/* Generated by ./src/xlat/gen.sh from ./src/xlat/prctl_options.in; do not edit. */

#include "gcc_compat.h"
#include "static_assert.h"

#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_PDEATHSIG)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_PDEATHSIG"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_PDEATHSIG)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_PDEATHSIG)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_PDEATHSIG"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_PDEATHSIG)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_DUMPABLE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_DUMPABLE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_DUMPABLE)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_DUMPABLE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_DUMPABLE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_DUMPABLE)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_UNALIGN)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_UNALIGN"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_UNALIGN)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_UNALIGN)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_UNALIGN"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_UNALIGN)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_KEEPCAPS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_KEEPCAPS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_KEEPCAPS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_KEEPCAPS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_KEEPCAPS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_KEEPCAPS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_FPEMU)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_FPEMU"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_FPEMU)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_FPEMU)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_FPEMU"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_FPEMU)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_FPEXC)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_FPEXC"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_FPEXC)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_FPEXC)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_FPEXC"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_FPEXC)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_TIMING)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_TIMING"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_TIMING)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_TIMING)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_TIMING"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_TIMING)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_NAME)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_NAME"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_NAME)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_NAME)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_NAME"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_NAME)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_ENDIAN)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_ENDIAN"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_ENDIAN)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_ENDIAN)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_ENDIAN"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_ENDIAN)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_SECCOMP)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_SECCOMP"