Merge pull request #159 from mikebrow/apparmor-feature
Adds support for AppArmor
This commit is contained in:
commit
f7fd736a39
@ -14,6 +14,7 @@ install:
|
|||||||
- sudo apt-get install btrfs-tools
|
- sudo apt-get install btrfs-tools
|
||||||
- sudo apt-get install libseccomp2/trusty-backports
|
- sudo apt-get install libseccomp2/trusty-backports
|
||||||
- sudo apt-get install libseccomp-dev/trusty-backports
|
- sudo apt-get install libseccomp-dev/trusty-backports
|
||||||
|
- sudo apt-get install libapparmor-dev
|
||||||
- sudo apt-get install socat
|
- sudo apt-get install socat
|
||||||
- docker run --rm -v /usr/local/bin:/target jpetazzo/nsenter
|
- docker run --rm -v /usr/local/bin:/target jpetazzo/nsenter
|
||||||
|
|
||||||
|
2
Makefile
2
Makefile
@ -42,7 +42,7 @@ help:
|
|||||||
@echo " * 'clean' - Clean artifacts"
|
@echo " * 'clean' - Clean artifacts"
|
||||||
@echo " * 'verify' - Execute the source code verification tools"
|
@echo " * 'verify' - Execute the source code verification tools"
|
||||||
@echo " * 'install.tools' - Install tools used by verify"
|
@echo " * 'install.tools' - Install tools used by verify"
|
||||||
@echo " * 'install.deps' - Install dependencies of cri-containerd (containerd, runc, cni)"
|
@echo " * 'install.deps' - Install dependencies of cri-containerd (containerd, runc, cni) Note: BUILDTAGS defaults to 'seccomp apparmor' for runc build"
|
||||||
@echo " * 'uninstall' - Remove installed binaries from system locations"
|
@echo " * 'uninstall' - Remove installed binaries from system locations"
|
||||||
@echo " * 'version' - Print current cri-containerd release version"
|
@echo " * 'version' - Print current cri-containerd release version"
|
||||||
|
|
||||||
|
@ -26,9 +26,12 @@ will also do our best to update `cri-containerd` to the latest releases of these
|
|||||||
specifications as appropriate.
|
specifications as appropriate.
|
||||||
### Install Dependencies
|
### Install Dependencies
|
||||||
1. Install runc dependencies.
|
1. Install runc dependencies.
|
||||||
* runc requires installation of the libsecomp development library appropriate for your distribution. `libseccomp-dev` (Ubuntu, Debian) / `libseccomp-devel` (Fedora, CentOS, RHEL). On releases of Ubuntu <=Trusty and Debian <=jessie a backport version of
|
* runc requires installation of the libsecomp development library appropriate
|
||||||
`libsecomp-dev` is required. See [travis.yml](.travis.yml) for an example on
|
for your distribution. `libseccomp-dev` (Ubuntu, Debian) / `libseccomp-devel`
|
||||||
trusty.
|
(Fedora, CentOS, RHEL). On releases of Ubuntu <=Trusty and Debian <=jessie a
|
||||||
|
backport version of `libsecomp-dev` is required. See [travis.yml](.travis.yml)
|
||||||
|
for an example on trusty. To use apparmor on Debian, Ubuntu, and related
|
||||||
|
distributions runc requires the installation of `libapparmor-dev`.
|
||||||
2. Install containerd dependencies.
|
2. Install containerd dependencies.
|
||||||
* containerd requires installation of a btrfs development library. `btrfs-tools`(Ubuntu, Debian) / `btrfs-progs-devel`(Fedora, CentOS, RHEL)
|
* containerd requires installation of a btrfs development library. `btrfs-tools`(Ubuntu, Debian) / `btrfs-progs-devel`(Fedora, CentOS, RHEL)
|
||||||
3. Install other dependencies:
|
3. Install other dependencies:
|
||||||
|
@ -41,7 +41,8 @@ go get -d ${RUNC_PKG}/...
|
|||||||
cd ${GOPATH}/src/${RUNC_PKG}
|
cd ${GOPATH}/src/${RUNC_PKG}
|
||||||
git fetch --all
|
git fetch --all
|
||||||
git checkout ${RUNC_VERSION}
|
git checkout ${RUNC_VERSION}
|
||||||
make
|
BUILDTAGS=${BUILDTAGS:-seccomp apparmor}
|
||||||
|
make BUILDTAGS="$BUILDTAGS"
|
||||||
sudo make install
|
sudo make install
|
||||||
which runc
|
which runc
|
||||||
|
|
||||||
|
@ -20,7 +20,6 @@ source $(dirname "${BASH_SOURCE[0]}")/test-utils.sh
|
|||||||
|
|
||||||
DEFAULT_SKIP="\[Flaky\]|\[Slow\]|\[Serial\]"
|
DEFAULT_SKIP="\[Flaky\]|\[Slow\]|\[Serial\]"
|
||||||
DEFAULT_SKIP+="|querying\s\/stats\/summary"
|
DEFAULT_SKIP+="|querying\s\/stats\/summary"
|
||||||
DEFAULT_SKIP+="|AppArmor"
|
|
||||||
DEFAULT_SKIP+="|pull\sfrom\sprivate\sregistry\swith\ssecret"
|
DEFAULT_SKIP+="|pull\sfrom\sprivate\sregistry\swith\ssecret"
|
||||||
|
|
||||||
# FOCUS focuses the test to run.
|
# FOCUS focuses the test to run.
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
RUNC_VERSION=e775f0fba3ea329b8b766451c892c41a3d49594d
|
RUNC_VERSION=e775f0fba3ea329b8b766451c892c41a3d49594d
|
||||||
CNI_VERSION=v0.6.0
|
CNI_VERSION=v0.6.0
|
||||||
CONTAINERD_VERSION=f05281743e5ac9ad11c6e19a72be7a903eab79f5
|
CONTAINERD_VERSION=c1c2aafffec89aefaff2ba80b81be2277b2903dd
|
||||||
CRITEST_VERSION=d452f7fe9ef7ccc5ec63a8306cf838510cb83441
|
CRITEST_VERSION=d452f7fe9ef7ccc5ec63a8306cf838510cb83441
|
||||||
KUBERNETES_VERSION=493ee8b28560c118cebd2165ba9ef0959cfa2bc3
|
KUBERNETES_VERSION=aa9417ce910a7f508c9e8575263c2b280343a704
|
||||||
|
@ -22,6 +22,7 @@ import (
|
|||||||
"time"
|
"time"
|
||||||
|
|
||||||
"github.com/containerd/containerd"
|
"github.com/containerd/containerd"
|
||||||
|
"github.com/containerd/containerd/contrib/apparmor"
|
||||||
"github.com/golang/glog"
|
"github.com/golang/glog"
|
||||||
imagespec "github.com/opencontainers/image-spec/specs-go/v1"
|
imagespec "github.com/opencontainers/image-spec/specs-go/v1"
|
||||||
"github.com/opencontainers/runc/libcontainer/devices"
|
"github.com/opencontainers/runc/libcontainer/devices"
|
||||||
@ -37,6 +38,17 @@ import (
|
|||||||
"github.com/kubernetes-incubator/cri-containerd/pkg/util"
|
"github.com/kubernetes-incubator/cri-containerd/pkg/util"
|
||||||
)
|
)
|
||||||
|
|
||||||
|
const (
|
||||||
|
// profileNamePrefix is the prefix for loading profiles on a localhost. Eg. AppArmor localhost/profileName.
|
||||||
|
profileNamePrefix = "localhost/" // TODO (mikebrow): get localhost/ & runtime/default from CRI kubernetes/kubernetes#51747
|
||||||
|
// runtimeDefault indicates that we should use or create a runtime default apparmor profile.
|
||||||
|
runtimeDefault = "runtime/default"
|
||||||
|
// appArmorDefaultProfileName is name to use when creating a default apparmor profile.
|
||||||
|
appArmorDefaultProfileName = "cri-containerd.apparmor.d"
|
||||||
|
// appArmorEnabled is a flag for globally enabling/disabling apparmor profiles for containers.
|
||||||
|
appArmorEnabled = true // TODO (mikebrow): make these apparmor defaults configurable
|
||||||
|
)
|
||||||
|
|
||||||
// CreateContainer creates a new container in the given PodSandbox.
|
// CreateContainer creates a new container in the given PodSandbox.
|
||||||
func (c *criContainerdService) CreateContainer(ctx context.Context, r *runtime.CreateContainerRequest) (_ *runtime.CreateContainerResponse, retErr error) {
|
func (c *criContainerdService) CreateContainer(ctx context.Context, r *runtime.CreateContainerRequest) (_ *runtime.CreateContainerResponse, retErr error) {
|
||||||
config := r.GetConfig()
|
config := r.GetConfig()
|
||||||
@ -156,6 +168,23 @@ func (c *criContainerdService) CreateContainer(ctx context.Context, r *runtime.C
|
|||||||
if username := config.GetLinux().GetSecurityContext().GetRunAsUsername(); username != "" {
|
if username := config.GetLinux().GetSecurityContext().GetRunAsUsername(); username != "" {
|
||||||
specOpts = append(specOpts, containerd.WithUsername(username))
|
specOpts = append(specOpts, containerd.WithUsername(username))
|
||||||
}
|
}
|
||||||
|
// Set apparmor profile, (privileged or not) if apparmor is enabled
|
||||||
|
if appArmorEnabled {
|
||||||
|
appArmorProf := config.GetLinux().GetSecurityContext().GetApparmorProfile()
|
||||||
|
switch appArmorProf {
|
||||||
|
case runtimeDefault:
|
||||||
|
// TODO (mikebrow): delete created apparmor default profile
|
||||||
|
specOpts = append(specOpts, apparmor.WithDefaultProfile(appArmorDefaultProfileName))
|
||||||
|
case "":
|
||||||
|
// TODO (mikebrow): handle no apparmor profile case see kubernetes/kubernetes#51746
|
||||||
|
default:
|
||||||
|
// Require and Trim default profile name prefix
|
||||||
|
if !strings.HasPrefix(appArmorProf, profileNamePrefix) {
|
||||||
|
return nil, fmt.Errorf("invalid apparmor profile %q", appArmorProf)
|
||||||
|
}
|
||||||
|
specOpts = append(specOpts, apparmor.WithProfile(strings.TrimPrefix(appArmorProf, profileNamePrefix)))
|
||||||
|
}
|
||||||
|
}
|
||||||
opts = append(opts,
|
opts = append(opts,
|
||||||
containerd.WithSpec(spec, specOpts...),
|
containerd.WithSpec(spec, specOpts...),
|
||||||
containerd.WithRuntime(defaultRuntime, nil),
|
containerd.WithRuntime(defaultRuntime, nil),
|
||||||
@ -264,9 +293,7 @@ func (c *criContainerdService) generateContainerSpec(id string, sandboxPid uint3
|
|||||||
return nil, fmt.Errorf("failed to set capabilities %+v: %v",
|
return nil, fmt.Errorf("failed to set capabilities %+v: %v",
|
||||||
securityContext.GetCapabilities(), err)
|
securityContext.GetCapabilities(), err)
|
||||||
}
|
}
|
||||||
|
// TODO(random-liu): [P2] Add seccomp not privileged only.
|
||||||
// TODO(random-liu): [P2] Add apparmor and seccomp.
|
|
||||||
|
|
||||||
}
|
}
|
||||||
|
|
||||||
g.SetProcessSelinuxLabel(processLabel)
|
g.SetProcessSelinuxLabel(processLabel)
|
||||||
@ -275,7 +302,7 @@ func (c *criContainerdService) generateContainerSpec(id string, sandboxPid uint3
|
|||||||
// TODO: Figure out whether we should set no new privilege for sandbox container by default
|
// TODO: Figure out whether we should set no new privilege for sandbox container by default
|
||||||
g.SetProcessNoNewPrivileges(securityContext.GetNoNewPrivs())
|
g.SetProcessNoNewPrivileges(securityContext.GetNoNewPrivs())
|
||||||
|
|
||||||
// TODO(random-liu): [P1] Set selinux options.
|
// TODO(random-liu): [P1] Set selinux options (privileged or not).
|
||||||
|
|
||||||
g.SetRootReadonly(securityContext.GetReadonlyRootfs())
|
g.SetRootReadonly(securityContext.GetReadonlyRootfs())
|
||||||
|
|
||||||
|
@ -294,7 +294,9 @@ func (c *criContainerdService) generateSandboxContainerSpec(id string, config *r
|
|||||||
g.AddLinuxSysctl(key, value)
|
g.AddLinuxSysctl(key, value)
|
||||||
}
|
}
|
||||||
|
|
||||||
// TODO(random-liu): [P2] Set apparmor and seccomp from annotations.
