xref: /aosp_15_r20/external/strace/xlat/prctl_options.h (revision cf84ac9a129d8ea9952db616b4e9b904c4bdde56)
1*cf84ac9aSAndroid Build Coastguard Worker /* Generated by ./xlat/gen.sh from ./xlat/prctl_options.in; do not edit. */
2*cf84ac9aSAndroid Build Coastguard Worker 
3*cf84ac9aSAndroid Build Coastguard Worker #include "gcc_compat.h"
4*cf84ac9aSAndroid Build Coastguard Worker #include "static_assert.h"
5*cf84ac9aSAndroid Build Coastguard Worker 
6*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_PDEATHSIG) || (defined(HAVE_DECL_PR_SET_PDEATHSIG) && HAVE_DECL_PR_SET_PDEATHSIG)
7*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
8*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_PDEATHSIG) == (1), "PR_SET_PDEATHSIG != 1");
9*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
10*cf84ac9aSAndroid Build Coastguard Worker #else
11*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_PDEATHSIG 1
12*cf84ac9aSAndroid Build Coastguard Worker #endif
13*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_PDEATHSIG) || (defined(HAVE_DECL_PR_GET_PDEATHSIG) && HAVE_DECL_PR_GET_PDEATHSIG)
14*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
15*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_PDEATHSIG) == (2), "PR_GET_PDEATHSIG != 2");
16*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
17*cf84ac9aSAndroid Build Coastguard Worker #else
18*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_PDEATHSIG 2
19*cf84ac9aSAndroid Build Coastguard Worker #endif
20*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_DUMPABLE) || (defined(HAVE_DECL_PR_GET_DUMPABLE) && HAVE_DECL_PR_GET_DUMPABLE)
21*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
22*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_DUMPABLE) == (3), "PR_GET_DUMPABLE != 3");
23*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
24*cf84ac9aSAndroid Build Coastguard Worker #else
25*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_DUMPABLE 3
26*cf84ac9aSAndroid Build Coastguard Worker #endif
27*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_DUMPABLE) || (defined(HAVE_DECL_PR_SET_DUMPABLE) && HAVE_DECL_PR_SET_DUMPABLE)
28*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
29*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_DUMPABLE) == (4), "PR_SET_DUMPABLE != 4");
30*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
31*cf84ac9aSAndroid Build Coastguard Worker #else
32*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_DUMPABLE 4
33*cf84ac9aSAndroid Build Coastguard Worker #endif
34*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_UNALIGN) || (defined(HAVE_DECL_PR_GET_UNALIGN) && HAVE_DECL_PR_GET_UNALIGN)
35*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
36*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_UNALIGN) == (5), "PR_GET_UNALIGN != 5");
37*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
38*cf84ac9aSAndroid Build Coastguard Worker #else
39*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_UNALIGN 5
40*cf84ac9aSAndroid Build Coastguard Worker #endif
41*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_UNALIGN) || (defined(HAVE_DECL_PR_SET_UNALIGN) && HAVE_DECL_PR_SET_UNALIGN)
42*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
43*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_UNALIGN) == (6), "PR_SET_UNALIGN != 6");
44*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
45*cf84ac9aSAndroid Build Coastguard Worker #else
46*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_UNALIGN 6
47*cf84ac9aSAndroid Build Coastguard Worker #endif
48*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_KEEPCAPS) || (defined(HAVE_DECL_PR_GET_KEEPCAPS) && HAVE_DECL_PR_GET_KEEPCAPS)
49*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
50*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_KEEPCAPS) == (7), "PR_GET_KEEPCAPS != 7");
51*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
52*cf84ac9aSAndroid Build Coastguard Worker #else
53*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_KEEPCAPS 7
54*cf84ac9aSAndroid Build Coastguard Worker #endif
55*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_KEEPCAPS) || (defined(HAVE_DECL_PR_SET_KEEPCAPS) && HAVE_DECL_PR_SET_KEEPCAPS)
56*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
57*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_KEEPCAPS) == (8), "PR_SET_KEEPCAPS != 8");
58*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
59*cf84ac9aSAndroid Build Coastguard Worker #else
60*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_KEEPCAPS 8
61*cf84ac9aSAndroid Build Coastguard Worker #endif