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_SECCOMP)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_SECCOMP)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_SECCOMP"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_SECCOMP)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_CAPBSET_READ)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_CAPBSET_READ"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_CAPBSET_READ)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_CAPBSET_DROP)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_CAPBSET_DROP"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_CAPBSET_DROP)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_TSC)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_TSC"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_TSC)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_TSC)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_TSC"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_TSC)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_SECUREBITS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_SECUREBITS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_SECUREBITS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_SECUREBITS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_SECUREBITS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_SECUREBITS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_TIMERSLACK)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_TIMERSLACK"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_TIMERSLACK)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_TIMERSLACK)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_TIMERSLACK"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_TIMERSLACK)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_TASK_PERF_EVENTS_DISABLE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_TASK_PERF_EVENTS_DISABLE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_TASK_PERF_EVENTS_DISABLE)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_TASK_PERF_EVENTS_ENABLE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_TASK_PERF_EVENTS_ENABLE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_TASK_PERF_EVENTS_ENABLE)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_MCE_KILL)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_MCE_KILL"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_MCE_KILL)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_MCE_KILL_GET)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_MCE_KILL_GET"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_MCE_KILL_GET)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_MM)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_MM"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_MM)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_CHILD_SUBREAPER)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_CHILD_SUBREAPER"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_CHILD_SUBREAPER)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_CHILD_SUBREAPER)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_CHILD_SUBREAPER"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_CHILD_SUBREAPER)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_NO_NEW_PRIVS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_NO_NEW_PRIVS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_NO_NEW_PRIVS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_NO_NEW_PRIVS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_NO_NEW_PRIVS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_