|
// TODO(random-liu): [P2] Set seccomp
|
||||||
|
|
||||||
|
// Note: LinuxSandboxSecurityContext does not currently provide an apparmor profile
|
||||||
|
|
||||||
g.SetLinuxResourcesCPUShares(uint64(defaultSandboxCPUshares))
|
g.SetLinuxResourcesCPUShares(uint64(defaultSandboxCPUshares))
|
||||||
g.SetProcessOOMScoreAdj(int(defaultSandboxOOMAdj))
|
g.SetProcessOOMScoreAdj(int(defaultSandboxOOMAdj))
|
||||||
|
13
vendor.conf
13
vendor.conf
@ -47,15 +47,16 @@ github.com/syndtr/gocapability e7cb7fa329f456b3855136a2642b197bad7366ba
|
|||||||
github.com/ugorji/go ded73eae5db7e7a0ef6f55aace87a2873c5d2b74
|
github.com/ugorji/go ded73eae5db7e7a0ef6f55aace87a2873c5d2b74
|
||||||
golang.org/x/net 7dcfb8076726a3fdd9353b6b8a1f1b6be6811bd6
|
golang.org/x/net 7dcfb8076726a3fdd9353b6b8a1f1b6be6811bd6
|
||||||
golang.org/x/sync 450f422ab23cf9881c94e2db30cac0eb1b7cf80c
|
golang.org/x/sync 450f422ab23cf9881c94e2db30cac0eb1b7cf80c
|
||||||
golang.org/x/sys 739734461d1c916b6c72a63d7efda2b27edb369f
|
golang.org/x/sys b892924b68aa53038e8a55b255ee0d8391e8eec5
|
||||||
golang.org/x/text 19e51611da83d6be54ddafce4a4af510cb3e9ea4
|
golang.org/x/text 19e51611da83d6be54ddafce4a4af510cb3e9ea4
|
||||||
google.golang.org/genproto d80a6e20e776b0b17a324d0ba1ab50a39c8e8944
|
google.golang.org/genproto d80a6e20e776b0b17a324d0ba1ab50a39c8e8944
|
||||||
google.golang.org/grpc v1.3.0
|
google.golang.org/grpc v1.3.0
|
||||||
gopkg.in/inf.v0 3887ee99ecf07df5b447e9b00d9c0b2adaa9f3e4
|
gopkg.in/inf.v0 3887ee99ecf07df5b447e9b00d9c0b2adaa9f3e4
|
||||||
gopkg.in/yaml.v2 53feefa2559fb8dfa8d81baad31be332c97d6c77
|
gopkg.in/yaml.v2 53feefa2559fb8dfa8d81baad31be332c97d6c77
|
||||||
k8s.io/api c0bcfdc3597be1a899c9f0b4e3d1b2e023b5148f
|
k8s.io/api f30e293246921de7f4ee46bb65b8762b2f890fc4
|
||||||
k8s.io/apimachinery dc1f89aff9a7509782bde3b68824c8043a3e58cc
|
k8s.io/apimachinery b166f81f5c4c88402ae23a0d0944c6ad08bffd3b
|
||||||
k8s.io/apiserver 149fc2228647cea28b0670c240ec582e985e8eda
|
k8s.io/apiserver b2a8ad67a002d27c8945573abb80b4be543f2a1f
|
||||||
k8s.io/client-go 2103a0e46b61d837aca715a6da810783527a4974
|
k8s.io/client-go db8228460e2de17f5d3a9a453f61dde0ba86545a
|
||||||
k8s.io/kubernetes 493ee8b28560c118cebd2165ba9ef0959cfa2bc3
|
k8s.io/kubernetes aa9417ce910a7f508c9e8575263c2b280343a704
|
||||||
k8s.io/utils 1f5ba483856f60b34bb29864d4129a8065d1c83b
|
k8s.io/utils 1f5ba483856f60b34bb29864d4129a8065d1c83b
|
||||||
|
k8s.io/kube-openapi 2fbf05e337e56c983d9df1220b9e67cf132a1669 https://github.com/kubernetes/kube-openapi.git
|
||||||
|
57
vendor/github.com/containerd/containerd/contrib/apparmor/apparmor.go
generated
vendored
Normal file
57
vendor/github.com/containerd/containerd/contrib/apparmor/apparmor.go
generated
vendored
Normal file
@ -0,0 +1,57 @@
|
|||||||
|
// +build linux
|
||||||
|
|
||||||
|
package apparmor
|
||||||
|
|
||||||
|
import (
|
||||||
|
"context"
|
||||||
|
"io/ioutil"
|
||||||
|
"os"
|
||||||
|
|
||||||
|
"github.com/containerd/containerd"
|
||||||
|
"github.com/containerd/containerd/containers"
|
||||||
|
specs "github.com/opencontainers/runtime-spec/specs-go"
|
||||||
|
"github.com/pkg/errors"
|
||||||
|
)
|
||||||
|
|
||||||
|
// WithProfile sets the provided apparmor profile to the spec
|
||||||
|
func WithProfile(profile string) containerd.SpecOpts {
|
||||||
|
return func(_ context.Context, _ *containerd.Client, _ *containers.Container, s *specs.Spec) error {
|
||||||
|
s.Process.ApparmorProfile = profile
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
// WithDefaultProfile will generate a default apparmor profile under the provided name
|
||||||
|
// for the container. It is only generated if a profile under that name does not exist.
|
||||||
|
func WithDefaultProfile(name string) containerd.SpecOpts {
|
||||||
|
return func(_ context.Context, _ *containerd.Client, _ *containers.Container, s *specs.Spec) error {
|
||||||
|
yes, err := isLoaded(name)
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if yes {
|
||||||
|
s.Process.ApparmorProfile = name
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
p, err := loadData(name)
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
f, err := ioutil.TempFile("", p.Name)
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
defer f.Close()
|
||||||
|
path := f.Name()
|
||||||
|
defer os.Remove(path)
|
||||||
|
|
||||||
|
if err := generate(p, f); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if err := load(path); err != nil {
|
||||||
|
return errors.Wrapf(err, "load apparmor profile %s", path)
|
||||||
|
}
|
||||||
|
s.Process.ApparmorProfile = name
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
}
|
193
vendor/github.com/containerd/containerd/contrib/apparmor/template.go
generated
vendored
Normal file
193
vendor/github.com/containerd/containerd/contrib/apparmor/template.go
generated
vendored
Normal file
@ -0,0 +1,193 @@
|
|||||||
|
// +build linux
|
||||||
|
|
||||||
|
package apparmor
|
||||||
|
|
||||||
|
import (
|
||||||
|
"bufio"
|
||||||
|
"fmt"
|
||||||
|
"io"
|
||||||
|
"os"
|
||||||
|
"os/exec"
|
||||||
|
"path"
|
||||||
|
"strconv"
|
||||||
|
"strings"
|
||||||
|
"text/template"
|
||||||
|
|
||||||
|
"github.com/pkg/errors"
|
||||||
|
)
|
||||||
|
|
||||||
|
const dir = "/etc/apparmor.d"
|
||||||
|
|
||||||
|
const defaultTemplate = `
|
||||||
|
{{range $value := .Imports}}
|
||||||
|
{{$value}}
|
||||||
|
{{end}}
|
||||||
|
|
||||||
|
profile {{.Name}} flags=(attach_disconnected,mediate_deleted) {
|
||||||
|
{{range $value := .InnerImports}}
|
||||||
|
{{$value}}
|
||||||
|
{{end}}
|
||||||
|
|
||||||
|
network,
|
||||||
|
capability,
|
||||||
|
file,
|
||||||
|
umount,
|
||||||
|
|
||||||
|
deny @{PROC}/* w, # deny write for all files directly in /proc (not in a subdir)
|
||||||
|
# deny write to files not in /proc/<number>/** or /proc/sys/**
|
||||||
|
deny @{PROC}/{[^1-9],[^1-9][^0-9],[^1-9s][^0-9y][^0-9s],[^1-9][^0-9][^0-9][^0-9]*}/** w,
|
||||||
|
deny @{PROC}/sys/[^k]** w, # deny /proc/sys except /proc/sys/k* (effectively /proc/sys/kernel)
|
||||||
|
deny @{PROC}/sys/kernel/{?,??,[^s][^h][^m]**} w, # deny everything except shm* in /proc/sys/kernel/
|
||||||
|
deny @{PROC}/sysrq-trigger rwklx,
|
||||||
|
deny @{PROC}/mem rwklx,
|
||||||
|
deny @{PROC}/kmem rwklx,
|
||||||
|
deny @{PROC}/kcore rwklx,
|
||||||
|
|
||||||
|
deny mount,
|
||||||
|
|
||||||
|
deny /sys/[^f]*/** wklx,
|
||||||
|
deny /sys/f[^s]*/** wklx,
|
||||||
|
deny /sys/fs/[^c]*/** wklx,
|
||||||
|
deny /sys/fs/c[^g]*/** wklx,
|
||||||
|
deny /sys/fs/cg[^r]*/** wklx,
|
||||||
|
deny /sys/firmware/** rwklx,
|
||||||
|
deny /sys/kernel/security/** rwklx,
|
||||||
|
|
||||||
|
{{if ge .Version 208095}}
|
||||||
|
ptrace (trace,read) peer={{.Name}},
|
||||||
|
{{end}}
|
||||||
|
}
|
||||||
|
`
|
||||||
|
|
||||||
|
type data struct {
|
||||||
|
Name string
|
||||||
|
Imports []string
|
||||||
|
InnerImports []string
|
||||||
|
Version int
|
||||||
|
}
|
||||||
|
|
||||||
|
func loadData(name string) (*data, error) {
|
||||||
|
p := data{
|
||||||
|
Name: name,
|
||||||
|
}
|
||||||
|
|
||||||
|
if macroExists("tunables/global") {
|
||||||
|
p.Imports = append(p.Imports, "#include <tunables/global>")
|
||||||
|
} else {
|
||||||
|
p.Imports = append(p.Imports, "@{PROC}=/proc/")
|
||||||
|
}
|
||||||
|
if macroExists("abstractions/base") {
|
||||||
|
p.InnerImports = append(p.InnerImports, "#include <abstractions/base>")
|
||||||
|
}
|
||||||
|
ver, err := getVersion()
|
||||||
|
if err != nil {
|
||||||
|
return nil, errors.Wrap(err, "get apparmor_parser version")
|
||||||
|
}
|
||||||
|
p.Version = ver
|
||||||
|
return &p, nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func generate(p *data, o io.Writer) error {
|
||||||
|
t, err := template.New("apparmor_profile").Parse(defaultTemplate)
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
return t.Execute(o, p)
|
||||||
|
}
|
||||||
|
|
||||||
|
func load(path string) error {
|
||||||
|
out, err := aaParser("-Kr", path)
|
||||||
|
if err != nil {
|
||||||
|
return errors.Errorf("%s: %s", err, out)
|
||||||
|
}
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// macrosExists checks if the passed macro exists.
|
||||||
|
func macroExists(m string) bool {
|
||||||
|
_, err := os.Stat(path.Join(dir, m))
|
||||||
|
return err == nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func aaParser(args ...string) (string, error) {
|
||||||
|
out, err := exec.Command("apparmor_parser", args...).CombinedOutput()
|
||||||
|
if err != nil {
|
||||||
|
return "", err
|
||||||
|
}
|
||||||
|
return string(out), nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func getVersion() (int, error) {
|
||||||
|
out, err := aaParser("--version")
|
||||||
|
if err != nil {
|
||||||
|
return -1, err
|
||||||
|
}
|
||||||
|
return parseVersion(out)
|
||||||
|
}
|
||||||
|
|
||||||
|
// parseVersion takes the output from `apparmor_parser --version` and returns
|
||||||
|
// a representation of the {major, minor, patch} version as a single number of
|
||||||
|
// the form MMmmPPP {major, minor, patch}.
|
||||||
|
func parseVersion(output string) (int, error) {
|
||||||
|
// output is in the form of the following:
|
||||||
|
// AppArmor parser version 2.9.1
|
||||||
|
// Copyright (C) 1999-2008 Novell Inc.
|
||||||
|
// Copyright 2009-2012 Canonical Ltd.
|
||||||
|
|
||||||
|
lines := strings.SplitN(output, "\n", 2)
|
||||||
|
words := strings.Split(lines[0], " ")
|
||||||
|
version := words[len(words)-1]
|
||||||
|
|
||||||
|
// split by major minor version
|
||||||
|
v := strings.Split(version, ".")
|
||||||
|
if len(v) == 0 || len(v) > 3 {
|
||||||
|
return -1, fmt.Errorf("parsing version failed for output: `%s`", output)
|
||||||
|
}
|
||||||
|
|
||||||
|
// Default the versions to 0.
|
||||||
|
var majorVersion, minorVersion, patchLevel int
|
||||||
|
|
||||||
|
majorVersion, err := strconv.Atoi(v[0])
|
||||||
|
if err != nil {
|
||||||
|
return -1, err
|
||||||
|
}
|
||||||
|
|
||||||
|
if len(v) > 1 {
|
||||||
|
minorVersion, err = strconv.Atoi(v[1])
|
||||||
|
if err != nil {
|
||||||
|
return -1, err
|
||||||
|
}
|
||||||
|
}
|
||||||
|
if len(v) > 2 {
|
||||||
|
patchLevel, err = strconv.Atoi(v[2])
|
||||||
|
if err != nil {
|
||||||
|
return -1, err
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
// major*10^5 + minor*10^3 + patch*10^0
|
||||||
|
numericVersion := majorVersion*1e5 + minorVersion*1e3 + patchLevel
|
||||||
|
return numericVersion, nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func isLoaded(name string) (bool, error) {
|
||||||
|
f, err := os.Open("/sys/kernel/security/apparmor/profiles")
|
||||||
|
if err != nil {
|
||||||
|
return false, err
|
||||||
|
}
|
||||||
|
defer f.Close()
|
||||||
|
r := bufio.NewReader(f)
|
||||||
|
for {
|
||||||
|
p, err := r.ReadString('\n')
|
||||||
|
if err == io.EOF {
|
||||||
|
break
|
||||||
|
}
|
||||||
|
if err != nil {
|
||||||
|
return false, err
|
||||||
|
}
|
||||||
|
if strings.HasPrefix(p, name+" ") {
|
||||||
|
return true, nil
|
||||||
|
}
|
||||||
|
}
|
||||||
|
return false, nil
|
||||||
|
}
|
195
vendor/golang.org/x/sys/unix/cap_freebsd.go
generated
vendored
Normal file
195
vendor/golang.org/x/sys/unix/cap_freebsd.go
generated
vendored
Normal file
@ -0,0 +1,195 @@
|
|||||||
|
// Copyright 2017 The Go Authors. All rights reserved.
|
||||||
|
// Use of this source code is governed by a BSD-style
|
||||||
|
// license that can be found in the LICENSE file.
|
||||||
|
|
||||||
|
// +build freebsd
|
||||||
|
|
||||||
|
package unix
|
||||||
|
|
||||||
|
import (
|
||||||
|
errorspkg "errors"
|
||||||
|
"fmt"
|
||||||
|
)
|
||||||
|
|
||||||
|
// Go implementation of C mostly found in /usr/src/sys/kern/subr_capability.c
|
||||||
|
|
||||||
|
const (
|
||||||
|
// This is the version of CapRights this package understands. See C implementation for parallels.
|
||||||
|
capRightsGoVersion = CAP_RIGHTS_VERSION_00
|
||||||
|
capArSizeMin = CAP_RIGHTS_VERSION_00 + 2
|
||||||
|
capArSizeMax = capRightsGoVersion + 2
|
||||||
|
)
|
||||||
|
|
||||||
|
var (
|
||||||
|
bit2idx = []int{
|
||||||
|
-1, 0, 1, -1, 2, -1, -1, -1, 3, -1, -1, -1, -1, -1, -1, -1,
|
||||||
|
4, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1,
|
||||||
|
}
|
||||||
|
)
|
||||||
|
|
||||||
|
func capidxbit(right uint64) int {
|
||||||
|
return int((right >> 57) & 0x1f)
|
||||||
|
}
|
||||||
|
|
||||||
|
func rightToIndex(right uint64) (int, error) {
|
||||||
|
idx := capidxbit(right)
|
||||||
|
if idx < 0 || idx >= len(bit2idx) {
|
||||||
|
return -2, fmt.Errorf("index for right 0x%x out of range", right)
|
||||||
|
}
|
||||||
|
return bit2idx[idx], nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func caprver(right uint64) int {
|
||||||
|
return int(right >> 62)
|
||||||
|
}
|
||||||
|
|
||||||
|
func capver(rights *CapRights) int {
|
||||||
|
return caprver(rights.Rights[0])
|
||||||
|
}
|
||||||
|
|
||||||
|
func caparsize(rights *CapRights) int {
|
||||||
|
return capver(rights) + 2
|
||||||
|
}
|
||||||
|
|
||||||
|
// CapRightsSet sets the permissions in setrights in rights.
|
||||||
|
func CapRightsSet(rights *CapRights, setrights []uint64) error {
|
||||||
|
// This is essentially a copy of cap_rights_vset()
|
||||||
|
if capver(rights) != CAP_RIGHTS_VERSION_00 {
|
||||||
|
return fmt.Errorf("bad rights version %d", capver(rights))
|
||||||
|
}
|
||||||
|
|
||||||
|
n := caparsize(rights)
|
||||||
|
if n < capArSizeMin || n > capArSizeMax {
|
||||||
|
return errorspkg.New("bad rights size")
|
||||||
|
}
|
||||||
|
|
||||||
|
for _, right := range setrights {
|
||||||
|
if caprver(right) != CAP_RIGHTS_VERSION_00 {
|
||||||
|
return errorspkg.New("bad right version")
|
||||||
|
}
|
||||||
|
i, err := rightToIndex(right)
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if i >= n {
|
||||||
|
return errorspkg.New("index overflow")
|
||||||
|
}
|
||||||
|
if capidxbit(rights.Rights[i]) != capidxbit(right) {
|
||||||
|
return errorspkg.New("index mismatch")
|
||||||
|
}
|
||||||
|
rights.Rights[i] |= right
|
||||||
|
if capidxbit(rights.Rights[i]) != capidxbit(right) {
|
||||||
|
return errorspkg.New("index mismatch (after assign)")
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// CapRightsClear clears the permissions in clearrights from rights.