62*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_FPEMU) || (defined(HAVE_DECL_PR_GET_FPEMU) && HAVE_DECL_PR_GET_FPEMU)
63*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
64*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_FPEMU) == (9), "PR_GET_FPEMU != 9");
65*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
66*cf84ac9aSAndroid Build Coastguard Worker #else
67*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_FPEMU 9
68*cf84ac9aSAndroid Build Coastguard Worker #endif
69*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_FPEMU) || (defined(HAVE_DECL_PR_SET_FPEMU) && HAVE_DECL_PR_SET_FPEMU)
70*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
71*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_FPEMU) == (10), "PR_SET_FPEMU != 10");
72*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
73*cf84ac9aSAndroid Build Coastguard Worker #else
74*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_FPEMU 10
75*cf84ac9aSAndroid Build Coastguard Worker #endif
76*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_FPEXC) || (defined(HAVE_DECL_PR_GET_FPEXC) && HAVE_DECL_PR_GET_FPEXC)
77*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
78*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_FPEXC) == (11), "PR_GET_FPEXC != 11");
79*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
80*cf84ac9aSAndroid Build Coastguard Worker #else
81*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_FPEXC 11
82*cf84ac9aSAndroid Build Coastguard Worker #endif
83*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_FPEXC) || (defined(HAVE_DECL_PR_SET_FPEXC) && HAVE_DECL_PR_SET_FPEXC)
84*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
85*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_FPEXC) == (12), "PR_SET_FPEXC != 12");
86*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
87*cf84ac9aSAndroid Build Coastguard Worker #else
88*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_FPEXC 12
89*cf84ac9aSAndroid Build Coastguard Worker #endif
90*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_TIMING) || (defined(HAVE_DECL_PR_GET_TIMING) && HAVE_DECL_PR_GET_TIMING)
91*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
92*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_TIMING) == (13), "PR_GET_TIMING != 13");
93*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
94*cf84ac9aSAndroid Build Coastguard Worker #else
95*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_TIMING 13
96*cf84ac9aSAndroid Build Coastguard Worker #endif
97*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_TIMING) || (defined(HAVE_DECL_PR_SET_TIMING) && HAVE_DECL_PR_SET_TIMING)
98*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
99*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_TIMING) == (14), "PR_SET_TIMING != 14");
100*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
101*cf84ac9aSAndroid Build Coastguard Worker #else
102*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_TIMING 14
103*cf84ac9aSAndroid Build Coastguard Worker #endif
104*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_NAME) || (defined(HAVE_DECL_PR_SET_NAME) && HAVE_DECL_PR_SET_NAME)
105*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
106*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_NAME) == (15), "PR_SET_NAME != 15");
107*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
108*cf84ac9aSAndroid Build Coastguard Worker #else
109*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_NAME 15
110*cf84ac9aSAndroid Build Coastguard Worker #endif
111*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_NAME) || (defined(HAVE_DECL_PR_GET_NAME) && HAVE_DECL_PR_GET_NAME)
112*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
113*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_NAME) == (16), "PR_GET_NAME != 16");
114*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
115*cf84ac9aSAndroid Build Coastguard Worker #else
116*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_NAME 16
117*cf84ac9aSAndroid Build Coastguard Worker #endif
118*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_ENDIAN) || (defined(HAVE_DECL_PR_GET_ENDIAN) && HAVE_DECL_PR_GET_ENDIAN)
119*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
120*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_ENDIAN) == (19), "PR_GET_ENDIAN != 19");
121*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
122*cf84ac9aSAndroid Build Coastguard Worker #else
123*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_ENDIAN 19
124*cf84ac9aSAndroid Build Coastguard Worker #endif
125*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_ENDIAN) || (defined(HAVE_DECL_PR_SET_ENDIAN) && HAVE_DECL_PR_SET_ENDIAN)
