x4c
   965  	ETHTOOL_GMODULEEEPROM                       = 0x43
   966  	ETHTOOL_GMODULEINFO                         = 0x42
   967  	ETHTOOL_GMSGLVL                             = 0x7
   968  	ETHTOOL_GPAUSEPARAM                         = 0x12
   969  	ETHTOOL_GPERMADDR                           = 0x20
   970  	ETHTOOL_GPFLAGS                             = 0x27
   971  	ETHTOOL_GPHYSTATS                           = 0x4a
   972  	ETHTOOL_GREGS                               = 0x4
   973  	ETHTOOL_GRINGPARAM                          = 0x10
   974  	ETHTOOL_GRSSH                               = 0x46
   975  	ETHTOOL_GRXCLSRLALL                         = 0x30
   976  	ETHTOOL_GRXCLSRLCNT                         = 0x2e
   977  	ETHTOOL_GRXCLSRULE                          = 0x2f
   978  	ETHTOOL_GRXCSUM                             = 0x14
   979  	ETHTOOL_GRXFH                               = 0x29
   980  	ETHTOOL_GRXFHINDIR                          = 0x38
   981  	ETHTOOL_GRXNTUPLE                           = 0x36
   982  	ETHTOOL_GRXRINGS                            = 0x2d
   983  	ETHTOOL_GSET                                = 0x1
   984  	ETHTOOL_GSG                                 = 0x18
   985  	ETHTOOL_GSSET_INFO                          = 0x37
   986  	ETHTOOL_GSTATS                              = 0x1d
   987  	ETHTOOL_GSTRINGS                            = 0x1b
   988  	ETHTOOL_GTSO                                = 0x1e
   989  	ETHTOOL_GTUNABLE                            = 0x48
   990  	ETHTOOL_GTXCSUM                             = 0x16
   991  	ETHTOOL_GUFO                                = 0x21
   992  	ETHTOOL_GWOL                                = 0x5
   993  	ETHTOOL_MCGRP_MONITOR_NAME                  = "monitor"
   994  	ETHTOOL_NWAY_RST                            = 0x9
   995  	ETHTOOL_PERQUEUE                            = 0x4b
   996  	ETHTOOL_PHYS_ID                             = 0x1c
   997  	ETHTOOL_PHY_EDPD_DFLT_TX_MSECS              = 0xffff
   998  	ETHTOOL_PHY_EDPD_DISABLE                    = 0x0
   999  	ETHTOOL_PHY_EDPD_NO_TX                      = 0xfffe
  1000  	ETHTOOL_PHY_FAST_LINK_DOWN_OFF              = 0xff
  1001  	ETHTOOL_PHY_FAST_LINK_DOWN_ON               = 0x0
  1002  	ETHTOOL_PHY_GTUNABLE                        = 0x4e
  1003  	ETHTOOL_PHY_STUNABLE                        = 0x4f
  1004  	ETHTOOL_RESET                               = 0x34
  1005  	ETHTOOL_RXNTUPLE_ACTION_CLEAR               = -0x2
  1006  	ETHTOOL_RXNTUPLE_ACTION_DROP                = -0x1
  1007  	ETHTOOL_RX_FLOW_SPEC_RING                   = 0xffffffff
  1008  	ETHTOOL_RX_FLOW_SPEC_RING_VF                = 0xff00000000
  1009  	ETHTOOL_RX_FLOW_SPEC_RING_VF_OFF            = 0x20
  1010  	ETHTOOL_SCHANNELS                           = 0x3d
  1011  	ETHTOOL_SCOALESCE                           = 0xf
  1012  	ETHTOOL_SEEE                                = 0x45
  1013  	ETHTOOL_SEEPROM                             = 0xc
  1014  	ETHTOOL_SET_DUMP                            = 0x3e
  1015  	ETHTOOL_SFEATURES                           = 0x3b
  1016  	ETHTOOL_SFECPARAM                           = 0x51
  1017  	ETHTOOL_SFLAGS                              = 0x26
  1018  	ETHTOOL_SGRO                                = 0x2c
  1019  	ETHTOOL_SGSO                                = 0x24
  1020  	ETHTOOL_SLINKSETTINGS                       = 0x4d
  1021  	ETHTOOL_SMSGLVL                             = 0x8
  1022  	ETHTOOL_SPAUSEPARAM                         = 0x13
  1023  	ETHTOOL_SPFLAGS                             = 0x28
  1024  	ETHTOOL_SRINGPARAM                          = 0x11
  1025  	ETHTOOL_SRSSH                               = 0x47
  1026  	ETHTOOL_SRXCLSRLDEL                         = 0x31
  1027  	ETHTOOL_SRXCLSRLINS                         = 0x32
  1028  	ETHTOOL_SRXCSUM                             = 0x15
  1029  	ETHTOOL_SRXFH                               = 0x2a
  1030  	ETHTOOL_SRXFHINDIR                          = 0x39
  1031  	ETHTOOL_SRXNTUPLE                           = 0x35
  1032  	ETHTOOL_SSET                                = 0x2
  1033  	ETHTOOL_SSG                                 = 0x19
  1034  	ETHTOOL_STSO                                = 0x1f
  1035  	ETHTOOL_STUNABLE                            = 0x49
  1036  	ETHTOOL_STXCSUM                             = 0x17
  1037  	ETHTOOL_SUFO                                = 0x22
  1038  	ETHTOOL_SWOL                                = 0x6
  1039  	ETHTOOL_TEST                                = 0x1a
  1040  	ETH_P_1588                                  = 0x88f7
  1041  	ETH_P_8021AD                                = 0x88a8
  1042  	ETH_P_8021AH                                = 0x88e7
  1043  	ETH_P_8021Q                                 = 0x8100
  1044  	ETH_P_80221                                 = 0x8917
  1045  	ETH_P_802_2                                 = 0x4
  1046  	ETH_P_802_3                                 = 0x1
  1047  	ETH_P_802_3_MIN                             = 0x600
  1048  	ETH_P_802_EX1                               = 0x88b5
  1049  	ETH_P_AARP                                  = 0x80f3
  1050  	ETH_P_AF_IUCV                               = 0xfbfb
  1051  	ETH_P_ALL                                   = 0x3
  1052  	ETH_P_AOE                                   = 0x88a2
  1053  	ETH_P_ARCNET                                = 0x1a
  1054  	ETH_P_ARP                                   = 0x806
  1055  	ETH_P_ATALK                                 = 0x809b
  1056  	ETH_P_ATMFATE                               = 0x8884
  1057  	ETH_P_ATMMPOA                               = 0x884c
  1058  	ETH_P_AX25                                  = 0x2
  1059  	ETH_P_BATMAN                                = 0x4305
  1060  	ETH_P_BPQ                                   = 0x8ff
  1061  	ETH_P_CAIF                                  = 0xf7
  1062  	ETH_P_CAN                                   = 0xc
  1063  	ETH_P_CANFD                                 = 0xd
  1064  	ETH_P_CANXL                                 = 0xe
  1065  	ETH_P_CFM                                   = 0x8902
  1066  	ETH_P_CONTROL                               = 0x16
  1067  	ETH_P_CUST                                  = 0x6006
  1068  	ETH_P_DDCMP                                 = 0x6
  1069  	ETH_P_DEC                                   = 0x6000
  1070  	ETH_P_DIAG                                  = 0x6005
  1071  	ETH_P_DNA_DL                                = 0x6001
  1072  	ETH_P_DNA_RC                                = 0x6002
  1073  	ETH_P_DNA_RT                                = 0x6003
  1074  	ETH_P_DSA                                   = 0x1b
  1075  	ETH_P_DSA_8021Q                             = 0xdadb
  1076  	ETH_P_DSA_A5PSW                             = 0xe001
  1077  	ETH_P_ECONET                                = 0x18
  1078  	ETH_P_EDSA                                  = 0xdada
  1079  	ETH_P_ERSPAN                                = 0x88be
  1080  	ETH_P_ERSPAN2                               = 0x22eb
  1081  	ETH_P_ETHERCAT                              = 0x88a4
  1082  	ETH_P_FCOE                                  = 0x8906
  1083  	ETH_P_FIP                                   = 0x8914
  1084  	ETH_P_HDLC                                  = 0x19
  1085  	ETH_P_HSR                                   = 0x892f
  1086  	ETH_P_IBOE                                  = 0x8915
  1087  	ETH_P_IEEE802154                            = 0xf6
  1088  	ETH_P_IEEEPUP                               = 0xa00
  1089  	ETH_P_IEEEPUPAT                             = 0xa01
  1090  	ETH_P_IFE                                   = 0xed3e
  1091  	ETH_P_IP                                    = 0x800
  1092  	ETH_P_IPV6                                  = 0x86dd
  1093  	ETH_P_IPX                                   = 0x8137
  1094  	ETH_P_IRDA                                  = 0x17
  1095  	ETH_P_LAT                                   = 0x6004
  1096  	ETH_P_LINK_CTL                              = 0x886c
  1097  	ETH_P_LLDP                                  = 0x88cc
  1098  	ETH_P_LOCALTALK                             = 0x9
  1099  	ETH_P_LOOP                                  = 0x60
  1100  	ETH_P_LOOPBACK                              = 0x9000
  1101  	ETH_P_MACSEC                                = 0x88e5
  1102  	ETH_P_MAP                                   = 0xf9
  1103  	ETH_P_MCTP                                  = 0xfa
  1104  	ETH_P_MOBITEX                               = 0x15
  1105  	ETH_P_MPLS_MC                               = 0x8848
  1106  	ETH_P_MPLS_UC                               = 0x8847
  1107  	ETH_P_MRP                                   = 0x88e3
  1108  	ETH_P_MVRP                                  = 0x88f5
  1109  	ETH_P_NCSI                                  = 0x88f8
  1110  	ETH_P_NSH                                   = 0x894f
  1111  	ETH_P_PAE                                   = 0x888e
  1112  	ETH_P_PAUSE                                 = 0x8808
  1113  	ETH_P_PHONET                                = 0xf5
  1114  	ETH_P_PPPTALK                               = 0x10
  1115  	ETH_P_PPP_DISC                              = 0x8863
  1116  	ETH_P_PPP_MP                                = 0x8
  1117  	ETH_P_PPP_SES                               = 0x8864
  1118  	ETH_P_PREAUTH                               = 0x88c7
  1119  	ETH_P_PROFINET                              = 0x8892
  1120  	ETH_P_PRP                                   = 0x88fb
  1121  	ETH_P_PUP                                   = 0x200
  1122  	ETH_P_PUPAT                                 = 0x201
  1123  	ETH_P_QINQ1                                 = 0x9100
  1124  	ETH_P_QINQ2                                 = 0x9200
  1125  	ETH_P_QINQ3                                 = 0x9300
  1126  	ETH_P_RARP                                  = 0x8035
  1127  	ETH_P_REALTEK                               = 0x8899
  1128  	ETH_P_SCA                                   = 0x6007
  1129  	ETH_P_SLOW                                  = 0x8809
  1130  	ETH_P_SNAP                                  = 0x5
  1131  	ETH_P_TDLS                                  = 0x890d
  1132  	ETH_P_TEB                                   = 0x6558
  1133  	ETH_P_TIPC                                  = 0x88ca
  1134  	ETH_P_TRAILER                               = 0x1c
  1135  	ETH_P_TR_802_2                              = 0x11
  1136  	ETH_P_TSN                                   = 0x22f0
  1137  	ETH_P_WAN_PPP                               = 0x7
  1138  	ETH_P_WCCP                                  = 0x883e
  1139  	ETH_P_X25                                   = 0x805
  1140  	ETH_P_XDSA                                  = 0xf8
  1141  	EV_ABS                                      = 0x3
  1142  	EV_CNT                                      = 0x20
  1143  	EV_FF                                       = 0x15
  1144  	EV_FF_STATUS                                = 0x17
  1145  	EV_KEY                                      = 0x1
  1146  	EV_LED                                      = 0x11
  1147  	EV_MAX                                      = 0x1f
  1148  	EV_MSC                                      = 0x4
  1149  	EV_PWR                                      = 0x16
  1150  	EV_REL                                      = 0x2
  1151  	EV_REP                                      = 0x14
  1152  	EV_SND                                      = 0x12
  1153  	EV_SW                                       = 0x5
  1154  	EV_SYN                                      = 0x0
  1155  	EV_VERSION                                  = 0x10001
  1156  	EXABYTE_ENABLE_NEST                         = 0xf0
  1157  	EXFAT_SUPER_MAGIC                           = 0x2011bab0
  1158  	EXT2_SUPER_MAGIC                            = 0xef53
  1159  	EXT3_SUPER_MAGIC                            = 0xef53
  1160  	EXT4_SUPER_MAGIC                            = 0xef53
  1161  	EXTA                                        = 0xe
  1162  	EXTB                                        = 0xf
  1163  	F2FS_SUPER_MAGIC                            = 0xf2f52010
  1164  	FALLOC_FL_COLLAPSE_RANGE                    = 0x8
  1165  	FALLOC_FL_INSERT_RANGE                      = 0x20
  1166  	FALLOC_FL_KEEP_SIZE                         = 0x1
  1167  	FALLOC_FL_NO_HIDE_STALE                     = 0x4
  1168  	FALLOC_FL_PUNCH_HOLE                        = 0x2
  1169  	FALLOC_FL_UNSHARE_RANGE                     = 0x40
  1170  	FALLOC_FL_ZERO_RANGE                        = 0x10
  1171  	FANOTIFY_METADATA_VERSION                   = 0x3
  1172  	FAN_ACCESS                                  = 0x1
  1173  	FAN_ACCESS_PERM                             = 0x20000
  1174  	FAN_ALLOW                                   = 0x1
  1175  	FAN_ALL_CLASS_BITS                          = 0xc
  1176  	FAN_ALL_EVENTS                              = 0x3b
  1177  	FAN_ALL_INIT_FLAGS                          = 0x3f
  1178  	FAN_ALL_MARK_FLAGS                          = 0xff
  1179  	FAN_ALL_OUTGOING_EVENTS                     = 0x3403b
  1180  	FAN_ALL_PERM_EVENTS                         = 0x30000
  1181  	FAN_ATTRIB                                  = 0x4
  1182  	FAN_AUDIT                                   = 0x10
  1183  	FAN_CLASS_CONTENT                           = 0x4
  1184  	FAN_CLASS_NOTIF                             = 0x0
  1185  	FAN_CLASS_PRE_CONTENT                       = 0x8
  1186  	FAN_CLOEXEC                                 = 0x1
  1187  	FAN_CLOSE                                   = 0x18
  1188  	FAN_CLOSE_NOWRITE                           = 0x10
  1189  	FAN_CLOSE_WRITE                             = 0x8
  1190  	FAN_CREATE                                  = 0x100
  1191  	FAN_DELETE                                  = 0x200
  1192  	FAN_DELETE_SELF                             = 0x400
  1193  	FAN_DENY                                    = 0x2
  1194  	FAN_ENABLE_AUDIT                            = 0x40
  1195  	FAN_EPIDFD                                  = -0x2
  1196  	FAN_EVENT_INFO_TYPE_DFID                    = 0x3
  1197  	FAN_EVENT_INFO_TYPE_DFID_NAME               = 0x2
  1198  	FAN_EVENT_INFO_TYPE_ERROR                   = 0x5
  1199  	FAN_EVENT_INFO_TYPE_FID                     = 0x1
  1200  	FAN_EVENT_INFO_TYPE_NEW_DFID_NAME           = 0xc
  1201  	FAN_EVENT_INFO_TYPE_OLD_DFID_NAME           = 0xa
  1202  	FAN_EVENT_INFO_TYPE_PIDFD                   = 0x4
  1203  	FAN_EVENT_METADATA_LEN                      = 0x18
  1204  	FAN_EVENT_ON_CHILD                          = 0x8000000
  1205  	FAN_FS_ERROR                                = 0x8000
  1206  	FAN_INFO                                    = 0x20
  1207  	FAN_MARK_ADD                                = 0x1
  1208  	FAN_MARK_DONT_FOLLOW                        = 0x4
  1209  	FAN_MARK_EVICTABLE                          = 0x200
  1210  	FAN_MARK_FILESYSTEM                         = 0x100
  1211  	FAN_MARK_FLUSH                              = 0x80
  1212  	FAN_MARK_IGNORE                             = 0x400
  1213  	FAN_MARK_IGNORED_MASK                       = 0x20
  1214  	FAN_MARK_IGNORED_SURV_MODIFY                = 0x40
  1215  	FAN_MARK_IGNORE_SURV                        = 0x440
  1216  	FAN_MARK_INODE                              = 0x0
  1217  	FAN_MARK_MOUNT                              = 0x10
  1218  	FAN_MARK_ONLYDIR                            = 0x8
  1219  	FAN_MARK_REMOVE                             = 0x2
  1220  	FAN_MODIFY                                  = 0x2
  1221  	FAN_MOVE                                    = 0xc0
  1222  	FAN_MOVED_FROM                              = 0x40
  1223  	FAN_MOVED_TO                                = 0x80
  1224  	FAN_MOVE_SELF                               = 0x800
  1225  	FAN_NOFD                                    = -0x1
  1226  	FAN_NONBLOCK                                = 0x2
  1227  	FAN_NOPIDFD                                 = -0x1
  1228  	FAN_ONDIR                                   = 0x40000000
  1229  	FAN_OPEN                                    = 0x20
  1230  	FAN_OPEN_EXEC                               = 0x1000
  1231  	FAN_OPEN_EXEC_PERM                          = 0x40000
  1232  	FAN_OPEN_PERM                               = 0x10000
  1233  	FAN_Q_OVERFLOW                              = 0x4000
  1234  	FAN_RENAME                                  = 0x10000000
  1235  	FAN_REPORT_DFID_NAME                        = 0xc00
  1236  	FAN_REPORT_DFID_NAME_TARGET                 = 0x1e00
  1237  	FAN_REPORT_DIR_FID                          = 0x400
  1238  	FAN_REPORT_FID                              = 0x200
  1239  	FAN_REPORT_NAME                             = 0x800
  1240  	FAN_REPORT_PIDFD                            = 0x80
  1241  	FAN_REPORT_TARGET_FID                       = 0x1000
  1242  	FAN_REPORT_TID                              = 0x100
  1243  	FAN_RESPONSE_INFO_AUDIT_RULE                = 0x1
  1244  	FAN_RESPONSE_INFO_NONE                      = 0x0
  1245  	FAN_UNLIMITED_MARKS                         = 0x20
  1246  	FAN_UNLIMITED_QUEUE                         = 0x10
  1247  	FD_CLOEXEC                                  = 0x1
  1248  	FD_SETSIZE                                  = 0x400
  1249  	FF0                                         = 0x0
  1250  	FIB_RULE_DEV_DETACHED                       = 0x8
  1251  	FIB_RULE_FIND_SADDR                         = 0x10000
  1252  	FIB_RULE_IIF_DETACHED                       = 0x8
  1253  	FIB_RULE_INVERT                             = 0x2
  1254  	FIB_RULE_OIF_DETACHED                       = 0x10
  1255  	FIB_RULE_PERMANENT                          = 0x1
  1256  	FIB_RULE_UNRESOLVED                         = 0x4
  1257  	FIDEDUPERANGE                               = 0xc0189436
  1258  	FSCRYPT_KEY_DESCRIPTOR_SIZE                 = 0x8
  1259  	FSCRYPT_KEY_DESC_PREFIX                     = "fscrypt:"
  1260  	FSCRYPT_KEY_DESC_PREFIX_SIZE                = 0x8
  1261  	FSCRYPT_KEY_IDENTIFIER_SIZE                 = 0x10
  1262  	FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY  = 0x1
  1263  	FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS = 0x2
  1264  	FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR            = 0x1
  1265  	FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER            = 0x2
  1266  	FSCRYPT_KEY_STATUS_ABSENT                   = 0x1
  1267  	FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF       = 0x1
  1268  	FSCRYPT_KEY_STATUS_INCOMPLETELY_REMOVED     = 0x3
  1269  	FSCRYPT_KEY_STATUS_PRESENT                  = 0x2
  1270  	FSCRYPT_MAX_KEY_SIZE                        = 0x40
  1271  	FSCRYPT_MODE_ADIANTUM                       = 0x9
  1272  	FSCRYPT_MODE_AES_128_CBC                    = 0x5
  1273  	FSCRYPT_MODE_AES_128_CTS                    = 0x6
  1274  	FSCRYPT_MODE_AES_256_CTS                    = 0x4
  1275  	FSCRYPT_MODE_AES_256_HCTR2                  = 0xa
  1276  	FSCRYPT_MODE_AES_256_XTS                    = 0x1
  1277  	FSCRYPT_MODE_SM4_CTS                        = 0x8
  1278  	FSCRYPT_MODE_SM4_XTS                        = 0x7
  1279  	FSCRYPT_POLICY_FLAGS_PAD_16                 = 0x2
  1280  	FSCRYPT_POLICY_FLAGS_PAD_32                 = 0x3
  1281  	FSCRYPT_POLICY_FLAGS_PAD_4                  = 0x0
  1282  	FSCRYPT_POLICY_FLAGS_PAD_8                  = 0x1