|
||||||
|
func CapRightsClear(rights *CapRights, clearrights []uint64) error {
|
||||||
|
// This is essentially a copy of cap_rights_vclear()
|
||||||
|
if capver(rights) != CAP_RIGHTS_VERSION_00 {
|
||||||
|
return fmt.Errorf("bad rights version %d", capver(rights))
|
||||||
|
}
|
||||||
|
|
||||||
|
n := caparsize(rights)
|
||||||
|
if n < capArSizeMin || n > capArSizeMax {
|
||||||
|
return errorspkg.New("bad rights size")
|
||||||
|
}
|
||||||
|
|
||||||
|
for _, right := range clearrights {
|
||||||
|
if caprver(right) != CAP_RIGHTS_VERSION_00 {
|
||||||
|
return errorspkg.New("bad right version")
|
||||||
|
}
|
||||||
|
i, err := rightToIndex(right)
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if i >= n {
|
||||||
|
return errorspkg.New("index overflow")
|
||||||
|
}
|
||||||
|
if capidxbit(rights.Rights[i]) != capidxbit(right) {
|
||||||
|
return errorspkg.New("index mismatch")
|
||||||
|
}
|
||||||
|
rights.Rights[i] &= ^(right & 0x01FFFFFFFFFFFFFF)
|
||||||
|
if capidxbit(rights.Rights[i]) != capidxbit(right) {
|
||||||
|
return errorspkg.New("index mismatch (after assign)")
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// CapRightsIsSet checks whether all the permissions in setrights are present in rights.
|
||||||
|
func CapRightsIsSet(rights *CapRights, setrights []uint64) (bool, error) {
|
||||||
|
// This is essentially a copy of cap_rights_is_vset()
|
||||||
|
if capver(rights) != CAP_RIGHTS_VERSION_00 {
|
||||||
|
return false, fmt.Errorf("bad rights version %d", capver(rights))
|
||||||
|
}
|
||||||
|
|
||||||
|
n := caparsize(rights)
|
||||||
|
if n < capArSizeMin || n > capArSizeMax {
|
||||||
|
return false, errorspkg.New("bad rights size")
|
||||||
|
}
|
||||||
|
|
||||||
|
for _, right := range setrights {
|
||||||
|
if caprver(right) != CAP_RIGHTS_VERSION_00 {
|
||||||
|
return false, errorspkg.New("bad right version")
|
||||||
|
}
|
||||||
|
i, err := rightToIndex(right)
|
||||||
|
if err != nil {
|
||||||
|
return false, err
|
||||||
|
}
|
||||||
|
if i >= n {
|
||||||
|
return false, errorspkg.New("index overflow")
|
||||||
|
}
|
||||||
|
if capidxbit(rights.Rights[i]) != capidxbit(right) {
|
||||||
|
return false, errorspkg.New("index mismatch")
|
||||||
|
}
|
||||||
|
if (rights.Rights[i] & right) != right {
|
||||||
|
return false, nil
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
return true, nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func capright(idx uint64, bit uint64) uint64 {
|
||||||
|
return ((1 << (57 + idx)) | bit)
|
||||||
|
}
|
||||||
|
|
||||||
|
// CapRightsInit returns a pointer to an initialised CapRights structure filled with rights.
|
||||||
|
// See man cap_rights_init(3) and rights(4).
|
||||||
|
func CapRightsInit(rights []uint64) (*CapRights, error) {
|
||||||
|
var r CapRights
|
||||||
|
r.Rights[0] = (capRightsGoVersion << 62) | capright(0, 0)
|
||||||
|
r.Rights[1] = capright(1, 0)
|
||||||
|
|
||||||
|
err := CapRightsSet(&r, rights)
|
||||||
|
if err != nil {
|
||||||
|
return nil, err
|
||||||
|
}
|
||||||
|
return &r, nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// CapRightsLimit reduces the operations permitted on fd to at most those contained in rights.
|
||||||
|
// The capability rights on fd can never be increased by CapRightsLimit.
|
||||||
|
// See man cap_rights_limit(2) and rights(4).
|
||||||
|
func CapRightsLimit(fd uintptr, rights *CapRights) error {
|
||||||
|
return capRightsLimit(int(fd), rights)
|
||||||
|
}
|
||||||
|
|
||||||
|
// CapRightsGet returns a CapRights structure containing the operations permitted on fd.
|
||||||
|
// See man cap_rights_get(3) and rights(4).
|
||||||
|
func CapRightsGet(fd uintptr) (*CapRights, error) {
|
||||||
|
r, err := CapRightsInit(nil)
|
||||||
|
if err != nil {
|
||||||
|
return nil, err
|
||||||
|
}
|
||||||
|
err = capRightsGet(capRightsGoVersion, int(fd), r)
|
||||||
|
if err != nil {
|
||||||
|
return nil, err
|
||||||
|
}
|
||||||
|
return r, nil
|
||||||
|
}
|
42
vendor/golang.org/x/sys/unix/dev_linux.go
generated
vendored
Normal file
42
vendor/golang.org/x/sys/unix/dev_linux.go
generated
vendored
Normal file
@ -0,0 +1,42 @@
|
|||||||
|
// Copyright 2017 The Go Authors. All rights reserved.
|
||||||
|
// Use of this source code is governed by a BSD-style
|
||||||
|
// license that can be found in the LICENSE file.
|
||||||
|
|
||||||
|
// Functions to access/create device major and minor numbers matching the
|
||||||
|
// encoding used by the Linux kernel and glibc.
|
||||||
|
//
|
||||||
|
// The information below is extracted and adapted from bits/sysmacros.h in the
|
||||||
|
// glibc sources:
|
||||||
|
//
|
||||||
|
// dev_t in glibc is 64-bit, with 32-bit major and minor numbers. glibc's
|
||||||
|
// default encoding is MMMM Mmmm mmmM MMmm, where M is a hex digit of the major
|
||||||
|
// number and m is a hex digit of the minor number. This is backward compatible
|
||||||
|
// with legacy systems where dev_t is 16 bits wide, encoded as MMmm. It is also
|
||||||
|
// backward compatible with the Linux kernel, which for some architectures uses
|
||||||
|
// 32-bit dev_t, encoded as mmmM MMmm.
|
||||||
|
|
||||||
|
package unix
|
||||||
|
|
||||||
|
// Major returns the major component of a Linux device number.
|
||||||
|
func Major(dev uint64) uint32 {
|
||||||
|
major := uint32((dev & 0x00000000000fff00) >> 8)
|
||||||
|
major |= uint32((dev & 0xfffff00000000000) >> 32)
|
||||||
|
return major
|
||||||
|
}
|
||||||
|
|
||||||
|
// Minor returns the minor component of a Linux device number.
|
||||||
|
func Minor(dev uint64) uint32 {
|
||||||
|
minor := uint32((dev & 0x00000000000000ff) >> 0)
|
||||||
|
minor |= uint32((dev & 0x00000ffffff00000) >> 12)
|
||||||
|
return minor
|
||||||
|
}
|
||||||
|
|
||||||
|
// Mkdev returns a Linux device number generated from the given major and minor
|
||||||
|
// components.
|
||||||
|
func Mkdev(major, minor uint32) uint64 {
|
||||||
|
dev := uint64((major & 0x00000fff) << 8)
|
||||||
|
dev |= uint64((major & 0xfffff000) << 32)
|
||||||
|
dev |= uint64((minor & 0x000000ff) << 0)
|
||||||
|
dev |= uint64((minor & 0xffffff00) << 12)
|
||||||
|
return dev
|
||||||
|
}
|
227
vendor/golang.org/x/sys/unix/errors_freebsd_386.go
generated
vendored
Normal file
227
vendor/golang.org/x/sys/unix/errors_freebsd_386.go
generated
vendored
Normal file
@ -0,0 +1,227 @@
|
|||||||
|
// Copyright 2017 The Go Authors. All rights reserved.
|
||||||
|
// Use of this source code is governed by a BSD-style
|
||||||
|
// license that can be found in the LICENSE file.
|
||||||
|
|
||||||
|
// Constants that were deprecated or moved to enums in the FreeBSD headers. Keep
|
||||||
|
// them here for backwards compatibility.
|
||||||
|
|
||||||
|
package unix
|
||||||
|
|
||||||
|
const (
|
||||||
|
IFF_SMART = 0x20
|
||||||
|
IFT_1822 = 0x2
|
||||||
|
IFT_A12MPPSWITCH = 0x82
|
||||||
|
IFT_AAL2 = 0xbb
|
||||||
|
IFT_AAL5 = 0x31
|
||||||
|
IFT_ADSL = 0x5e
|
||||||
|
IFT_AFLANE8023 = 0x3b
|
||||||
|
IFT_AFLANE8025 = 0x3c
|
||||||
|
IFT_ARAP = 0x58
|
||||||
|
IFT_ARCNET = 0x23
|
||||||
|
IFT_ARCNETPLUS = 0x24
|
||||||
|
IFT_ASYNC = 0x54
|
||||||
|
IFT_ATM = 0x25
|
||||||
|
IFT_ATMDXI = 0x69
|
||||||
|
IFT_ATMFUNI = 0x6a
|
||||||
|
IFT_ATMIMA = 0x6b
|
||||||
|
IFT_ATMLOGICAL = 0x50
|
||||||
|
IFT_ATMRADIO = 0xbd
|
||||||
|
IFT_ATMSUBINTERFACE = 0x86
|
||||||
|
IFT_ATMVCIENDPT = 0xc2
|
||||||
|
IFT_ATMVIRTUAL = 0x95
|
||||||
|
IFT_BGPPOLICYACCOUNTING = 0xa2
|
||||||
|
IFT_BSC = 0x53
|
||||||
|
IFT_CCTEMUL = 0x3d
|
||||||
|
IFT_CEPT = 0x13
|
||||||
|
IFT_CES = 0x85
|
||||||
|
IFT_CHANNEL = 0x46
|
||||||
|
IFT_CNR = 0x55
|
||||||
|
IFT_COFFEE = 0x84
|
||||||
|
IFT_COMPOSITELINK = 0x9b
|
||||||
|
IFT_DCN = 0x8d
|
||||||
|
IFT_DIGITALPOWERLINE = 0x8a
|
||||||
|
IFT_DIGITALWRAPPEROVERHEADCHANNEL = 0xba
|
||||||
|
IFT_DLSW = 0x4a
|
||||||
|
IFT_DOCSCABLEDOWNSTREAM = 0x80
|
||||||
|
IFT_DOCSCABLEMACLAYER = 0x7f
|
||||||
|
IFT_DOCSCABLEUPSTREAM = 0x81
|
||||||
|
IFT_DS0 = 0x51
|
||||||
|
IFT_DS0BUNDLE = 0x52
|
||||||
|
IFT_DS1FDL = 0xaa
|
||||||
|
IFT_DS3 = 0x1e
|
||||||
|
IFT_DTM = 0x8c
|
||||||
|
IFT_DVBASILN = 0xac
|
||||||
|
IFT_DVBASIOUT = 0xad
|
||||||
|
IFT_DVBRCCDOWNSTREAM = 0x93
|
||||||
|
IFT_DVBRCCMACLAYER = 0x92
|
||||||
|
IFT_DVBRCCUPSTREAM = 0x94
|
||||||
|
IFT_ENC = 0xf4
|
||||||
|
IFT_EON = 0x19
|
||||||
|
IFT_EPLRS = 0x57
|
||||||
|
IFT_ESCON = 0x49
|
||||||
|
IFT_ETHER = 0x6
|
||||||
|
IFT_FAITH = 0xf2
|
||||||
|
IFT_FAST = 0x7d
|
||||||
|
IFT_FASTETHER = 0x3e
|
||||||
|
IFT_FASTETHERFX = 0x45
|
||||||
|
IFT_FDDI = 0xf
|
||||||
|
IFT_FIBRECHANNEL = 0x38
|
||||||
|
IFT_FRAMERELAYINTERCONNECT = 0x3a
|
||||||
|
IFT_FRAMERELAYMPI = 0x5c
|
||||||
|
IFT_FRDLCIENDPT = 0xc1
|
||||||
|
IFT_FRELAY = 0x20
|
||||||
|
IFT_FRELAYDCE = 0x2c
|
||||||
|
IFT_FRF16MFRBUNDLE = 0xa3
|
||||||
|
IFT_FRFORWARD = 0x9e
|
||||||
|
IFT_G703AT2MB = 0x43
|
||||||
|
IFT_G703AT64K = 0x42
|
||||||
|
IFT_GIF = 0xf0
|
||||||
|
IFT_GIGABITETHERNET = 0x75
|
||||||
|
IFT_GR303IDT = 0xb2
|
||||||
|
IFT_GR303RDT = 0xb1
|
||||||
|
IFT_H323GATEKEEPER = 0xa4
|
||||||
|
IFT_H323PROXY = 0xa5
|
||||||
|
IFT_HDH1822 = 0x3
|
||||||
|
IFT_HDLC = 0x76
|
||||||
|
IFT_HDSL2 = 0xa8
|
||||||
|
IFT_HIPERLAN2 = 0xb7
|
||||||
|
IFT_HIPPI = 0x2f
|
||||||
|
IFT_HIPPIINTERFACE = 0x39
|
||||||
|
IFT_HOSTPAD = 0x5a
|
||||||
|
IFT_HSSI = 0x2e
|
||||||
|
IFT_HY = 0xe
|
||||||
|
IFT_IBM370PARCHAN = 0x48
|
||||||
|
IFT_IDSL = 0x9a
|
||||||
|
IFT_IEEE80211 = 0x47
|
||||||
|
IFT_IEEE80212 = 0x37
|
||||||
|
IFT_IEEE8023ADLAG = 0xa1
|
||||||