126*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
127*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_ENDIAN) == (20), "PR_SET_ENDIAN != 20");
128*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
129*cf84ac9aSAndroid Build Coastguard Worker #else
130*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_ENDIAN 20
131*cf84ac9aSAndroid Build Coastguard Worker #endif
132*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_SECCOMP) || (defined(HAVE_DECL_PR_GET_SECCOMP) && HAVE_DECL_PR_GET_SECCOMP)
133*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
134*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_SECCOMP) == (21), "PR_GET_SECCOMP != 21");
135*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
136*cf84ac9aSAndroid Build Coastguard Worker #else
137*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_SECCOMP 21
138*cf84ac9aSAndroid Build Coastguard Worker #endif
139*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_SECCOMP) || (defined(HAVE_DECL_PR_SET_SECCOMP) && HAVE_DECL_PR_SET_SECCOMP)
140*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
141*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_SECCOMP) == (22), "PR_SET_SECCOMP != 22");
142*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
143*cf84ac9aSAndroid Build Coastguard Worker #else
144*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_SECCOMP 22
145*cf84ac9aSAndroid Build Coastguard Worker #endif
146*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_CAPBSET_READ) || (defined(HAVE_DECL_PR_CAPBSET_READ) && HAVE_DECL_PR_CAPBSET_READ)
147*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
148*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_CAPBSET_READ) == (23), "PR_CAPBSET_READ != 23");
149*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
150*cf84ac9aSAndroid Build Coastguard Worker #else
151*cf84ac9aSAndroid Build Coastguard Worker # define PR_CAPBSET_READ 23
152*cf84ac9aSAndroid Build Coastguard Worker #endif
153*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_CAPBSET_DROP) || (defined(HAVE_DECL_PR_CAPBSET_DROP) && HAVE_DECL_PR_CAPBSET_DROP)
154*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
155*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_CAPBSET_DROP) == (24), "PR_CAPBSET_DROP != 24");
156*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
157*cf84ac9aSAndroid Build Coastguard Worker #else
158*cf84ac9aSAndroid Build Coastguard Worker # define PR_CAPBSET_DROP 24
159*cf84ac9aSAndroid Build Coastguard Worker #endif
160*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_TSC) || (defined(HAVE_DECL_PR_GET_TSC) && HAVE_DECL_PR_GET_TSC)
161*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
162*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_TSC) == (25), "PR_GET_TSC != 25");
163*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
164*cf84ac9aSAndroid Build Coastguard Worker #else
165*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_TSC 25
166*cf84ac9aSAndroid Build Coastguard Worker #endif
167*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_TSC) || (defined(HAVE_DECL_PR_SET_TSC) && HAVE_DECL_PR_SET_TSC)
168*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
169*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_TSC) == (26), "PR_SET_TSC != 26");
170*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
171*cf84ac9aSAndroid Build Coastguard Worker #else
172*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_TSC 26
173*cf84ac9aSAndroid Build Coastguard Worker #endif
174*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_SECUREBITS) || (defined(HAVE_DECL_PR_GET_SECUREBITS) && HAVE_DECL_PR_GET_SECUREBITS)
175*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
176*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_SECUREBITS) == (27), "PR_GET_SECUREBITS != 27");
177*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
178*cf84ac9aSAndroid Build Coastguard Worker #else
179*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_SECUREBITS 27
180*cf84ac9aSAndroid Build Coastguard Worker #endif
181*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_SECUREBITS) || (defined(HAVE_DECL_PR_SET_SECUREBITS) && HAVE_DECL_PR_SET_SECUREBITS)
182*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
183*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_SECUREBITS) == (28), "PR_SET_SECUREBITS != 28");
184*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
185*cf84ac9aSAndroid Build Coastguard Worker #else
186*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_SECUREBITS 28
187*cf84ac9aSAndroid Build Coastguard Worker #endif