NO_NEW_PRIVS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_TID_ADDRESS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_TID_ADDRESS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_TID_ADDRESS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_THP_DISABLE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_THP_DISABLE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_THP_DISABLE)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_THP_DISABLE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_THP_DISABLE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_THP_DISABLE)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_MPX_ENABLE_MANAGEMENT)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_MPX_ENABLE_MANAGEMENT"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_MPX_ENABLE_MANAGEMENT)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_MPX_DISABLE_MANAGEMENT)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_MPX_DISABLE_MANAGEMENT"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_MPX_DISABLE_MANAGEMENT)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_FP_MODE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_FP_MODE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_FP_MODE)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_FP_MODE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_FP_MODE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_FP_MODE)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_CAP_AMBIENT)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_CAP_AMBIENT"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_CAP_AMBIENT)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SVE_SET_VL)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SVE_SET_VL"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SVE_SET_VL)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SVE_GET_VL)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SVE_GET_VL"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SVE_GET_VL)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_SPECULATION_CTRL)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_SPECULATION_CTRL"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_SPECULATION_CTRL)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_SPECULATION_CTRL)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_SPECULATION_CTRL"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_SPECULATION_CTRL)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_PAC_RESET_KEYS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_PAC_RESET_KEYS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_PAC_RESET_KEYS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_TAGGED_ADDR_CTRL)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_TAGGED_ADDR_CTRL"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_TAGGED_ADDR_CTRL)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_TAGGED_ADDR_CTRL)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_TAGGED_ADDR_CTRL"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_TAGGED_ADDR_CTRL)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_IO_FLUSHER)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_IO_FLUSHER"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_IO_FLUSHER)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_GET_IO_FLUSHER)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_GET_IO_FLUSHER"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_GET_IO_FLUSHER)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_SYSCALL_USER_DISPATCH)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