  1283  	FSCRYPT_POLICY_FLAGS_PAD_MASK               = 0x3
  1284  	FSCRYPT_POLICY_FLAG_DIRECT_KEY              = 0x4
  1285  	FSCRYPT_POLICY_FLAG_IV_INO_LBLK_32          = 0x10
  1286  	FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64          = 0x8
  1287  	FSCRYPT_POLICY_V1                           = 0x0
  1288  	FSCRYPT_POLICY_V2                           = 0x2
  1289  	FS_ENCRYPTION_MODE_ADIANTUM                 = 0x9
  1290  	FS_ENCRYPTION_MODE_AES_128_CBC              = 0x5
  1291  	FS_ENCRYPTION_MODE_AES_128_CTS              = 0x6
  1292  	FS_ENCRYPTION_MODE_AES_256_CBC              = 0x3
  1293  	FS_ENCRYPTION_MODE_AES_256_CTS              = 0x4
  1294  	FS_ENCRYPTION_MODE_AES_256_GCM              = 0x2
  1295  	FS_ENCRYPTION_MODE_AES_256_XTS              = 0x1
  1296  	FS_ENCRYPTION_MODE_INVALID                  = 0x0
  1297  	FS_IOC_ADD_ENCRYPTION_KEY                   = 0xc0506617
  1298  	FS_IOC_GET_ENCRYPTION_KEY_STATUS            = 0xc080661a
  1299  	FS_IOC_GET_ENCRYPTION_POLICY_EX             = 0xc0096616
  1300  	FS_IOC_MEASURE_VERITY                       = 0xc0046686
  1301  	FS_IOC_READ_VERITY_METADATA                 = 0xc0286687
  1302  	FS_IOC_REMOVE_ENCRYPTION_KEY                = 0xc0406618
  1303  	FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS      = 0xc0406619
  1304  	FS_KEY_DESCRIPTOR_SIZE                      = 0x8
  1305  	FS_KEY_DESC_PREFIX                          = "fscrypt:"
  1306  	FS_KEY_DESC_PREFIX_SIZE                     = 0x8
  1307  	FS_MAX_KEY_SIZE                             = 0x40
  1308  	FS_POLICY_FLAGS_PAD_16                      = 0x2
  1309  	FS_POLICY_FLAGS_PAD_32                      = 0x3
  1310  	FS_POLICY_FLAGS_PAD_4                       = 0x0
  1311  	FS_POLICY_FLAGS_PAD_8                       = 0x1
  1312  	FS_POLICY_FLAGS_PAD_MASK                    = 0x3
  1313  	FS_POLICY_FLAGS_VALID                       = 0x7
  1314  	FS_VERITY_FL                                = 0x100000
  1315  	FS_VERITY_HASH_ALG_SHA256                   = 0x1
  1316  	FS_VERITY_HASH_ALG_SHA512                   = 0x2
  1317  	FS_VERITY_METADATA_TYPE_DESCRIPTOR          = 0x2
  1318  	FS_VERITY_METADATA_TYPE_MERKLE_TREE         = 0x1
  1319  	FS_VERITY_METADATA_TYPE_SIGNATURE           = 0x3
  1320  	FUSE_SUPER_MAGIC                            = 0x65735546
  1321  	FUTEXFS_SUPER_MAGIC                         = 0xbad1dea
  1322  	F_ADD_SEALS                                 = 0x409
  1323  	F_DUPFD                                     = 0x0
  1324  	F_DUPFD_CLOEXEC                             = 0x406
  1325  	F_EXLCK                                     = 0x4
  1326  	F_GETFD                                     = 0x1
  1327  	F_GETFL                                     = 0x3
  1328  	F_GETLEASE                                  = 0x401
  1329  	F_GETOWN_EX                                 = 0x10
  1330  	F_GETPIPE_SZ                                = 0x408
  1331  	F_GETSIG                                    = 0xb
  1332  	F_GET_FILE_RW_HINT                          = 0x40d
  1333  	F_GET_RW_HINT                               = 0x40b
  1334  	F_GET_SEALS                                 = 0x40a
  1335  	F_LOCK                                      = 0x1
  1336  	F_NOTIFY                                    = 0x402
  1337  	F_OFD_GETLK                                 = 0x24
  1338  	F_OFD_SETLK                                 = 0x25
  1339  	F_OFD_SETLKW                                = 0x26
  1340  	F_OK                                        = 0x0
  1341  	F_SEAL_FUTURE_WRITE                         = 0x10
  1342  	F_SEAL_GROW                                 = 0x4
  1343  	F_SEAL_SEAL                                 = 0x1
  1344  	F_SEAL_SHRINK                               = 0x2
  1345  	F_SEAL_WRITE                                = 0x8
  1346  	F_SETFD                                     = 0x2
  1347  	F_SETFL                                     = 0x4
  1348  	F_SETLEASE                                  = 0x400
  1349  	F_SETOWN_EX                                 = 0xf
  1350  	F_SETPIPE_SZ                                = 0x407
  1351  	F_SETSIG                                    = 0xa
  1352  	F_SET_FILE_RW_HINT                          = 0x40e
  1353  	F_SET_RW_HINT                               = 0x40c
  1354  	F_SHLCK                                     = 0x8
  1355  	F_TEST                                      = 0x3
  1356  	F_TLOCK                                     = 0x2
  1357  	F_ULOCK                                     = 0x0
  1358  	GENL_ADMIN_PERM                             = 0x1
  1359  	GENL_CMD_CAP_DO                             = 0x2
  1360  	GENL_CMD_CAP_DUMP                           = 0x4
  1361  	GENL_CMD_CAP_HASPOL                         = 0x8
  1362  	GENL_HDRLEN                                 = 0x4
  1363  	GENL_ID_CTRL                                = 0x10
  1364  	GENL_ID_PMCRAID                             = 0x12
  1365  	GENL_ID_VFS_DQUOT                           = 0x11
  1366  	GENL_MAX_ID                                 = 0x3ff
  1367  	GENL_MIN_ID                                 = 0x10
  1368  	GENL_NAMSIZ                                 = 0x10
  1369  	GENL_START_ALLOC                            = 0x13
  1370  	GENL_UNS_ADMIN_PERM                         = 0x10
  1371  	GRND_INSECURE                               = 0x4
  1372  	GRND_NONBLOCK                               = 0x1
  1373  	GRND_RANDOM                                 = 0x2
  1374  	HDIO_DRIVE_CMD                              = 0x31f
  1375  	HDIO_DRIVE_CMD_AEB                          = 0x31e
  1376  	HDIO_DRIVE_CMD_HDR_SIZE                     = 0x4
  1377  	HDIO_DRIVE_HOB_HDR_SIZE                     = 0x8
  1378  	HDIO_DRIVE_RESET                            = 0x31c
  1379  	HDIO_DRIVE_TASK                             = 0x31e
  1380  	HDIO_DRIVE_TASKFILE                         = 0x31d
  1381  	HDIO_DRIVE_TASK_HDR_SIZE                    = 0x8
  1382  	HDIO_GETGEO                                 = 0x301
  1383  	HDIO_GET_32BIT                              = 0x309
  1384  	HDIO_GET_ACOUSTIC                           = 0x30f
  1385  	HDIO_GET_ADDRESS                            = 0x310
  1386  	HDIO_GET_BUSSTATE                           = 0x31a
  1387  	HDIO_GET_DMA                                = 0x30b
  1388  	HDIO_GET_IDENTITY                           = 0x30d
  1389  	HDIO_GET_KEEPSETTINGS                       = 0x308
  1390  	HDIO_GET_MULTCOUNT                          = 0x304
  1391  	HDIO_GET_NICE                               = 0x30c
  1392  	HDIO_GET_NOWERR                             = 0x30a
  1393  	HDIO_GET_QDMA                               = 0x305
  1394  	HDIO_GET_UNMASKINTR                         = 0x302
  1395  	HDIO_GET_WCACHE                             = 0x30e
  1396  	HDIO_OBSOLETE_IDENTITY                      = 0x307
  1397  	HDIO_SCAN_HWIF                              = 0x328
  1398  	HDIO_SET_32BIT                              = 0x324
  1399  	HDIO_SET_ACOUSTIC                           = 0x32c
  1400  	HDIO_SET_ADDRESS                            = 0x32f
  1401  	HDIO_SET_BUSSTATE                           = 0x32d
  1402  	HDIO_SET_DMA                                = 0x326
  1403  	HDIO_SET_KEEPSETTINGS                       = 0x323
  1404  	HDIO_SET_MULTCOUNT                          = 0x321
  1405  	HDIO_SET_NICE                               = 0x329
  1406  	HDIO_SET_NOWERR                             = 0x325
  1407  	HDIO_SET_PIO_MODE                           = 0x327
  1408  	HDIO_SET_QDMA                               = 0x32e
  1409  	HDIO_SET_UNMASKINTR                         = 0x322
  1410  	HDIO_SET_WCACHE                             = 0x32b
  1411  	HDIO_SET_XFER                               = 0x306
  1412  	HDIO_TRISTATE_HWIF                          = 0x31b
  1413  	HDIO_UNREGISTER_HWIF                        = 0x32a
  1414  	HID_MAX_DESCRIPTOR_SIZE                     = 0x1000
  1415  	HOSTFS_SUPER_MAGIC                          = 0xc0ffee
  1416  	HPFS_SUPER_MAGIC                            = 0xf995e849
  1417  	HUGETLBFS_MAGIC                             = 0x958458f6
  1418  	IBSHIFT                                     = 0x10
  1419  	ICRNL                                       = 0x100
  1420  	IFA_F_DADFAILED                             = 0x8
  1421  	IFA_F_DEPRECATED                            = 0x20
  1422  	IFA_F_HOMEADDRESS                           = 0x10
  1423  	IFA_F_MANAGETEMPADDR                        = 0x100
  1424  	IFA_F_MCAUTOJOIN                            = 0x400
  1425  	IFA_F_NODAD                                 = 0x2
  1426  	IFA_F_NOPREFIXROUTE                         = 0x200
  1427  	IFA_F_OPTIMISTIC                            = 0x4
  1428  	IFA_F_PERMANENT                             = 0x80
  1429  	IFA_F_SECONDARY                             = 0x1
  1430  	IFA_F_STABLE_PRIVACY                        = 0x800
  1431  	IFA_F_TEMPORARY                             = 0x1
  1432  	IFA_F_TENTATIVE                             = 0x40
  1433  	IFA_MAX                                     = 0xb
  1434  	IFF_ALLMULTI                                = 0x200
  1435  	IFF_ATTACH_QUEUE                            = 0x200
  1436  	IFF_AUTOMEDIA                               = 0x4000
  1437  	IFF_BROADCAST                               = 0x2
  1438  	IFF_DEBUG                                   = 0x4
  1439  	IFF_DETACH_QUEUE                            = 0x400
  1440  	IFF_DORMANT                                 = 0x20000
  1441  	IFF_DYNAMIC                                 = 0x8000
  1442  	IFF_ECHO                                    = 0x40000
  1443  	IFF_LOOPBACK                                = 0x8
  1444  	IFF_LOWER_UP                                = 0x10000
  1445  	IFF_MASTER                                  = 0x400
  1446  	IFF_MULTICAST                               = 0x1000
  1447  	IFF_MULTI_QUEUE                             = 0x100
  1448  	IFF_NAPI                                    = 0x10
  1449  	IFF_NAPI_FRAGS                              = 0x20
  1450  	IFF_NOARP                                   = 0x80
  1451  	IFF_NOFILTER                                = 0x1000
  1452  	IFF_NOTRAILERS                              = 0x20
  1453  	IFF_NO_CARRIER                              = 0x40
  1454  	IFF_NO_PI                                   = 0x1000
  1455  	IFF_ONE_QUEUE                               = 0x2000
  1456  	IFF_PERSIST                                 = 0x800
  1457  	IFF_POINTOPOINT                             = 0x10
  1458  	IFF_PORTSEL                                 = 0x2000
  1459  	IFF_PROMISC                                 = 0x100
  1460  	IFF_RUNNING                                 = 0x40
  1461  	IFF_SLAVE                                   = 0x800
  1462  	IFF_TAP                                     = 0x2
  1463  	IFF_TUN                                     = 0x1
  1464  	IFF_TUN_EXCL                                = 0x8000
  1465  	IFF_UP                                      = 0x1
  1466  	IFF_VNET_HDR                                = 0x4000
  1467  	IFF_VOLATILE                                = 0x70c5a
  1468  	IFNAMSIZ                                    = 0x10
  1469  	IGNBRK                                      = 0x1
  1470  	IGNCR                                       = 0x80
  1471  	IGNPAR                                      = 0x4
  1472  	IMAXBEL                                     = 0x2000
  1473  	INLCR                                       = 0x40
  1474  	INPCK                                       = 0x10
  1475  	IN_ACCESS                                   = 0x1
  1476  	IN_ALL_EVENTS                               = 0xfff
  1477  	IN_ATTRIB                                   = 0x4
  1478  	IN_CLASSA_HOST                              = 0xffffff
  1479  	IN_CLASSA_MAX                               = 0x80
  1480  	IN_CLASSA_NET                               = 0xff000000
  1481  	IN_CLASSA_NSHIFT                            = 0x18
  1482  	IN_CLASSB_HOST                              = 0xffff
  1483  	IN_CLASSB_MAX                               = 0x10000
  1484  	IN_CLASSB_NET                               = 0xffff0000
  1485  	IN_CLASSB_NSHIFT                            = 0x10
  1486  	IN_CLASSC_HOST                              = 0xff
  1487  	IN_CLASSC_NET                               = 0xffffff00
  1488  	IN_CLASSC_NSHIFT                            = 0x8
  1489  	IN_CLOSE                                    = 0x18
  1490  	IN_CLOSE_NOWRITE                            = 0x10
  1491  	IN_CLOSE_WRITE                              = 0x8
  1492  	IN_CREATE                                   = 0x100
  1493  	IN_DELETE                                   = 0x200
  1494  	IN_DELETE_SELF                              = 0x400
  1495  	IN_DONT_FOLLOW                              = 0x2000000
  1496  	IN_EXCL_UNLINK                              = 0x4000000
  1497  	IN_IGNORED                                  = 0x8000
  1498  	IN_ISDIR                                    = 0x40000000
  1499  	IN_LOOPBACKNET                              = 0x7f
  1500  	IN_MASK_ADD                                 = 0x20000000
  1501  	IN_MASK_CREATE                              = 0x10000000
  1502  	IN_MODIFY                                   = 0x2
  1503  	IN_MOVE                                     = 0xc0
  1504  	IN_MOVED_FROM                               = 0x40
  1505  	IN_MOVED_TO                                 = 0x80
  1506  	IN_MOVE_SELF                                = 0x800
  1507  	IN_ONESHOT                                  = 0x80000000
  1508  	IN_ONLYDIR                                  = 0x1000000
  1509  	IN_OPEN                                     = 0x20
  1510  	IN_Q_OVERFLOW                               = 0x4000
  1511  	IN_UNMOUNT                                  = 0x2000
  1512  	IPPROTO_AH                                  = 0x33
  1513  	IPPROTO_BEETPH                              = 0x5e
  1514  	IPPROTO_COMP                                = 0x6c
  1515  	IPPROTO_DCCP                                = 0x21
  1516  	IPPROTO_DSTOPTS                             = 0x3c
  1517  	IPPROTO_EGP                                 = 0x8
  1518  	IPPROTO_ENCAP                               = 0x62
  1519  	IPPROTO_ESP                                 = 0x32
  1520  	IPPROTO_ETHERNET                            = 0x8f
  1521  	IPPROTO_FRAGMENT                            = 0x2c
  1522  	IPPROTO_GRE                                 = 0x2f
  1523  	IPPROTO_HOPOPTS                             = 0x0
  1524  	IPPROTO_ICMP                                = 0x1
  1525  	IPPROTO_ICMPV6                              = 0x3a
  1526  	IPPROTO_IDP                                 = 0x16
  1527  	IPPROTO_IGMP                                = 0x2
  1528  	IPPROTO_IP                                  = 0x0
  1529  	IPPROTO_IPIP                                = 0x4
  1530  	IPPROTO_IPV6                                = 0x29
  1531  	IPPROTO_L2TP                                = 0x73
  1532  	IPPROTO_MH                                  = 0x87
  1533  	IPPROTO_MPLS                                = 0x89
  1534  	IPPROTO_MPTCP                               = 0x106
  1535  	IPPROTO_MTP                                 = 0x5c
  1536  	IPPROTO_NONE                                = 0x3b
  1537  	IPPROTO_PIM                                 = 0x67
  1538  	IPPROTO_PUP                                 = 0xc
  1539  	IPPROTO_RAW                                 = 0xff
  1540  	IPPROTO_ROUTING                             = 0x2b
  1541  	IPPROTO_RSVP                                = 0x2e
  1542  	IPPROTO_SCTP                                = 0x84
  1543  	IPPROTO_TCP                                 = 0x6
  1544  	IPPROTO_TP                                  = 0x1d
  1545  	IPPROTO_UDP                                 = 0x11
  1546  	IPPROTO_UDPLITE                             = 0x88
  1547  	IPV6_2292DSTOPTS                            = 0x4
  1548  	IPV6_2292HOPLIMIT                           = 0x8
  1549  	IPV6_2292HOPOPTS                            = 0x3
  1550  	IPV6_2292PKTINFO                            = 0x2
  1551  	IPV6_2292PKTOPTIONS                         = 0x6
  1552  	IPV6_2292RTHDR                              = 0x5
  1553  	IPV6_ADDRFORM                               = 0x1
  1554  	IPV6_ADDR_PREFERENCES                       = 0x48
  1555  	IPV6_ADD_MEMBERSHIP                         = 0x14
  1556  	IPV6_AUTHHDR                                = 0xa
  1557  	IPV6_AUTOFLOWLABEL                          = 0x46
  1558  	IPV6_CHECKSUM                               = 0x7
  1559  	IPV6_DONTFRAG                               = 0x3e
  1560  	IPV6_DROP_MEMBERSHIP                        = 0x15
  1561  	IPV6_DSTOPTS                                = 0x3b
  1562  	IPV6_FLOW                                   = 0x11
  1563  	IPV6_FREEBIND                               = 0x4e
  1564  	IPV6_HDRINCL                                = 0x24
  1565  	IPV6_HOPLIMIT                               = 0x34
  1566  	IPV6_HOPOPTS                                = 0x36
  1567  	IPV6_IPSEC_POLICY                           = 0x22
  1568  	IPV6_JOIN_ANYCAST                           = 0x1b
  1569  	IPV6_JOIN_GROUP                             = 0x14
  1570  	IPV6_LEAVE_ANYCAST                          = 0x1c
  1571  	IPV6_LEAVE_GROUP                            = 0x15
  1572  	IPV6_MINHOPCOUNT                            = 0x49
  1573  	IPV6_MTU                                    = 0x18
  1574  	IPV6_MTU_DISCOVER                           = 0x17
  1575  	IPV6_MULTICAST_ALL                          = 0x1d
  1576  	IPV6_MULTICAST_HOPS                         = 0x12
  1577  	IPV6_MULTICAST_IF                           = 0x11
  1578  	IPV6_MULTICAST_LOOP                         = 0x13
  1579  	IPV6_NEXTHOP                                = 0x9
  1580  	IPV6_ORIGDSTADDR                            = 0x4a
  1581  	IPV6_PATHMTU                                = 0x3d
  1582  	IPV6_PKTINFO                                = 0x32
  1583  	IPV6_PMTUDISC_DO                            = 0x2
  1584  	IPV6_PMTUDISC_DONT                          = 0x0
  1585  	IPV6_PMTUDISC_INTERFACE                     = 0x4
  1586  	IPV6_PMTUDISC_OMIT                          = 0x5
  1587  	IPV6_PMTUDISC_PROBE                         = 0x3
  1588  	IPV6_PMTUDISC_WANT                          = 0x1
  1589  	IPV6_RECVDSTOPTS                            = 0x3a
  1590  	IPV6_RECVERR                                = 0x19
  1591  	IPV6_RECVERR_RFC4884                        = 0x1f
  1592  	IPV6_RECVFRAGSIZE                           = 0x4d
  1593  	IPV6_RECVHOPLIMIT                           = 0x33
  1594  	IPV6_RECVHOPOPTS                            = 0x35
  1595  	IPV6_RECVORIGDSTADDR                        = 0x4a
  1596  	IPV6_RECVPATHMTU                            = 0x3c
  1597  	IPV6_RECVPKTINFO                            = 0x31
  1598  	IPV6_RECVRTHDR                              = 0x38
  1599  	IPV6_RECVTCLASS                             = 0x42
  1600  	IPV6_ROUTER_ALERT                           = 0x16
  1601  	IPV6_ROUTER_ALERT_ISOLATE                   = 0x1e
  1602  	IPV6_RTHDR                                  = 0x39