|
IFT_IFGSN = 0x91
|
||||||
|
IFT_IMT = 0xbe
|
||||||
|
IFT_INTERLEAVE = 0x7c
|
||||||
|
IFT_IP = 0x7e
|
||||||
|
IFT_IPFORWARD = 0x8e
|
||||||
|
IFT_IPOVERATM = 0x72
|
||||||
|
IFT_IPOVERCDLC = 0x6d
|
||||||
|
IFT_IPOVERCLAW = 0x6e
|
||||||
|
IFT_IPSWITCH = 0x4e
|
||||||
|
IFT_IPXIP = 0xf9
|
||||||
|
IFT_ISDN = 0x3f
|
||||||
|
IFT_ISDNBASIC = 0x14
|
||||||
|
IFT_ISDNPRIMARY = 0x15
|
||||||
|
IFT_ISDNS = 0x4b
|
||||||
|
IFT_ISDNU = 0x4c
|
||||||
|
IFT_ISO88022LLC = 0x29
|
||||||
|
IFT_ISO88023 = 0x7
|
||||||
|
IFT_ISO88024 = 0x8
|
||||||
|
IFT_ISO88025 = 0x9
|
||||||
|
IFT_ISO88025CRFPINT = 0x62
|
||||||
|
IFT_ISO88025DTR = 0x56
|
||||||
|
IFT_ISO88025FIBER = 0x73
|
||||||
|
IFT_ISO88026 = 0xa
|
||||||
|
IFT_ISUP = 0xb3
|
||||||
|
IFT_L3IPXVLAN = 0x89
|
||||||
|
IFT_LAPB = 0x10
|
||||||
|
IFT_LAPD = 0x4d
|
||||||
|
IFT_LAPF = 0x77
|
||||||
|
IFT_LOCALTALK = 0x2a
|
||||||
|
IFT_LOOP = 0x18
|
||||||
|
IFT_MEDIAMAILOVERIP = 0x8b
|
||||||
|
IFT_MFSIGLINK = 0xa7
|
||||||
|
IFT_MIOX25 = 0x26
|
||||||
|
IFT_MODEM = 0x30
|
||||||
|
IFT_MPC = 0x71
|
||||||
|
IFT_MPLS = 0xa6
|
||||||
|
IFT_MPLSTUNNEL = 0x96
|
||||||
|
IFT_MSDSL = 0x8f
|
||||||
|
IFT_MVL = 0xbf
|
||||||
|
IFT_MYRINET = 0x63
|
||||||
|
IFT_NFAS = 0xaf
|
||||||
|
IFT_NSIP = 0x1b
|
||||||
|
IFT_OPTICALCHANNEL = 0xc3
|
||||||
|
IFT_OPTICALTRANSPORT = 0xc4
|
||||||
|
IFT_OTHER = 0x1
|
||||||
|
IFT_P10 = 0xc
|
||||||
|
IFT_P80 = 0xd
|
||||||
|
IFT_PARA = 0x22
|
||||||
|
IFT_PFLOG = 0xf6
|
||||||
|
IFT_PFSYNC = 0xf7
|
||||||
|
IFT_PLC = 0xae
|
||||||
|
IFT_POS = 0xab
|
||||||
|
IFT_PPPMULTILINKBUNDLE = 0x6c
|
||||||
|
IFT_PROPBWAP2MP = 0xb8
|
||||||
|
IFT_PROPCNLS = 0x59
|
||||||
|
IFT_PROPDOCSWIRELESSDOWNSTREAM = 0xb5
|
||||||
|
IFT_PROPDOCSWIRELESSMACLAYER = 0xb4
|
||||||
|
IFT_PROPDOCSWIRELESSUPSTREAM = 0xb6
|
||||||
|
IFT_PROPMUX = 0x36
|
||||||
|
IFT_PROPWIRELESSP2P = 0x9d
|
||||||
|
IFT_PTPSERIAL = 0x16
|
||||||
|
IFT_PVC = 0xf1
|
||||||
|
IFT_QLLC = 0x44
|
||||||
|
IFT_RADIOMAC = 0xbc
|
||||||
|
IFT_RADSL = 0x5f
|
||||||
|
IFT_REACHDSL = 0xc0
|
||||||
|
IFT_RFC1483 = 0x9f
|
||||||
|
IFT_RS232 = 0x21
|
||||||
|
IFT_RSRB = 0x4f
|
||||||
|
IFT_SDLC = 0x11
|
||||||
|
IFT_SDSL = 0x60
|
||||||
|
IFT_SHDSL = 0xa9
|
||||||
|
IFT_SIP = 0x1f
|
||||||
|
IFT_SLIP = 0x1c
|
||||||
|
IFT_SMDSDXI = 0x2b
|
||||||
|
IFT_SMDSICIP = 0x34
|
||||||
|
IFT_SONET = 0x27
|
||||||
|
IFT_SONETOVERHEADCHANNEL = 0xb9
|
||||||
|
IFT_SONETPATH = 0x32
|
||||||
|
IFT_SONETVT = 0x33
|
||||||
|
IFT_SRP = 0x97
|
||||||
|
IFT_SS7SIGLINK = 0x9c
|
||||||
|
IFT_STACKTOSTACK = 0x6f
|
||||||
|
IFT_STARLAN = 0xb
|
||||||
|
IFT_STF = 0xd7
|
||||||
|
IFT_T1 = 0x12
|
||||||
|
IFT_TDLC = 0x74
|
||||||
|
IFT_TERMPAD = 0x5b
|
||||||
|
IFT_TR008 = 0xb0
|
||||||
|
IFT_TRANSPHDLC = 0x7b
|
||||||
|
IFT_TUNNEL = 0x83
|
||||||
|
IFT_ULTRA = 0x1d
|
||||||
|
IFT_USB = 0xa0
|
||||||
|
IFT_V11 = 0x40
|
||||||
|
IFT_V35 = 0x2d
|
||||||
|
IFT_V36 = 0x41
|
||||||
|
IFT_V37 = 0x78
|
||||||
|
IFT_VDSL = 0x61
|
||||||
|
IFT_VIRTUALIPADDRESS = 0x70
|
||||||
|
IFT_VOICEEM = 0x64
|
||||||
|
IFT_VOICEENCAP = 0x67
|
||||||
|
IFT_VOICEFXO = 0x65
|
||||||
|
IFT_VOICEFXS = 0x66
|
||||||
|
IFT_VOICEOVERATM = 0x98
|
||||||
|
IFT_VOICEOVERFRAMERELAY = 0x99
|
||||||
|
IFT_VOICEOVERIP = 0x68
|
||||||
|
IFT_X213 = 0x5d
|
||||||
|
IFT_X25 = 0x5
|
||||||
|
IFT_X25DDN = 0x4
|
||||||
|
IFT_X25HUNTGROUP = 0x7a
|
||||||
|
IFT_X25MLP = 0x79
|
||||||
|
IFT_X25PLE = 0x28
|
||||||
|
IFT_XETHER = 0x1a
|
||||||
|
IPPROTO_MAXID = 0x34
|
||||||
|
IPV6_FAITH = 0x1d
|
||||||
|
IP_FAITH = 0x16
|
||||||
|
MAP_NORESERVE = 0x40
|
||||||
|
MAP_RENAME = 0x20
|
||||||
|
NET_RT_MAXID = 0x6
|
||||||
|
RTF_PRCLONING = 0x10000
|
||||||
|
RTM_OLDADD = 0x9
|
||||||
|
RTM_OLDDEL = 0xa
|
||||||
|
SIOCADDRT = 0x8030720a
|
||||||
|
SIOCALIFADDR = 0x8118691b
|
||||||
|
SIOCDELRT = 0x8030720b
|
||||||
|
SIOCDLIFADDR = 0x8118691d
|
||||||
|
SIOCGLIFADDR = 0xc118691c
|
||||||
|
SIOCGLIFPHYADDR = 0xc118694b
|
||||||
|
SIOCSLIFPHYADDR = 0x8118694a
|
||||||
|
)
|
227
vendor/golang.org/x/sys/unix/errors_freebsd_amd64.go
generated
vendored
Normal file
227
vendor/golang.org/x/sys/unix/errors_freebsd_amd64.go
generated
vendored
Normal file
@ -0,0 +1,227 @@
|
|||||||
|
// Copyright 2017 The Go Authors. All rights reserved.
|
||||||
|
// Use of this source code is governed by a BSD-style
|
||||||
|
// license that can be found in the LICENSE file.
|
||||||
|
|
||||||
|
// Constants that were deprecated or moved to enums in the FreeBSD headers. Keep
|
||||||
|
// them here for backwards compatibility.
|
||||||
|
|
||||||
|
package unix
|
||||||
|
|
||||||
|
const (
|
||||||
|
IFF_SMART = 0x20
|
||||||
|
IFT_1822 = 0x2
|
||||||
|
IFT_A12MPPSWITCH = 0x82
|
||||||
|
IFT_AAL2 = 0xbb
|
||||||
|
IFT_AAL5 = 0x31
|
||||||
|
IFT_ADSL = 0x5e
|
||||||
|
IFT_AFLANE8023 = 0x3b
|
||||||
|
IFT_AFLANE8025 = 0x3c
|
||||||
|
IFT_ARAP = 0x58
|
||||||
|
IFT_ARCNET = 0x23
|
||||||
|
IFT_ARCNETPLUS = 0x24
|
||||||
|
IFT_ASYNC = 0x54
|
||||||
|
IFT_ATM = 0x25
|
||||||
|
IFT_ATMDXI = 0x69
|
||||||
|
IFT_ATMFUNI = 0x6a
|
||||||
|
IFT_ATMIMA = 0x6b
|
||||||
|
IFT_ATMLOGICAL = 0x50
|
||||||
|
IFT_ATMRADIO = 0xbd
|
||||||
|
IFT_ATMSUBINTERFACE = 0x86
|
||||||
|
IFT_ATMVCIENDPT = 0xc2
|
||||||
|
IFT_ATMVIRTUAL = 0x95
|
||||||
|
IFT_BGPPOLICYACCOUNTING = 0xa2
|
||||||
|
IFT_BSC = 0x53
|
||||||
|
IFT_CCTEMUL = 0x3d
|
||||||
|
IFT_CEPT = 0x13
|
||||||
|
IFT_CES = 0x85
|
||||||
|
IFT_CHANNEL = 0x46
|
||||||
|
IFT_CNR = 0x55
|
||||||
|
IFT_COFFEE = 0x84
|
||||||
|
IFT_COMPOSITELINK = 0x9b
|
||||||
|
IFT_DCN = 0x8d
|
||||||
|
IFT_DIGITALPOWERLINE = 0x8a
|
||||||
|
IFT_DIGITALWRAPPEROVERHEADCHANNEL = 0xba
|
||||||
|
IFT_DLSW = 0x4a
|
||||||
|
IFT_DOCSCABLEDOWNSTREAM = 0x80
|
||||||
|
IFT_DOCSCABLEMACLAYER = 0x7f
|
||||||
|
IFT_DOCSCABLEUPSTREAM = 0x81
|
||||||
|
IFT_DS0 = 0x51
|
||||||
|
IFT_DS0BUNDLE = 0x52
|
||||||
|
IFT_DS1FDL = 0xaa
|
||||||
|
IFT_DS3 = 0x1e
|
||||||
|
IFT_DTM = 0x8c
|
||||||
|
IFT_DVBASILN = 0xac
|
||||||
|
IFT_DVBASIOUT = 0xad
|
||||||
|
IFT_DVBRCCDOWNSTREAM = 0x93
|
||||||
|
IFT_DVBRCCMACLAYER = 0x92
|
||||||
|
IFT_DVBRCCUPSTREAM = 0x94
|
||||||
|
IFT_ENC = 0xf4
|
||||||
|
IFT_EON = 0x19
|
||||||
|
IFT_EPLRS = 0x57
|
||||||
|
IFT_ESCON = 0x49
|
||||||
|
IFT_ETHER = 0x6
|
||||||
|
IFT_FAITH = 0xf2
|
||||||
|
IFT_FAST = 0x7d
|
||||||
|
IFT_FASTETHER = 0x3e
|
||||||
|
IFT_FASTETHERFX = 0x45
|
||||||
|
IFT_FDDI = 0xf
|
||||||
|
IFT_FIBRECHANNEL = 0x38
|
||||||
|
IFT_FRAMERELAYINTERCONNECT = 0x3a
|
||||||
|
IFT_FRAMERELAYMPI = 0x5c
|
||||||
|
IFT_FRDLCIENDPT = 0xc1
|
||||||
|
IFT_FRELAY = 0x20
|
||||||
|
IFT_FRELAYDCE = 0x2c
|
||||||
|
IFT_FRF16MFRBUNDLE = 0xa3
|
||||||
|
IFT_FRFORWARD = 0x9e
|
||||||
|
IFT_G703AT2MB = 0x43
|
||||||
|
IFT_G703AT64K = 0x42
|
||||||
|
IFT_GIF = 0xf0
|
||||||
|
IFT_GIGABITETHERNET = 0x75
|
||||||
|
IFT_GR303IDT = 0xb2
|
||||||
|
IFT_GR303RDT = 0xb1
|
||||||
|
IFT_H323GATEKEEPER = 0xa4
|
||||||
|
IFT_H323PROXY = 0xa5
|
||||||
|
IFT_HDH1822 = 0x3
|
||||||
|
IFT_HDLC = 0x76
|
||||||
|
IFT_HDSL2 = 0xa8
|
||||||
|
IFT_HIPERLAN2 = 0xb7
|
||||||
|
IFT_HIPPI = 0x2f
|
||||||
|
IFT_HIPPIINTERFACE = 0x39
|
||||||
|
IFT_HOSTPAD = 0x5a
|
||||||
|
IFT_HSSI = 0x2e
|
||||||
|
IFT_HY = 0xe
|
||||||
|
IFT_IBM370PARCHAN = 0x48
|
||||||
|
IFT_IDSL = 0x9a
|
||||||
|
IFT_IEEE80211 = 0x47
|
||||||
|
IFT_IEEE80212 = 0x37
|
||||||
|
IFT_IEEE8023ADLAG = 0xa1
|
||||||
|
IFT_IFGSN = 0x91
|
||||||
|
IFT_IMT = 0xbe
|
||||||
|
IFT_INTERLEAVE = 0x7c
|
||||||
|
IFT_IP = 0x7e
|
||||||
|
IFT_IPFORWARD = 0x8e
|
||||||
|
IFT_IPOVERATM = 0x72
|
||||||
|
IFT_IPOVERCDLC = 0x6d
|
||||||
|
IFT_IPOVERCLAW = 0x6e
|
||||||
|
IFT_IPSWITCH = 0x4e
|
||||||
|
IFT_IPXIP = 0xf9
|
||||||
|
IFT_ISDN = 0x3f
|
||||||
|
IFT_ISDNBASIC = 0x14
|
||||||
|
IFT_ISDNPRIMARY = 0x15
|
||||||
|
IFT_ISDNS = 0x4b
|
||||||
|
IFT_ISDNU = 0x4c
|
||||||
|
IFT_ISO88022LLC = 0x29
|
||||||
|
IFT_ISO88023 = 0x7
|
||||||
|
IFT_ISO88024 = 0x8
|
||||||
|
IFT_ISO88025 = 0x9
|
||||||
|
IFT_ISO88025CRFPINT = 0x62
|
||||||
|
IFT_ISO88025DTR = 0x56
|
||||||
|
IFT_ISO88025FIBER = 0x73
|
||||||
|
IFT_ISO88026 = 0xa
|
||||||
|
IFT_ISUP = 0xb3
|
||||||
|
IFT_L3IPXVLAN = 0x89
|
||||||
|
IFT_LAPB = 0x10
|
||||||
|
IFT_LAPD = 0x4d
|
||||||
|
IFT_LAPF = 0x77
|
||||||
|
IFT_LOCALTALK = 0x2a
|
||||||
|
IFT_LOOP = 0x18
|
||||||
|
IFT_MEDIAMAILOVERIP = 0x8b
|
||||||
|
IFT_MFSIGLINK = 0xa7
|
||||||
|
IFT_MIOX25 = 0x26
|
||||||
|
IFT_MODEM = 0x30
|
||||||
|
IFT_MPC = 0x71
|
||||||
|
IFT_MPLS = 0xa6
|
||||||
|
IFT_MPLSTUNNEL = 0x96
|
||||||
|
IFT_MSDSL = 0x8f
|
||||||
|
IFT_MVL = 0xbf
|
||||||
|
IFT_MYRINET = 0x63
|
||||||
|
IFT_NFAS = 0xaf
|
||||||
|
IFT_NSIP = 0x1b
|
||||||
|
IFT_OPTICALCHANNEL = 0xc3
|
||||||
|
IFT_OPTICALTRANSPORT = 0xc4
|
||||||
|
IFT_OTHER = 0x1
|
||||||
|
IFT_P10 = 0xc
|
||||||
|
IFT_P80 = 0xd
|
||||||
|
IFT_PARA = 0x22
|
||||||
|
IFT_PFLOG = 0xf6
|
||||||
|
IFT_PFSYNC = 0xf7
|
||||||
|
IFT_PLC = 0xae
|
||||||
|
IFT_POS = 0xab
|
||||||
|
IFT_PPPMULTILINKBUNDLE = 0x6c
|
||||||
|
IFT_PROPBWAP2MP = 0xb8
|
||||||
|
IFT_PROPCNLS = 0x59
|
||||||
|
IFT_PROPDOCSWIRELESSDOWNSTREAM = 0xb5
|
||||||
|
IFT_PROPDOCSWIRELESSMACLAYER = 0xb4
|
||||||
|
IFT_PROPDOCSWIRELESSUPSTREAM = 0xb6
|
||||||
|
IFT_PROPMUX = 0x36
|
||||||
|
IFT_PROPWIRELESSP2P = 0x9d
|
||||||
|
IFT_PTPSERIAL = 0x16
|
||||||
|
IFT_PVC = 0xf1
|
||||||
|
IFT_QLLC = 0x44
|
||||||
|
IFT_RADIOMAC = 0xbc
|
||||||
|
IFT_RADSL = 0x5f
|
||||||
|
IFT_REACHDSL = 0xc0
|
||||||
|
IFT_RFC1483 = 0x9f
|
||||||
|
IFT_RS232 = 0x21
|
||||||
|
IFT_RSRB = 0x4f
|
||||||
|
IFT_SDLC = 0x11
|
||||||
|
IFT_SDSL = 0x60
|
||||||
|
IFT_SHDSL = 0xa9
|
||||||