_SYSCALL_USER_DISPATCH"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_SYSCALL_USER_DISPATCH)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_PAC_SET_ENABLED_KEYS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_PAC_SET_ENABLED_KEYS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_PAC_SET_ENABLED_KEYS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_PAC_GET_ENABLED_KEYS)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_PAC_GET_ENABLED_KEYS"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_PAC_GET_ENABLED_KEYS)
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SCHED_CORE)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SCHED_CORE"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SCHED_CORE)
#ifdef __ANDROID__
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_VMA)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_VMA"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_VMA)
#endif
#if defined XLAT_PREV_VAL
static_assert((unsigned long long) (PR_SET_PTRACER)
      > (unsigned long long) (XLAT_PREV_VAL),
      "Incorrect order in #sorted xlat: PR_SET_PTRACER"
      " is not larger than the previous value");
#endif
#undef XLAT_PREV_VAL
#define XLAT_PREV_VAL (PR_SET_PTRACER)
#undef XLAT_PREV_VAL

#ifndef XLAT_MACROS_ONLY

# ifdef IN_MPERS

#  error static const struct xlat prctl_options in mpers mode

# else

DIAG_PUSH_IGNORE_TAUTOLOGICAL_CONSTANT_COMPARE
static const struct xlat_data prctl_options_xdata[] = {
 XLAT(PR_SET_PDEATHSIG),
 #define XLAT_VAL_0 ((unsigned) (PR_SET_PDEATHSIG))
 #define XLAT_STR_0 STRINGIFY(PR_SET_PDEATHSIG)
 XLAT(PR_GET_PDEATHSIG),
 #define XLAT_VAL_1 ((unsigned) (PR_GET_PDEATHSIG))
 #define XLAT_STR_1 STRINGIFY(PR_GET_PDEATHSIG)
 XLAT(PR_GET_DUMPABLE),
 #define XLAT_VAL_2 ((unsigned) (PR_GET_DUMPABLE))
 #define XLAT_STR_2 STRINGIFY(PR_GET_DUMPABLE)
 XLAT(PR_SET_DUMPABLE),
 #define XLAT_VAL_3 ((unsigned) (PR_SET_DUMPABLE))
 #define XLAT_STR_3 STRINGIFY(PR_SET_DUMPABLE)
 XLAT(PR_GET_UNALIGN),
 #define XLAT_VAL_4 ((unsigned) (PR_GET_UNALIGN))
 #define XLAT_STR_4 STRINGIFY(PR_GET_UNALIGN)
 XLAT(PR_SET_UNALIGN),
 #define XLAT_VAL_5 ((unsigned) (PR_SET_UNALIGN))
 #define XLAT_STR_5 STRINGIFY(PR_SET_UNALIGN)
 XLAT(PR_GET_KEEPCAPS),
 #define XLAT_VAL_6 ((unsigned) (PR_GET_KEEPCAPS))
 #define XLAT_STR_6 STRINGIFY(PR_GET_KEEPCAPS)
 XLAT(PR_SET_KEEPCAPS),
 #define XLAT_VAL_7 ((unsigned) (PR_SET_KEEPCAPS))
 #define XLAT_STR_7 STRINGIFY(PR_SET_KEEPCAPS)
 XLAT(PR_GET_FPEMU),
 #define XLAT_VAL_8 ((unsigned) (PR_GET_FPEMU))
 #define XLAT_STR_8 STRINGIFY(PR_GET_FPEMU)
 XLAT(PR_SET_FPEMU),
 #define XLAT_VAL_9 ((unsigned) (PR_SET_FPEMU))
 #define XLAT_STR_9 STRINGIFY(PR_SET_FPEMU)
 XLAT(PR_GET_FPEXC),
 #define XLAT_VAL_10 ((unsigned) (PR_GET_FPEXC))
 #define XLAT_STR_10 STRINGIFY(PR_GET_FPEXC)
 XLAT(PR_SET_FPEXC),
 #define XLAT_VAL_11 ((unsigned) (PR_SET_FPEXC))
 #define XLAT_STR_11 STRINGIFY(PR_SET_FPEXC)
 XLAT(PR_GET_TIMING),
 #define XLAT_VAL_12 ((unsigned) (PR_GET_TIMING))
 #define XLAT_STR_12 STRINGIFY(PR_GET_TIMING)
 XLAT(PR_SET_TIMING),
 #define XLAT_VAL_13 ((unsigned) (PR_SET_TIMING))
 #define XLAT_STR_13 STRINGIFY(PR_SET_TIMING)
 XLAT(PR_SET_NAME),
 #define XLAT_VAL_14 ((unsigned) (PR_SET_NAME))
 #define XLAT_STR_14 STRINGIFY(PR_SET_NAME)
 XLAT(PR_GET_NAME),
 #define XLAT_VAL_15 ((unsigned) (PR_GET_NAME))
 #define XLAT_STR_15 STRINGIFY(PR_GET_NAME)
 XLAT(PR_GET_ENDIAN),
 #define XLAT_VAL_16 ((unsigned) (PR_GET_ENDIAN))
 #define XLAT_STR_16 STRINGIFY(PR_GET_ENDIAN)
 XLAT(PR_SET_ENDIAN),
 #define XLAT_VAL_17 ((unsigned) (PR_SET_ENDIAN))