  1603  	IPV6_RTHDRDSTOPTS                           = 0x37
  1604  	IPV6_RTHDR_LOOSE                            = 0x0
  1605  	IPV6_RTHDR_STRICT                           = 0x1
  1606  	IPV6_RTHDR_TYPE_0                           = 0x0
  1607  	IPV6_RXDSTOPTS                              = 0x3b
  1608  	IPV6_RXHOPOPTS                              = 0x36
  1609  	IPV6_TCLASS                                 = 0x43
  1610  	IPV6_TRANSPARENT                            = 0x4b
  1611  	IPV6_UNICAST_HOPS                           = 0x10
  1612  	IPV6_UNICAST_IF                             = 0x4c
  1613  	IPV6_USER_FLOW                              = 0xe
  1614  	IPV6_V6ONLY                                 = 0x1a
  1615  	IPV6_XFRM_POLICY                            = 0x23
  1616  	IP_ADD_MEMBERSHIP                           = 0x23
  1617  	IP_ADD_SOURCE_MEMBERSHIP                    = 0x27
  1618  	IP_BIND_ADDRESS_NO_PORT                     = 0x18
  1619  	IP_BLOCK_SOURCE                             = 0x26
  1620  	IP_CHECKSUM                                 = 0x17
  1621  	IP_DEFAULT_MULTICAST_LOOP                   = 0x1
  1622  	IP_DEFAULT_MULTICAST_TTL                    = 0x1
  1623  	IP_DF                                       = 0x4000
  1624  	IP_DROP_MEMBERSHIP                          = 0x24
  1625  	IP_DROP_SOURCE_MEMBERSHIP                   = 0x28
  1626  	IP_FREEBIND                                 = 0xf
  1627  	IP_HDRINCL                                  = 0x3
  1628  	IP_IPSEC_POLICY                             = 0x10
  1629  	IP_MAXPACKET                                = 0xffff
  1630  	IP_MAX_MEMBERSHIPS                          = 0x14
  1631  	IP_MF                                       = 0x2000
  1632  	IP_MINTTL                                   = 0x15
  1633  	IP_MSFILTER                                 = 0x29
  1634  	IP_MSS                                      = 0x240
  1635  	IP_MTU                                      = 0xe
  1636  	IP_MTU_DISCOVER                             = 0xa
  1637  	IP_MULTICAST_ALL                            = 0x31
  1638  	IP_MULTICAST_IF                             = 0x20
  1639  	IP_MULTICAST_LOOP                           = 0x22
  1640  	IP_MULTICAST_TTL                            = 0x21
  1641  	IP_NODEFRAG                                 = 0x16
  1642  	IP_OFFMASK                                  = 0x1fff
  1643  	IP_OPTIONS                                  = 0x4
  1644  	IP_ORIGDSTADDR                              = 0x14
  1645  	IP_PASSSEC                                  = 0x12
  1646  	IP_PKTINFO                                  = 0x8
  1647  	IP_PKTOPTIONS                               = 0x9
  1648  	IP_PMTUDISC                                 = 0xa
  1649  	IP_PMTUDISC_DO                              = 0x2
  1650  	IP_PMTUDISC_DONT                            = 0x0
  1651  	IP_PMTUDISC_INTERFACE                       = 0x4
  1652  	IP_PMTUDISC_OMIT                            = 0x5
  1653  	IP_PMTUDISC_PROBE                           = 0x3
  1654  	IP_PMTUDISC_WANT                            = 0x1
  1655  	IP_RECVERR                                  = 0xb
  1656  	IP_RECVERR_RFC4884                          = 0x1a
  1657  	IP_RECVFRAGSIZE                             = 0x19
  1658  	IP_RECVOPTS                                 = 0x6
  1659  	IP_RECVORIGDSTADDR                          = 0x14
  1660  	IP_RECVRETOPTS                              = 0x7
  1661  	IP_RECVTOS                                  = 0xd
  1662  	IP_RECVTTL                                  = 0xc
  1663  	IP_RETOPTS                                  = 0x7
  1664  	IP_RF                                       = 0x8000
  1665  	IP_ROUTER_ALERT                             = 0x5
  1666  	IP_TOS                                      = 0x1
  1667  	IP_TRANSPARENT                              = 0x13
  1668  	IP_TTL                                      = 0x2
  1669  	IP_UNBLOCK_SOURCE                           = 0x25
  1670  	IP_UNICAST_IF                               = 0x32
  1671  	IP_USER_FLOW                                = 0xd
  1672  	IP_XFRM_POLICY                              = 0x11
  1673  	ISOFS_SUPER_MAGIC                           = 0x9660
  1674  	ISTRIP                                      = 0x20
  1675  	ITIMER_PROF                                 = 0x2
  1676  	ITIMER_REAL                                 = 0x0
  1677  	ITIMER_VIRTUAL                              = 0x1
  1678  	IUTF8                                       = 0x4000
  1679  	IXANY                                       = 0x800
  1680  	JFFS2_SUPER_MAGIC                           = 0x72b6
  1681  	KCMPROTO_CONNECTED                          = 0x0
  1682  	KCM_RECV_DISABLE                            = 0x1
  1683  	KEXEC_ARCH_386                              = 0x30000
  1684  	KEXEC_ARCH_68K                              = 0x40000
  1685  	KEXEC_ARCH_AARCH64                          = 0xb70000
  1686  	KEXEC_ARCH_ARM                              = 0x280000
  1687  	KEXEC_ARCH_DEFAULT                          = 0x0
  1688  	KEXEC_ARCH_IA_64                            = 0x320000
  1689  	KEXEC_ARCH_LOONGARCH                        = 0x1020000
  1690  	KEXEC_ARCH_MASK                             = 0xffff0000
  1691  	KEXEC_ARCH_MIPS                             = 0x80000
  1692  	KEXEC_ARCH_MIPS_LE                          = 0xa0000
  1693  	KEXEC_ARCH_PARISC                           = 0xf0000
  1694  	KEXEC_ARCH_PPC                              = 0x140000
  1695  	KEXEC_ARCH_PPC64                            = 0x150000
  1696  	KEXEC_ARCH_RISCV                            = 0xf30000
  1697  	KEXEC_ARCH_S390                             = 0x160000
  1698  	KEXEC_ARCH_SH                               = 0x2a0000
  1699  	KEXEC_ARCH_X86_64                           = 0x3e0000
  1700  	KEXEC_FILE_NO_INITRAMFS                     = 0x4
  1701  	KEXEC_FILE_ON_CRASH                         = 0x2
  1702  	KEXEC_FILE_UNLOAD                           = 0x1
  1703  	KEXEC_ON_CRASH                              = 0x1
  1704  	KEXEC_PRESERVE_CONTEXT                      = 0x2
  1705  	KEXEC_SEGMENT_MAX                           = 0x10
  1706  	KEXEC_UPDATE_ELFCOREHDR                     = 0x4
  1707  	KEYCTL_ASSUME_AUTHORITY                     = 0x10
  1708  	KEYCTL_CAPABILITIES                         = 0x1f
  1709  	KEYCTL_CAPS0_BIG_KEY                        = 0x10
  1710  	KEYCTL_CAPS0_CAPABILITIES                   = 0x1
  1711  	KEYCTL_CAPS0_DIFFIE_HELLMAN                 = 0x4
  1712  	KEYCTL_CAPS0_INVALIDATE                     = 0x20
  1713  	KEYCTL_CAPS0_MOVE                           = 0x80
  1714  	KEYCTL_CAPS0_PERSISTENT_KEYRINGS            = 0x2
  1715  	KEYCTL_CAPS0_PUBLIC_KEY                     = 0x8
  1716  	KEYCTL_CAPS0_RESTRICT_KEYRING               = 0x40
  1717  	KEYCTL_CAPS1_NOTIFICATIONS                  = 0x4
  1718  	KEYCTL_CAPS1_NS_KEYRING_NAME                = 0x1
  1719  	KEYCTL_CAPS1_NS_KEY_TAG                     = 0x2
  1720  	KEYCTL_CHOWN                                = 0x4
  1721  	KEYCTL_CLEAR                                = 0x7
  1722  	KEYCTL_DESCRIBE                             = 0x6
  1723  	KEYCTL_DH_COMPUTE                           = 0x17
  1724  	KEYCTL_GET_KEYRING_ID                       = 0x0
  1725  	KEYCTL_GET_PERSISTENT                       = 0x16
  1726  	KEYCTL_GET_SECURITY                         = 0x11
  1727  	KEYCTL_INSTANTIATE                          = 0xc
  1728  	KEYCTL_INSTANTIATE_IOV                      = 0x14
  1729  	KEYCTL_INVALIDATE                           = 0x15
  1730  	KEYCTL_JOIN_SESSION_KEYRING                 = 0x1
  1731  	KEYCTL_LINK                                 = 0x8
  1732  	KEYCTL_MOVE                                 = 0x1e
  1733  	KEYCTL_MOVE_EXCL                            = 0x1
  1734  	KEYCTL_NEGATE                               = 0xd
  1735  	KEYCTL_PKEY_DECRYPT                         = 0x1a
  1736  	KEYCTL_PKEY_ENCRYPT                         = 0x19
  1737  	KEYCTL_PKEY_QUERY                           = 0x18
  1738  	KEYCTL_PKEY_SIGN                            = 0x1b
  1739  	KEYCTL_PKEY_VERIFY                          = 0x1c
  1740  	KEYCTL_READ                                 = 0xb
  1741  	KEYCTL_REJECT                               = 0x13
  1742  	KEYCTL_RESTRICT_KEYRING                     = 0x1d
  1743  	KEYCTL_REVOKE                               = 0x3
  1744  	KEYCTL_SEARCH                               = 0xa
  1745  	KEYCTL_SESSION_TO_PARENT                    = 0x12
  1746  	KEYCTL_SETPERM                              = 0x5
  1747  	KEYCTL_SET_REQKEY_KEYRING                   = 0xe
  1748  	KEYCTL_SET_TIMEOUT                          = 0xf
  1749  	KEYCTL_SUPPORTS_DECRYPT                     = 0x2
  1750  	KEYCTL_SUPPORTS_ENCRYPT                     = 0x1
  1751  	KEYCTL_SUPPORTS_SIGN                        = 0x4
  1752  	KEYCTL_SUPPORTS_VERIFY                      = 0x8
  1753  	KEYCTL_UNLINK                               = 0x9
  1754  	KEYCTL_UPDATE                               = 0x2
  1755  	KEYCTL_WATCH_KEY                            = 0x20
  1756  	KEY_REQKEY_DEFL_DEFAULT                     = 0x0
  1757  	KEY_REQKEY_DEFL_GROUP_KEYRING               = 0x6
  1758  	KEY_REQKEY_DEFL_NO_CHANGE                   = -0x1
  1759  	KEY_REQKEY_DEFL_PROCESS_KEYRING             = 0x2
  1760  	KEY_REQKEY_DEFL_REQUESTOR_KEYRING           = 0x7
  1761  	KEY_REQKEY_DEFL_SESSION_KEYRING             = 0x3
  1762  	KEY_REQKEY_DEFL_THREAD_KEYRING              = 0x1
  1763  	KEY_REQKEY_DEFL_USER_KEYRING                = 0x4
  1764  	KEY_REQKEY_DEFL_USER_SESSION_KEYRING        = 0x5
  1765  	KEY_SPEC_GROUP_KEYRING                      = -0x6
  1766  	KEY_SPEC_PROCESS_KEYRING                    = -0x2
  1767  	KEY_SPEC_REQKEY_AUTH_KEY                    = -0x7
  1768  	KEY_SPEC_REQUESTOR_KEYRING                  = -0x8
  1769  	KEY_SPEC_SESSION_KEYRING                    = -0x3
  1770  	KEY_SPEC_THREAD_KEYRING                     = -0x1
  1771  	KEY_SPEC_USER_KEYRING                       = -0x4
  1772  	KEY_SPEC_USER_SESSION_KEYRING               = -0x5
  1773  	LANDLOCK_ACCESS_FS_EXECUTE                  = 0x1
  1774  	LANDLOCK_ACCESS_FS_MAKE_BLOCK               = 0x800
  1775  	LANDLOCK_ACCESS_FS_MAKE_CHAR                = 0x40
  1776  	LANDLOCK_ACCESS_FS_MAKE_DIR                 = 0x80
  1777  	LANDLOCK_ACCESS_FS_MAKE_FIFO                = 0x400
  1778  	LANDLOCK_ACCESS_FS_MAKE_REG                 = 0x100
  1779  	LANDLOCK_ACCESS_FS_MAKE_SOCK                = 0x200
  1780  	LANDLOCK_ACCESS_FS_MAKE_SYM                 = 0x1000
  1781  	LANDLOCK_ACCESS_FS_READ_DIR                 = 0x8
  1782  	LANDLOCK_ACCESS_FS_READ_FILE                = 0x4
  1783  	LANDLOCK_ACCESS_FS_REFER                    = 0x2000
  1784  	LANDLOCK_ACCESS_FS_REMOVE_DIR               = 0x10
  1785  	LANDLOCK_ACCESS_FS_REMOVE_FILE              = 0x20
  1786  	LANDLOCK_ACCESS_FS_TRUNCATE                 = 0x4000
  1787  	LANDLOCK_ACCESS_FS_WRITE_FILE               = 0x2
  1788  	LANDLOCK_CREATE_RULESET_VERSION             = 0x1
  1789  	LINUX_REBOOT_CMD_CAD_OFF                    = 0x0
  1790  	LINUX_REBOOT_CMD_CAD_ON                     = 0x89abcdef
  1791  	LINUX_REBOOT_CMD_HALT                       = 0xcdef0123
  1792  	LINUX_REBOOT_CMD_KEXEC                      = 0x45584543
  1793  	LINUX_REBOOT_CMD_POWER_OFF                  = 0x4321fedc
  1794  	LINUX_REBOOT_CMD_RESTART                    = 0x1234567
  1795  	LINUX_REBOOT_CMD_RESTART2                   = 0xa1b2c3d4
  1796  	LINUX_REBOOT_CMD_SW_SUSPEND                 = 0xd000fce2
  1797  	LINUX_REBOOT_MAGIC1                         = 0xfee1dead
  1798  	LINUX_REBOOT_MAGIC2                         = 0x28121969
  1799  	LOCK_EX                                     = 0x2
  1800  	LOCK_NB                                     = 0x4
  1801  	LOCK_SH                                     = 0x1
  1802  	LOCK_UN                                     = 0x8
  1803  	LOOP_CLR_FD                                 = 0x4c01
  1804  	LOOP_CONFIGURE                              = 0x4c0a
  1805  	LOOP_CTL_ADD                                = 0x4c80
  1806  	LOOP_CTL_GET_FREE                           = 0x4c82
  1807  	LOOP_CTL_REMOVE                             = 0x4c81
  1808  	LOOP_GET_STATUS                             = 0x4c03
  1809  	LOOP_GET_STATUS64                           = 0x4c05
  1810  	LOOP_SET_BLOCK_SIZE                         = 0x4c09
  1811  	LOOP_SET_CAPACITY                           = 0x4c07
  1812  	LOOP_SET_DIRECT_IO                          = 0x4c08
  1813  	LOOP_SET_FD                                 = 0x4c00
  1814  	LOOP_SET_STATUS                             = 0x4c02
  1815  	LOOP_SET_STATUS64                           = 0x4c04
  1816  	LOOP_SET_STATUS_CLEARABLE_FLAGS             = 0x4
  1817  	LOOP_SET_STATUS_SETTABLE_FLAGS              = 0xc
  1818  	LO_KEY_SIZE                                 = 0x20
  1819  	LO_NAME_SIZE                                = 0x40
  1820  	LWTUNNEL_IP6_MAX                            = 0x8
  1821  	LWTUNNEL_IP_MAX                             = 0x8
  1822  	LWTUNNEL_IP_OPTS_MAX                        = 0x3
  1823  	LWTUNNEL_IP_OPT_ERSPAN_MAX                  = 0x4
  1824  	LWTUNNEL_IP_OPT_GENEVE_MAX                  = 0x3
  1825  	LWTUNNEL_IP_OPT_VXLAN_MAX                   = 0x1
  1826  	MADV_COLD                                   = 0x14
  1827  	MADV_COLLAPSE                               = 0x19
  1828  	MADV_DODUMP                                 = 0x11
  1829  	MADV_DOFORK                                 = 0xb
  1830  	MADV_DONTDUMP                               = 0x10
  1831  	MADV_DONTFORK                               = 0xa
  1832  	MADV_DONTNEED                               = 0x4
  1833  	MADV_DONTNEED_LOCKED                        = 0x18
  1834  	MADV_FREE                                   = 0x8
  1835  	MADV_HUGEPAGE                               = 0xe
  1836  	MADV_HWPOISON                               = 0x64
  1837  	MADV_KEEPONFORK                             = 0x13
  1838  	MADV_MERGEABLE                              = 0xc
  1839  	MADV_NOHUGEPAGE                             = 0xf
  1840  	MADV_NORMAL                                 = 0x0
  1841  	MADV_PAGEOUT                                = 0x15
  1842  	MADV_POPULATE_READ                          = 0x16
  1843  	MADV_POPULATE_WRITE                         = 0x17
  1844  	MADV_RANDOM                                 = 0x1
  1845  	MADV_REMOVE                                 = 0x9
  1846  	MADV_SEQUENTIAL                             = 0x2
  1847  	MADV_UNMERGEABLE                            = 0xd
  1848  	MADV_WILLNEED                               = 0x3
  1849  	MADV_WIPEONFORK                             = 0x12
  1850  	MAP_FILE                                    = 0x0
  1851  	MAP_FIXED                                   = 0x10
  1852  	MAP_FIXED_NOREPLACE                         = 0x100000
  1853  	MAP_HUGE_MASK                               = 0x3f
  1854  	MAP_HUGE_SHIFT                              = 0x1a
  1855  	MAP_PRIVATE                                 = 0x2
  1856  	MAP_SHARED                                  = 0x1
  1857  	MAP_SHARED_VALIDATE                         = 0x3
  1858  	MAP_TYPE                                    = 0xf
  1859  	MCAST_BLOCK_SOURCE                          = 0x2b
  1860  	MCAST_EXCLUDE                               = 0x0
  1861  	MCAST_INCLUDE                               = 0x1
  1862  	MCAST_JOIN_GROUP                            = 0x2a
  1863  	MCAST_JOIN_SOURCE_GROUP                     = 0x2e
  1864  	MCAST_LEAVE_GROUP                           = 0x2d
  1865  	MCAST_LEAVE_SOURCE_GROUP                    = 0x2f
  1866  	MCAST_MSFILTER                              = 0x30
  1867  	MCAST_UNBLOCK_SOURCE                        = 0x2c
  1868  	MEMGETREGIONINFO                            = 0xc0104d08
  1869  	MEMREADOOB64                                = 0xc0184d16
  1870  	MEMWRITE                                    = 0xc0304d18
  1871  	MEMWRITEOOB64                               = 0xc0184d15
  1872  	MFD_ALLOW_SEALING                           = 0x2
  1873  	MFD_CLOEXEC                                 = 0x1
  1874  	MFD_EXEC                                    = 0x10
  1875  	MFD_HUGETLB                                 = 0x4
  1876  	MFD_HUGE_16GB                               = 0x88000000
  1877  	MFD_HUGE_16MB                               = 0x60000000
  1878  	MFD_HUGE_1GB                                = 0x78000000
  1879  	MFD_HUGE_1MB                                = 0x50000000
  1880  	MFD_HUGE_256MB                              = 0x70000000
  1881  	MFD_HUGE_2GB                                = 0x7c000000
  1882  	MFD_HUGE_2MB                                = 0x54000000
  1883  	MFD_HUGE_32MB                               = 0x64000000
  1884  	MFD_HUGE_512KB                              = 0x4c000000
  1885  	MFD_HUGE_512MB                              = 0x74000000
  1886  	MFD_HUGE_64KB                               = 0x40000000
  1887  	MFD_HUGE_8MB                                = 0x5c000000
  1888  	MFD_HUGE_MASK                               = 0x3f
  1889  	MFD_HUGE_SHIFT                              = 0x1a
  1890  	MFD_NOEXEC_SEAL                             = 0x8
  1891  	MINIX2_SUPER_MAGIC                          = 0x2468
  1892  	MINIX2_SUPER_MAGIC2                         = 0x2478
  1893  	MINIX3_SUPER_MAGIC                          = 0x4d5a
  1894  	MINIX_SUPER_MAGIC                           = 0x137f
  1895  	MINIX_SUPER_MAGIC2                          = 0x138f
  1896  	MNT_DETACH                                  = 0x2
  1897  	MNT_EXPIRE                                  = 0x4
  1898  	MNT_FORCE                                   = 0x1
  1899  	MODULE_INIT_COMPRESSED_FILE                 = 0x4
  1900  	MODULE_INIT_IGNORE_MODVERSIONS              = 0x1
  1901  	MODULE_INIT_IGNORE_VERMAGIC                 = 0x2
  1902  	MOUNT_ATTR_IDMAP                            = 0x100000
  1903  	MOUNT_ATTR_NOATIME                          = 0x10
  1904  	MOUNT_ATTR_NODEV                            = 0x4
  1905  	MOUNT_ATTR_NODIRATIME                       = 0x80
  1906  	MOUNT_ATTR_NOEXEC                           = 0x8
  1907  	MOUNT_ATTR_NOSUID                           = 0x2
  1908  	MOUNT_ATTR_NOSYMFOLLOW                      = 0x200000
  1909  	MOUNT_ATTR_RDONLY                           = 0x1
  1910  	MOUNT_ATTR_RELATIME                         = 0x0
  1911  	MOUNT_ATTR_SIZE_VER0                        = 0x20
  1912  	MOUNT_ATTR_STRICTATIME                      = 0x20
  1913  	MOUNT_ATTR__ATIME                           = 0x70
  1914  	MREMAP_DONTUNMAP                            = 0x4
  1915  	MREMAP_FIXED                                = 0x2
  1916  	MREMAP_MAYMOVE                              = 0x1
  1917  	MSDOS_SUPER_MAGIC                           = 0x4d44
  1918  	MSG_BATCH                                   = 0x40000
  1919  	MSG_CMSG_CLOEXEC                            = 0x40000000
  1920  	MSG_CONFIRM                                 = 0x800
  1921  	MSG_CTRUNC                                  = 0x8