|
IFT_SIP = 0x1f
|
||||||
|
IFT_SLIP = 0x1c
|
||||||
|
IFT_SMDSDXI = 0x2b
|
||||||
|
IFT_SMDSICIP = 0x34
|
||||||
|
IFT_SONET = 0x27
|
||||||
|
IFT_SONETOVERHEADCHANNEL = 0xb9
|
||||||
|
IFT_SONETPATH = 0x32
|
||||||
|
IFT_SONETVT = 0x33
|
||||||
|
IFT_SRP = 0x97
|
||||||
|
IFT_SS7SIGLINK = 0x9c
|
||||||
|
IFT_STACKTOSTACK = 0x6f
|
||||||
|
IFT_STARLAN = 0xb
|
||||||
|
IFT_STF = 0xd7
|
||||||
|
IFT_T1 = 0x12
|
||||||
|
IFT_TDLC = 0x74
|
||||||
|
IFT_TERMPAD = 0x5b
|
||||||
|
IFT_TR008 = 0xb0
|
||||||
|
IFT_TRANSPHDLC = 0x7b
|
||||||
|
IFT_TUNNEL = 0x83
|
||||||
|
IFT_ULTRA = 0x1d
|
||||||
|
IFT_USB = 0xa0
|
||||||
|
IFT_V11 = 0x40
|
||||||
|
IFT_V35 = 0x2d
|
||||||
|
IFT_V36 = 0x41
|
||||||
|
IFT_V37 = 0x78
|
||||||
|
IFT_VDSL = 0x61
|
||||||
|
IFT_VIRTUALIPADDRESS = 0x70
|
||||||
|
IFT_VOICEEM = 0x64
|
||||||
|
IFT_VOICEENCAP = 0x67
|
||||||
|
IFT_VOICEFXO = 0x65
|
||||||
|
IFT_VOICEFXS = 0x66
|
||||||
|
IFT_VOICEOVERATM = 0x98
|
||||||
|
IFT_VOICEOVERFRAMERELAY = 0x99
|
||||||
|
IFT_VOICEOVERIP = 0x68
|
||||||
|
IFT_X213 = 0x5d
|
||||||
|
IFT_X25 = 0x5
|
||||||
|
IFT_X25DDN = 0x4
|
||||||
|
IFT_X25HUNTGROUP = 0x7a
|
||||||
|
IFT_X25MLP = 0x79
|
||||||
|
IFT_X25PLE = 0x28
|
||||||
|
IFT_XETHER = 0x1a
|
||||||
|
IPPROTO_MAXID = 0x34
|
||||||
|
IPV6_FAITH = 0x1d
|
||||||
|
IP_FAITH = 0x16
|
||||||
|
MAP_NORESERVE = 0x40
|
||||||
|
MAP_RENAME = 0x20
|
||||||
|
NET_RT_MAXID = 0x6
|
||||||
|
RTF_PRCLONING = 0x10000
|
||||||
|
RTM_OLDADD = 0x9
|
||||||
|
RTM_OLDDEL = 0xa
|
||||||
|
SIOCADDRT = 0x8040720a
|
||||||
|
SIOCALIFADDR = 0x8118691b
|
||||||
|
SIOCDELRT = 0x8040720b
|
||||||
|
SIOCDLIFADDR = 0x8118691d
|
||||||
|
SIOCGLIFADDR = 0xc118691c
|
||||||
|
SIOCGLIFPHYADDR = 0xc118694b
|
||||||
|
SIOCSLIFPHYADDR = 0x8118694a
|
||||||
|
)
|
27
vendor/golang.org/x/sys/unix/file_unix.go
generated
vendored
Normal file
27
vendor/golang.org/x/sys/unix/file_unix.go
generated
vendored
Normal file
@ -0,0 +1,27 @@
|
|||||||
|
// Copyright 2017 The Go Authors. All rights reserved.
|
||||||
|
// Use of this source code is governed by a BSD-style
|
||||||
|
// license that can be found in the LICENSE file.
|
||||||
|
|
||||||
|
package unix
|
||||||
|
|
||||||
|
import (
|
||||||
|
"os"
|
||||||
|
"syscall"
|
||||||
|
)
|
||||||
|
|
||||||
|
// FIXME: unexported function from os
|
||||||
|
// syscallMode returns the syscall-specific mode bits from Go's portable mode bits.
|
||||||
|
func syscallMode(i os.FileMode) (o uint32) {
|
||||||
|
o |= uint32(i.Perm())
|
||||||
|
if i&os.ModeSetuid != 0 {
|
||||||
|
o |= syscall.S_ISUID
|
||||||
|
}
|
||||||
|
if i&os.ModeSetgid != 0 {
|
||||||
|
o |= syscall.S_ISGID
|
||||||
|
}
|
||||||
|
if i&os.ModeSticky != 0 {
|
||||||
|
o |= syscall.S_ISVTX
|
||||||
|
}
|
||||||
|
// No mapping for Go's ModeTemporary (plan9 only).
|
||||||
|
return
|
||||||
|
}
|
2
vendor/golang.org/x/sys/unix/flock.go
generated
vendored
2
vendor/golang.org/x/sys/unix/flock.go
generated
vendored
@ -1,5 +1,3 @@
|
|||||||
// +build linux darwin freebsd openbsd netbsd dragonfly
|
|
||||||
|
|
||||||
// Copyright 2014 The Go Authors. All rights reserved.
|
// Copyright 2014 The Go Authors. All rights reserved.
|
||||||
// Use of this source code is governed by a BSD-style
|
// Use of this source code is governed by a BSD-style
|
||||||
// license that can be found in the LICENSE file.
|
// license that can be found in the LICENSE file.
|
||||||
|
12
vendor/golang.org/x/sys/unix/syscall_darwin.go
generated
vendored
12
vendor/golang.org/x/sys/unix/syscall_darwin.go
generated
vendored
@ -210,10 +210,13 @@ func Kill(pid int, signum syscall.Signal) (err error) { return kill(pid, int(sig
|
|||||||
//sys Dup2(from int, to int) (err error)
|
//sys Dup2(from int, to int) (err error)
|
||||||
//sys Exchangedata(path1 string, path2 string, options int) (err error)
|
//sys Exchangedata(path1 string, path2 string, options int) (err error)
|
||||||
//sys Exit(code int)
|
//sys Exit(code int)
|
||||||
|
//sys Faccessat(dirfd int, path string, mode uint32, flags int) (err error)
|
||||||
//sys Fchdir(fd int) (err error)
|
//sys Fchdir(fd int) (err error)
|
||||||
//sys Fchflags(fd int, flags int) (err error)
|
//sys Fchflags(fd int, flags int) (err error)
|
||||||
//sys Fchmod(fd int, mode uint32) (err error)
|
//sys Fchmod(fd int, mode uint32) (err error)
|
||||||
|
//sys Fchmodat(dirfd int, path string, mode uint32, flags int) (err error)
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
|
//sys Fchownat(dirfd int, path string, uid int, gid int, flags int) (err error)
|
||||||
//sys Flock(fd int, how int) (err error)
|
//sys Flock(fd int, how int) (err error)
|
||||||
//sys Fpathconf(fd int, name int) (val int, err error)
|
//sys Fpathconf(fd int, name int) (val int, err error)
|
||||||
//sys Fstat(fd int, stat *Stat_t) (err error) = SYS_FSTAT64
|
//sys Fstat(fd int, stat *Stat_t) (err error) = SYS_FSTAT64
|
||||||
@ -238,23 +241,29 @@ func Kill(pid int, signum syscall.Signal) (err error) { return kill(pid, int(sig
|
|||||||
//sys Kqueue() (fd int, err error)
|
//sys Kqueue() (fd int, err error)
|
||||||
//sys Lchown(path string, uid int, gid int) (err error)
|
//sys Lchown(path string, uid int, gid int) (err error)
|
||||||
//sys Link(path string, link string) (err error)
|
//sys Link(path string, link string) (err error)
|
||||||
|
//sys Linkat(pathfd int, path string, linkfd int, link string, flags int) (err error)
|
||||||
//sys Listen(s int, backlog int) (err error)
|
//sys Listen(s int, backlog int) (err error)
|
||||||
//sys Lstat(path string, stat *Stat_t) (err error) = SYS_LSTAT64
|
//sys Lstat(path string, stat *Stat_t) (err error) = SYS_LSTAT64
|
||||||
//sys Mkdir(path string, mode uint32) (err error)
|
//sys Mkdir(path string, mode uint32) (err error)
|
||||||
|
//sys Mkdirat(dirfd int, path string, mode uint32) (err error)
|
||||||
//sys Mkfifo(path string, mode uint32) (err error)
|
//sys Mkfifo(path string, mode uint32) (err error)
|
||||||
//sys Mknod(path string, mode uint32, dev int) (err error)
|
//sys Mknod(path string, mode uint32, dev int) (err error)
|
||||||
//sys Mlock(b []byte) (err error)
|
//sys Mlock(b []byte) (err error)
|
||||||
//sys Mlockall(flags int) (err error)
|
//sys Mlockall(flags int) (err error)
|
||||||
//sys Mprotect(b []byte, prot int) (err error)
|
//sys Mprotect(b []byte, prot int) (err error)
|
||||||
|
//sys Msync(b []byte, flags int) (err error)
|
||||||
//sys Munlock(b []byte) (err error)
|
//sys Munlock(b []byte) (err error)
|
||||||
//sys Munlockall() (err error)
|
//sys Munlockall() (err error)
|
||||||
//sys Open(path string, mode int, perm uint32) (fd int, err error)
|
//sys Open(path string, mode int, perm uint32) (fd int, err error)
|
||||||
|
//sys Openat(dirfd int, path string, mode int, perm uint32) (fd int, err error)
|
||||||
//sys Pathconf(path string, name int) (val int, err error)
|
//sys Pathconf(path string, name int) (val int, err error)
|
||||||
//sys Pread(fd int, p []byte, offset int64) (n int, err error)
|
//sys Pread(fd int, p []byte, offset int64) (n int, err error)
|
||||||
//sys Pwrite(fd int, p []byte, offset int64) (n int, err error)
|
//sys Pwrite(fd int, p []byte, offset int64) (n int, err error)
|
||||||
//sys read(fd int, p []byte) (n int, err error)
|
//sys read(fd int, p []byte) (n int, err error)
|
||||||
//sys Readlink(path string, buf []byte) (n int, err error)
|
//sys Readlink(path string, buf []byte) (n int, err error)
|
||||||
|
//sys Readlinkat(dirfd int, path string, buf []byte) (n int, err error)
|
||||||
//sys Rename(from string, to string) (err error)
|
//sys Rename(from string, to string) (err error)
|
||||||
|
//sys Renameat(fromfd int, from string, tofd int, to string) (err error)
|
||||||
//sys Revoke(path string) (err error)
|
//sys Revoke(path string) (err error)
|
||||||
//sys Rmdir(path string) (err error)
|
//sys Rmdir(path string) (err error)
|
||||||
//sys Seek(fd int, offset int64, whence int) (newoffset int64, err error) = SYS_LSEEK
|
//sys Seek(fd int, offset int64, whence int) (newoffset int64, err error) = SYS_LSEEK
|
||||||
@ -275,11 +284,13 @@ func Kill(pid int, signum syscall.Signal) (err error) { return kill(pid, int(sig
|
|||||||
//sys Stat(path string, stat *Stat_t) (err error) = SYS_STAT64
|
//sys Stat(path string, stat *Stat_t) (err error) = SYS_STAT64
|
||||||
//sys Statfs(path string, stat *Statfs_t) (err error) = SYS_STATFS64
|
//sys Statfs(path string, stat *Statfs_t) (err error) = SYS_STATFS64
|
||||||
//sys Symlink(path string, link string) (err error)
|
//sys Symlink(path string, link string) (err error)
|
||||||
|
//sys Symlinkat(oldpath string, newdirfd int, newpath string) (err error)
|
||||||
//sys Sync() (err error)
|
//sys Sync() (err error)
|
||||||
//sys Truncate(path string, length int64) (err error)
|
//sys Truncate(path string, length int64) (err error)
|
||||||
//sys Umask(newmask int) (oldmask int)
|
//sys Umask(newmask int) (oldmask int)
|
||||||
//sys Undelete(path string) (err error)
|
//sys Undelete(path string) (err error)
|
||||||
//sys Unlink(path string) (err error)
|
//sys Unlink(path string) (err error)
|
||||||
|
//sys Unlinkat(dirfd int, path string, flags int) (err error)
|
||||||
//sys Unmount(path string, flags int) (err error)
|
//sys Unmount(path string, flags int) (err error)
|
||||||
//sys write(fd int, p []byte) (n int, err error)
|
//sys write(fd int, p []byte) (n int, err error)
|
||||||
//sys mmap(addr uintptr, length uintptr, prot int, flag int, fd int, pos int64) (ret uintptr, err error)
|