 #define XLAT_STR_17 STRINGIFY(PR_SET_ENDIAN)
 XLAT(PR_GET_SECCOMP),
 #define XLAT_VAL_18 ((unsigned) (PR_GET_SECCOMP))
 #define XLAT_STR_18 STRINGIFY(PR_GET_SECCOMP)
 XLAT(PR_SET_SECCOMP),
 #define XLAT_VAL_19 ((unsigned) (PR_SET_SECCOMP))
 #define XLAT_STR_19 STRINGIFY(PR_SET_SECCOMP)
 XLAT(PR_CAPBSET_READ),
 #define XLAT_VAL_20 ((unsigned) (PR_CAPBSET_READ))
 #define XLAT_STR_20 STRINGIFY(PR_CAPBSET_READ)
 XLAT(PR_CAPBSET_DROP),
 #define XLAT_VAL_21 ((unsigned) (PR_CAPBSET_DROP))
 #define XLAT_STR_21 STRINGIFY(PR_CAPBSET_DROP)
 XLAT(PR_GET_TSC),
 #define XLAT_VAL_22 ((unsigned) (PR_GET_TSC))
 #define XLAT_STR_22 STRINGIFY(PR_GET_TSC)
 XLAT(PR_SET_TSC),
 #define XLAT_VAL_23 ((unsigned) (PR_SET_TSC))
 #define XLAT_STR_23 STRINGIFY(PR_SET_TSC)
 XLAT(PR_GET_SECUREBITS),
 #define XLAT_VAL_24 ((unsigned) (PR_GET_SECUREBITS))
 #define XLAT_STR_24 STRINGIFY(PR_GET_SECUREBITS)
 XLAT(PR_SET_SECUREBITS),
 #define XLAT_VAL_25 ((unsigned) (PR_SET_SECUREBITS))
 #define XLAT_STR_25 STRINGIFY(PR_SET_SECUREBITS)
 XLAT(PR_SET_TIMERSLACK),
 #define XLAT_VAL_26 ((unsigned) (PR_SET_TIMERSLACK))
 #define XLAT_STR_26 STRINGIFY(PR_SET_TIMERSLACK)
 XLAT(PR_GET_TIMERSLACK),
 #define XLAT_VAL_27 ((unsigned) (PR_GET_TIMERSLACK))
 #define XLAT_STR_27 STRINGIFY(PR_GET_TIMERSLACK)
 XLAT(PR_TASK_PERF_EVENTS_DISABLE),
 #define XLAT_VAL_28 ((unsigned) (PR_TASK_PERF_EVENTS_DISABLE))
 #define XLAT_STR_28 STRINGIFY(PR_TASK_PERF_EVENTS_DISABLE)
 XLAT(PR_TASK_PERF_EVENTS_ENABLE),
 #define XLAT_VAL_29 ((unsigned) (PR_TASK_PERF_EVENTS_ENABLE))
 #define XLAT_STR_29 STRINGIFY(PR_TASK_PERF_EVENTS_ENABLE)
 XLAT(PR_MCE_KILL),
 #define XLAT_VAL_30 ((unsigned) (PR_MCE_KILL))
 #define XLAT_STR_30 STRINGIFY(PR_MCE_KILL)
 XLAT(PR_MCE_KILL_GET),
 #define XLAT_VAL_31 ((unsigned) (PR_MCE_KILL_GET))
 #define XLAT_STR_31 STRINGIFY(PR_MCE_KILL_GET)
 XLAT(PR_SET_MM),
 #define XLAT_VAL_32 ((unsigned) (PR_SET_MM))
 #define XLAT_STR_32 STRINGIFY(PR_SET_MM)
 XLAT(PR_SET_CHILD_SUBREAPER),
 #define XLAT_VAL_33 ((unsigned) (PR_SET_CHILD_SUBREAPER))
 #define XLAT_STR_33 STRINGIFY(PR_SET_CHILD_SUBREAPER)
 XLAT(PR_GET_CHILD_SUBREAPER),
 #define XLAT_VAL_34 ((unsigned) (PR_GET_CHILD_SUBREAPER))
 #define XLAT_STR_34 STRINGIFY(PR_GET_CHILD_SUBREAPER)
 XLAT(PR_SET_NO_NEW_PRIVS),
 #define XLAT_VAL_35 ((unsigned) (PR_SET_NO_NEW_PRIVS))
 #define XLAT_STR_35 STRINGIFY(PR_SET_NO_NEW_PRIVS)
 XLAT(PR_GET_NO_NEW_PRIVS),
 #define XLAT_VAL_36 ((unsigned) (PR_GET_NO_NEW_PRIVS))
 #define XLAT_STR_36 STRINGIFY(PR_GET_NO_NEW_PRIVS)
 XLAT(PR_GET_TID_ADDRESS),
 #define XLAT_VAL_37 ((unsigned) (PR_GET_TID_ADDRESS))
 #define XLAT_STR_37 STRINGIFY(PR_GET_TID_ADDRESS)
 XLAT(PR_SET_THP_DISABLE),
 #define XLAT_VAL_38 ((unsigned) (PR_SET_THP_DISABLE))
 #define XLAT_STR_38 STRINGIFY(PR_SET_THP_DISABLE)
 XLAT(PR_GET_THP_DISABLE),
 #define XLAT_VAL_39 ((unsigned) (PR_GET_THP_DISABLE))
 #define XLAT_STR_39 STRINGIFY(PR_GET_THP_DISABLE)
 XLAT(PR_MPX_ENABLE_MANAGEMENT),
 #define XLAT_VAL_40 ((unsigned) (PR_MPX_ENABLE_MANAGEMENT))
 #define XLAT_STR_40 STRINGIFY(PR_MPX_ENABLE_MANAGEMENT)
 XLAT(PR_MPX_DISABLE_MANAGEMENT),
 #define XLAT_VAL_41 ((unsigned) (PR_MPX_DISABLE_MANAGEMENT))
 #define XLAT_STR_41 STRINGIFY(PR_MPX_DISABLE_MANAGEMENT)
 XLAT(PR_SET_FP_MODE),
 #define XLAT_VAL_42 ((unsigned) (PR_SET_FP_MODE))
 #define XLAT_STR_42 STRINGIFY(PR_SET_FP_MODE)
 XLAT(PR_GET_FP_MODE),
 #define XLAT_VAL_43 ((unsigned) (PR_GET_FP_MODE))
 #define XLAT_STR_43 STRINGIFY(PR_GET_FP_MODE)
 XLAT(PR_CAP_AMBIENT),
 #define XLAT_VAL_44 ((unsigned) (PR_CAP_AMBIENT))
 #define XLAT_STR_44 STRINGIFY(PR_CAP_AMBIENT)
 XLAT(PR_SVE_SET_VL),