  1922  	MSG_DONTROUTE                               = 0x4
  1923  	MSG_DONTWAIT                                = 0x40
  1924  	MSG_EOR                                     = 0x80
  1925  	MSG_ERRQUEUE                                = 0x2000
  1926  	MSG_FASTOPEN                                = 0x20000000
  1927  	MSG_FIN                                     = 0x200
  1928  	MSG_MORE                                    = 0x8000
  1929  	MSG_NOSIGNAL                                = 0x4000
  1930  	MSG_OOB                                     = 0x1
  1931  	MSG_PEEK                                    = 0x2
  1932  	MSG_PROXY                                   = 0x10
  1933  	MSG_RST                                     = 0x1000
  1934  	MSG_SYN                                     = 0x400
  1935  	MSG_TRUNC                                   = 0x20
  1936  	MSG_TRYHARD                                 = 0x4
  1937  	MSG_WAITALL                                 = 0x100
  1938  	MSG_WAITFORONE                              = 0x10000
  1939  	MSG_ZEROCOPY                                = 0x4000000
  1940  	MS_ACTIVE                                   = 0x40000000
  1941  	MS_ASYNC                                    = 0x1
  1942  	MS_BIND                                     = 0x1000
  1943  	MS_BORN                                     = 0x20000000
  1944  	MS_DIRSYNC                                  = 0x80
  1945  	MS_INVALIDATE                               = 0x2
  1946  	MS_I_VERSION                                = 0x800000
  1947  	MS_KERNMOUNT                                = 0x400000
  1948  	MS_LAZYTIME                                 = 0x2000000
  1949  	MS_MANDLOCK                                 = 0x40
  1950  	MS_MGC_MSK                                  = 0xffff0000
  1951  	MS_MGC_VAL                                  = 0xc0ed0000
  1952  	MS_MOVE                                     = 0x2000
  1953  	MS_NOATIME                                  = 0x400
  1954  	MS_NODEV                                    = 0x4
  1955  	MS_NODIRATIME                               = 0x800
  1956  	MS_NOEXEC                                   = 0x8
  1957  	MS_NOREMOTELOCK                             = 0x8000000
  1958  	MS_NOSEC                                    = 0x10000000
  1959  	MS_NOSUID                                   = 0x2
  1960  	MS_NOSYMFOLLOW                              = 0x100
  1961  	MS_NOUSER                                   = -0x80000000
  1962  	MS_POSIXACL                                 = 0x10000
  1963  	MS_PRIVATE                                  = 0x40000
  1964  	MS_RDONLY                                   = 0x1
  1965  	MS_REC                                      = 0x4000
  1966  	MS_RELATIME                                 = 0x200000
  1967  	MS_REMOUNT                                  = 0x20
  1968  	MS_RMT_MASK                                 = 0x2800051
  1969  	MS_SHARED                                   = 0x100000
  1970  	MS_SILENT                                   = 0x8000
  1971  	MS_SLAVE                                    = 0x80000
  1972  	MS_STRICTATIME                              = 0x1000000
  1973  	MS_SUBMOUNT                                 = 0x4000000
  1974  	MS_SYNC                                     = 0x4
  1975  	MS_SYNCHRONOUS                              = 0x10
  1976  	MS_UNBINDABLE                               = 0x20000
  1977  	MS_VERBOSE                                  = 0x8000
  1978  	MTD_ABSENT                                  = 0x0
  1979  	MTD_BIT_WRITEABLE                           = 0x800
  1980  	MTD_CAP_NANDFLASH                           = 0x400
  1981  	MTD_CAP_NORFLASH                            = 0xc00
  1982  	MTD_CAP_NVRAM                               = 0x1c00
  1983  	MTD_CAP_RAM                                 = 0x1c00
  1984  	MTD_CAP_ROM                                 = 0x0
  1985  	MTD_DATAFLASH                               = 0x6
  1986  	MTD_INODE_FS_MAGIC                          = 0x11307854
  1987  	MTD_MAX_ECCPOS_ENTRIES                      = 0x40
  1988  	MTD_MAX_OOBFREE_ENTRIES                     = 0x8
  1989  	MTD_MLCNANDFLASH                            = 0x8
  1990  	MTD_NANDECC_AUTOPLACE                       = 0x2
  1991  	MTD_NANDECC_AUTOPL_USR                      = 0x4
  1992  	MTD_NANDECC_OFF                             = 0x0
  1993  	MTD_NANDECC_PLACE                           = 0x1
  1994  	MTD_NANDECC_PLACEONLY                       = 0x3
  1995  	MTD_NANDFLASH                               = 0x4
  1996  	MTD_NORFLASH                                = 0x3
  1997  	MTD_NO_ERASE                                = 0x1000
  1998  	MTD_OTP_FACTORY                             = 0x1
  1999  	MTD_OTP_OFF                                 = 0x0
  2000  	MTD_OTP_USER                                = 0x2
  2001  	MTD_POWERUP_LOCK                            = 0x2000
  2002  	MTD_RAM                                     = 0x1
  2003  	MTD_ROM                                     = 0x2
  2004  	MTD_SLC_ON_MLC_EMULATION                    = 0x4000
  2005  	MTD_UBIVOLUME                               = 0x7
  2006  	MTD_WRITEABLE                               = 0x400
  2007  	NAME_MAX                                    = 0xff
  2008  	NCP_SUPER_MAGIC                             = 0x564c
  2009  	NETLINK_ADD_MEMBERSHIP                      = 0x1
  2010  	NETLINK_AUDIT                               = 0x9
  2011  	NETLINK_BROADCAST_ERROR                     = 0x4
  2012  	NETLINK_CAP_ACK                             = 0xa
  2013  	NETLINK_CONNECTOR                           = 0xb
  2014  	NETLINK_CRYPTO                              = 0x15
  2015  	NETLINK_DNRTMSG                             = 0xe
  2016  	NETLINK_DROP_MEMBERSHIP                     = 0x2
  2017  	NETLINK_ECRYPTFS                            = 0x13
  2018  	NETLINK_EXT_ACK                             = 0xb
  2019  	NETLINK_FIB_LOOKUP                          = 0xa
  2020  	NETLINK_FIREWALL                            = 0x3
  2021  	NETLINK_GENERIC                             = 0x10
  2022  	NETLINK_GET_STRICT_CHK                      = 0xc
  2023  	NETLINK_INET_DIAG                           = 0x4
  2024  	NETLINK_IP6_FW                              = 0xd
  2025  	NETLINK_ISCSI                               = 0x8
  2026  	NETLINK_KOBJECT_UEVENT                      = 0xf
  2027  	NETLINK_LISTEN_ALL_NSID                     = 0x8
  2028  	NETLINK_LIST_MEMBERSHIPS                    = 0x9
  2029  	NETLINK_NETFILTER                           = 0xc
  2030  	NETLINK_NFLOG                               = 0x5
  2031  	NETLINK_NO_ENOBUFS                          = 0x5
  2032  	NETLINK_PKTINFO                             = 0x3
  2033  	NETLINK_RDMA                                = 0x14
  2034  	NETLINK_ROUTE                               = 0x0
  2035  	NETLINK_RX_RING                             = 0x6
  2036  	NETLINK_SCSITRANSPORT                       = 0x12
  2037  	NETLINK_SELINUX                             = 0x7
  2038  	NETLINK_SMC                                 = 0x16
  2039  	NETLINK_SOCK_DIAG                           = 0x4
  2040  	NETLINK_TX_RING                             = 0x7
  2041  	NETLINK_UNUSED                              = 0x1
  2042  	NETLINK_USERSOCK                            = 0x2
  2043  	NETLINK_XFRM                                = 0x6
  2044  	NETNSA_MAX                                  = 0x5
  2045  	NETNSA_NSID_NOT_ASSIGNED                    = -0x1
  2046  	NFC_ATR_REQ_GB_MAXSIZE                      = 0x30
  2047  	NFC_ATR_REQ_MAXSIZE                         = 0x40
  2048  	NFC_ATR_RES_GB_MAXSIZE                      = 0x2f
  2049  	NFC_ATR_RES_MAXSIZE                         = 0x40
  2050  	NFC_COMM_ACTIVE                             = 0x0
  2051  	NFC_COMM_PASSIVE                            = 0x1
  2052  	NFC_DEVICE_NAME_MAXSIZE                     = 0x8
  2053  	NFC_DIRECTION_RX                            = 0x0
  2054  	NFC_DIRECTION_TX                            = 0x1
  2055  	NFC_FIRMWARE_NAME_MAXSIZE                   = 0x20
  2056  	NFC_GB_MAXSIZE                              = 0x30
  2057  	NFC_GENL_MCAST_EVENT_NAME                   = "events"
  2058  	NFC_GENL_NAME                               = "nfc"
  2059  	NFC_GENL_VERSION                            = 0x1
  2060  	NFC_HEADER_SIZE                             = 0x1
  2061  	NFC_ISO15693_UID_MAXSIZE                    = 0x8
  2062  	NFC_LLCP_MAX_SERVICE_NAME                   = 0x3f
  2063  	NFC_LLCP_MIUX                               = 0x1
  2064  	NFC_LLCP_REMOTE_LTO                         = 0x3
  2065  	NFC_LLCP_REMOTE_MIU                         = 0x2
  2066  	NFC_LLCP_REMOTE_RW                          = 0x4
  2067  	NFC_LLCP_RW                                 = 0x0
  2068  	NFC_NFCID1_MAXSIZE                          = 0xa
  2069  	NFC_NFCID2_MAXSIZE                          = 0x8
  2070  	NFC_NFCID3_MAXSIZE                          = 0xa
  2071  	NFC_PROTO_FELICA                            = 0x3
  2072  	NFC_PROTO_FELICA_MASK                       = 0x8
  2073  	NFC_PROTO_ISO14443                          = 0x4
  2074  	NFC_PROTO_ISO14443_B                        = 0x6
  2075  	NFC_PROTO_ISO14443_B_MASK                   = 0x40
  2076  	NFC_PROTO_ISO14443_MASK                     = 0x10
  2077  	NFC_PROTO_ISO15693                          = 0x7
  2078  	NFC_PROTO_ISO15693_MASK                     = 0x80
  2079  	NFC_PROTO_JEWEL                             = 0x1
  2080  	NFC_PROTO_JEWEL_MASK                        = 0x2
  2081  	NFC_PROTO_MAX                               = 0x8
  2082  	NFC_PROTO_MIFARE                            = 0x2
  2083  	NFC_PROTO_MIFARE_MASK                       = 0x4
  2084  	NFC_PROTO_NFC_DEP                           = 0x5
  2085  	NFC_PROTO_NFC_DEP_MASK                      = 0x20
  2086  	NFC_RAW_HEADER_SIZE                         = 0x2
  2087  	NFC_RF_INITIATOR                            = 0x0
  2088  	NFC_RF_NONE                                 = 0x2
  2089  	NFC_RF_TARGET                               = 0x1
  2090  	NFC_SENSB_RES_MAXSIZE                       = 0xc
  2091  	NFC_SENSF_RES_MAXSIZE                       = 0x12
  2092  	NFC_SE_DISABLED                             = 0x0
  2093  	NFC_SE_EMBEDDED                             = 0x2
  2094  	NFC_SE_ENABLED                              = 0x1
  2095  	NFC_SE_UICC                                 = 0x1
  2096  	NFC_SOCKPROTO_LLCP                          = 0x1
  2097  	NFC_SOCKPROTO_MAX                           = 0x2
  2098  	NFC_SOCKPROTO_RAW                           = 0x0
  2099  	NFNETLINK_V0                                = 0x0
  2100  	NFNLGRP_ACCT_QUOTA                          = 0x8
  2101  	NFNLGRP_CONNTRACK_DESTROY                   = 0x3
  2102  	NFNLGRP_CONNTRACK_EXP_DESTROY               = 0x6
  2103  	NFNLGRP_CONNTRACK_EXP_NEW                   = 0x4
  2104  	NFNLGRP_CONNTRACK_EXP_UPDATE                = 0x5
  2105  	NFNLGRP_CONNTRACK_NEW                       = 0x1
  2106  	NFNLGRP_CONNTRACK_UPDATE                    = 0x2
  2107  	NFNLGRP_MAX                                 = 0x9
  2108  	NFNLGRP_NFTABLES                            = 0x7
  2109  	NFNLGRP_NFTRACE                             = 0x9
  2110  	NFNLGRP_NONE                                = 0x0
  2111  	NFNL_BATCH_MAX                              = 0x1
  2112  	NFNL_MSG_BATCH_BEGIN                        = 0x10
  2113  	NFNL_MSG_BATCH_END                          = 0x11
  2114  	NFNL_NFA_NEST                               = 0x8000
  2115  	NFNL_SUBSYS_ACCT                            = 0x7
  2116  	NFNL_SUBSYS_COUNT                           = 0xd
  2117  	NFNL_SUBSYS_CTHELPER                        = 0x9
  2118  	NFNL_SUBSYS_CTNETLINK                       = 0x1
  2119  	NFNL_SUBSYS_CTNETLINK_EXP                   = 0x2
  2120  	NFNL_SUBSYS_CTNETLINK_TIMEOUT               = 0x8
  2121  	NFNL_SUBSYS_HOOK                            = 0xc
  2122  	NFNL_SUBSYS_IPSET                           = 0x6
  2123  	NFNL_SUBSYS_NFTABLES                        = 0xa
  2124  	NFNL_SUBSYS_NFT_COMPAT                      = 0xb
  2125  	NFNL_SUBSYS_NONE                            = 0x0
  2126  	NFNL_SUBSYS_OSF                             = 0x5
  2127  	NFNL_SUBSYS_QUEUE                           = 0x3
  2128  	NFNL_SUBSYS_ULOG                            = 0x4
  2129  	NFS_SUPER_MAGIC                             = 0x6969
  2130  	NILFS_SUPER_MAGIC                           = 0x3434
  2131  	NL0                                         = 0x0
  2132  	NL1                                         = 0x100
  2133  	NLA_ALIGNTO                                 = 0x4
  2134  	NLA_F_NESTED                                = 0x8000
  2135  	NLA_F_NET_BYTEORDER                         = 0x4000
  2136  	NLA_HDRLEN                                  = 0x4
  2137  	NLMSG_ALIGNTO                               = 0x4
  2138  	NLMSG_DONE                                  = 0x3
  2139  	NLMSG_ERROR                                 = 0x2
  2140  	NLMSG_HDRLEN                                = 0x10
  2141  	NLMSG_MIN_TYPE                              = 0x10
  2142  	NLMSG_NOOP                                  = 0x1
  2143  	NLMSG_OVERRUN                               = 0x4
  2144  	NLM_F_ACK                                   = 0x4
  2145  	NLM_F_ACK_TLVS                              = 0x200
  2146  	NLM_F_APPEND                                = 0x800
  2147  	NLM_F_ATOMIC                                = 0x400
  2148  	NLM_F_BULK                                  = 0x200
  2149  	NLM_F_CAPPED                                = 0x100
  2150  	NLM_F_CREATE                                = 0x400
  2151  	NLM_F_DUMP                                  = 0x300
  2152  	NLM_F_DUMP_FILTERED                         = 0x20
  2153  	NLM_F_DUMP_INTR                             = 0x10
  2154  	NLM_F_ECHO                                  = 0x8
  2155  	NLM_F_EXCL                                  = 0x200
  2156  	NLM_F_MATCH                                 = 0x200
  2157  	NLM_F_MULTI                                 = 0x2
  2158  	NLM_F_NONREC                                = 0x100
  2159  	NLM_F_REPLACE                               = 0x100
  2160  	NLM_F_REQUEST                               = 0x1
  2161  	NLM_F_ROOT                                  = 0x100
  2162  	NSFS_MAGIC                                  = 0x6e736673
  2163  	OCFS2_SUPER_MAGIC                           = 0x7461636f
  2164  	OCRNL                                       = 0x8
  2165  	OFDEL                                       = 0x80
  2166  	OFILL                                       = 0x40
  2167  	ONLRET                                      = 0x20
  2168  	ONOCR                                       = 0x10
  2169  	OPENPROM_SUPER_MAGIC                        = 0x9fa1
  2170  	OPOST                                       = 0x1
  2171  	OVERLAYFS_SUPER_MAGIC                       = 0x794c7630
  2172  	O_ACCMODE                                   = 0x3
  2173  	O_RDONLY                                    = 0x0
  2174  	O_RDWR                                      = 0x2
  2175  	O_WRONLY                                    = 0x1
  2176  	PACKET_ADD_MEMBERSHIP                       = 0x1
  2177  	PACKET_AUXDATA                              = 0x8
  2178  	PACKET_BROADCAST                            = 0x1
  2179  	PACKET_COPY_THRESH                          = 0x7
  2180  	PACKET_DROP_MEMBERSHIP                      = 0x2
  2181  	PACKET_FANOUT                               = 0x12
  2182  	PACKET_FANOUT_CBPF                          = 0x6
  2183  	PACKET_FANOUT_CPU                           = 0x2
  2184  	PACKET_FANOUT_DATA                          = 0x16
  2185  	PACKET_FANOUT_EBPF                          = 0x7
  2186  	PACKET_FANOUT_FLAG_DEFRAG                   = 0x8000
  2187  	PACKET_FANOUT_FLAG_IGNORE_OUTGOING          = 0x4000
  2188  	PACKET_FANOUT_FLAG_ROLLOVER                 = 0x1000
  2189  	PACKET_FANOUT_FLAG_UNIQUEID                 = 0x2000
  2190  	PACKET_FANOUT_HASH                          = 0x0
  2191  	PACKET_FANOUT_LB                            = 0x1
  2192  	PACKET_FANOUT_QM                            = 0x5
  2193  	PACKET_FANOUT_RND                           = 0x4
  2194  	PACKET_FANOUT_ROLLOVER                      = 0x3
  2195  	PACKET_FASTROUTE                            = 0x6
  2196  	PACKET_HDRLEN                               = 0xb
  2197  	PACKET_HOST                                 = 0x0
  2198  	PACKET_IGNORE_OUTGOING                      = 0x17
  2199  	PACKET_KERNEL                               = 0x7
  2200  	PACKET_LOOPBACK                             = 0x5
  2201  	PACKET_LOSS                                 = 0xe
  2202  	PACKET_MR_ALLMULTI                          = 0x2
  2203  	PACKET_MR_MULTICAST                         = 0x0
  2204  	PACKET_MR_PROMISC                           = 0x1
  2205  	PACKET_MR_UNICAST                           = 0x3
  2206  	PACKET_MULTICAST                            = 0x2
  2207  	PACKET_ORIGDEV                              = 0x9
  2208  	PACKET_OTHERHOST                            = 0x3
  2209  	PACKET_OUTGOING                             = 0x4
  2210  	PACKET_QDISC_BYPASS                         = 0x14
  2211  	PACKET_RECV_OUTPUT                          = 0x3
  2212  	PACKET_RESERVE                              = 0xc
  2213  	PACKET_ROLLOVER_STATS                       = 0x15
  2214  	PACKET_RX_RING                              = 0x5
  2215  	PACKET_STATISTICS                           = 0x6
  2216  	PACKET_TIMESTAMP                            = 0x11
  2217  	PACKET_TX_HAS_OFF                           = 0x13
  2218  	PACKET_TX_RING                              = 0xd
  2219  	PACKET_TX_TIMESTAMP                         = 0x10
  2220  	PACKET_USER                                 = 0x6
  2221  	PACKET_VERSION                              = 0xa
  2222  	PACKET_VNET_HDR                             = 0xf
  2223  	PACKET_VNET_HDR_SZ                          = 0x18
  2224  	PARITY_CRC16_PR0                            = 0x2
  2225  	PARITY_CRC16_PR0_CCITT                      = 0x4
  2226  	PARITY_CRC16_PR1                            = 0x3
  2227  	PARITY_CRC16_PR1_CCITT                      = 0x5
  2228  	PARITY_CRC32_PR0_CCITT                      = 0x6
  2229  	PARITY_CRC32_PR1_CCITT                      = 0x7
  2230  	PARITY_DEFAULT                              = 0x0
  2231  	PARITY_NONE                                 = 0x1
  2232  	PARMRK                                      = 0x8
  2233  	PERF_ATTR_SIZE_VER0                         = 0x40
  2234  	PERF_ATTR_SIZE_VER1                         = 0x48
  2235  	PERF_ATTR_SIZE_VER2                         = 0x50
  2236  	PERF_ATTR_SIZE_VER3                         = 0x60
  2237  	PERF_ATTR_SIZE_VER4                         = 0x68
  2238  	PERF_ATTR_SIZE_VER5                         = 0x70
  2239  	PERF_ATTR_SIZE_VER6                         = 0x78
  2240  	PERF_ATTR_SIZE_VER7                         = 0x80
  2241  	PERF_ATTR_SIZE_VER8                         = 0x88
  2242  	PERF_AUX_FLAG_COLLISION                     = 0x8
  2243  	PERF_AUX_FLAG_CORESIGHT_FORMAT_CORESIGHT    = 0x0
  2244  	PERF_AUX_FLAG_CORESIGHT_FORMAT_RAW          = 0x100