188*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_TIMERSLACK) || (defined(HAVE_DECL_PR_SET_TIMERSLACK) && HAVE_DECL_PR_SET_TIMERSLACK)
189*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
190*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_TIMERSLACK) == (29), "PR_SET_TIMERSLACK != 29");
191*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
192*cf84ac9aSAndroid Build Coastguard Worker #else
193*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_TIMERSLACK 29
194*cf84ac9aSAndroid Build Coastguard Worker #endif
195*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_TIMERSLACK) || (defined(HAVE_DECL_PR_GET_TIMERSLACK) && HAVE_DECL_PR_GET_TIMERSLACK)
196*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
197*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_TIMERSLACK) == (30), "PR_GET_TIMERSLACK != 30");
198*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
199*cf84ac9aSAndroid Build Coastguard Worker #else
200*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_TIMERSLACK 30
201*cf84ac9aSAndroid Build Coastguard Worker #endif
202*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_TASK_PERF_EVENTS_DISABLE) || (defined(HAVE_DECL_PR_TASK_PERF_EVENTS_DISABLE) && HAVE_DECL_PR_TASK_PERF_EVENTS_DISABLE)
203*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
204*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_TASK_PERF_EVENTS_DISABLE) == (31), "PR_TASK_PERF_EVENTS_DISABLE != 31");
205*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
206*cf84ac9aSAndroid Build Coastguard Worker #else
207*cf84ac9aSAndroid Build Coastguard Worker # define PR_TASK_PERF_EVENTS_DISABLE 31
208*cf84ac9aSAndroid Build Coastguard Worker #endif
209*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_TASK_PERF_EVENTS_ENABLE) || (defined(HAVE_DECL_PR_TASK_PERF_EVENTS_ENABLE) && HAVE_DECL_PR_TASK_PERF_EVENTS_ENABLE)
210*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
211*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_TASK_PERF_EVENTS_ENABLE) == (32), "PR_TASK_PERF_EVENTS_ENABLE != 32");
212*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
213*cf84ac9aSAndroid Build Coastguard Worker #else
214*cf84ac9aSAndroid Build Coastguard Worker # define PR_TASK_PERF_EVENTS_ENABLE 32
215*cf84ac9aSAndroid Build Coastguard Worker #endif
216*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_MCE_KILL) || (defined(HAVE_DECL_PR_MCE_KILL) && HAVE_DECL_PR_MCE_KILL)
217*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
218*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_MCE_KILL) == (33), "PR_MCE_KILL != 33");
219*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
220*cf84ac9aSAndroid Build Coastguard Worker #else
221*cf84ac9aSAndroid Build Coastguard Worker # define PR_MCE_KILL 33
222*cf84ac9aSAndroid Build Coastguard Worker #endif
223*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_MCE_KILL_GET) || (defined(HAVE_DECL_PR_MCE_KILL_GET) && HAVE_DECL_PR_MCE_KILL_GET)
224*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
225*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_MCE_KILL_GET) == (34), "PR_MCE_KILL_GET != 34");
226*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
227*cf84ac9aSAndroid Build Coastguard Worker #else
228*cf84ac9aSAndroid Build Coastguard Worker # define PR_MCE_KILL_GET 34
229*cf84ac9aSAndroid Build Coastguard Worker #endif
230*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_MM) || (defined(HAVE_DECL_PR_SET_MM) && HAVE_DECL_PR_SET_MM)
231*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
232*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_MM) == (35), "PR_SET_MM != 35");
233*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
234*cf84ac9aSAndroid Build Coastguard Worker #else
235*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_MM 35
236*cf84ac9aSAndroid Build Coastguard Worker #endif
237*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_PTRACER) || (defined(HAVE_DECL_PR_SET_PTRACER) && HAVE_DECL_PR_SET_PTRACER)
238*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
239*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_PTRACER) == (0x59616d61), "PR_SET_PTRACER != 0x59616d61");
240*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
241*cf84ac9aSAndroid Build Coastguard Worker #else
242*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_PTRACER 0x59616d61
243*cf84ac9aSAndroid Build Coastguard Worker #endif
244*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_CHILD_SUBREAPER) || (defined(HAVE_DECL_PR_SET_CHILD_SUBREAPER) && HAVE_DECL_PR_SET_CHILD_SUBREAPER)
245*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