//sys mmap(addr uintptr, length uintptr, prot int, flag int, fd int, pos int64) (ret uintptr, err error)
|
||||||
@ -469,7 +480,6 @@ func Kill(pid int, signum syscall.Signal) (err error) { return kill(pid, int(sig
|
|||||||
// Sendmsg_nocancel
|
// Sendmsg_nocancel
|
||||||
// Recvfrom_nocancel
|
// Recvfrom_nocancel
|
||||||
// Accept_nocancel
|
// Accept_nocancel
|
||||||
// Msync_nocancel
|
|
||||||
// Fcntl_nocancel
|
// Fcntl_nocancel
|
||||||
// Select_nocancel
|
// Select_nocancel
|
||||||
// Fsync_nocancel
|
// Fsync_nocancel
|
||||||
|
2
vendor/golang.org/x/sys/unix/syscall_darwin_amd64.go
generated
vendored
2
vendor/golang.org/x/sys/unix/syscall_darwin_amd64.go
generated
vendored
@ -11,8 +11,6 @@ import (
|
|||||||
"unsafe"
|
"unsafe"
|
||||||
)
|
)
|
||||||
|
|
||||||
//sys Fchmodat(dirfd int, path string, mode uint32, flags int) (err error)
|
|
||||||
|
|
||||||
func Getpagesize() int { return 4096 }
|
func Getpagesize() int { return 4096 }
|
||||||
|
|
||||||
func TimespecToNsec(ts Timespec) int64 { return int64(ts.Sec)*1e9 + int64(ts.Nsec) }
|
func TimespecToNsec(ts Timespec) int64 { return int64(ts.Sec)*1e9 + int64(ts.Nsec) }
|
||||||
|
13
vendor/golang.org/x/sys/unix/syscall_freebsd.go
generated
vendored
13
vendor/golang.org/x/sys/unix/syscall_freebsd.go
generated
vendored
@ -357,6 +357,9 @@ func Llistxattr(link string, dest []byte) (sz int, err error) {
|
|||||||
*/
|
*/
|
||||||
//sys Access(path string, mode uint32) (err error)
|
//sys Access(path string, mode uint32) (err error)
|
||||||
//sys Adjtime(delta *Timeval, olddelta *Timeval) (err error)
|
//sys Adjtime(delta *Timeval, olddelta *Timeval) (err error)
|
||||||
|
//sys CapEnter() (err error)
|
||||||
|
//sys capRightsGet(version int, fd int, rightsp *CapRights) (err error) = SYS___CAP_RIGHTS_GET
|
||||||
|
//sys capRightsLimit(fd int, rightsp *CapRights) (err error)
|
||||||
//sys Chdir(path string) (err error)
|
//sys Chdir(path string) (err error)
|
||||||
//sys Chflags(path string, flags int) (err error)
|
//sys Chflags(path string, flags int) (err error)
|
||||||
//sys Chmod(path string, mode uint32) (err error)
|
//sys Chmod(path string, mode uint32) (err error)
|
||||||
@ -379,10 +382,13 @@ func Llistxattr(link string, dest []byte) (sz int, err error) {
|
|||||||
//sys ExtattrDeleteLink(link string, attrnamespace int, attrname string) (err error)
|
//sys ExtattrDeleteLink(link string, attrnamespace int, attrname string) (err error)
|
||||||
//sys ExtattrListLink(link string, attrnamespace int, data uintptr, nbytes int) (ret int, err error)
|
//sys ExtattrListLink(link string, attrnamespace int, data uintptr, nbytes int) (ret int, err error)
|
||||||
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_POSIX_FADVISE
|
//sys Fadvise(fd int, offset int64, length int64, advice int) (err error) = SYS_POSIX_FADVISE
|
||||||
|
//sys Faccessat(dirfd int, path string, mode uint32, flags int) (err error)
|
||||||
//sys Fchdir(fd int) (err error)
|
//sys Fchdir(fd int) (err error)
|
||||||
//sys Fchflags(fd int, flags int) (err error)
|
//sys Fchflags(fd int, flags int) (err error)
|
||||||
//sys Fchmod(fd int, mode uint32) (err error)
|
//sys Fchmod(fd int, mode uint32) (err error)
|
||||||
|
//sys Fchmodat(dirfd int, path string, mode uint32, flags int) (err error)
|
||||||
//sys Fchown(fd int, uid int, gid int) (err error)
|
//sys Fchown(fd int, uid int, gid int) (err error)
|
||||||
|
//sys Fchownat(dirfd int, path string, uid int, gid int, flags int) (err error)
|
||||||
//sys Flock(fd int, how int) (err error)
|
//sys Flock(fd int, how int) (err error)
|
||||||
//sys Fpathconf(fd int, name int) (val int, err error)
|
//sys Fpathconf(fd int, name int) (val int, err error)
|
||||||
//sys Fstat(fd int, stat *Stat_t) (err error)
|
//sys Fstat(fd int, stat *Stat_t) (err error)
|
||||||
@ -409,9 +415,11 @@ func Llistxattr(link string, dest []byte) (sz int, err error) {
|
|||||||
//sys Kqueue() (fd int, err error)
|
//sys Kqueue() (fd int, err error)
|
||||||
//sys Lchown(path string, uid int, gid int) (err error)
|
//sys Lchown(path string, uid int, gid int) (err error)
|
||||||
//sys Link(path string, link string) (err error)
|
//sys Link(path string, link string) (err error)
|
||||||
|
//sys Linkat(pathfd int, path string, linkfd int, link string, flags int) (err error)
|
||||||
//sys Listen(s int, backlog int) (err error)
|
//sys Listen(s int, backlog int) (err error)
|
||||||
//sys Lstat(path string, stat *Stat_t) (err error)
|
//sys Lstat(path string, stat *Stat_t) (err error)
|
||||||
//sys Mkdir(path string, mode uint32) (err error)
|
//sys Mkdir(path string, mode uint32) (err error)
|
||||||
|
//sys Mkdirat(dirfd int, path string, mode uint32) (err error)
|
||||||
//sys Mkfifo(path string, mode uint32) (err error)
|
//sys Mkfifo(path string, mode uint32) (err error)
|
||||||
//sys Mknod(path string, mode uint32, dev int) (err error)
|
//sys Mknod(path string, mode uint32, dev int) (err error)
|
||||||
//sys Mlock(b []byte) (err error)
|
//sys Mlock(b []byte) (err error)
|
||||||
@ -421,12 +429,15 @@ func Llistxattr(link string, dest []byte) (sz int, err error) {
|
|||||||
//sys Munlockall() (err error)
|
//sys Munlockall() (err error)
|
||||||
//sys Nanosleep(time *Timespec, leftover *Timespec) (err error)
|
//sys Nanosleep(time *Timespec, leftover *Timespec) (err error)
|
||||||
//sys Open(path string, mode int, perm uint32) (fd int, err error)
|
//sys Open(path string, mode int, perm uint32) (fd int, err error)
|
||||||
|
//sys Openat(fdat int, path string, mode int, perm uint32) (fd int, err error)
|
||||||
//sys Pathconf(path string, name int) (val int, err error)
|
//sys Pathconf(path string, name int) (val int, err error)
|
||||||
//sys Pread(fd int, p []byte, offset int64) (n int, err error)
|
//sys Pread(fd int, p []byte, offset int64) (n int, err error)
|
||||||
//sys Pwrite(fd int, p []byte, offset int64) (n int, err error)
|
//sys Pwrite(fd int, p []byte, offset int64) (n int, err error)
|
||||||
//sys read(fd int, p []byte) (n int, err error)
|
//sys read(fd int, p []byte) (n int, err error)
|
||||||
//sys Readlink(path string, buf []byte) (n int, err error)
|
//sys Readlink(path string, buf []byte) (n int, err error)
|
||||||
|
//sys Readlinkat(dirfd int, path string, buf []byte) (n int, err error)
|
||||||
//sys Rename(from string, to string) (err error)
|
//sys Rename(from string, to string) (err error)
|
||||||
|
//sys Renameat(fromfd int, from string, tofd int, to string) (err error)
|
||||||
//sys Revoke(path string) (err error)
|
//sys Revoke(path string) (err error)
|
||||||
//sys Rmdir(path string) (err error)
|
//sys Rmdir(path string) (err error)
|
||||||
//sys Seek(fd int, offset int64, whence int) (newoffset int64, err error) = SYS_LSEEK
|
//sys Seek(fd int, offset int64, whence int) (newoffset int64, err error) = SYS_LSEEK
|
||||||
@ -448,11 +459,13 @@ func Llistxattr(link string, dest []byte) (sz int, err error) {
|
|||||||
//sys Stat(path string, stat *Stat_t) (err error)
|
//sys Stat(path string, stat *Stat_t) (err error)
|
||||||
//sys Statfs(path string, stat *Statfs_t) (err error)
|
//sys Statfs(path string, stat *Statfs_t) (err error)
|
||||||
//sys Symlink(path string, link string) (err error)
|
//sys Symlink(path string, link string) (err error)
|
||||||
|
//sys Symlinkat(oldpath string, newdirfd int, newpath string) (err error)
|
||||||
//sys Sync() (err error)
|
//sys Sync() (err error)
|
||||||
//sys Truncate(path string, length int64) (err error)
|
//sys Truncate(path string, length int64) (err error)
|
||||||
//sys Umask(newmask int) (oldmask int)
|
//sys Umask(newmask int) (oldmask int)
|
||||||
//sys Undelete(path string) (err error)
|
//sys Undelete(path string) (err error)
|
||||||
//sys Unlink(path string) (err error)
|
//sys Unlink(path string) (err error)
|
||||||
|
//sys Unlinkat(dirfd int, path string, flags int) (err error)
|
||||||
//sys Unmount(path string, flags int) (err error)
|
//sys Unmount(path string, flags int) (err error)
|
||||||
//sys write(fd int, p []byte) (n int, err error)
|
//sys write(fd int, p []byte) (n int, err error)
|
||||||
//sys mmap(addr uintptr, length uintptr, prot int, flag int, fd int, pos int64) (ret uintptr, err error)
|
//sys mmap(addr uintptr, length uintptr, prot int, flag int, fd int, pos int64) (ret uintptr, err error)
|
||||||
|
23
vendor/golang.org/x/sys/unix/syscall_linux.go
generated
vendored
23
vendor/golang.org/x/sys/unix/syscall_linux.go
generated
vendored
@ -57,11 +57,15 @@ func Fchmodat(dirfd int, path string, mode uint32, flags int) (err error) {
|
|||||||
|
|
||||||
// IoctlSetInt performs an ioctl operation which sets an integer value
|
// IoctlSetInt performs an ioctl operation which sets an integer value
|
||||||
// on fd, using the specified request number.
|
// on fd, using the specified request number.
|
||||||
func IoctlSetInt(fd int, req uint, value int) (err error) {
|
func IoctlSetInt(fd int, req uint, value int) error {
|
||||||
return ioctl(fd, req, uintptr(value))
|
return ioctl(fd, req, uintptr(value))
|
||||||
}
|
}
|
||||||
|
|
||||||
func IoctlSetTermios(fd int, req uint, value *Termios) (err error) {
|
func IoctlSetWinsize(fd int, req uint, value *Winsize) error {
|
||||||
|
return ioctl(fd, req, uintptr(unsafe.Pointer(value)))
|
||||||
|
}
|
||||||
|
|
||||||
|
func IoctlSetTermios(fd int, req uint, value *Termios) error {
|
||||||
return ioctl(fd, req, uintptr(unsafe.Pointer(value)))
|
return ioctl(fd, req, uintptr(unsafe.Pointer(value)))