  2245  	PERF_AUX_FLAG_OVERWRITE                     = 0x2
  2246  	PERF_AUX_FLAG_PARTIAL                       = 0x4
  2247  	PERF_AUX_FLAG_PMU_FORMAT_TYPE_MASK          = 0xff00
  2248  	PERF_AUX_FLAG_TRUNCATED                     = 0x1
  2249  	PERF_BR_ARM64_DEBUG_DATA                    = 0x7
  2250  	PERF_BR_ARM64_DEBUG_EXIT                    = 0x5
  2251  	PERF_BR_ARM64_DEBUG_HALT                    = 0x4
  2252  	PERF_BR_ARM64_DEBUG_INST                    = 0x6
  2253  	PERF_BR_ARM64_FIQ                           = 0x3
  2254  	PERF_FLAG_FD_CLOEXEC                        = 0x8
  2255  	PERF_FLAG_FD_NO_GROUP                       = 0x1
  2256  	PERF_FLAG_FD_OUTPUT                         = 0x2
  2257  	PERF_FLAG_PID_CGROUP                        = 0x4
  2258  	PERF_HW_EVENT_MASK                          = 0xffffffff
  2259  	PERF_MAX_CONTEXTS_PER_STACK                 = 0x8
  2260  	PERF_MAX_STACK_DEPTH                        = 0x7f
  2261  	PERF_MEM_BLK_ADDR                           = 0x4
  2262  	PERF_MEM_BLK_DATA                           = 0x2
  2263  	PERF_MEM_BLK_NA                             = 0x1
  2264  	PERF_MEM_BLK_SHIFT                          = 0x28
  2265  	PERF_MEM_HOPS_0                             = 0x1
  2266  	PERF_MEM_HOPS_1                             = 0x2
  2267  	PERF_MEM_HOPS_2                             = 0x3
  2268  	PERF_MEM_HOPS_3                             = 0x4
  2269  	PERF_MEM_HOPS_SHIFT                         = 0x2b
  2270  	PERF_MEM_LOCK_LOCKED                        = 0x2
  2271  	PERF_MEM_LOCK_NA                            = 0x1
  2272  	PERF_MEM_LOCK_SHIFT                         = 0x18
  2273  	PERF_MEM_LVLNUM_ANY_CACHE                   = 0xb
  2274  	PERF_MEM_LVLNUM_CXL                         = 0x9
  2275  	PERF_MEM_LVLNUM_IO                          = 0xa
  2276  	PERF_MEM_LVLNUM_L1                          = 0x1
  2277  	PERF_MEM_LVLNUM_L2                          = 0x2
  2278  	PERF_MEM_LVLNUM_L3                          = 0x3
  2279  	PERF_MEM_LVLNUM_L4                          = 0x4
  2280  	PERF_MEM_LVLNUM_LFB                         = 0xc
  2281  	PERF_MEM_LVLNUM_NA                          = 0xf
  2282  	PERF_MEM_LVLNUM_PMEM                        = 0xe
  2283  	PERF_MEM_LVLNUM_RAM                         = 0xd
  2284  	PERF_MEM_LVLNUM_SHIFT                       = 0x21
  2285  	PERF_MEM_LVLNUM_UNC                         = 0x8
  2286  	PERF_MEM_LVL_HIT                            = 0x2
  2287  	PERF_MEM_LVL_IO                             = 0x1000
  2288  	PERF_MEM_LVL_L1                             = 0x8
  2289  	PERF_MEM_LVL_L2                             = 0x20
  2290  	PERF_MEM_LVL_L3                             = 0x40
  2291  	PERF_MEM_LVL_LFB                            = 0x10
  2292  	PERF_MEM_LVL_LOC_RAM                        = 0x80
  2293  	PERF_MEM_LVL_MISS                           = 0x4
  2294  	PERF_MEM_LVL_NA                             = 0x1
  2295  	PERF_MEM_LVL_REM_CCE1                       = 0x400
  2296  	PERF_MEM_LVL_REM_CCE2                       = 0x800
  2297  	PERF_MEM_LVL_REM_RAM1                       = 0x100
  2298  	PERF_MEM_LVL_REM_RAM2                       = 0x200
  2299  	PERF_MEM_LVL_SHIFT                          = 0x5
  2300  	PERF_MEM_LVL_UNC                            = 0x2000
  2301  	PERF_MEM_OP_EXEC                            = 0x10
  2302  	PERF_MEM_OP_LOAD                            = 0x2
  2303  	PERF_MEM_OP_NA                              = 0x1
  2304  	PERF_MEM_OP_PFETCH                          = 0x8
  2305  	PERF_MEM_OP_SHIFT                           = 0x0
  2306  	PERF_MEM_OP_STORE                           = 0x4
  2307  	PERF_MEM_REMOTE_REMOTE                      = 0x1
  2308  	PERF_MEM_REMOTE_SHIFT                       = 0x25
  2309  	PERF_MEM_SNOOPX_FWD                         = 0x1
  2310  	PERF_MEM_SNOOPX_PEER                        = 0x2
  2311  	PERF_MEM_SNOOPX_SHIFT                       = 0x26
  2312  	PERF_MEM_SNOOP_HIT                          = 0x4
  2313  	PERF_MEM_SNOOP_HITM                         = 0x10
  2314  	PERF_MEM_SNOOP_MISS                         = 0x8
  2315  	PERF_MEM_SNOOP_NA                           = 0x1
  2316  	PERF_MEM_SNOOP_NONE                         = 0x2
  2317  	PERF_MEM_SNOOP_SHIFT                        = 0x13
  2318  	PERF_MEM_TLB_HIT                            = 0x2
  2319  	PERF_MEM_TLB_L1                             = 0x8
  2320  	PERF_MEM_TLB_L2                             = 0x10
  2321  	PERF_MEM_TLB_MISS                           = 0x4
  2322  	PERF_MEM_TLB_NA                             = 0x1
  2323  	PERF_MEM_TLB_OS                             = 0x40
  2324  	PERF_MEM_TLB_SHIFT                          = 0x1a
  2325  	PERF_MEM_TLB_WK                             = 0x20
  2326  	PERF_PMU_TYPE_SHIFT                         = 0x20
  2327  	PERF_RECORD_KSYMBOL_FLAGS_UNREGISTER        = 0x1
  2328  	PERF_RECORD_MISC_COMM_EXEC                  = 0x2000
  2329  	PERF_RECORD_MISC_CPUMODE_MASK               = 0x7
  2330  	PERF_RECORD_MISC_CPUMODE_UNKNOWN            = 0x0
  2331  	PERF_RECORD_MISC_EXACT_IP                   = 0x4000
  2332  	PERF_RECORD_MISC_EXT_RESERVED               = 0x8000
  2333  	PERF_RECORD_MISC_FORK_EXEC                  = 0x2000
  2334  	PERF_RECORD_MISC_GUEST_KERNEL               = 0x4
  2335  	PERF_RECORD_MISC_GUEST_USER                 = 0x5
  2336  	PERF_RECORD_MISC_HYPERVISOR                 = 0x3
  2337  	PERF_RECORD_MISC_KERNEL                     = 0x1
  2338  	PERF_RECORD_MISC_MMAP_BUILD_ID              = 0x4000
  2339  	PERF_RECORD_MISC_MMAP_DATA                  = 0x2000
  2340  	PERF_RECORD_MISC_PROC_MAP_PARSE_TIMEOUT     = 0x1000
  2341  	PERF_RECORD_MISC_SWITCH_OUT                 = 0x2000
  2342  	PERF_RECORD_MISC_SWITCH_OUT_PREEMPT         = 0x4000
  2343  	PERF_RECORD_MISC_USER                       = 0x2
  2344  	PERF_SAMPLE_BRANCH_PLM_ALL                  = 0x7
  2345  	PERF_SAMPLE_WEIGHT_TYPE                     = 0x1004000
  2346  	PIPEFS_MAGIC                                = 0x50495045
  2347  	PPPIOCGNPMODE                               = 0xc008744c
  2348  	PPPIOCNEWUNIT                               = 0xc004743e
  2349  	PRIO_PGRP                                   = 0x1
  2350  	PRIO_PROCESS                                = 0x0
  2351  	PRIO_USER                                   = 0x2
  2352  	PROC_SUPER_MAGIC                            = 0x9fa0
  2353  	PROT_EXEC                                   = 0x4
  2354  	PROT_GROWSDOWN                              = 0x1000000
  2355  	PROT_GROWSUP                                = 0x2000000
  2356  	PROT_NONE                                   = 0x0
  2357  	PROT_READ                                   = 0x1
  2358  	PROT_WRITE                                  = 0x2
  2359  	PR_CAPBSET_DROP                             = 0x18
  2360  	PR_CAPBSET_READ                             = 0x17
  2361  	PR_CAP_AMBIENT                              = 0x2f
  2362  	PR_CAP_AMBIENT_CLEAR_ALL                    = 0x4
  2363  	PR_CAP_AMBIENT_IS_SET                       = 0x1
  2364  	PR_CAP_AMBIENT_LOWER                        = 0x3
  2365  	PR_CAP_AMBIENT_RAISE                        = 0x2
  2366  	PR_ENDIAN_BIG                               = 0x0
  2367  	PR_ENDIAN_LITTLE                            = 0x1
  2368  	PR_ENDIAN_PPC_LITTLE                        = 0x2
  2369  	PR_FPEMU_NOPRINT                            = 0x1
  2370  	PR_FPEMU_SIGFPE                             = 0x2
  2371  	PR_FP_EXC_ASYNC                             = 0x2
  2372  	PR_FP_EXC_DISABLED                          = 0x0
  2373  	PR_FP_EXC_DIV                               = 0x10000
  2374  	PR_FP_EXC_INV                               = 0x100000
  2375  	PR_FP_EXC_NONRECOV                          = 0x1
  2376  	PR_FP_EXC_OVF                               = 0x20000
  2377  	PR_FP_EXC_PRECISE                           = 0x3
  2378  	PR_FP_EXC_RES                               = 0x80000
  2379  	PR_FP_EXC_SW_ENABLE                         = 0x80
  2380  	PR_FP_EXC_UND                               = 0x40000
  2381  	PR_FP_MODE_FR                               = 0x1
  2382  	PR_FP_MODE_FRE                              = 0x2
  2383  	PR_GET_AUXV                                 = 0x41555856
  2384  	PR_GET_CHILD_SUBREAPER                      = 0x25
  2385  	PR_GET_DUMPABLE                             = 0x3
  2386  	PR_GET_ENDIAN                               = 0x13
  2387  	PR_GET_FPEMU                                = 0x9
  2388  	PR_GET_FPEXC                                = 0xb
  2389  	PR_GET_FP_MODE                              = 0x2e
  2390  	PR_GET_IO_FLUSHER                           = 0x3a
  2391  	PR_GET_KEEPCAPS                             = 0x7
  2392  	PR_GET_MDWE                                 = 0x42
  2393  	PR_GET_MEMORY_MERGE                         = 0x44
  2394  	PR_GET_NAME                                 = 0x10
  2395  	PR_GET_NO_NEW_PRIVS                         = 0x27
  2396  	PR_GET_PDEATHSIG                            = 0x2
  2397  	PR_GET_SECCOMP                              = 0x15
  2398  	PR_GET_SECUREBITS                           = 0x1b
  2399  	PR_GET_SPECULATION_CTRL                     = 0x34
  2400  	PR_GET_TAGGED_ADDR_CTRL                     = 0x38
  2401  	PR_GET_THP_DISABLE                          = 0x2a
  2402  	PR_GET_TID_ADDRESS                          = 0x28
  2403  	PR_GET_TIMERSLACK                           = 0x1e
  2404  	PR_GET_TIMING                               = 0xd
  2405  	PR_GET_TSC                                  = 0x19
  2406  	PR_GET_UNALIGN                              = 0x5
  2407  	PR_MCE_KILL                                 = 0x21
  2408  	PR_MCE_KILL_CLEAR                           = 0x0
  2409  	PR_MCE_KILL_DEFAULT                         = 0x2
  2410  	PR_MCE_KILL_EARLY                           = 0x1
  2411  	PR_MCE_KILL_GET                             = 0x22
  2412  	PR_MCE_KILL_LATE                            = 0x0
  2413  	PR_MCE_KILL_SET                             = 0x1
  2414  	PR_MDWE_REFUSE_EXEC_GAIN                    = 0x1
  2415  	PR_MPX_DISABLE_MANAGEMENT                   = 0x2c
  2416  	PR_MPX_ENABLE_MANAGEMENT                    = 0x2b
  2417  	PR_MTE_TAG_MASK                             = 0x7fff8
  2418  	PR_MTE_TAG_SHIFT                            = 0x3
  2419  	PR_MTE_TCF_ASYNC                            = 0x4
  2420  	PR_MTE_TCF_MASK                             = 0x6
  2421  	PR_MTE_TCF_NONE                             = 0x0
  2422  	PR_MTE_TCF_SHIFT                            = 0x1
  2423  	PR_MTE_TCF_SYNC                             = 0x2
  2424  	PR_PAC_APDAKEY                              = 0x4
  2425  	PR_PAC_APDBKEY                              = 0x8
  2426  	PR_PAC_APGAKEY                              = 0x10
  2427  	PR_PAC_APIAKEY                              = 0x1
  2428  	PR_PAC_APIBKEY                              = 0x2
  2429  	PR_PAC_GET_ENABLED_KEYS                     = 0x3d
  2430  	PR_PAC_RESET_KEYS                           = 0x36
  2431  	PR_PAC_SET_ENABLED_KEYS                     = 0x3c
  2432  	PR_RISCV_V_GET_CONTROL                      = 0x46
  2433  	PR_RISCV_V_SET_CONTROL                      = 0x45
  2434  	PR_RISCV_V_VSTATE_CTRL_CUR_MASK             = 0x3
  2435  	PR_RISCV_V_VSTATE_CTRL_DEFAULT              = 0x0
  2436  	PR_RISCV_V_VSTATE_CTRL_INHERIT              = 0x10
  2437  	PR_RISCV_V_VSTATE_CTRL_MASK                 = 0x1f
  2438  	PR_RISCV_V_VSTATE_CTRL_NEXT_MASK            = 0xc
  2439  	PR_RISCV_V_VSTATE_CTRL_OFF                  = 0x1
  2440  	PR_RISCV_V_VSTATE_CTRL_ON                   = 0x2
  2441  	PR_SCHED_CORE                               = 0x3e
  2442  	PR_SCHED_CORE_CREATE                        = 0x1
  2443  	PR_SCHED_CORE_GET                           = 0x0
  2444  	PR_SCHED_CORE_MAX                           = 0x4
  2445  	PR_SCHED_CORE_SCOPE_PROCESS_GROUP           = 0x2
  2446  	PR_SCHED_CORE_SCOPE_THREAD                  = 0x0
  2447  	PR_SCHED_CORE_SCOPE_THREAD_GROUP            = 0x1
  2448  	PR_SCHED_CORE_SHARE_FROM                    = 0x3
  2449  	PR_SCHED_CORE_SHARE_TO                      = 0x2
  2450  	PR_SET_CHILD_SUBREAPER                      = 0x24
  2451  	PR_SET_DUMPABLE                             = 0x4
  2452  	PR_SET_ENDIAN                               = 0x14
  2453  	PR_SET_FPEMU                                = 0xa
  2454  	PR_SET_FPEXC                                = 0xc
  2455  	PR_SET_FP_MODE                              = 0x2d
  2456  	PR_SET_IO_FLUSHER                           = 0x39
  2457  	PR_SET_KEEPCAPS                             = 0x8
  2458  	PR_SET_MDWE                                 = 0x41
  2459  	PR_SET_MEMORY_MERGE                         = 0x43
  2460  	PR_SET_MM                                   = 0x23
  2461  	PR_SET_MM_ARG_END                           = 0x9
  2462  	PR_SET_MM_ARG_START                         = 0x8
  2463  	PR_SET_MM_AUXV                              = 0xc
  2464  	PR_SET_MM_BRK                               = 0x7
  2465  	PR_SET_MM_END_CODE                          = 0x2
  2466  	PR_SET_MM_END_DATA                          = 0x4
  2467  	PR_SET_MM_ENV_END                           = 0xb
  2468  	PR_SET_MM_ENV_START                         = 0xa
  2469  	PR_SET_MM_EXE_FILE                          = 0xd
  2470  	PR_SET_MM_MAP                               = 0xe
  2471  	PR_SET_MM_MAP_SIZE                          = 0xf
  2472  	PR_SET_MM_START_BRK                         = 0x6
  2473  	PR_SET_MM_START_CODE                        = 0x1
  2474  	PR_SET_MM_START_DATA                        = 0x3
  2475  	PR_SET_MM_START_STACK                       = 0x5
  2476  	PR_SET_NAME                                 = 0xf
  2477  	PR_SET_NO_NEW_PRIVS                         = 0x26
  2478  	PR_SET_PDEATHSIG                            = 0x1
  2479  	PR_SET_PTRACER                              = 0x59616d61
  2480  	PR_SET_SECCOMP                              = 0x16
  2481  	PR_SET_SECUREBITS                           = 0x1c
  2482  	PR_SET_SPECULATION_CTRL                     = 0x35
  2483  	PR_SET_SYSCALL_USER_DISPATCH                = 0x3b
  2484  	PR_SET_TAGGED_ADDR_CTRL                     = 0x37
  2485  	PR_SET_THP_DISABLE                          = 0x29
  2486  	PR_SET_TIMERSLACK                           = 0x1d
  2487  	PR_SET_TIMING                               = 0xe
  2488  	PR_SET_TSC                                  = 0x1a
  2489  	PR_SET_UNALIGN                              = 0x6
  2490  	PR_SET_VMA                                  = 0x53564d41
  2491  	PR_SET_VMA_ANON_NAME                        = 0x0
  2492  	PR_SME_GET_VL                               = 0x40
  2493  	PR_SME_SET_VL                               = 0x3f
  2494  	PR_SME_SET_VL_ONEXEC                        = 0x40000
  2495  	PR_SME_VL_INHERIT                           = 0x20000
  2496  	PR_SME_VL_LEN_MASK                          = 0xffff
  2497  	PR_SPEC_DISABLE                             = 0x4
  2498  	PR_SPEC_DISABLE_NOEXEC                      = 0x10
  2499  	PR_SPEC_ENABLE                              = 0x2
  2500  	PR_SPEC_FORCE_DISABLE                       = 0x8
  2501  	PR_SPEC_INDIRECT_BRANCH                     = 0x1
  2502  	PR_SPEC_L1D_FLUSH                           = 0x2
  2503  	PR_SPEC_NOT_AFFECTED                        = 0x0
  2504  	PR_SPEC_PRCTL                               = 0x1
  2505  	PR_SPEC_STORE_BYPASS                        = 0x0
  2506  	PR_SVE_GET_VL                               = 0x33
  2507  	PR_SVE_SET_VL                               = 0x32
  2508  	PR_SVE_SET_VL_ONEXEC                        = 0x40000
  2509  	PR_SVE_VL_INHERIT                           = 0x20000
  2510  	PR_SVE_VL_LEN_MASK                          = 0xffff
  2511  	PR_SYS_DISPATCH_OFF                         = 0x0
  2512  	PR_SYS_DISPATCH_ON                          = 0x1
  2513  	PR_TAGGED_ADDR_ENABLE                       = 0x1
  2514  	PR_TASK_PERF_EVENTS_DISABLE                 = 0x1f
  2515  	PR_TASK_PERF_EVENTS_ENABLE                  = 0x20
  2516  	PR_TIMING_STATISTICAL                       = 0x0
  2517  	PR_TIMING_TIMESTAMP                         = 0x1
  2518  	PR_TSC_ENABLE                               = 0x1
  2519  	PR_TSC_SIGSEGV                              = 0x2
  2520  	PR_UNALIGN_NOPRINT                          = 0x1
  2521  	PR_UNALIGN_SIGBUS                           = 0x2
  2522  	PSTOREFS_MAGIC                              = 0x6165676c
  2523  	PTRACE_ATTACH                               = 0x10
  2524  	PTRACE_CONT                                 = 0x7
  2525  	PTRACE_DETACH                               = 0x11
  2526  	PTRACE_EVENTMSG_SYSCALL_ENTRY               = 0x1
  2527  	PTRACE_EVENTMSG_SYSCALL_EXIT                = 0x2
  2528  	PTRACE_EVENT_CLONE                          = 0x3
  2529  	PTRACE_EVENT_EXEC                           = 0x4
  2530  	PTRACE_EVENT_EXIT                           = 0x6
  2531  	PTRACE_EVENT_FORK                           = 0x1
  2532  	PTRACE_EVENT_SECCOMP                        = 0x7
  2533  	PTRACE_EVENT_STOP                           = 0x80
  2534  	PTRACE_EVENT_VFORK                          = 0x2
  2535  	PTRACE_EVENT_VFORK_DONE                     = 0x5
  2536  	PTRACE_GETEVENTMSG                          = 0x4201
  2537  	PTRACE_GETREGS                              = 0xc
  2538  	PTRACE_GETREGSET                            = 0x4204
  2539  	PTRACE_GETSIGINFO                           = 0x4202
  2540  	PTRACE_GETSIGMASK                           = 0x420a
  2541  	PTRACE_GET_RSEQ_CONFIGURATION               = 0x420f
  2542  	PTRACE_GET_SYSCALL_INFO                     = 0x420e
  2543  	PTRACE_GET_SYSCALL_USER_DISPATCH_CONFIG     = 0x4211
  2544  	PTRACE_INTERRUPT                            = 0x4207
  2545  	PTRACE_KILL                                 = 0x8
  2546  	PTRACE_LISTEN                               = 0x4208
  2547  	PTRACE_O_EXITKILL                           = 0x100000
  2548  	PTRACE_O_MASK                               = 0x3000ff
  2549  	PTRACE_O_SUSPEND_SECCOMP                    = 0x200000
  2550  	PTRACE_O_TRACECLONE                         = 0x8
  2551  	PTRACE_O_TRACEEXEC                          = 0x10
  2552  	PTRACE_O_TRACEEXIT                          = 0x40
  2553  	PTRACE_O_TRACEFORK                          = 0x2
  2554  	PTRACE_O_TRACESECCOMP                       = 0x80
  2555  	PTRACE_O_TRACESYSGOOD                       = 0x1
  2556  	PTRACE_O_TRACEVFORK                         = 0x4
  2557  	PTRACE_O_TRACEVFORKDONE                     = 0x20
  2558  	PTRACE_PEEKDATA                             = 0x2
  2559  	PTRACE_PEEKSIGINFO                          = 0x4209
  2560  	PTRACE_PEEKSIGINFO_SHARED                   = 0x1
  2561  	PTRACE_PEEKTEXT                             = 0x1
  2562  	PTRACE_PEEKUSR                              = 0x3
  2563  	PTRACE_POKEDATA                             = 0x5
  2564  	PTRACE_POKETEXT                             = 0x4
  2565  	PTRACE_POKEUSR                              = 0x6
  2566  	PTRACE_SECCOMP_GET_FILTER                   = 0x420c
  2567  	PTRACE_SECCOMP_GET_METADATA                 = 0x420d