 #define XLAT_VAL_45 ((unsigned) (PR_SVE_SET_VL))
 #define XLAT_STR_45 STRINGIFY(PR_SVE_SET_VL)
 XLAT(PR_SVE_GET_VL),
 #define XLAT_VAL_46 ((unsigned) (PR_SVE_GET_VL))
 #define XLAT_STR_46 STRINGIFY(PR_SVE_GET_VL)
 XLAT(PR_GET_SPECULATION_CTRL),
 #define XLAT_VAL_47 ((unsigned) (PR_GET_SPECULATION_CTRL))
 #define XLAT_STR_47 STRINGIFY(PR_GET_SPECULATION_CTRL)
 XLAT(PR_SET_SPECULATION_CTRL),
 #define XLAT_VAL_48 ((unsigned) (PR_SET_SPECULATION_CTRL))
 #define XLAT_STR_48 STRINGIFY(PR_SET_SPECULATION_CTRL)
 XLAT(PR_PAC_RESET_KEYS),
 #define XLAT_VAL_49 ((unsigned) (PR_PAC_RESET_KEYS))
 #define XLAT_STR_49 STRINGIFY(PR_PAC_RESET_KEYS)
 XLAT(PR_SET_TAGGED_ADDR_CTRL),
 #define XLAT_VAL_50 ((unsigned) (PR_SET_TAGGED_ADDR_CTRL))
 #define XLAT_STR_50 STRINGIFY(PR_SET_TAGGED_ADDR_CTRL)
 XLAT(PR_GET_TAGGED_ADDR_CTRL),
 #define XLAT_VAL_51 ((unsigned) (PR_GET_TAGGED_ADDR_CTRL))
 #define XLAT_STR_51 STRINGIFY(PR_GET_TAGGED_ADDR_CTRL)
 XLAT(PR_SET_IO_FLUSHER),
 #define XLAT_VAL_52 ((unsigned) (PR_SET_IO_FLUSHER))
 #define XLAT_STR_52 STRINGIFY(PR_SET_IO_FLUSHER)
 XLAT(PR_GET_IO_FLUSHER),
 #define XLAT_VAL_53 ((unsigned) (PR_GET_IO_FLUSHER))
 #define XLAT_STR_53 STRINGIFY(PR_GET_IO_FLUSHER)
 XLAT(PR_SET_SYSCALL_USER_DISPATCH),
 #define XLAT_VAL_54 ((unsigned) (PR_SET_SYSCALL_USER_DISPATCH))
 #define XLAT_STR_54 STRINGIFY(PR_SET_SYSCALL_USER_DISPATCH)
 XLAT(PR_PAC_SET_ENABLED_KEYS),
 #define XLAT_VAL_55 ((unsigned) (PR_PAC_SET_ENABLED_KEYS))
 #define XLAT_STR_55 STRINGIFY(PR_PAC_SET_ENABLED_KEYS)
 XLAT(PR_PAC_GET_ENABLED_KEYS),
 #define XLAT_VAL_56 ((unsigned) (PR_PAC_GET_ENABLED_KEYS))
 #define XLAT_STR_56 STRINGIFY(PR_PAC_GET_ENABLED_KEYS)
 XLAT(PR_SCHED_CORE),
 #define XLAT_VAL_57 ((unsigned) (PR_SCHED_CORE))
 #define XLAT_STR_57 STRINGIFY(PR_SCHED_CORE)
#ifdef __ANDROID__
 XLAT(PR_SET_VMA),
 #define XLAT_VAL_58 ((unsigned) (PR_SET_VMA))
 #define XLAT_STR_58 STRINGIFY(PR_SET_VMA)
#endif
 XLAT(PR_SET_PTRACER),
 #define XLAT_VAL_59 ((unsigned) (PR_SET_PTRACER))
 #define XLAT_STR_59 STRINGIFY(PR_SET_PTRACER)
};
static
const struct xlat prctl_options[1] = { {
 .data = prctl_options_xdata,
 .size = ARRAY_SIZE(prctl_options_xdata),
 .type = XT_SORTED,
 .flags_mask = 0
#  ifdef XLAT_VAL_0
  | XLAT_VAL_0
#  endif
#  ifdef XLAT_VAL_1
  | XLAT_VAL_1
#  endif
#  ifdef XLAT_VAL_2
  | XLAT_VAL_2
#  endif
#  ifdef XLAT_VAL_3
  | XLAT_VAL_3
#  endif
#  ifdef XLAT_VAL_4
  | XLAT_VAL_4
#  endif
#  ifdef XLAT_VAL_5
  | XLAT_VAL_5
#  endif
#  ifdef XLAT_VAL_6
  | XLAT_VAL_6
#  endif
#  ifdef XLAT_VAL_7
  | XLAT_VAL_7
#  endif
#  ifdef XLAT_VAL_8
  | XLAT_VAL_8
#  endif
#  ifdef XLAT_VAL_9
  | XLAT_VAL_9
#  endif
#  ifdef XLAT_VAL_10
  | XLAT_VAL_10
#  endif
#  ifdef XLAT_VAL_11
  | XLAT_VAL_11
#  endif
#  ifdef XLAT_VAL_12
  | XLAT_VAL_12
#  endif
#  ifdef XLAT_VAL_13
  | XLAT_VAL_13
#  endif
#  ifdef XLAT_VAL_14
  | XLAT_VAL_14
#  endif
#  ifdef XLAT_VAL_15
  | XLAT_VAL_15
#  endif
#  ifdef XLAT_VAL_16
  | XLAT_VAL_16
#  endif
#  ifdef XLAT_VAL_17
  | XLAT_VAL_17
#  endif
#  ifdef XLAT_VAL_18
  | XLAT_VAL_18
#  endif
#  ifdef XLAT_VAL_19
  | XLAT_VAL_19
#  endif
#  ifdef XLAT_VAL_20
  | XLAT_VAL_20
#  endif
#  ifdef XLAT_VAL_21
  | XLAT_VAL_21
#  endif
#  ifdef XLAT_VAL_22
  | XLAT_VAL_22
#  endif
#  ifdef XLAT_VAL_23
  | XLAT_VAL_23
#  endif
#  ifdef XLAT_VAL_24
  | XLAT_VAL_24
#  endif
#  ifdef XLAT_VAL_25
  | XLAT_VAL_25
#  endif
#  ifdef XLAT_VAL_26
  | XLAT_VAL_26
#  endif
#  ifdef XLAT_VAL_27
  | XLAT_VAL_27
#  endif
#  ifdef XLAT_VAL_28
  | XLAT_VAL_28
#  endif
#  ifdef XLAT_VAL_29
  | XLAT_VAL_29
#  endif
#  ifdef XLAT_VAL_30
  | XLAT_VAL_30