246*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_CHILD_SUBREAPER) == (36), "PR_SET_CHILD_SUBREAPER != 36");
247*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
248*cf84ac9aSAndroid Build Coastguard Worker #else
249*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_CHILD_SUBREAPER 36
250*cf84ac9aSAndroid Build Coastguard Worker #endif
251*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_CHILD_SUBREAPER) || (defined(HAVE_DECL_PR_GET_CHILD_SUBREAPER) && HAVE_DECL_PR_GET_CHILD_SUBREAPER)
252*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
253*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_CHILD_SUBREAPER) == (37), "PR_GET_CHILD_SUBREAPER != 37");
254*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
255*cf84ac9aSAndroid Build Coastguard Worker #else
256*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_CHILD_SUBREAPER 37
257*cf84ac9aSAndroid Build Coastguard Worker #endif
258*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_NO_NEW_PRIVS) || (defined(HAVE_DECL_PR_SET_NO_NEW_PRIVS) && HAVE_DECL_PR_SET_NO_NEW_PRIVS)
259*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
260*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_NO_NEW_PRIVS) == (38), "PR_SET_NO_NEW_PRIVS != 38");
261*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
262*cf84ac9aSAndroid Build Coastguard Worker #else
263*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_NO_NEW_PRIVS 38
264*cf84ac9aSAndroid Build Coastguard Worker #endif
265*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_NO_NEW_PRIVS) || (defined(HAVE_DECL_PR_GET_NO_NEW_PRIVS) && HAVE_DECL_PR_GET_NO_NEW_PRIVS)
266*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
267*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_NO_NEW_PRIVS) == (39), "PR_GET_NO_NEW_PRIVS != 39");
268*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
269*cf84ac9aSAndroid Build Coastguard Worker #else
270*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_NO_NEW_PRIVS 39
271*cf84ac9aSAndroid Build Coastguard Worker #endif
272*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_TID_ADDRESS) || (defined(HAVE_DECL_PR_GET_TID_ADDRESS) && HAVE_DECL_PR_GET_TID_ADDRESS)
273*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
274*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_TID_ADDRESS) == (40), "PR_GET_TID_ADDRESS != 40");
275*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
276*cf84ac9aSAndroid Build Coastguard Worker #else
277*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_TID_ADDRESS 40
278*cf84ac9aSAndroid Build Coastguard Worker #endif
279*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_THP_DISABLE) || (defined(HAVE_DECL_PR_SET_THP_DISABLE) && HAVE_DECL_PR_SET_THP_DISABLE)
280*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
281*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_THP_DISABLE) == (41), "PR_SET_THP_DISABLE != 41");
282*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
283*cf84ac9aSAndroid Build Coastguard Worker #else
284*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_THP_DISABLE 41
285*cf84ac9aSAndroid Build Coastguard Worker #endif
286*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_THP_DISABLE) || (defined(HAVE_DECL_PR_GET_THP_DISABLE) && HAVE_DECL_PR_GET_THP_DISABLE)
287*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
288*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_THP_DISABLE) == (42), "PR_GET_THP_DISABLE != 42");
289*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
290*cf84ac9aSAndroid Build Coastguard Worker #else
291*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_THP_DISABLE 42
292*cf84ac9aSAndroid Build Coastguard Worker #endif
293*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_MPX_ENABLE_MANAGEMENT) || (defined(HAVE_DECL_PR_MPX_ENABLE_MANAGEMENT) && HAVE_DECL_PR_MPX_ENABLE_MANAGEMENT)
294*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
295*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_MPX_ENABLE_MANAGEMENT) == (43), "PR_MPX_ENABLE_MANAGEMENT != 43");
296*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
297*cf84ac9aSAndroid Build Coastguard Worker #else
298*cf84ac9aSAndroid Build Coastguard Worker # define PR_MPX_ENABLE_MANAGEMENT 43
299*cf84ac9aSAndroid Build Coastguard Worker #endif
300*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_MPX_DISABLE_MANAGEMENT) || (defined(HAVE_DECL_PR_MPX_DISABLE_MANAGEMENT) && HAVE_DECL_PR_MPX_DISABLE_MANAGEMENT)
301*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
302*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_MPX_DISABLE_MANAGEMENT) == (44), "PR_MPX_DISABLE_MANAGEMENT != 44");