  2568  	PTRACE_SEIZE                                = 0x4206
  2569  	PTRACE_SETOPTIONS                           = 0x4200
  2570  	PTRACE_SETREGS                              = 0xd
  2571  	PTRACE_SETREGSET                            = 0x4205
  2572  	PTRACE_SETSIGINFO                           = 0x4203
  2573  	PTRACE_SETSIGMASK                           = 0x420b
  2574  	PTRACE_SET_SYSCALL_USER_DISPATCH_CONFIG     = 0x4210
  2575  	PTRACE_SINGLESTEP                           = 0x9
  2576  	PTRACE_SYSCALL                              = 0x18
  2577  	PTRACE_SYSCALL_INFO_ENTRY                   = 0x1
  2578  	PTRACE_SYSCALL_INFO_EXIT                    = 0x2
  2579  	PTRACE_SYSCALL_INFO_NONE                    = 0x0
  2580  	PTRACE_SYSCALL_INFO_SECCOMP                 = 0x3
  2581  	PTRACE_TRACEME                              = 0x0
  2582  	P_ALL                                       = 0x0
  2583  	P_PGID                                      = 0x2
  2584  	P_PID                                       = 0x1
  2585  	P_PIDFD                                     = 0x3
  2586  	QNX4_SUPER_MAGIC                            = 0x2f
  2587  	QNX6_SUPER_MAGIC                            = 0x68191122
  2588  	RAMFS_MAGIC                                 = 0x858458f6
  2589  	RAW_PAYLOAD_DIGITAL                         = 0x3
  2590  	RAW_PAYLOAD_HCI                             = 0x2
  2591  	RAW_PAYLOAD_LLCP                            = 0x0
  2592  	RAW_PAYLOAD_NCI                             = 0x1
  2593  	RAW_PAYLOAD_PROPRIETARY                     = 0x4
  2594  	RDTGROUP_SUPER_MAGIC                        = 0x7655821
  2595  	REISERFS_SUPER_MAGIC                        = 0x52654973
  2596  	RENAME_EXCHANGE                             = 0x2
  2597  	RENAME_NOREPLACE                            = 0x1
  2598  	RENAME_WHITEOUT                             = 0x4
  2599  	RLIMIT_CORE                                 = 0x4
  2600  	RLIMIT_CPU                                  = 0x0
  2601  	RLIMIT_DATA                                 = 0x2
  2602  	RLIMIT_FSIZE                                = 0x1
  2603  	RLIMIT_LOCKS                                = 0xa
  2604  	RLIMIT_MSGQUEUE                             = 0xc
  2605  	RLIMIT_NICE                                 = 0xd
  2606  	RLIMIT_RTPRIO                               = 0xe
  2607  	RLIMIT_RTTIME                               = 0xf
  2608  	RLIMIT_SIGPENDING                           = 0xb
  2609  	RLIMIT_STACK                                = 0x3
  2610  	RLIM_INFINITY                               = 0xffffffffffffffff
  2611  	RTAX_ADVMSS                                 = 0x8
  2612  	RTAX_CC_ALGO                                = 0x10
  2613  	RTAX_CWND                                   = 0x7
  2614  	RTAX_FASTOPEN_NO_COOKIE                     = 0x11
  2615  	RTAX_FEATURES                               = 0xc
  2616  	RTAX_FEATURE_ALLFRAG                        = 0x8
  2617  	RTAX_FEATURE_ECN                            = 0x1
  2618  	RTAX_FEATURE_MASK                           = 0xf
  2619  	RTAX_FEATURE_SACK                           = 0x2
  2620  	RTAX_FEATURE_TIMESTAMP                      = 0x4
  2621  	RTAX_HOPLIMIT                               = 0xa
  2622  	RTAX_INITCWND                               = 0xb
  2623  	RTAX_INITRWND                               = 0xe
  2624  	RTAX_LOCK                                   = 0x1
  2625  	RTAX_MAX                                    = 0x11
  2626  	RTAX_MTU                                    = 0x2
  2627  	RTAX_QUICKACK                               = 0xf
  2628  	RTAX_REORDERING                             = 0x9
  2629  	RTAX_RTO_MIN                                = 0xd
  2630  	RTAX_RTT                                    = 0x4
  2631  	RTAX_RTTVAR                                 = 0x5
  2632  	RTAX_SSTHRESH                               = 0x6
  2633  	RTAX_UNSPEC                                 = 0x0
  2634  	RTAX_WINDOW                                 = 0x3
  2635  	RTA_ALIGNTO                                 = 0x4
  2636  	RTA_MAX                                     = 0x1e
  2637  	RTCF_DIRECTSRC                              = 0x4000000
  2638  	RTCF_DOREDIRECT                             = 0x1000000
  2639  	RTCF_LOG                                    = 0x2000000
  2640  	RTCF_MASQ                                   = 0x400000
  2641  	RTCF_NAT                                    = 0x800000
  2642  	RTCF_VALVE                                  = 0x200000
  2643  	RTC_AF                                      = 0x20
  2644  	RTC_BSM_DIRECT                              = 0x1
  2645  	RTC_BSM_DISABLED                            = 0x0
  2646  	RTC_BSM_LEVEL                               = 0x2
  2647  	RTC_BSM_STANDBY                             = 0x3
  2648  	RTC_FEATURE_ALARM                           = 0x0
  2649  	RTC_FEATURE_ALARM_RES_2S                    = 0x3
  2650  	RTC_FEATURE_ALARM_RES_MINUTE                = 0x1
  2651  	RTC_FEATURE_ALARM_WAKEUP_ONLY               = 0x7
  2652  	RTC_FEATURE_BACKUP_SWITCH_MODE              = 0x6
  2653  	RTC_FEATURE_CNT                             = 0x8
  2654  	RTC_FEATURE_CORRECTION                      = 0x5
  2655  	RTC_FEATURE_NEED_WEEK_DAY                   = 0x2
  2656  	RTC_FEATURE_UPDATE_INTERRUPT                = 0x4
  2657  	RTC_IRQF                                    = 0x80
  2658  	RTC_MAX_FREQ                                = 0x2000
  2659  	RTC_PARAM_BACKUP_SWITCH_MODE                = 0x2
  2660  	RTC_PARAM_CORRECTION                        = 0x1
  2661  	RTC_PARAM_FEATURES                          = 0x0
  2662  	RTC_PF                                      = 0x40
  2663  	RTC_UF                                      = 0x10
  2664  	RTF_ADDRCLASSMASK                           = 0xf8000000
  2665  	RTF_ADDRCONF                                = 0x40000
  2666  	RTF_ALLONLINK                               = 0x20000
  2667  	RTF_BROADCAST                               = 0x10000000
  2668  	RTF_CACHE                                   = 0x1000000
  2669  	RTF_DEFAULT                                 = 0x10000
  2670  	RTF_DYNAMIC                                 = 0x10
  2671  	RTF_FLOW                                    = 0x2000000
  2672  	RTF_GATEWAY                                 = 0x2
  2673  	RTF_HOST                                    = 0x4
  2674  	RTF_INTERFACE                               = 0x40000000
  2675  	RTF_IRTT                                    = 0x100
  2676  	RTF_LINKRT                                  = 0x100000
  2677  	RTF_LOCAL                                   = 0x80000000
  2678  	RTF_MODIFIED                                = 0x20
  2679  	RTF_MSS                                     = 0x40
  2680  	RTF_MTU                                     = 0x40
  2681  	RTF_MULTICAST                               = 0x20000000
  2682  	RTF_NAT                                     = 0x8000000
  2683  	RTF_NOFORWARD                               = 0x1000
  2684  	RTF_NONEXTHOP                               = 0x200000
  2685  	RTF_NOPMTUDISC                              = 0x4000
  2686  	RTF_POLICY                                  = 0x4000000
  2687  	RTF_REINSTATE                               = 0x8
  2688  	RTF_REJECT                                  = 0x200
  2689  	RTF_STATIC                                  = 0x400
  2690  	RTF_THROW                                   = 0x2000
  2691  	RTF_UP                                      = 0x1
  2692  	RTF_WINDOW                                  = 0x80
  2693  	RTF_XRESOLVE                                = 0x800
  2694  	RTMGRP_DECnet_IFADDR                        = 0x1000
  2695  	RTMGRP_DECnet_ROUTE                         = 0x4000
  2696  	RTMGRP_IPV4_IFADDR                          = 0x10
  2697  	RTMGRP_IPV4_MROUTE                          = 0x20
  2698  	RTMGRP_IPV4_ROUTE                           = 0x40
  2699  	RTMGRP_IPV4_RULE                            = 0x80
  2700  	RTMGRP_IPV6_IFADDR                          = 0x100
  2701  	RTMGRP_IPV6_IFINFO                          = 0x800
  2702  	RTMGRP_IPV6_MROUTE                          = 0x200
  2703  	RTMGRP_IPV6_PREFIX                          = 0x20000
  2704  	RTMGRP_IPV6_ROUTE                           = 0x400
  2705  	RTMGRP_LINK                                 = 0x1
  2706  	RTMGRP_NEIGH                                = 0x4
  2707  	RTMGRP_NOTIFY                               = 0x2
  2708  	RTMGRP_TC                                   = 0x8
  2709  	RTM_BASE                                    = 0x10
  2710  	RTM_DELACTION                               = 0x31
  2711  	RTM_DELADDR                                 = 0x15
  2712  	RTM_DELADDRLABEL                            = 0x49
  2713  	RTM_DELCHAIN                                = 0x65
  2714  	RTM_DELLINK                                 = 0x11
  2715  	RTM_DELLINKPROP                             = 0x6d
  2716  	RTM_DELMDB                                  = 0x55
  2717  	RTM_DELNEIGH                                = 0x1d
  2718  	RTM_DELNETCONF                              = 0x51
  2719  	RTM_DELNEXTHOP                              = 0x69
  2720  	RTM_DELNEXTHOPBUCKET                        = 0x75
  2721  	RTM_DELNSID                                 = 0x59
  2722  	RTM_DELQDISC                                = 0x25
  2723  	RTM_DELROUTE                                = 0x19
  2724  	RTM_DELRULE                                 = 0x21
  2725  	RTM_DELTCLASS                               = 0x29
  2726  	RTM_DELTFILTER                              = 0x2d
  2727  	RTM_DELTUNNEL                               = 0x79
  2728  	RTM_DELVLAN                                 = 0x71
  2729  	RTM_F_CLONED                                = 0x200
  2730  	RTM_F_EQUALIZE                              = 0x400
  2731  	RTM_F_FIB_MATCH                             = 0x2000
  2732  	RTM_F_LOOKUP_TABLE                          = 0x1000
  2733  	RTM_F_NOTIFY                                = 0x100
  2734  	RTM_F_OFFLOAD                               = 0x4000
  2735  	RTM_F_OFFLOAD_FAILED                        = 0x20000000
  2736  	RTM_F_PREFIX                                = 0x800
  2737  	RTM_F_TRAP                                  = 0x8000
  2738  	RTM_GETACTION                               = 0x32
  2739  	RTM_GETADDR                                 = 0x16
  2740  	RTM_GETADDRLABEL                            = 0x4a
  2741  	RTM_GETANYCAST                              = 0x3e
  2742  	RTM_GETCHAIN                                = 0x66
  2743  	RTM_GETDCB                                  = 0x4e
  2744  	RTM_GETLINK                                 = 0x12
  2745  	RTM_GETLINKPROP                             = 0x6e
  2746  	RTM_GETMDB                                  = 0x56
  2747  	RTM_GETMULTICAST                            = 0x3a
  2748  	RTM_GETNEIGH                                = 0x1e
  2749  	RTM_GETNEIGHTBL                             = 0x42
  2750  	RTM_GETNETCONF                              = 0x52
  2751  	RTM_GETNEXTHOP                              = 0x6a
  2752  	RTM_GETNEXTHOPBUCKET                        = 0x76
  2753  	RTM_GETNSID                                 = 0x5a
  2754  	RTM_GETQDISC                                = 0x26
  2755  	RTM_GETROUTE                                = 0x1a
  2756  	RTM_GETRULE                                 = 0x22
  2757  	RTM_GETSTATS                                = 0x5e
  2758  	RTM_GETTCLASS                               = 0x2a
  2759  	RTM_GETTFILTER                              = 0x2e
  2760  	RTM_GETTUNNEL                               = 0x7a
  2761  	RTM_GETVLAN                                 = 0x72
  2762  	RTM_MAX                                     = 0x7b
  2763  	RTM_NEWACTION                               = 0x30
  2764  	RTM_NEWADDR                                 = 0x14
  2765  	RTM_NEWADDRLABEL                            = 0x48
  2766  	RTM_NEWCACHEREPORT                          = 0x60
  2767  	RTM_NEWCHAIN                                = 0x64
  2768  	RTM_NEWLINK                                 = 0x10
  2769  	RTM_NEWLINKPROP                             = 0x6c
  2770  	RTM_NEWMDB                                  = 0x54
  2771  	RTM_NEWNDUSEROPT                            = 0x44
  2772  	RTM_NEWNEIGH                                = 0x1c
  2773  	RTM_NEWNEIGHTBL                             = 0x40
  2774  	RTM_NEWNETCONF                              = 0x50
  2775  	RTM_NEWNEXTHOP                              = 0x68
  2776  	RTM_NEWNEXTHOPBUCKET                        = 0x74
  2777  	RTM_NEWNSID                                 = 0x58
  2778  	RTM_NEWNVLAN                                = 0x70
  2779  	RTM_NEWPREFIX                               = 0x34
  2780  	RTM_NEWQDISC                                = 0x24
  2781  	RTM_NEWROUTE                                = 0x18
  2782  	RTM_NEWRULE                                 = 0x20
  2783  	RTM_NEWSTATS                                = 0x5c
  2784  	RTM_NEWTCLASS                               = 0x28
  2785  	RTM_NEWTFILTER                              = 0x2c
  2786  	RTM_NEWTUNNEL                               = 0x78
  2787  	RTM_NR_FAMILIES                             = 0x1b
  2788  	RTM_NR_MSGTYPES                             = 0x6c
  2789  	RTM_SETDCB                                  = 0x4f
  2790  	RTM_SETLINK                                 = 0x13
  2791  	RTM_SETNEIGHTBL                             = 0x43
  2792  	RTM_SETSTATS                                = 0x5f
  2793  	RTNH_ALIGNTO                                = 0x4
  2794  	RTNH_COMPARE_MASK                           = 0x59
  2795  	RTNH_F_DEAD                                 = 0x1
  2796  	RTNH_F_LINKDOWN                             = 0x10
  2797  	RTNH_F_OFFLOAD                              = 0x8
  2798  	RTNH_F_ONLINK                               = 0x4
  2799  	RTNH_F_PERVASIVE                            = 0x2
  2800  	RTNH_F_TRAP                                 = 0x40
  2801  	RTNH_F_UNRESOLVED                           = 0x20
  2802  	RTN_MAX                                     = 0xb
  2803  	RTPROT_BABEL                                = 0x2a
  2804  	RTPROT_BGP                                  = 0xba
  2805  	RTPROT_BIRD                                 = 0xc
  2806  	RTPROT_BOOT                                 = 0x3
  2807  	RTPROT_DHCP                                 = 0x10
  2808  	RTPROT_DNROUTED                             = 0xd
  2809  	RTPROT_EIGRP                                = 0xc0
  2810  	RTPROT_GATED                                = 0x8
  2811  	RTPROT_ISIS                                 = 0xbb
  2812  	RTPROT_KEEPALIVED                           = 0x12
  2813  	RTPROT_KERNEL                               = 0x2
  2814  	RTPROT_MROUTED                              = 0x11
  2815  	RTPROT_MRT                                  = 0xa
  2816  	RTPROT_NTK                                  = 0xf
  2817  	RTPROT_OPENR                                = 0x63
  2818  	RTPROT_OSPF                                 = 0xbc
  2819  	RTPROT_RA                                   = 0x9
  2820  	RTPROT_REDIRECT                             = 0x1
  2821  	RTPROT_RIP                                  = 0xbd
  2822  	RTPROT_STATIC                               = 0x4
  2823  	RTPROT_UNSPEC                               = 0x0
  2824  	RTPROT_XORP                                 = 0xe
  2825  	RTPROT_ZEBRA                                = 0xb
  2826  	RT_CLASS_DEFAULT                            = 0xfd
  2827  	RT_CLASS_LOCAL                              = 0xff
  2828  	RT_CLASS_MAIN                               = 0xfe
  2829  	RT_CLASS_MAX                                = 0xff
  2830  	RT_CLASS_UNSPEC                             = 0x0
  2831  	RUSAGE_CHILDREN                             = -0x1
  2832  	RUSAGE_SELF                                 = 0x0
  2833  	RUSAGE_THREAD                               = 0x1
  2834  	RWF_APPEND                                  = 0x10
  2835  	RWF_DSYNC                                   = 0x2
  2836  	RWF_HIPRI                                   = 0x1
  2837  	RWF_NOWAIT                                  = 0x8
  2838  	RWF_SUPPORTED                               = 0x1f
  2839  	RWF_SYNC                                    = 0x4
  2840  	RWF_WRITE_LIFE_NOT_SET                      = 0x0
  2841  	SCHED_BATCH                                 = 0x3
  2842  	SCHED_DEADLINE                              = 0x6
  2843  	SCHED_FIFO                                  = 0x1
  2844  	SCHED_FLAG_ALL                              = 0x7f
  2845  	SCHED_FLAG_DL_OVERRUN                       = 0x4
  2846  	SCHED_FLAG_KEEP_ALL                         = 0x18
  2847  	SCHED_FLAG_KEEP_PARAMS                      = 0x10
  2848  	SCHED_FLAG_KEEP_POLICY                      = 0x8
  2849  	SCHED_FLAG_RECLAIM                          = 0x2
  2850  	SCHED_FLAG_RESET_ON_FORK                    = 0x1
  2851  	SCHED_FLAG_UTIL_CLAMP                       = 0x60
  2852  	SCHED_FLAG_UTIL_CLAMP_MAX                   = 0x40
  2853  	SCHED_FLAG_UTIL_CLAMP_MIN                   = 0x20
  2854  	SCHED_IDLE                                  = 0x5
  2855  	SCHED_NORMAL                                = 0x0
  2856  	SCHED_RESET_ON_FORK                         = 0x40000000
  2857  	SCHED_RR                                    = 0x2
  2858  	SCM_CREDENTIALS                             = 0x2
  2859  	SCM_RIGHTS                                  = 0x1
  2860  	SCM_TIMESTAMP                               = 0x1d
  2861  	SC_LOG_FLUSH                                = 0x100000
  2862  	SECCOMP_MODE_DISABLED                       = 0x0
  2863  	SECCOMP_MODE_FILTER                         = 0x2
  2864  	SECCOMP_MODE_STRICT                         = 0x1
  2865  	SECRETMEM_MAGIC                             = 0x5345434d
  2866  	SECURITYFS_MAGIC                            = 0x73636673
  2867  	SEEK_CUR                                    = 0x1
  2868  	SEEK_DATA                                   = 0x3
  2869  	SEEK_END                                    = 0x2
  2870  	SEEK_HOLE                                   = 0x4
  2871  	SEEK_MAX                                    = 0x4
  2872  	SEEK_SET                                    = 0x0
  2873  	SELINUX_MAGIC                               = 0xf97cff8c
  2874  	SHUT_RD                                     = 0x0
  2875  	SHUT_RDWR                                   = 0x2
  2876  	SHUT_WR                                     = 0x1
  2877  	SIOCADDDLCI                                 = 0x8980
  2878  	SIOCADDMULTI                                = 0x8931
  2879  	SIOCADDRT                                   = 0x890b
  2880  	SIOCBONDCHANGEACTIVE                        = 0x8995
  2881  	SIOCBONDENSLAVE                             = 0x8990
  2882  	SIOCBONDINFOQUERY                           = 0x8994
  2883  	SIOCBONDRELEASE                             = 0x8991
  2884  	SIOCBONDSETHWADDR                           = 0x8992
  2885  	SIOCBONDSLAVEINFOQUERY                      = 0x8993
  2886  	SIOCBRADDBR                                 = 0x89a0
  2887  	SIOCBRADDIF                                 = 0x89a2