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -73,6 +77,12 @@ func IoctlGetInt(fd int, req uint) (int, error) {
|
|||||||
return value, err
|
return value, err
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func IoctlGetWinsize(fd int, req uint) (*Winsize, error) {
|
||||||
|
var value Winsize
|
||||||
|
err := ioctl(fd, req, uintptr(unsafe.Pointer(&value)))
|
||||||
|
return &value, err
|
||||||
|
}
|
||||||
|
|
||||||
func IoctlGetTermios(fd int, req uint) (*Termios, error) {
|
func IoctlGetTermios(fd int, req uint) (*Termios, error) {
|
||||||
var value Termios
|
var value Termios
|
||||||
err := ioctl(fd, req, uintptr(unsafe.Pointer(&value)))
|
err := ioctl(fd, req, uintptr(unsafe.Pointer(&value)))
|
||||||
@ -342,10 +352,14 @@ func Wait4(pid int, wstatus *WaitStatus, options int, rusage *Rusage) (wpid int,
|
|||||||
return
|
return
|
||||||
}
|
}
|
||||||
|
|
||||||
func Mkfifo(path string, mode uint32) (err error) {
|
func Mkfifo(path string, mode uint32) error {
|
||||||
return Mknod(path, mode|S_IFIFO, 0)
|
return Mknod(path, mode|S_IFIFO, 0)
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func Mkfifoat(dirfd int, path string, mode uint32) error {
|
||||||
|
return Mknodat(dirfd, path, mode|S_IFIFO, 0)
|
||||||
|
}
|
||||||
|
|
||||||
func (sa *SockaddrInet4) sockaddr() (unsafe.Pointer, _Socklen, error) {
|
func (sa *SockaddrInet4) sockaddr() (unsafe.Pointer, _Socklen, error) {
|
||||||
if sa.Port < 0 || sa.Port > 0xFFFF {
|
if sa.Port < 0 || sa.Port > 0xFFFF {
|
||||||
return nil, 0, EINVAL
|
return nil, 0, EINVAL
|
||||||
@ -1265,6 +1279,7 @@ func Setgid(uid int) (err error) {
|
|||||||
//sys Setpriority(which int, who int, prio int) (err error)
|
//sys Setpriority(which int, who int, prio int) (err error)
|
||||||
//sys Setxattr(path string, attr string, data []byte, flags int) (err error)
|
//sys Setxattr(path string, attr string, data []byte, flags int) (err error)
|
||||||
//sys Sync()
|
//sys Sync()
|
||||||
|
//sys Syncfs(fd int) (err error)
|
||||||
//sysnb Sysinfo(info *Sysinfo_t) (err error)
|
//sysnb Sysinfo(info *Sysinfo_t) (err error)
|
||||||
//sys Tee(rfd int, wfd int, len int, flags int) (n int64, err error)
|
//sys Tee(rfd int, wfd int, len int, flags int) (n int64, err error)
|
||||||
//sysnb Tgkill(tgid int, tid int, sig syscall.Signal) (err error)
|
//sysnb Tgkill(tgid int, tid int, sig syscall.Signal) (err error)
|
||||||
@ -1301,6 +1316,7 @@ func Munmap(b []byte) (err error) {
|
|||||||
//sys Mlock(b []byte) (err error)
|
//sys Mlock(b []byte) (err error)
|
||||||
//sys Munlock(b []byte) (err error)
|
//sys Munlock(b []byte) (err error)
|
||||||
//sys Mlockall(flags int) (err error)
|
//sys Mlockall(flags int) (err error)
|
||||||
|
//sys Msync(b []byte, flags int) (err error)
|
||||||
//sys Munlockall() (err error)
|
//sys Munlockall() (err error)
|
||||||
|
|
||||||
// Vmsplice splices user pages from a slice of Iovecs into a pipe specified by fd,
|
// Vmsplice splices user pages from a slice of Iovecs into a pipe specified by fd,
|
||||||
@ -1380,7 +1396,6 @@ func Vmsplice(fd int, iovs []Iovec, flags int) (int, error) {
|
|||||||
// Msgget
|
// Msgget
|
||||||
// Msgrcv
|
// Msgrcv
|
||||||
// Msgsnd
|
// Msgsnd
|
||||||
// Msync
|
|
||||||
// Newfstatat
|
// Newfstatat
|
||||||
// Nfsservctl
|
// Nfsservctl
|
||||||
// Personality
|
// Personality
|
||||||
|
71
vendor/golang.org/x/sys/unix/zerrors_darwin_386.go
generated
vendored
71
vendor/golang.org/x/sys/unix/zerrors_darwin_386.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mkerrors.sh -m32
|
// mkerrors.sh -m32
|
||||||
// MACHINE GENERATED BY THE COMMAND ABOVE; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build 386,darwin
|
// +build 386,darwin
|
||||||
|
|
||||||
@ -48,6 +48,7 @@ const (
|
|||||||
AF_UNIX = 0x1
|
AF_UNIX = 0x1
|
||||||
AF_UNSPEC = 0x0
|
AF_UNSPEC = 0x0
|
||||||
AF_UTUN = 0x26
|
AF_UTUN = 0x26
|
||||||
|
ALTWERASE = 0x200
|
||||||
B0 = 0x0
|
B0 = 0x0
|
||||||
B110 = 0x6e
|
B110 = 0x6e
|
||||||
B115200 = 0x1c200
|
B115200 = 0x1c200
|
||||||
@ -138,9 +139,26 @@ const (
|
|||||||
BPF_W = 0x0
|
BPF_W = 0x0
|
||||||
BPF_X = 0x8
|
BPF_X = 0x8
|
||||||
BRKINT = 0x2
|
BRKINT = 0x2
|
||||||
|
BS0 = 0x0
|
||||||
|
BS1 = 0x8000
|
||||||
|
BSDLY = 0x8000
|
||||||
CFLUSH = 0xf
|
CFLUSH = 0xf
|
||||||
CLOCAL = 0x8000
|
CLOCAL = 0x8000
|
||||||
|
CLOCK_MONOTONIC = 0x6
|
||||||
|
CLOCK_MONOTONIC_RAW = 0x4
|
||||||
|
CLOCK_MONOTONIC_RAW_APPROX = 0x5
|
||||||
|
CLOCK_PROCESS_CPUTIME_ID = 0xc
|
||||||
|
CLOCK_REALTIME = 0x0
|
||||||
|
CLOCK_THREAD_CPUTIME_ID = 0x10
|
||||||
|
CLOCK_UPTIME_RAW = 0x8
|
||||||
|
CLOCK_UPTIME_RAW_APPROX = 0x9
|
||||||
|
CR0 = 0x0
|
||||||
|
CR1 = 0x1000
|
||||||
|
CR2 = 0x2000
|
||||||
|
CR3 = 0x3000
|
||||||
|
CRDLY = 0x3000
|
||||||
CREAD = 0x800
|
CREAD = 0x800
|
||||||
|
CRTSCTS = 0x30000
|
||||||
CS5 = 0x0
|
CS5 = 0x0
|
||||||
CS6 = 0x100
|
CS6 = 0x100
|
||||||
CS7 = 0x200
|
CS7 = 0x200
|
||||||
@ -332,13 +350,14 @@ const (
|
|||||||
ECHONL = 0x10
|
ECHONL = 0x10
|
||||||
ECHOPRT = 0x20
|
ECHOPRT = 0x20
|
||||||
EVFILT_AIO = -0x3
|
EVFILT_AIO = -0x3
|
||||||
|
EVFILT_EXCEPT = -0xf
|
||||||
EVFILT_FS = -0x9
|
EVFILT_FS = -0x9
|
||||||
EVFILT_MACHPORT = -0x8
|
EVFILT_MACHPORT = -0x8
|
||||||
EVFILT_PROC = -0x5
|
EVFILT_PROC = -0x5
|
||||||
EVFILT_READ = -0x1
|
EVFILT_READ = -0x1
|
||||||
EVFILT_SIGNAL = -0x6
|
EVFILT_SIGNAL = -0x6
|
||||||
EVFILT_SYSCOUNT = 0xe
|
EVFILT_SYSCOUNT = 0xf
|
||||||
EVFILT_THREADMARKER = 0xe
|
EVFILT_THREADMARKER = 0xf
|
||||||
EVFILT_TIMER = -0x7
|
EVFILT_TIMER = -0x7
|
||||||
EVFILT_USER = -0xa
|
EVFILT_USER = -0xa
|
||||||
EVFILT_VM = -0xc
|
EVFILT_VM = -0xc
|
||||||
@ -349,6 +368,7 @@ const (
|
|||||||
EV_DELETE = 0x2
|
EV_DELETE = 0x2
|
||||||
EV_DISABLE = 0x8
|
EV_DISABLE = 0x8
|
||||||
EV_DISPATCH = 0x80
|
EV_DISPATCH = 0x80
|
||||||
|
EV_DISPATCH2 = 0x180
|
||||||
EV_ENABLE = 0x4
|
EV_ENABLE = 0x4
|
||||||
EV_EOF = 0x8000
|
EV_EOF = 0x8000
|
||||||
EV_ERROR = 0x4000
|
EV_ERROR = 0x4000
|
||||||
@ -359,16 +379,25 @@ const (
|
|||||||
EV_POLL = 0x1000
|
EV_POLL = 0x1000
|
||||||
EV_RECEIPT = 0x40
|
EV_RECEIPT = 0x40
|
||||||
EV_SYSFLAGS = 0xf000
|
EV_SYSFLAGS = 0xf000
|
||||||
|
EV_UDATA_SPECIFIC = 0x100
|
||||||
|
EV_VANISHED = 0x200
|
||||||
EXTA = 0x4b00
|
EXTA = 0x4b00
|
||||||
EXTB = 0x9600
|
EXTB = 0x9600
|
||||||
EXTPROC = 0x800
|
EXTPROC = 0x800
|
||||||
FD_CLOEXEC = 0x1
|
FD_CLOEXEC = 0x1
|
||||||
FD_SETSIZE = 0x400
|
FD_SETSIZE = 0x400
|
||||||
|
FF0 = 0x0
|
||||||
|
FF1 = 0x4000
|
||||||
|
FFDLY = 0x4000
|
||||||
FLUSHO = 0x800000
|
FLUSHO = 0x800000
|
||||||
F_ADDFILESIGS = 0x3d
|
F_ADDFILESIGS = 0x3d
|
||||||
|
F_ADDFILESIGS_FOR_DYLD_SIM = 0x53
|
||||||
|
F_ADDFILESIGS_RETURN = 0x61
|
||||||
F_ADDSIGS = 0x3b
|
F_ADDSIGS = 0x3b
|
||||||
F_ALLOCATEALL = 0x4
|
F_ALLOCATEALL = 0x4
|
||||||
F_ALLOCATECONTIG = 0x2
|
F_ALLOCATECONTIG = 0x2
|
||||||
|
F_BARRIERFSYNC = 0x55
|
||||||
|
F_CHECK_LV = 0x62
|
||||||
F_CHKCLEAN = 0x29
|
F_CHKCLEAN = 0x29
|
||||||
F_DUPFD = 0x0
|
F_DUPFD = 0x0
|
||||||
F_DUPFD_CLOEXEC = 0x43
|
F_DUPFD_CLOEXEC = 0x43
|
||||||
@ -770,11 +799,13 @@ const (
|
|||||||
MADV_FREE_REUSABLE = 0x7
|
MADV_FREE_REUSABLE = 0x7
|
||||||
MADV_FREE_REUSE = 0x8
|
MADV_FREE_REUSE = 0x8
|
||||||
MADV_NORMAL = 0x0
|
MADV_NORMAL = 0x0
|
||||||
|
MADV_PAGEOUT = 0xa
|
||||||
MADV_RANDOM = 0x1
|
MADV_RANDOM = 0x1
|
||||||
MADV_SEQUENTIAL = 0x2
|
MADV_SEQUENTIAL = 0x2
|
||||||
MADV_WILLNEED = 0x3
|
MADV_WILLNEED = 0x3
|
||||||
MADV_ZERO_WIRED_PAGES = 0x6
|
MADV_ZERO_WIRED_PAGES = 0x6
|
||||||
MAP_ANON = 0x1000
|
MAP_ANON = 0x1000
|
||||||
|
MAP_ANONYMOUS = 0x1000
|
||||||
MAP_COPY = 0x2
|
MAP_COPY = 0x2
|
||||||
MAP_FILE = 0x0
|
MAP_FILE = 0x0
|
||||||
MAP_FIXED = 0x10
|
MAP_FIXED = 0x10
|
||||||
@ -786,6 +817,8 @@ const (
|
|||||||
MAP_PRIVATE = 0x2
|
MAP_PRIVATE = 0x2
|
||||||
MAP_RENAME = 0x20
|
MAP_RENAME = 0x20
|
||||||
MAP_RESERVED0080 = 0x80
|
MAP_RESERVED0080 = 0x80
|
||||||
|
MAP_RESILIENT_CODESIGN = 0x2000
|
||||||
|
MAP_RESILIENT_MEDIA = 0x4000
|
||||||
MAP_SHARED = 0x1
|
MAP_SHARED = 0x1
|
||||||
MCL_CURRENT = 0x1
|
MCL_CURRENT = 0x1
|
||||||
MCL_FUTURE = 0x2
|
MCL_FUTURE = 0x2
|
||||||
@ -819,7 +852,13 @@ const (
|
|||||||
NET_RT_MAXID = 0xa
|
NET_RT_MAXID = 0xa
|
||||||
NET_RT_STAT = 0x4
|
NET_RT_STAT = 0x4
|
||||||
NET_RT_TRASH = 0x5
|
NET_RT_TRASH = 0x5
|
||||||
|
NL0 = 0x0
|
||||||
|
NL1 = 0x100
|
||||||
|
NL2 = 0x200
|
||||||
|
NL3 = 0x300
|
||||||
|
NLDLY = 0x300
|
||||||
NOFLSH = 0x80000000
|
NOFLSH = 0x80000000
|
||||||
|
NOKERNINFO = 0x2000000
|
||||||
NOTE_ABSOLUTE = 0x8
|
NOTE_ABSOLUTE = 0x8
|
||||||
NOTE_ATTRIB = 0x8
|
NOTE_ATTRIB = 0x8
|
||||||
NOTE_BACKGROUND = 0x40
|
NOTE_BACKGROUND = 0x40
|
||||||
@ -843,11 +882,14 @@ const (
|
|||||||
NOTE_FFNOP = 0x0
|
NOTE_FFNOP = 0x0
|
||||||
NOTE_FFOR = 0x80000000
|
NOTE_FFOR = 0x80000000
|
||||||
NOTE_FORK = 0x40000000
|
NOTE_FORK = 0x40000000
|
||||||
|
NOTE_FUNLOCK = 0x100
|
||||||
NOTE_LEEWAY = 0x10
|
NOTE_LEEWAY = 0x10
|
||||||
NOTE_LINK = 0x10
|
NOTE_LINK = 0x10
|
||||||
NOTE_LOWAT = 0x1
|
NOTE_LOWAT = 0x1
|
||||||
|
NOTE_MACH_CONTINUOUS_TIME = 0x80
|
||||||
NOTE_NONE = 0x80
|
NOTE_NONE = 0x80
|
||||||
NOTE_NSECONDS = 0x4
|
NOTE_NSECONDS = 0x4
|
||||||
|
NOTE_OOB = 0x2
|
||||||
NOTE_PCTRLMASK = -0x100000
|
NOTE_PCTRLMASK = -0x100000
|
||||||
NOTE_PDATAMASK = 0xfffff
|
NOTE_PDATAMASK = 0xfffff
|
||||||
NOTE_REAP = 0x10000000
|
NOTE_REAP = 0x10000000
|
||||||
@ -872,6 +914,7 @@ const (
|
|||||||
ONOCR = 0x20
|
ONOCR = 0x20
|
||||||
ONOEOT = 0x8
|
ONOEOT = 0x8
|
||||||
OPOST = 0x1
|
OPOST = 0x1
|
||||||
|
OXTABS = 0x4
|
||||||