303*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
304*cf84ac9aSAndroid Build Coastguard Worker #else
305*cf84ac9aSAndroid Build Coastguard Worker # define PR_MPX_DISABLE_MANAGEMENT 44
306*cf84ac9aSAndroid Build Coastguard Worker #endif
307*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_FP_MODE) || (defined(HAVE_DECL_PR_SET_FP_MODE) && HAVE_DECL_PR_SET_FP_MODE)
308*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
309*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_FP_MODE) == (45), "PR_SET_FP_MODE != 45");
310*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
311*cf84ac9aSAndroid Build Coastguard Worker #else
312*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_FP_MODE 45
313*cf84ac9aSAndroid Build Coastguard Worker #endif
314*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_FP_MODE) || (defined(HAVE_DECL_PR_GET_FP_MODE) && HAVE_DECL_PR_GET_FP_MODE)
315*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
316*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_FP_MODE) == (46), "PR_GET_FP_MODE != 46");
317*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
318*cf84ac9aSAndroid Build Coastguard Worker #else
319*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_FP_MODE 46
320*cf84ac9aSAndroid Build Coastguard Worker #endif
321*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_CAP_AMBIENT) || (defined(HAVE_DECL_PR_CAP_AMBIENT) && HAVE_DECL_PR_CAP_AMBIENT)
322*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
323*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_CAP_AMBIENT) == (47), "PR_CAP_AMBIENT != 47");
324*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
325*cf84ac9aSAndroid Build Coastguard Worker #else
326*cf84ac9aSAndroid Build Coastguard Worker # define PR_CAP_AMBIENT 47
327*cf84ac9aSAndroid Build Coastguard Worker #endif
328*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SVE_SET_VL) || (defined(HAVE_DECL_PR_SVE_SET_VL) && HAVE_DECL_PR_SVE_SET_VL)
329*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
330*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SVE_SET_VL) == (50), "PR_SVE_SET_VL != 50");
331*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
332*cf84ac9aSAndroid Build Coastguard Worker #else
333*cf84ac9aSAndroid Build Coastguard Worker # define PR_SVE_SET_VL 50
334*cf84ac9aSAndroid Build Coastguard Worker #endif
335*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SVE_GET_VL) || (defined(HAVE_DECL_PR_SVE_GET_VL) && HAVE_DECL_PR_SVE_GET_VL)
336*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
337*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SVE_GET_VL) == (51), "PR_SVE_GET_VL != 51");
338*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
339*cf84ac9aSAndroid Build Coastguard Worker #else
340*cf84ac9aSAndroid Build Coastguard Worker # define PR_SVE_GET_VL 51
341*cf84ac9aSAndroid Build Coastguard Worker #endif
342*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_GET_SPECULATION_CTRL) || (defined(HAVE_DECL_PR_GET_SPECULATION_CTRL) && HAVE_DECL_PR_GET_SPECULATION_CTRL)
343*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
344*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_GET_SPECULATION_CTRL) == (52), "PR_GET_SPECULATION_CTRL != 52");
345*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
346*cf84ac9aSAndroid Build Coastguard Worker #else
347*cf84ac9aSAndroid Build Coastguard Worker # define PR_GET_SPECULATION_CTRL 52
348*cf84ac9aSAndroid Build Coastguard Worker #endif
349*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_SPECULATION_CTRL) || (defined(HAVE_DECL_PR_SET_SPECULATION_CTRL) && HAVE_DECL_PR_SET_SPECULATION_CTRL)
350*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
351*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_SPECULATION_CTRL) == (53), "PR_SET_SPECULATION_CTRL != 53");
352*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
353*cf84ac9aSAndroid Build Coastguard Worker #else
354*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_SPECULATION_CTRL 53
355*cf84ac9aSAndroid Build Coastguard Worker #endif
356*cf84ac9aSAndroid Build Coastguard Worker #if defined(PR_SET_VMA) || (defined(HAVE_DECL_PR_SET_VMA) && HAVE_DECL_PR_SET_VMA)
357*cf84ac9aSAndroid Build Coastguard Worker DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
358*cf84ac9aSAndroid Build Coastguard Worker static_assert((PR_SET_VMA) == (0x53564d41), "PR_SET_VMA != 0x53564d41");
359*cf84ac9aSAndroid Build Coastguard Worker DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
360*cf84ac9aSAndroid Build Coastguard Worker #else
361*cf84ac9aSAndroid Build Coastguard Worker # define PR_SET_VMA 0x53564d41