  2888  	SIOCBRDELBR                                 = 0x89a1
  2889  	SIOCBRDELIF                                 = 0x89a3
  2890  	SIOCDARP                                    = 0x8953
  2891  	SIOCDELDLCI                                 = 0x8981
  2892  	SIOCDELMULTI                                = 0x8932
  2893  	SIOCDELRT                                   = 0x890c
  2894  	SIOCDEVPRIVATE                              = 0x89f0
  2895  	SIOCDIFADDR                                 = 0x8936
  2896  	SIOCDRARP                                   = 0x8960
  2897  	SIOCETHTOOL                                 = 0x8946
  2898  	SIOCGARP                                    = 0x8954
  2899  	SIOCGETLINKNAME                             = 0x89e0
  2900  	SIOCGETNODEID                               = 0x89e1
  2901  	SIOCGHWTSTAMP                               = 0x89b1
  2902  	SIOCGIFADDR                                 = 0x8915
  2903  	SIOCGIFBR                                   = 0x8940
  2904  	SIOCGIFBRDADDR                              = 0x8919
  2905  	SIOCGIFCONF                                 = 0x8912
  2906  	SIOCGIFCOUNT                                = 0x8938
  2907  	SIOCGIFDSTADDR                              = 0x8917
  2908  	SIOCGIFENCAP                                = 0x8925
  2909  	SIOCGIFFLAGS                                = 0x8913
  2910  	SIOCGIFHWADDR                               = 0x8927
  2911  	SIOCGIFINDEX                                = 0x8933
  2912  	SIOCGIFMAP                                  = 0x8970
  2913  	SIOCGIFMEM                                  = 0x891f
  2914  	SIOCGIFMETRIC                               = 0x891d
  2915  	SIOCGIFMTU                                  = 0x8921
  2916  	SIOCGIFNAME                                 = 0x8910
  2917  	SIOCGIFNETMASK                              = 0x891b
  2918  	SIOCGIFPFLAGS                               = 0x8935
  2919  	SIOCGIFSLAVE                                = 0x8929
  2920  	SIOCGIFTXQLEN                               = 0x8942
  2921  	SIOCGIFVLAN                                 = 0x8982
  2922  	SIOCGMIIPHY                                 = 0x8947
  2923  	SIOCGMIIREG                                 = 0x8948
  2924  	SIOCGPPPCSTATS                              = 0x89f2
  2925  	SIOCGPPPSTATS                               = 0x89f0
  2926  	SIOCGPPPVER                                 = 0x89f1
  2927  	SIOCGRARP                                   = 0x8961
  2928  	SIOCGSKNS                                   = 0x894c
  2929  	SIOCGSTAMP                                  = 0x8906
  2930  	SIOCGSTAMPNS                                = 0x8907
  2931  	SIOCGSTAMPNS_OLD                            = 0x8907
  2932  	SIOCGSTAMP_OLD                              = 0x8906
  2933  	SIOCKCMATTACH                               = 0x89e0
  2934  	SIOCKCMCLONE                                = 0x89e2
  2935  	SIOCKCMUNATTACH                             = 0x89e1
  2936  	SIOCOUTQNSD                                 = 0x894b
  2937  	SIOCPROTOPRIVATE                            = 0x89e0
  2938  	SIOCRTMSG                                   = 0x890d
  2939  	SIOCSARP                                    = 0x8955
  2940  	SIOCSHWTSTAMP                               = 0x89b0
  2941  	SIOCSIFADDR                                 = 0x8916
  2942  	SIOCSIFBR                                   = 0x8941
  2943  	SIOCSIFBRDADDR                              = 0x891a
  2944  	SIOCSIFDSTADDR                              = 0x8918
  2945  	SIOCSIFENCAP                                = 0x8926
  2946  	SIOCSIFFLAGS                                = 0x8914
  2947  	SIOCSIFHWADDR                               = 0x8924
  2948  	SIOCSIFHWBROADCAST                          = 0x8937
  2949  	SIOCSIFLINK                                 = 0x8911
  2950  	SIOCSIFMAP                                  = 0x8971
  2951  	SIOCSIFMEM                                  = 0x8920
  2952  	SIOCSIFMETRIC                               = 0x891e
  2953  	SIOCSIFMTU                                  = 0x8922
  2954  	SIOCSIFNAME                                 = 0x8923
  2955  	SIOCSIFNETMASK                              = 0x891c
  2956  	SIOCSIFPFLAGS                               = 0x8934
  2957  	SIOCSIFSLAVE                                = 0x8930
  2958  	SIOCSIFTXQLEN                               = 0x8943
  2959  	SIOCSIFVLAN                                 = 0x8983
  2960  	SIOCSMIIREG                                 = 0x8949
  2961  	SIOCSRARP                                   = 0x8962
  2962  	SIOCWANDEV                                  = 0x894a
  2963  	SMACK_MAGIC                                 = 0x43415d53
  2964  	SMART_AUTOSAVE                              = 0xd2
  2965  	SMART_AUTO_OFFLINE                          = 0xdb
  2966  	SMART_DISABLE                               = 0xd9
  2967  	SMART_ENABLE                                = 0xd8
  2968  	SMART_HCYL_PASS                             = 0xc2
  2969  	SMART_IMMEDIATE_OFFLINE                     = 0xd4
  2970  	SMART_LCYL_PASS                             = 0x4f
  2971  	SMART_READ_LOG_SECTOR                       = 0xd5
  2972  	SMART_READ_THRESHOLDS                       = 0xd1
  2973  	SMART_READ_VALUES                           = 0xd0
  2974  	SMART_SAVE                                  = 0xd3
  2975  	SMART_STATUS                                = 0xda
  2976  	SMART_WRITE_LOG_SECTOR                      = 0xd6
  2977  	SMART_WRITE_THRESHOLDS                      = 0xd7
  2978  	SMB2_SUPER_MAGIC                            = 0xfe534d42
  2979  	SMB_SUPER_MAGIC                             = 0x517b
  2980  	SOCKFS_MAGIC                                = 0x534f434b
  2981  	SOCK_BUF_LOCK_MASK                          = 0x3
  2982  	SOCK_DCCP                                   = 0x6
  2983  	SOCK_IOC_TYPE                               = 0x89
  2984  	SOCK_PACKET                                 = 0xa
  2985  	SOCK_RAW                                    = 0x3
  2986  	SOCK_RCVBUF_LOCK                            = 0x2
  2987  	SOCK_RDM                                    = 0x4
  2988  	SOCK_SEQPACKET                              = 0x5
  2989  	SOCK_SNDBUF_LOCK                            = 0x1
  2990  	SOCK_TXREHASH_DEFAULT                       = 0xff
  2991  	SOCK_TXREHASH_DISABLED                      = 0x0
  2992  	SOCK_TXREHASH_ENABLED                       = 0x1
  2993  	SOL_AAL                                     = 0x109
  2994  	SOL_ALG                                     = 0x117
  2995  	SOL_ATM                                     = 0x108
  2996  	SOL_CAIF                                    = 0x116
  2997  	SOL_CAN_BASE                                = 0x64
  2998  	SOL_CAN_RAW                                 = 0x65
  2999  	SOL_DCCP                                    = 0x10d
  3000  	SOL_DECNET                                  = 0x105
  3001  	SOL_ICMPV6                                  = 0x3a
  3002  	SOL_IP                                      = 0x0
  3003  	SOL_IPV6                                    = 0x29
  3004  	SOL_IRDA                                    = 0x10a
  3005  	SOL_IUCV                                    = 0x115
  3006  	SOL_KCM                                     = 0x119
  3007  	SOL_LLC                                     = 0x10c
  3008  	SOL_MCTP                                    = 0x11d
  3009  	SOL_MPTCP                                   = 0x11c
  3010  	SOL_NETBEUI                                 = 0x10b
  3011  	SOL_NETLINK                                 = 0x10e
  3012  	SOL_NFC                                     = 0x118
  3013  	SOL_PACKET                                  = 0x107
  3014  	SOL_PNPIPE                                  = 0x113
  3015  	SOL_PPPOL2TP                                = 0x111
  3016  	SOL_RAW                                     = 0xff
  3017  	SOL_RDS                                     = 0x114
  3018  	SOL_RXRPC                                   = 0x110
  3019  	SOL_SMC                                     = 0x11e
  3020  	SOL_TCP                                     = 0x6
  3021  	SOL_TIPC                                    = 0x10f
  3022  	SOL_TLS                                     = 0x11a
  3023  	SOL_UDP                                     = 0x11
  3024  	SOL_X25                                     = 0x106
  3025  	SOL_XDP                                     = 0x11b
  3026  	SOMAXCONN                                   = 0x1000
  3027  	SO_ATTACH_FILTER                            = 0x1a
  3028  	SO_DEBUG                                    = 0x1
  3029  	SO_DETACH_BPF                               = 0x1b
  3030  	SO_DETACH_FILTER                            = 0x1b
  3031  	SO_EE_CODE_TXTIME_INVALID_PARAM             = 0x1
  3032  	SO_EE_CODE_TXTIME_MISSED                    = 0x2
  3033  	SO_EE_CODE_ZEROCOPY_COPIED                  = 0x1
  3034  	SO_EE_ORIGIN_ICMP                           = 0x2
  3035  	SO_EE_ORIGIN_ICMP6                          = 0x3
  3036  	SO_EE_ORIGIN_LOCAL                          = 0x1
  3037  	SO_EE_ORIGIN_NONE                           = 0x0
  3038  	SO_EE_ORIGIN_TIMESTAMPING                   = 0x4
  3039  	SO_EE_ORIGIN_TXSTATUS                       = 0x4
  3040  	SO_EE_ORIGIN_TXTIME                         = 0x6
  3041  	SO_EE_ORIGIN_ZEROCOPY                       = 0x5
  3042  	SO_EE_RFC4884_FLAG_INVALID                  = 0x1
  3043  	SO_GET_FILTER                               = 0x1a
  3044  	SO_NO_CHECK                                 = 0xb
  3045  	SO_PEERNAME                                 = 0x1c
  3046  	SO_PRIORITY                                 = 0xc
  3047  	SO_TIMESTAMP                                = 0x1d
  3048  	SO_TIMESTAMP_OLD                            = 0x1d
  3049  	SO_VM_SOCKETS_BUFFER_MAX_SIZE               = 0x2
  3050  	SO_VM_SOCKETS_BUFFER_MIN_SIZE               = 0x1
  3051  	SO_VM_SOCKETS_BUFFER_SIZE                   = 0x0
  3052  	SO_VM_SOCKETS_CONNECT_TIMEOUT               = 0x6
  3053  	SO_VM_SOCKETS_CONNECT_TIMEOUT_NEW           = 0x8
  3054  	SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD           = 0x6
  3055  	SO_VM_SOCKETS_NONBLOCK_TXRX                 = 0x7
  3056  	SO_VM_SOCKETS_PEER_HOST_VM_ID               = 0x3
  3057  	SO_VM_SOCKETS_TRUSTED                       = 0x5
  3058  	SPLICE_F_GIFT                               = 0x8
  3059  	SPLICE_F_MORE                               = 0x4
  3060  	SPLICE_F_MOVE                               = 0x1
  3061  	SPLICE_F_NONBLOCK                           = 0x2
  3062  	SQUASHFS_MAGIC                              = 0x73717368
  3063  	STACK_END_MAGIC                             = 0x57ac6e9d
  3064  	STATX_ALL                                   = 0xfff
  3065  	STATX_ATIME                                 = 0x20
  3066  	STATX_ATTR_APPEND                           = 0x20
  3067  	STATX_ATTR_AUTOMOUNT                        = 0x1000
  3068  	STATX_ATTR_COMPRESSED                       = 0x4
  3069  	STATX_ATTR_DAX                              = 0x200000
  3070  	STATX_ATTR_ENCRYPTED                        = 0x800
  3071  	STATX_ATTR_IMMUTABLE                        = 0x10
  3072  	STATX_ATTR_MOUNT_ROOT                       = 0x2000
  3073  	STATX_ATTR_NODUMP                           = 0x40
  3074  	STATX_ATTR_VERITY                           = 0x100000
  3075  	STATX_BASIC_STATS                           = 0x7ff
  3076  	STATX_BLOCKS                                = 0x400
  3077  	STATX_BTIME                                 = 0x800
  3078  	STATX_CTIME                                 = 0x80
  3079  	STATX_DIOALIGN                              = 0x2000
  3080  	STATX_GID                                   = 0x10
  3081  	STATX_INO                                   = 0x100
  3082  	STATX_MNT_ID                                = 0x1000
  3083  	STATX_MODE                                  = 0x2
  3084  	STATX_MTIME                                 = 0x40
  3085  	STATX_NLINK                                 = 0x4
  3086  	STATX_SIZE                                  = 0x200
  3087  	STATX_TYPE                                  = 0x1
  3088  	STATX_UID                                   = 0x8
  3089  	STATX__RESERVED                             = 0x80000000
  3090  	SYNC_FILE_RANGE_WAIT_AFTER                  = 0x4
  3091  	SYNC_FILE_RANGE_WAIT_BEFORE                 = 0x1
  3092  	SYNC_FILE_RANGE_WRITE                       = 0x2
  3093  	SYNC_FILE_RANGE_WRITE_AND_WAIT              = 0x7
  3094  	SYSFS_MAGIC                                 = 0x62656572
  3095  	S_BLKSIZE                                   = 0x200
  3096  	S_IEXEC                                     = 0x40
  3097  	S_IFBLK                                     = 0x6000
  3098  	S_IFCHR                                     = 0x2000
  3099  	S_IFDIR                                     = 0x4000
  3100  	S_IFIFO                                     = 0x1000
  3101  	S_IFLNK                                     = 0xa000
  3102  	S_IFMT                                      = 0xf000
  3103  	S_IFREG                                     = 0x8000
  3104  	S_IFSOCK                                    = 0xc000
  3105  	S_IREAD                                     = 0x100
  3106  	S_IRGRP                                     = 0x20
  3107  	S_IROTH                                     = 0x4
  3108  	S_IRUSR                                     = 0x100
  3109  	S_IRWXG                                     = 0x38
  3110  	S_IRWXO                                     = 0x7
  3111  	S_IRWXU                                     = 0x1c0
  3112  	S_ISGID                                     = 0x400
  3113  	S_ISUID                                     = 0x800
  3114  	S_ISVTX                                     = 0x200
  3115  	S_IWGRP                                     = 0x10
  3116  	S_IWOTH                                     = 0x2
  3117  	S_IWRITE                                    = 0x80
  3118  	S_IWUSR                                     = 0x80
  3119  	S_IXGRP                                     = 0x8
  3120  	S_IXOTH                                     = 0x1
  3121  	S_IXUSR                                     = 0x40
  3122  	TAB0                                        = 0x0
  3123  	TASKSTATS_CMD_ATTR_MAX                      = 0x4
  3124  	TASKSTATS_CMD_MAX                           = 0x2
  3125  	TASKSTATS_GENL_NAME                         = "TASKSTATS"
  3126  	TASKSTATS_GENL_VERSION                      = 0x1
  3127  	TASKSTATS_TYPE_MAX                          = 0x6
  3128  	TASKSTATS_VERSION                           = 0xe
  3129  	TCIFLUSH                                    = 0x0
  3130  	TCIOFF                                      = 0x2
  3131  	TCIOFLUSH                                   = 0x2
  3132  	TCION                                       = 0x3
  3133  	TCOFLUSH                                    = 0x1
  3134  	TCOOFF                                      = 0x0
  3135  	TCOON                                       = 0x1
  3136  	TCPOPT_EOL                                  = 0x0
  3137  	TCPOPT_MAXSEG                               = 0x2
  3138  	TCPOPT_NOP                                  = 0x1
  3139  	TCPOPT_SACK                                 = 0x5
  3140  	TCPOPT_SACK_PERMITTED                       = 0x4
  3141  	TCPOPT_TIMESTAMP                            = 0x8
  3142  	TCPOPT_TSTAMP_HDR                           = 0x101080a
  3143  	TCPOPT_WINDOW                               = 0x3
  3144  	TCP_CC_INFO                                 = 0x1a
  3145  	TCP_CM_INQ                                  = 0x24
  3146  	TCP_CONGESTION                              = 0xd
  3147  	TCP_COOKIE_IN_ALWAYS                        = 0x1
  3148  	TCP_COOKIE_MAX                              = 0x10
  3149  	TCP_COOKIE_MIN                              = 0x8
  3150  	TCP_COOKIE_OUT_NEVER                        = 0x2
  3151  	TCP_COOKIE_PAIR_SIZE                        = 0x20
  3152  	TCP_COOKIE_TRANSACTIONS                     = 0xf
  3153  	TCP_CORK                                    = 0x3
  3154  	TCP_DEFER_ACCEPT                            = 0x9
  3155  	TCP_FASTOPEN                                = 0x17
  3156  	TCP_FASTOPEN_CONNECT                        = 0x1e
  3157  	TCP_FASTOPEN_KEY                            = 0x21
  3158  	TCP_FASTOPEN_NO_COOKIE                      = 0x22
  3159  	TCP_INFO                                    = 0xb
  3160  	TCP_INQ                                     = 0x24
  3161  	TCP_KEEPCNT                                 = 0x6
  3162  	TCP_KEEPIDLE                                = 0x4
  3163  	TCP_KEEPINTVL                               = 0x5
  3164  	TCP_LINGER2                                 = 0x8
  3165  	TCP_MAXSEG                                  = 0x2
  3166  	TCP_MAXWIN                                  = 0xffff
  3167  	TCP_MAX_WINSHIFT                            = 0xe
  3168  	TCP_MD5SIG                                  = 0xe
  3169  	TCP_MD5SIG_EXT                              = 0x20
  3170  	TCP_MD5SIG_FLAG_PREFIX                      = 0x1
  3171  	TCP_MD5SIG_MAXKEYLEN                        = 0x50
  3172  	TCP_MSS                                     = 0x200
  3173  	TCP_MSS_DEFAULT                             = 0x218
  3174  	TCP_MSS_DESIRED                             = 0x4c4
  3175  	TCP_NODELAY                                 = 0x1
  3176  	TCP_NOTSENT_LOWAT                           = 0x19
  3177  	TCP_QUEUE_SEQ                               = 0x15
  3178  	TCP_QUICKACK                                = 0xc
  3179  	TCP_REPAIR                                  = 0x13
  3180  	TCP_REPAIR_OFF                              = 0x0
  3181  	TCP_REPAIR_OFF_NO_WP                        = -0x1
  3182  	TCP_REPAIR_ON                               = 0x1
  3183  	TCP_REPAIR_OPTIONS                          = 0x16
  3184  	TCP_REPAIR_QUEUE                            = 0x14
  3185  	TCP_REPAIR_WINDOW                           = 0x1d
  3186  	TCP_SAVED_SYN                               = 0x1c
  3187  	TCP_SAVE_SYN                                = 0x1b
  3188  	TCP_SYNCNT                                  = 0x7
  3189  	TCP_S_DATA_IN                               = 0x4
  3190  	TCP_S_DATA_OUT                              = 0x8
  3191  	TCP_THIN_DUPACK                             = 0x11
  3192  	TCP_THIN_LINEAR_TIMEOUTS                    = 0x10
  3193  	TCP_TIMESTAMP                               = 0x18
  3194  	TCP_TX_DELAY                                = 0x25
  3195  	TCP_ULP                                     = 0x1f
  3196  	TCP_USER_TIMEOUT                            = 0x12
  3197  	TCP_V4_FLOW                                 = 0x1
  3198  	TCP_V6_FLOW                                 = 0x5
  3199  	TCP_WINDOW_CLAMP                            = 0xa
  3200  	TCP_ZEROCOPY_RECEIVE                        = 0x23
  3201  	TFD_TIMER_ABSTIME                           = 0x1
  3202  	TFD_TIMER_CANCEL_ON_SET                     = 0x2
  3203  	TIMER_ABSTIME                               = 0x1
  3204  	TIOCM_DTR                                   = 0x2
  3205  	TIOCM_LE                                    = 0x1
  3206  	TIOCM_RTS                                   = 0x4