#  endif
#  ifdef XLAT_VAL_31
  | XLAT_VAL_31
#  endif
#  ifdef XLAT_VAL_32
  | XLAT_VAL_32
#  endif
#  ifdef XLAT_VAL_33
  | XLAT_VAL_33
#  endif
#  ifdef XLAT_VAL_34
  | XLAT_VAL_34
#  endif
#  ifdef XLAT_VAL_35
  | XLAT_VAL_35
#  endif
#  ifdef XLAT_VAL_36
  | XLAT_VAL_36
#  endif
#  ifdef XLAT_VAL_37
  | XLAT_VAL_37
#  endif
#  ifdef XLAT_VAL_38
  | XLAT_VAL_38
#  endif
#  ifdef XLAT_VAL_39
  | XLAT_VAL_39
#  endif
#  ifdef XLAT_VAL_40
  | XLAT_VAL_40
#  endif
#  ifdef XLAT_VAL_41
  | XLAT_VAL_41
#  endif
#  ifdef XLAT_VAL_42
  | XLAT_VAL_42
#  endif
#  ifdef XLAT_VAL_43
  | XLAT_VAL_43
#  endif
#  ifdef XLAT_VAL_44
  | XLAT_VAL_44
#  endif
#  ifdef XLAT_VAL_45
  | XLAT_VAL_45
#  endif
#  ifdef XLAT_VAL_46
  | XLAT_VAL_46
#  endif
#  ifdef XLAT_VAL_47
  | XLAT_VAL_47
#  endif
#  ifdef XLAT_VAL_48
  | XLAT_VAL_48
#  endif
#  ifdef XLAT_VAL_49
  | XLAT_VAL_49
#  endif
#  ifdef XLAT_VAL_50
  | XLAT_VAL_50
#  endif
#  ifdef XLAT_VAL_51
  | XLAT_VAL_51
#  endif
#  ifdef XLAT_VAL_52
  | XLAT_VAL_52
#  endif
#  ifdef XLAT_VAL_53
  | XLAT_VAL_53
#  endif
#  ifdef XLAT_VAL_54
  | XLAT_VAL_54
#  endif
#  ifdef XLAT_VAL_55
  | XLAT_VAL_55
#  endif
#  ifdef XLAT_VAL_56
  | XLAT_VAL_56
#  endif
#  ifdef XLAT_VAL_57
  | XLAT_VAL_57
#  endif
#  ifdef XLAT_VAL_58
  | XLAT_VAL_58
#  endif
#  ifdef XLAT_VAL_59
  | XLAT_VAL_59
#  endif
  ,
 .flags_strsz = 0
#  ifdef XLAT_STR_0
  + sizeof(XLAT_STR_0)
#  endif
#  ifdef XLAT_STR_1
  + sizeof(XLAT_STR_1)
#  endif
#  ifdef XLAT_STR_2
  + sizeof(XLAT_STR_2)
#  endif
#  ifdef XLAT_STR_3
  + sizeof(XLAT_STR_3)
#  endif
#  ifdef XLAT_STR_4
  + sizeof(XLAT_STR_4)
#  endif
#  ifdef XLAT_STR_5
  + sizeof(XLAT_STR_5)
#  endif
#  ifdef XLAT_STR_6
  + sizeof(XLAT_STR_6)
#  endif
#  ifdef XLAT_STR_7
  + sizeof(XLAT_STR_7)
#  endif
#  ifdef XLAT_STR_8
  + sizeof(XLAT_STR_8)
#  endif
#  ifdef XLAT_STR_9
  + sizeof(XLAT_STR_9)
#  endif
#  ifdef XLAT_STR_10
  + sizeof(XLAT_STR_10)
#  endif
#  ifdef XLAT_STR_11
  + sizeof(XLAT_STR_11)
#  endif
#  ifdef XLAT_STR_12
  + sizeof(XLAT_STR_12)
#  endif
#  ifdef XLAT_STR_13
  + sizeof(XLAT_STR_13)
#  endif
#  ifdef XLAT_STR_14
  + sizeof(XLAT_STR_14)
#  endif
#  ifdef XLAT_STR_15
  + sizeof(XLAT_STR_15)
#  endif
#  ifdef XLAT_STR_16
  + sizeof(XLAT_STR_16)
#  endif
#  ifdef XLAT_STR_17
  + sizeof(XLAT_STR_17)
#  endif
#  ifdef XLAT_STR_18
  + sizeof(XLAT_STR_18)
#  endif
#  ifdef XLAT_STR_19
  + sizeof(XLAT_STR_19)
#  endif
#  ifdef XLAT_STR_20
  + sizeof(XLAT_STR_20)
#  endif
#  ifdef XLAT_STR_21
  + sizeof(XLAT_STR_21)
#  endif
#  ifdef XLAT_STR_22
  + sizeof(XLAT_STR_22)
#  endif
#  ifdef XLAT_STR_23
  + sizeof(XLAT_STR_23)
#  endif
#  ifdef XLAT_STR_24
  + sizeof(XLAT_STR_24)
#  endif
#  ifdef XLAT_STR_25
  + sizeof(XLAT_STR_25)
#  endif
#  ifdef XLAT_STR_26
  + sizeof(XLAT_STR_26)
#  endif
#  ifdef XLAT_STR_27
  + sizeof(XLAT_STR_27)
#  endif
#  ifdef XLAT_STR_28
  + sizeof(XLAT_STR_28)
#  endif
#  ifdef XLAT_STR_29
  + sizeof(XLAT_STR_29)
#  endif
#  ifdef XLAT_STR_30
  + sizeof(XLAT_STR_30)
#  endif
#  ifdef XLAT_STR_31
  + sizeof(XLAT_STR_31)
#  endif
#  ifdef XLAT_STR_32
  + sizeof(XLAT_STR_32)
#  endif
#  ifdef XLAT_STR_33
  + sizeof(XLAT_STR_33)
#  endif
#  ifdef XLAT_STR_34
  + sizeof(XLAT_STR_34)
#  endif
#  ifdef XLAT_STR_35
  + sizeof(XLAT_STR_35)
#  endif
#  ifdef XLAT_STR_36
  + sizeof(XLAT_STR_36)
#  endif
#  ifdef XLAT_STR_37
  + sizeof(XLAT_STR_37)
#  endif
#  ifdef XLAT_STR_38
  + sizeof(XLAT_STR_38)
#  endif
#  ifdef XLAT_STR_39
  + sizeof(XLAT_STR_39)
#  endif
#  ifdef XLAT_STR_40
  + sizeof(XLAT_STR_40)
#  endif
#  ifdef XLAT_STR_41
  + sizeof(XLAT_STR_41)