362*cf84ac9aSAndroid Build Coastguard Worker #endif
363*cf84ac9aSAndroid Build Coastguard Worker 
364*cf84ac9aSAndroid Build Coastguard Worker #ifndef XLAT_MACROS_ONLY
365*cf84ac9aSAndroid Build Coastguard Worker 
366*cf84ac9aSAndroid Build Coastguard Worker # ifdef IN_MPERS
367*cf84ac9aSAndroid Build Coastguard Worker 
368*cf84ac9aSAndroid Build Coastguard Worker #  error static const struct xlat prctl_options in mpers mode
369*cf84ac9aSAndroid Build Coastguard Worker 
370*cf84ac9aSAndroid Build Coastguard Worker # else
371*cf84ac9aSAndroid Build Coastguard Worker 
372*cf84ac9aSAndroid Build Coastguard Worker static
373*cf84ac9aSAndroid Build Coastguard Worker const struct xlat prctl_options[] = {
374*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_PDEATHSIG),
375*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_PDEATHSIG),
376*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_DUMPABLE),
377*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_DUMPABLE),
378*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_UNALIGN),
379*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_UNALIGN),
380*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_KEEPCAPS),
381*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_KEEPCAPS),
382*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_FPEMU),
383*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_FPEMU),
384*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_FPEXC),
385*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_FPEXC),
386*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_TIMING),
387*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_TIMING),
388*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_NAME),
389*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_NAME),
390*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_ENDIAN),
391*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_ENDIAN),
392*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_SECCOMP),
393*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_SECCOMP),
394*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_CAPBSET_READ),
395*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_CAPBSET_DROP),
396*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_TSC),
397*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_TSC),
398*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_SECUREBITS),
399*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_SECUREBITS),
400*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_TIMERSLACK),
401*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_TIMERSLACK),
402*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_TASK_PERF_EVENTS_DISABLE),
403*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_TASK_PERF_EVENTS_ENABLE),
404*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_MCE_KILL),
405*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_MCE_KILL_GET),
406*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_MM),
407*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_PTRACER),
408*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_CHILD_SUBREAPER),
409*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_CHILD_SUBREAPER),
410*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_NO_NEW_PRIVS),
411*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_NO_NEW_PRIVS),
412*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_TID_ADDRESS),
413*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_THP_DISABLE),
414*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_THP_DISABLE),
415*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_MPX_ENABLE_MANAGEMENT),
416*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_MPX_DISABLE_MANAGEMENT),
417*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_FP_MODE),
418*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_FP_MODE),
419*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_CAP_AMBIENT),
420*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SVE_SET_VL),
421*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SVE_GET_VL),
422*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_GET_SPECULATION_CTRL),
423*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_SPECULATION_CTRL),
424*cf84ac9aSAndroid Build Coastguard Worker  XLAT(PR_SET_VMA),
425*cf84ac9aSAndroid Build Coastguard Worker  XLAT_END
426*cf84ac9aSAndroid Build Coastguard Worker };
427*cf84ac9aSAndroid Build Coastguard Worker 
428*cf84ac9aSAndroid Build Coastguard Worker # endif /* !IN_MPERS */
429*cf84ac9aSAndroid Build Coastguard Worker 
430*cf84ac9aSAndroid Build Coastguard Worker #endif /* !XLAT_MACROS_ONLY */
431