  3207  	TIOCPKT_DATA                                = 0x0
  3208  	TIOCPKT_DOSTOP                              = 0x20
  3209  	TIOCPKT_FLUSHREAD                           = 0x1
  3210  	TIOCPKT_FLUSHWRITE                          = 0x2
  3211  	TIOCPKT_IOCTL                               = 0x40
  3212  	TIOCPKT_NOSTOP                              = 0x10
  3213  	TIOCPKT_START                               = 0x8
  3214  	TIOCPKT_STOP                                = 0x4
  3215  	TIPC_ADDR_ID                                = 0x3
  3216  	TIPC_ADDR_MCAST                             = 0x1
  3217  	TIPC_ADDR_NAME                              = 0x2
  3218  	TIPC_ADDR_NAMESEQ                           = 0x1
  3219  	TIPC_AEAD_ALG_NAME                          = 0x20
  3220  	TIPC_AEAD_KEYLEN_MAX                        = 0x24
  3221  	TIPC_AEAD_KEYLEN_MIN                        = 0x14
  3222  	TIPC_AEAD_KEY_SIZE_MAX                      = 0x48
  3223  	TIPC_CFG_SRV                                = 0x0
  3224  	TIPC_CLUSTER_BITS                           = 0xc
  3225  	TIPC_CLUSTER_MASK                           = 0xfff000
  3226  	TIPC_CLUSTER_OFFSET                         = 0xc
  3227  	TIPC_CLUSTER_SIZE                           = 0xfff
  3228  	TIPC_CONN_SHUTDOWN                          = 0x5
  3229  	TIPC_CONN_TIMEOUT                           = 0x82
  3230  	TIPC_CRITICAL_IMPORTANCE                    = 0x3
  3231  	TIPC_DESTNAME                               = 0x3
  3232  	TIPC_DEST_DROPPABLE                         = 0x81
  3233  	TIPC_ERRINFO                                = 0x1
  3234  	TIPC_ERR_NO_NAME                            = 0x1
  3235  	TIPC_ERR_NO_NODE                            = 0x3
  3236  	TIPC_ERR_NO_PORT                            = 0x2
  3237  	TIPC_ERR_OVERLOAD                           = 0x4
  3238  	TIPC_GROUP_JOIN                             = 0x87
  3239  	TIPC_GROUP_LEAVE                            = 0x88
  3240  	TIPC_GROUP_LOOPBACK                         = 0x1
  3241  	TIPC_GROUP_MEMBER_EVTS                      = 0x2
  3242  	TIPC_HIGH_IMPORTANCE                        = 0x2
  3243  	TIPC_IMPORTANCE                             = 0x7f
  3244  	TIPC_LINK_STATE                             = 0x2
  3245  	TIPC_LOW_IMPORTANCE                         = 0x0
  3246  	TIPC_MAX_BEARER_NAME                        = 0x20
  3247  	TIPC_MAX_IF_NAME                            = 0x10
  3248  	TIPC_MAX_LINK_NAME                          = 0x44
  3249  	TIPC_MAX_MEDIA_NAME                         = 0x10
  3250  	TIPC_MAX_USER_MSG_SIZE                      = 0x101d0
  3251  	TIPC_MCAST_BROADCAST                        = 0x85
  3252  	TIPC_MCAST_REPLICAST                        = 0x86
  3253  	TIPC_MEDIUM_IMPORTANCE                      = 0x1
  3254  	TIPC_NODEID_LEN                             = 0x10
  3255  	TIPC_NODELAY                                = 0x8a
  3256  	TIPC_NODE_BITS                              = 0xc
  3257  	TIPC_NODE_MASK                              = 0xfff
  3258  	TIPC_NODE_OFFSET                            = 0x0
  3259  	TIPC_NODE_RECVQ_DEPTH                       = 0x83
  3260  	TIPC_NODE_SIZE                              = 0xfff
  3261  	TIPC_NODE_STATE                             = 0x0
  3262  	TIPC_OK                                     = 0x0
  3263  	TIPC_PUBLISHED                              = 0x1
  3264  	TIPC_REKEYING_NOW                           = 0xffffffff
  3265  	TIPC_RESERVED_TYPES                         = 0x40
  3266  	TIPC_RETDATA                                = 0x2
  3267  	TIPC_SERVICE_ADDR                           = 0x2
  3268  	TIPC_SERVICE_RANGE                          = 0x1
  3269  	TIPC_SOCKET_ADDR                            = 0x3
  3270  	TIPC_SOCK_RECVQ_DEPTH                       = 0x84
  3271  	TIPC_SOCK_RECVQ_USED                        = 0x89
  3272  	TIPC_SRC_DROPPABLE                          = 0x80
  3273  	TIPC_SUBSCR_TIMEOUT                         = 0x3
  3274  	TIPC_SUB_CANCEL                             = 0x4
  3275  	TIPC_SUB_PORTS                              = 0x1
  3276  	TIPC_SUB_SERVICE                            = 0x2
  3277  	TIPC_TOP_SRV                                = 0x1
  3278  	TIPC_WAIT_FOREVER                           = 0xffffffff
  3279  	TIPC_WITHDRAWN                              = 0x2
  3280  	TIPC_ZONE_BITS                              = 0x8
  3281  	TIPC_ZONE_CLUSTER_MASK                      = 0xfffff000
  3282  	TIPC_ZONE_MASK                              = 0xff000000
  3283  	TIPC_ZONE_OFFSET                            = 0x18
  3284  	TIPC_ZONE_SCOPE                             = 0x1
  3285  	TIPC_ZONE_SIZE                              = 0xff
  3286  	TMPFS_MAGIC                                 = 0x1021994
  3287  	TPACKET_ALIGNMENT                           = 0x10
  3288  	TPACKET_HDRLEN                              = 0x34
  3289  	TP_STATUS_AVAILABLE                         = 0x0
  3290  	TP_STATUS_BLK_TMO                           = 0x20
  3291  	TP_STATUS_COPY                              = 0x2
  3292  	TP_STATUS_CSUMNOTREADY                      = 0x8
  3293  	TP_STATUS_CSUM_VALID                        = 0x80
  3294  	TP_STATUS_GSO_TCP                           = 0x100
  3295  	TP_STATUS_KERNEL                            = 0x0
  3296  	TP_STATUS_LOSING                            = 0x4
  3297  	TP_STATUS_SENDING                           = 0x2
  3298  	TP_STATUS_SEND_REQUEST                      = 0x1
  3299  	TP_STATUS_TS_RAW_HARDWARE                   = 0x80000000
  3300  	TP_STATUS_TS_SOFTWARE                       = 0x20000000
  3301  	TP_STATUS_TS_SYS_HARDWARE                   = 0x40000000
  3302  	TP_STATUS_USER                              = 0x1
  3303  	TP_STATUS_VLAN_TPID_VALID                   = 0x40
  3304  	TP_STATUS_VLAN_VALID                        = 0x10
  3305  	TP_STATUS_WRONG_FORMAT                      = 0x4
  3306  	TRACEFS_MAGIC                               = 0x74726163
  3307  	TS_COMM_LEN                                 = 0x20
  3308  	UDF_SUPER_MAGIC                             = 0x15013346
  3309  	UDP_CORK                                    = 0x1
  3310  	UDP_ENCAP                                   = 0x64
  3311  	UDP_ENCAP_ESPINUDP                          = 0x2
  3312  	UDP_ENCAP_ESPINUDP_NON_IKE                  = 0x1
  3313  	UDP_ENCAP_GTP0                              = 0x4
  3314  	UDP_ENCAP_GTP1U                             = 0x5
  3315  	UDP_ENCAP_L2TPINUDP                         = 0x3
  3316  	UDP_GRO                                     = 0x68
  3317  	UDP_NO_CHECK6_RX                            = 0x66
  3318  	UDP_NO_CHECK6_TX                            = 0x65
  3319  	UDP_SEGMENT                                 = 0x67
  3320  	UDP_V4_FLOW                                 = 0x2
  3321  	UDP_V6_FLOW                                 = 0x6
  3322  	UMOUNT_NOFOLLOW                             = 0x8
  3323  	USBDEVICE_SUPER_MAGIC                       = 0x9fa2
  3324  	UTIME_NOW                                   = 0x3fffffff
  3325  	UTIME_OMIT                                  = 0x3ffffffe
  3326  	V9FS_MAGIC                                  = 0x1021997
  3327  	VERASE                                      = 0x2
  3328  	VINTR                                       = 0x0
  3329  	VKILL                                       = 0x3
  3330  	VLNEXT                                      = 0xf
  3331  	VMADDR_CID_ANY                              = 0xffffffff
  3332  	VMADDR_CID_HOST                             = 0x2
  3333  	VMADDR_CID_HYPERVISOR                       = 0x0
  3334  	VMADDR_CID_LOCAL                            = 0x1
  3335  	VMADDR_FLAG_TO_HOST                         = 0x1
  3336  	VMADDR_PORT_ANY                             = 0xffffffff
  3337  	VM_SOCKETS_INVALID_VERSION                  = 0xffffffff
  3338  	VQUIT                                       = 0x1
  3339  	VT0                                         = 0x0
  3340  	WAKE_MAGIC                                  = 0x20
  3341  	WALL                                        = 0x40000000
  3342  	WCLONE                                      = 0x80000000
  3343  	WCONTINUED                                  = 0x8
  3344  	WDIOC_SETPRETIMEOUT                         = 0xc0045708
  3345  	WDIOC_SETTIMEOUT                            = 0xc0045706
  3346  	WDIOF_ALARMONLY                             = 0x400
  3347  	WDIOF_CARDRESET                             = 0x20
  3348  	WDIOF_EXTERN1                               = 0x4
  3349  	WDIOF_EXTERN2                               = 0x8
  3350  	WDIOF_FANFAULT                              = 0x2
  3351  	WDIOF_KEEPALIVEPING                         = 0x8000
  3352  	WDIOF_MAGICCLOSE                            = 0x100
  3353  	WDIOF_OVERHEAT                              = 0x1
  3354  	WDIOF_POWEROVER                             = 0x40
  3355  	WDIOF_POWERUNDER                            = 0x10
  3356  	WDIOF_PRETIMEOUT                            = 0x200
  3357  	WDIOF_SETTIMEOUT                            = 0x80
  3358  	WDIOF_UNKNOWN                               = -0x1
  3359  	WDIOS_DISABLECARD                           = 0x1
  3360  	WDIOS_ENABLECARD                            = 0x2
  3361  	WDIOS_TEMPPANIC                             = 0x4
  3362  	WDIOS_UNKNOWN                               = -0x1
  3363  	WEXITED                                     = 0x4
  3364  	WGALLOWEDIP_A_MAX                           = 0x3
  3365  	WGDEVICE_A_MAX                              = 0x8
  3366  	WGPEER_A_MAX                                = 0xa
  3367  	WG_CMD_MAX                                  = 0x1
  3368  	WG_GENL_NAME                                = "wireguard"
  3369  	WG_GENL_VERSION                             = 0x1
  3370  	WG_KEY_LEN                                  = 0x20
  3371  	WIN_ACKMEDIACHANGE                          = 0xdb
  3372  	WIN_CHECKPOWERMODE1                         = 0xe5
  3373  	WIN_CHECKPOWERMODE2                         = 0x98
  3374  	WIN_DEVICE_RESET                            = 0x8
  3375  	WIN_DIAGNOSE                                = 0x90
  3376  	WIN_DOORLOCK                                = 0xde
  3377  	WIN_DOORUNLOCK                              = 0xdf
  3378  	WIN_DOWNLOAD_MICROCODE                      = 0x92
  3379  	WIN_FLUSH_CACHE                             = 0xe7
  3380  	WIN_FLUSH_CACHE_EXT                         = 0xea
  3381  	WIN_FORMAT                                  = 0x50
  3382  	WIN_GETMEDIASTATUS                          = 0xda
  3383  	WIN_IDENTIFY                                = 0xec
  3384  	WIN_IDENTIFY_DMA                            = 0xee
  3385  	WIN_IDLEIMMEDIATE                           = 0xe1
  3386  	WIN_INIT                                    = 0x60
  3387  	WIN_MEDIAEJECT                              = 0xed
  3388  	WIN_MULTREAD                                = 0xc4
  3389  	WIN_MULTREAD_EXT                            = 0x29
  3390  	WIN_MULTWRITE                               = 0xc5
  3391  	WIN_MULTWRITE_EXT                           = 0x39
  3392  	WIN_NOP                                     = 0x0
  3393  	WIN_PACKETCMD                               = 0xa0
  3394  	WIN_PIDENTIFY                               = 0xa1
  3395  	WIN_POSTBOOT                                = 0xdc
  3396  	WIN_PREBOOT                                 = 0xdd
  3397  	WIN_QUEUED_SERVICE                          = 0xa2
  3398  	WIN_READ                                    = 0x20
  3399  	WIN_READDMA                                 = 0xc8
  3400  	WIN_READDMA_EXT                             = 0x25
  3401  	WIN_READDMA_ONCE                            = 0xc9
  3402  	WIN_READDMA_QUEUED                          = 0xc7
  3403  	WIN_READDMA_QUEUED_EXT                      = 0x26
  3404  	WIN_READ_BUFFER                             = 0xe4
  3405  	WIN_READ_EXT                                = 0x24
  3406  	WIN_READ_LONG                               = 0x22
  3407  	WIN_READ_LONG_ONCE                          = 0x23
  3408  	WIN_READ_NATIVE_MAX                         = 0xf8
  3409  	WIN_READ_NATIVE_MAX_EXT                     = 0x27
  3410  	WIN_READ_ONCE                               = 0x21
  3411  	WIN_RECAL                                   = 0x10
  3412  	WIN_RESTORE                                 = 0x10
  3413  	WIN_SECURITY_DISABLE                        = 0xf6
  3414  	WIN_SECURITY_ERASE_PREPARE                  = 0xf3
  3415  	WIN_SECURITY_ERASE_UNIT                     = 0xf4
  3416  	WIN_SECURITY_FREEZE_LOCK                    = 0xf5
  3417  	WIN_SECURITY_SET_PASS                       = 0xf1
  3418  	WIN_SECURITY_UNLOCK                         = 0xf2
  3419  	WIN_SEEK                                    = 0x70
  3420  	WIN_SETFEATURES                             = 0xef
  3421  	WIN_SETIDLE1                                = 0xe3
  3422  	WIN_SETIDLE2                                = 0x97
  3423  	WIN_SETMULT                                 = 0xc6
  3424  	WIN_SET_MAX                                 = 0xf9
  3425  	WIN_SET_MAX_EXT                             = 0x37
  3426  	WIN_SLEEPNOW1                               = 0xe6
  3427  	WIN_SLEEPNOW2                               = 0x99
  3428  	WIN_SMART                                   = 0xb0
  3429  	WIN_SPECIFY                                 = 0x91
  3430  	WIN_SRST                                    = 0x8
  3431  	WIN_STANDBY                                 = 0xe2
  3432  	WIN_STANDBY2                                = 0x96
  3433  	WIN_STANDBYNOW1                             = 0xe0
  3434  	WIN_STANDBYNOW2                             = 0x94
  3435  	WIN_VERIFY                                  = 0x40
  3436  	WIN_VERIFY_EXT                              = 0x42
  3437  	WIN_VERIFY_ONCE                             = 0x41
  3438  	WIN_WRITE                                   = 0x30
  3439  	WIN_WRITEDMA                                = 0xca
  3440  	WIN_WRITEDMA_EXT                            = 0x35
  3441  	WIN_WRITEDMA_ONCE                           = 0xcb
  3442  	WIN_WRITEDMA_QUEUED                         = 0xcc
  3443  	WIN_WRITEDMA_QUEUED_EXT                     = 0x36
  3444  	WIN_WRITE_BUFFER                            = 0xe8
  3445  	WIN_WRITE_EXT                               = 0x34
  3446  	WIN_WRITE_LONG                              = 0x32
  3447  	WIN_WRITE_LONG_ONCE                         = 0x33
  3448  	WIN_WRITE_ONCE                              = 0x31
  3449  	WIN_WRITE_SAME                              = 0xe9
  3450  	WIN_WRITE_VERIFY                            = 0x3c
  3451  	WNOHANG                                     = 0x1
  3452  	WNOTHREAD                                   = 0x20000000
  3453  	WNOWAIT                                     = 0x1000000
  3454  	WSTOPPED                                    = 0x2
  3455  	WUNTRACED                                   = 0x2
  3456  	XATTR_CREATE                                = 0x1
  3457  	XATTR_REPLACE                               = 0x2
  3458  	XDP_COPY                                    = 0x2
  3459  	XDP_FLAGS_DRV_MODE                          = 0x4
  3460  	XDP_FLAGS_HW_MODE                           = 0x8
  3461  	XDP_FLAGS_MASK                              = 0x1f
  3462  	XDP_FLAGS_MODES                             = 0xe
  3463  	XDP_FLAGS_REPLACE                           = 0x10
  3464  	XDP_FLAGS_SKB_MODE                          = 0x2
  3465  	XDP_FLAGS_UPDATE_IF_NOEXIST                 = 0x1
  3466  	XDP_MMAP_OFFSETS                            = 0x1
  3467  	XDP_OPTIONS                                 = 0x8
  3468  	XDP_OPTIONS_ZEROCOPY                        = 0x1
  3469  	XDP_PACKET_HEADROOM                         = 0x100
  3470  	XDP_PGOFF_RX_RING                           = 0x0
  3471  	XDP_PGOFF_TX_RING                           = 0x80000000
  3472  	XDP_PKT_CONTD                               = 0x1
  3473  	XDP_RING_NEED_WAKEUP                        = 0x1
  3474  	XDP_RX_RING                                 = 0x2
  3475  	XDP_SHARED_UMEM                             = 0x1
  3476  	XDP_STATISTICS                              = 0x7
  3477  	XDP_TX_RING                                 = 0x3
  3478  	XDP_UMEM_COMPLETION_RING                    = 0x6
  3479  	XDP_UMEM_FILL_RING                          = 0x5
  3480  	XDP_UMEM_PGOFF_COMPLETION_RING              = 0x180000000
  3481  	XDP_UMEM_PGOFF_FILL_RING                    = 0x100000000
  3482  	XDP_UMEM_REG                                = 0x4
  3483  	XDP_UMEM_UNALIGNED_CHUNK_FLAG               = 0x1
  3484  	XDP_USE_NEED_WAKEUP                         = 0x8
  3485  	XDP_USE_SG                                  = 0x10
  3486  	XDP_ZEROCOPY                                = 0x4
  3487  	XENFS_SUPER_MAGIC                           = 0xabba1974
  3488  	XFS_SUPER_MAGIC                             = 0x58465342
  3489  	ZONEFS_MAGIC                                = 0x5a4f4653
  3490  	_HIDIOCGRAWNAME_LEN                         = 0x80
  3491  	_HIDIOCGRAWPHYS_LEN                         = 0x40
  3492  	_HIDIOCGRAWUNIQ_LEN                         = 0x40
  3493  )
  3494  
  3495  // Errors
  3496  const (
  3497  	E2BIG       = syscall.Errno(0x7)
  3498  	EACCES      = syscall.Errno(0xd)
  3499  	EAGAIN      = syscall.Errno(0xb)
  3500  	EBADF       = syscall.Errno(0x9)
  3501  	EBUSY       = syscall.Errno(0x10)
  3502  	ECHILD      = syscall.Errno(0xa)
  3503  	EDOM        = syscall.Errno(0x21)
  3504  	EEXIST      = syscall.Errno(0x11)
  3505  	EFAULT      = syscall.Errno(0xe)
  3506  	EFBIG       = syscall.Errno(0x1b)
  3507  	EINTR       = syscall.Errno(0x4)
  3508  	EINVAL      = syscall.Errno(0x16)
  3509  	EIO         = syscall.Errno(0x5)
  3510  	EISDIR      = syscall.Errno(0x15)
  3511  	EMFILE      = syscall.Errno(0x18)
  3512  	EMLINK      = syscall.Errno(0x1f)
  3513  	ENFILE      = syscall.Errno(0x17)
  3514  	ENODEV      = syscall.Errno(0x13)
  3515  	ENOENT      = syscall.Errno(0x2)
  3516  	ENOEXEC     = syscall.Errno(0x8)
  3517  	ENOMEM      = syscall.Errno(0xc)
  3518  	ENOSPC      = syscall.Errno(0x1c)
  3519  	ENOTBLK     = syscall.Errno(0xf)
  3520  	ENOTDIR     = syscall.Errno(0x14)
  3521  	ENOTTY      = syscall.Errno(0x19)
  3522  	ENXIO       = syscall.Errno(0x6)
  3523  	EPERM       = syscall.Errno(0x1)
  3524  	EPIPE       = syscall.Errno(0x20)
  3525  	ERANGE      = syscall.Errno(0x22)
  3526  	EROFS       = syscall.Errno(0x1e)
  3527  	ESPIPE      = syscall.Errno(0x1d)
  3528  	ESRCH       = syscall.Errno(0x3)
  3529  	ETXTBSY     = syscall.Errno(0x1a)
  3530  	EWOULDBLOCK = syscall.Errno(0xb)
  3531  	EXDEV       = syscall.Errno(0x12)
  3532  )
  3533  
  3534  // Signals
  3535  const (
  3536  	SIGABRT = syscall.Signal(0x6)
  3537  	SIGALRM = syscall.Signal(0xe)
  3538  	SIGFPE  = syscall.Signal(0x8)
  3539  	SIGHUP  = syscall.Signal(0x1)
  3540  	SIGILL  = syscall.Signal(0x4)
  3541  	SIGINT  = syscall.Signal(0x2)
  3542  	SIGIOT  = syscall.Signal(0x6)
  3543  	SIGKILL = syscall.Signal(0x9)
  3544  	SIGPIPE = syscall.Signal(0xd)
  3545  	SIGQUIT = syscall.Signal(0x3)
  3546  	SIGSEGV = syscall.Signal(0xb)
  3547  	SIGTERM = syscall.Signal(0xf)
  3548  	SIGTRAP = syscall.Signal(0x5)
  3549  )
  3550  

View as plain text