#  endif
#  ifdef XLAT_STR_42
  + sizeof(XLAT_STR_42)
#  endif
#  ifdef XLAT_STR_43
  + sizeof(XLAT_STR_43)
#  endif
#  ifdef XLAT_STR_44
  + sizeof(XLAT_STR_44)
#  endif
#  ifdef XLAT_STR_45
  + sizeof(XLAT_STR_45)
#  endif
#  ifdef XLAT_STR_46
  + sizeof(XLAT_STR_46)
#  endif
#  ifdef XLAT_STR_47
  + sizeof(XLAT_STR_47)
#  endif
#  ifdef XLAT_STR_48
  + sizeof(XLAT_STR_48)
#  endif
#  ifdef XLAT_STR_49
  + sizeof(XLAT_STR_49)
#  endif
#  ifdef XLAT_STR_50
  + sizeof(XLAT_STR_50)
#  endif
#  ifdef XLAT_STR_51
  + sizeof(XLAT_STR_51)
#  endif
#  ifdef XLAT_STR_52
  + sizeof(XLAT_STR_52)
#  endif
#  ifdef XLAT_STR_53
  + sizeof(XLAT_STR_53)
#  endif
#  ifdef XLAT_STR_54
  + sizeof(XLAT_STR_54)
#  endif
#  ifdef XLAT_STR_55
  + sizeof(XLAT_STR_55)
#  endif
#  ifdef XLAT_STR_56
  + sizeof(XLAT_STR_56)
#  endif
#  ifdef XLAT_STR_57
  + sizeof(XLAT_STR_57)
#  endif
#  ifdef XLAT_STR_58
  + sizeof(XLAT_STR_58)
#  endif
#  ifdef XLAT_STR_59
  + sizeof(XLAT_STR_59)
#  endif
  ,
} };
DIAG_POP_IGNORE_TAUTOLOGICAL_CONSTANT_COMPARE

#  undef XLAT_STR_0
#  undef XLAT_VAL_0
#  undef XLAT_STR_1
#  undef XLAT_VAL_1
#  undef XLAT_STR_2
#  undef XLAT_VAL_2
#  undef XLAT_STR_3
#  undef XLAT_VAL_3
#  undef XLAT_STR_4
#  undef XLAT_VAL_4
#  undef XLAT_STR_5
#  undef XLAT_VAL_5
#  undef XLAT_STR_6
#  undef XLAT_VAL_6
#  undef XLAT_STR_7
#  undef XLAT_VAL_7
#  undef XLAT_STR_8
#  undef XLAT_VAL_8
#  undef XLAT_STR_9
#  undef XLAT_VAL_9
#  undef XLAT_STR_10
#  undef XLAT_VAL_10
#  undef XLAT_STR_11
#  undef XLAT_VAL_11
#  undef XLAT_STR_12
#  undef XLAT_VAL_12
#  undef XLAT_STR_13
#  undef XLAT_VAL_13
#  undef XLAT_STR_14
#  undef XLAT_VAL_14
#  undef XLAT_STR_15
#  undef XLAT_VAL_15
#  undef XLAT_STR_16
#  undef XLAT_VAL_16
#  undef XLAT_STR_17
#  undef XLAT_VAL_17
#  undef XLAT_STR_18
#  undef XLAT_VAL_18
#  undef XLAT_STR_19
#  undef XLAT_VAL_19
#  undef XLAT_STR_20
#  undef XLAT_VAL_20
#  undef XLAT_STR_21
#  undef XLAT_VAL_21
#  undef XLAT_STR_22
#  undef XLAT_VAL_22
#  undef XLAT_STR_23
#  undef XLAT_VAL_23
#  undef XLAT_STR_24
#  undef XLAT_VAL_24
#  undef XLAT_STR_25
#  undef XLAT_VAL_25
#  undef XLAT_STR_26
#  undef XLAT_VAL_26
#  undef XLAT_STR_27
#  undef XLAT_VAL_27
#  undef XLAT_STR_28
#  undef XLAT_VAL_28
#  undef XLAT_STR_29
#  undef XLAT_VAL_29
#  undef XLAT_STR_30
#  undef XLAT_VAL_30
#  undef XLAT_STR_31
#  undef XLAT_VAL_31
#  undef XLAT_STR_32
#  undef XLAT_VAL_32
#  undef XLAT_STR_33
#  undef XLAT_VAL_33
#  undef XLAT_STR_34
#  undef XLAT_VAL_34
#  undef XLAT_STR_35
#  undef XLAT_VAL_35
#  undef XLAT_STR_36
#  undef XLAT_VAL_36
#  undef XLAT_STR_37
#  undef XLAT_VAL_37
#  undef XLAT_STR_38
#  undef XLAT_VAL_38
#  undef XLAT_STR_39
#  undef XLAT_VAL_39
#  undef XLAT_STR_40
#  undef XLAT_VAL_40
#  undef XLAT_STR_41
#  undef XLAT_VAL_41
#  undef XLAT_STR_42
#  undef XLAT_VAL_42
#  undef XLAT_STR_43
#  undef XLAT_VAL_43
#  undef XLAT_STR_44
#  undef XLAT_VAL_44
#  undef XLAT_STR_45
#  undef XLAT_VAL_45
#  undef XLAT_STR_46
#  undef XLAT_VAL_46
#  undef XLAT_STR_47
#  undef XLAT_VAL_47
#  undef XLAT_STR_48
#  undef XLAT_VAL_48
#  undef XLAT_STR_49
#  undef XLAT_VAL_49
#  undef XLAT_STR_50
#  undef XLAT_VAL_50
#  undef XLAT_STR_51
#  undef XLAT_VAL_51
#  undef XLAT_STR_52
#  undef XLAT_VAL_52
#  undef XLAT_STR_53
#  undef XLAT_VAL_53
#  undef XLAT_STR_54
#  undef XLAT_VAL_54
#  undef XLAT_STR_55
#  undef XLAT_VAL_55
#  undef XLAT_STR_56
#  undef XLAT_VAL_56
#  undef XLAT_STR_57
#  undef XLAT_VAL_57
#  undef XLAT_STR_58
#  undef XLAT_VAL_58
#  undef XLAT_STR_59
#  undef XLAT_VAL_59
# endif /* !IN_MPERS */

#endif /* !XLAT_MACROS_ONLY */