O_ACCMODE = 0x3
|
O_ACCMODE = 0x3
|
||||||
O_ALERT = 0x20000000
|
O_ALERT = 0x20000000
|
||||||
O_APPEND = 0x8
|
O_APPEND = 0x8
|
||||||
@ -880,6 +923,7 @@ const (
|
|||||||
O_CREAT = 0x200
|
O_CREAT = 0x200
|
||||||
O_DIRECTORY = 0x100000
|
O_DIRECTORY = 0x100000
|
||||||
O_DP_GETRAWENCRYPTED = 0x1
|
O_DP_GETRAWENCRYPTED = 0x1
|
||||||
|
O_DP_GETRAWUNENCRYPTED = 0x2
|
||||||
O_DSYNC = 0x400000
|
O_DSYNC = 0x400000
|
||||||
O_EVTONLY = 0x8000
|
O_EVTONLY = 0x8000
|
||||||
O_EXCL = 0x800
|
O_EXCL = 0x800
|
||||||
@ -932,7 +976,10 @@ const (
|
|||||||
RLIMIT_CPU_USAGE_MONITOR = 0x2
|
RLIMIT_CPU_USAGE_MONITOR = 0x2
|
||||||
RLIMIT_DATA = 0x2
|
RLIMIT_DATA = 0x2
|
||||||
RLIMIT_FSIZE = 0x1
|
RLIMIT_FSIZE = 0x1
|
||||||
|
RLIMIT_MEMLOCK = 0x6
|
||||||
RLIMIT_NOFILE = 0x8
|
RLIMIT_NOFILE = 0x8
|
||||||
|
RLIMIT_NPROC = 0x7
|
||||||
|
RLIMIT_RSS = 0x5
|
||||||
RLIMIT_STACK = 0x3
|
RLIMIT_STACK = 0x3
|
||||||
RLIM_INFINITY = 0x7fffffffffffffff
|
RLIM_INFINITY = 0x7fffffffffffffff
|
||||||
RTAX_AUTHOR = 0x6
|
RTAX_AUTHOR = 0x6
|
||||||
@ -1102,6 +1149,8 @@ const (
|
|||||||
SO_LABEL = 0x1010
|
SO_LABEL = 0x1010
|
||||||
SO_LINGER = 0x80
|
SO_LINGER = 0x80
|
||||||
SO_LINGER_SEC = 0x1080
|
SO_LINGER_SEC = 0x1080
|
||||||
|
SO_NETSVC_MARKING_LEVEL = 0x1119
|
||||||
|
SO_NET_SERVICE_TYPE = 0x1116
|
||||||
SO_NKE = 0x1021
|
SO_NKE = 0x1021
|
||||||
SO_NOADDRERR = 0x1023
|
SO_NOADDRERR = 0x1023
|
||||||
SO_NOSIGPIPE = 0x1022
|
SO_NOSIGPIPE = 0x1022
|
||||||
@ -1157,11 +1206,22 @@ const (
|
|||||||
S_IXGRP = 0x8
|
S_IXGRP = 0x8
|
||||||
S_IXOTH = 0x1
|
S_IXOTH = 0x1
|
||||||
S_IXUSR = 0x40
|
S_IXUSR = 0x40
|
||||||
|
TAB0 = 0x0
|
||||||
|
TAB1 = 0x400
|
||||||
|
TAB2 = 0x800
|
||||||
|
TAB3 = 0x4
|
||||||
|
TABDLY = 0xc04
|
||||||
TCIFLUSH = 0x1
|
TCIFLUSH = 0x1
|
||||||
|
TCIOFF = 0x3
|
||||||
TCIOFLUSH = 0x3
|
TCIOFLUSH = 0x3
|
||||||
|
TCION = 0x4
|
||||||
TCOFLUSH = 0x2
|
TCOFLUSH = 0x2
|
||||||
|
TCOOFF = 0x1
|
||||||
|
TCOON = 0x2
|
||||||
TCP_CONNECTIONTIMEOUT = 0x20
|
TCP_CONNECTIONTIMEOUT = 0x20
|
||||||
|
TCP_CONNECTION_INFO = 0x106
|
||||||
TCP_ENABLE_ECN = 0x104
|
TCP_ENABLE_ECN = 0x104
|
||||||
|
TCP_FASTOPEN = 0x105
|
||||||
TCP_KEEPALIVE = 0x10
|
TCP_KEEPALIVE = 0x10
|
||||||
TCP_KEEPCNT = 0x102
|
TCP_KEEPCNT = 0x102
|
||||||
TCP_KEEPINTVL = 0x101
|
TCP_KEEPINTVL = 0x101
|
||||||
@ -1261,6 +1321,11 @@ const (
|
|||||||
VKILL = 0x5
|
VKILL = 0x5
|
||||||
VLNEXT = 0xe
|
VLNEXT = 0xe
|
||||||
VMIN = 0x10
|
VMIN = 0x10
|
||||||
|
VM_LOADAVG = 0x2
|
||||||
|
VM_MACHFACTOR = 0x4
|
||||||
|
VM_MAXID = 0x6
|
||||||
|
VM_METER = 0x1
|
||||||
|
VM_SWAPUSAGE = 0x5
|
||||||
VQUIT = 0x9
|
VQUIT = 0x9
|
||||||
VREPRINT = 0x6
|
VREPRINT = 0x6
|
||||||
VSTART = 0xc
|
VSTART = 0xc
|
||||||
|
71
vendor/golang.org/x/sys/unix/zerrors_darwin_amd64.go
generated
vendored
71
vendor/golang.org/x/sys/unix/zerrors_darwin_amd64.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mkerrors.sh -m64
|
// mkerrors.sh -m64
|
||||||
// MACHINE GENERATED BY THE COMMAND ABOVE; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build amd64,darwin
|
// +build amd64,darwin
|
||||||
|
|
||||||
@ -48,6 +48,7 @@ const (
|
|||||||
AF_UNIX = 0x1
|
AF_UNIX = 0x1
|
||||||
AF_UNSPEC = 0x0
|
AF_UNSPEC = 0x0
|
||||||
AF_UTUN = 0x26
|
AF_UTUN = 0x26
|
||||||
|
ALTWERASE = 0x200
|
||||||
B0 = 0x0
|
B0 = 0x0
|
||||||
B110 = 0x6e
|
B110 = 0x6e
|
||||||
B115200 = 0x1c200
|
B115200 = 0x1c200
|
||||||
@ -138,9 +139,26 @@ const (
|
|||||||
BPF_W = 0x0
|
BPF_W = 0x0
|
||||||
BPF_X = 0x8
|
BPF_X = 0x8
|
||||||
BRKINT = 0x2
|
BRKINT = 0x2
|
||||||
|
BS0 = 0x0
|
||||||
|
BS1 = 0x8000
|
||||||
|
BSDLY = 0x8000
|
||||||
CFLUSH = 0xf
|
CFLUSH = 0xf
|
||||||
CLOCAL = 0x8000
|
CLOCAL = 0x8000
|
||||||
|
CLOCK_MONOTONIC = 0x6
|
||||||
|
CLOCK_MONOTONIC_RAW = 0x4
|
||||||
|
CLOCK_MONOTONIC_RAW_APPROX = 0x5
|
||||||
|
CLOCK_PROCESS_CPUTIME_ID = 0xc
|
||||||
|
CLOCK_REALTIME = 0x0
|
||||||
|
CLOCK_THREAD_CPUTIME_ID = 0x10
|
||||||
|
CLOCK_UPTIME_RAW = 0x8
|
||||||
|
CLOCK_UPTIME_RAW_APPROX = 0x9
|
||||||
|
CR0 = 0x0
|
||||||
|
CR1 = 0x1000
|
||||||
|
CR2 = 0x2000
|
||||||
|
CR3 = 0x3000
|
||||||
|
CRDLY = 0x3000
|
||||||
CREAD = 0x800
|
CREAD = 0x800
|
||||||
|
CRTSCTS = 0x30000
|
||||||
CS5 = 0x0
|
CS5 = 0x0
|
||||||
CS6 = 0x100
|
CS6 = 0x100
|
||||||
CS7 = 0x200
|
CS7 = 0x200
|
||||||
@ -332,13 +350,14 @@ const (
|
|||||||
ECHONL = 0x10
|
ECHONL = 0x10
|
||||||
ECHOPRT = 0x20
|
ECHOPRT = 0x20
|
||||||
EVFILT_AIO = -0x3
|
EVFILT_AIO = -0x3
|
||||||
|
EVFILT_EXCEPT = -0xf
|
||||||
EVFILT_FS = -0x9
|
EVFILT_FS = -0x9
|
||||||
EVFILT_MACHPORT = -0x8
|
EVFILT_MACHPORT = -0x8
|
||||||
EVFILT_PROC = -0x5
|
EVFILT_PROC = -0x5
|
||||||
EVFILT_READ = -0x1
|
EVFILT_READ = -0x1
|
||||||
EVFILT_SIGNAL = -0x6
|
EVFILT_SIGNAL = -0x6
|
||||||
EVFILT_SYSCOUNT = 0xe
|
EVFILT_SYSCOUNT = 0xf
|
||||||
EVFILT_THREADMARKER = 0xe
|
EVFILT_THREADMARKER = 0xf
|
||||||
EVFILT_TIMER = -0x7
|
EVFILT_TIMER = -0x7
|
||||||
EVFILT_USER = -0xa
|
EVFILT_USER = -0xa
|
||||||
EVFILT_VM = -0xc
|
EVFILT_VM = -0xc
|
||||||
@ -349,6 +368,7 @@ const (
|
|||||||
EV_DELETE = 0x2
|
EV_DELETE = 0x2
|
||||||
EV_DISABLE = 0x8
|
EV_DISABLE = 0x8
|
||||||
EV_DISPATCH = 0x80
|
EV_DISPATCH = 0x80
|
||||||
|
EV_DISPATCH2 = 0x180
|
||||||
EV_ENABLE = 0x4
|
EV_ENABLE = 0x4
|
||||||
EV_EOF = 0x8000
|
EV_EOF = 0x8000
|
||||||
EV_ERROR = 0x4000
|
EV_ERROR = 0x4000
|
||||||
@ -359,16 +379,25 @@ const (
|
|||||||
EV_POLL = 0x1000
|
EV_POLL = 0x1000
|
||||||
EV_RECEIPT = 0x40
|
EV_RECEIPT = 0x40
|
||||||
EV_SYSFLAGS = 0xf000
|
EV_SYSFLAGS = 0xf000
|
||||||
|
EV_UDATA_SPECIFIC = 0x100
|
||||||
|
EV_VANISHED = 0x200
|
||||||
EXTA = 0x4b00
|
EXTA = 0x4b00
|
||||||
EXTB = 0x9600
|
EXTB = 0x9600
|
||||||
EXTPROC = 0x800
|
EXTPROC = 0x800
|
||||||
FD_CLOEXEC = 0x1
|
FD_CLOEXEC = 0x1
|
||||||
FD_SETSIZE = 0x400
|
FD_SETSIZE = 0x400
|
||||||
|
FF0 = 0x0
|
||||||
|
FF1 = 0x4000
|
||||||
|
FFDLY = 0x4000
|
||||||
FLUSHO = 0x800000
|
FLUSHO = 0x800000
|
||||||
F_ADDFILESIGS = 0x3d
|
F_ADDFILESIGS = 0x3d
|
||||||
|
F_ADDFILESIGS_FOR_DYLD_SIM = 0x53
|
||||||
|
F_ADDFILESIGS_RETURN = 0x61
|
||||||
F_ADDSIGS = 0x3b
|
F_ADDSIGS = 0x3b
|
||||||
F_ALLOCATEALL = 0x4
|
F_ALLOCATEALL = 0x4
|
||||||
F_ALLOCATECONTIG = 0x2
|
F_ALLOCATECONTIG = 0x2
|
||||||
|
F_BARRIERFSYNC = 0x55
|
||||||
|
F_CHECK_LV = 0x62
|
||||||
F_CHKCLEAN = 0x29
|
F_CHKCLEAN = 0x29
|
||||||
F_DUPFD = 0x0
|
F_DUPFD = 0x0
|
||||||
F_DUPFD_CLOEXEC = 0x43
|
F_DUPFD_CLOEXEC = 0x43
|
||||||
@ -770,11 +799,13 @@ const (
|
|||||||
MADV_FREE_REUSABLE = 0x7
|
MADV_FREE_REUSABLE = 0x7
|
||||||
MADV_FREE_REUSE = 0x8
|
MADV_FREE_REUSE = 0x8
|
||||||
MADV_NORMAL = 0x0
|
MADV_NORMAL = 0x0
|
||||||
|
MADV_PAGEOUT = 0xa
|
||||||
MADV_RANDOM = 0x1
|
MADV_RANDOM = 0x1
|
||||||
MADV_SEQUENTIAL = 0x2
|
MADV_SEQUENTIAL = 0x2
|
||||||
MADV_WILLNEED = 0x3
|
MADV_WILLNEED = 0x3
|
||||||
MADV_ZERO_WIRED_PAGES = 0x6
|
MADV_ZERO_WIRED_PAGES = 0x6
|
||||||
MAP_ANON = 0x1000
|
MAP_ANON = 0x1000
|
||||||
|
MAP_ANONYMOUS = 0x1000
|
||||||
MAP_COPY = 0x2
|
MAP_COPY = 0x2
|
||||||
MAP_FILE = 0x0
|
MAP_FILE = 0x0
|
||||||
MAP_FIXED = 0x10
|
MAP_FIXED = 0x10
|
||||||
@ -786,6 +817,8 @@ const (
|
|||||||
MAP_PRIVATE = 0x2
|
MAP_PRIVATE = 0x2
|
||||||
MAP_RENAME = 0x20
|
MAP_RENAME = 0x20
|
||||||
MAP_RESERVED0080 = 0x80
|
MAP_RESERVED0080 = 0x80
|
||||||
|
MAP_RESILIENT_CODESIGN = 0x2000
|
||||||
|
MAP_RESILIENT_MEDIA = 0x4000
|
||||||
MAP_SHARED = 0x1
|
MAP_SHARED = 0x1
|
||||||
MCL_CURRENT = 0x1
|
MCL_CURRENT = 0x1
|
||||||
MCL_FUTURE = 0x2
|
MCL_FUTURE = 0x2
|
||||||
@ -819,7 +852,13 @@ const (
|
|||||||
NET_RT_MAXID = 0xa
|
NET_RT_MAXID = 0xa
|
||||||
NET_RT_STAT = 0x4
|
NET_RT_STAT = 0x4
|
||||||
NET_RT_TRASH = 0x5
|
NET_RT_TRASH = 0x5
|
||||||
|
NL0 = 0x0
|
||||||
|
NL1 = 0x100
|
||||||
|
NL2 = 0x200
|
||||||
|
NL3 = 0x300
|
||||||
|
NLDLY = 0x300
|
||||||
NOFLSH = 0x80000000
|
NOFLSH = 0x80000000
|
||||||
|
NOKERNINFO = 0x2000000
|
||||||
NOTE_ABSOLUTE = 0x8
|
NOTE_ABSOLUTE = 0x8
|
||||||
NOTE_ATTRIB = 0x8
|
NOTE_ATTRIB = 0x8
|
||||||
NOTE_BACKGROUND = 0x40
|
NOTE_BACKGROUND = 0x40
|
||||||
@ -843,11 +882,14 @@ const (
|
|||||||
NOTE_FFNOP = 0x0
|
NOTE_FFNOP = 0x0
|
||||||
NOTE_FFOR = 0x80000000
|
NOTE_FFOR = 0x80000000
|
||||||
NOTE_FORK = 0x40000000
|
NOTE_FORK = 0x40000000
|
||||||
|
NOTE_FUNLOCK = 0x100
|
||||||
NOTE_LEEWAY = 0x10
|
NOTE_LEEWAY = 0x10
|
||||||
NOTE_LINK = 0x10
|
NOTE_LINK = 0x10
|
||||||
NOTE_LOWAT = 0x1
|
NOTE_LOWAT = 0x1
|
||||||
|
NOTE_MACH_CONTINUOUS_TIME = 0x80
|
||||||
NOTE_NONE = 0x80
|
NOTE_NONE = 0x80
|
||||||
NOTE_NSECONDS = 0x4
|
NOTE_NSECONDS = 0x4
|
||||||
|
NOTE_OOB = 0x2
|
||||||
NOTE_PCTRLMASK = -0x100000
|
NOTE_PCTRLMASK = -0x100000
|
||||||
NOTE_PDATAMASK = 0xfffff
|
NOTE_PDATAMASK = 0xfffff
|
||||||
NOTE_REAP = 0x10000000
|
NOTE_REAP = 0x10000000
|
||||||
@ -872,6 +914,7 @@ const (
|
|||||||
ONOCR = 0x20
|
ONOCR = 0x20
|
||||||
ONOEOT = 0x8
|
ONOEOT = 0x8
|
||||||
OPOST = 0x1
|
OPOST = 0x1
|
||||||
|
OXTABS = 0x4
|
||||||
O_ACCMODE = 0x3
|
O_ACCMODE = 0x3
|
||||||
O_ALERT = 0x20000000
|
O_ALERT = 0x20000000
|
||||||
O_APPEND = 0x8
|
O_APPEND = 0x8
|
||||||
@ -880,6 +923,7 @@ const (
|
|||||||
O_CREAT = 0x200
|
O_CREAT = 0x200
|
||||||
O_DIRECTORY = 0x100000
|
O_DIRECTORY = 0x100000
|
||||||
O_DP_GETRAWENCRYPTED = 0x1
|
O_DP_GETRAWENCRYPTED = 0x1
|
||||||
|
O_DP_GETRAWUNENCRYPTED = 0x2
|
||||||
O_DSYNC = 0x400000
|
O_DSYNC = 0x400000
|
||||||
O_EVTONLY = 0x8000
|
O_EVTONLY = 0x8000
|
||||||
O_EXCL = 0x800
|
O_EXCL = 0x800
|
||||||
@ -932,7 +976,10 @@ const (
|
|||||||
RLIMIT_CPU_USAGE_MONITOR = 0x2
|
RLIMIT_CPU_USAGE_MONITOR = 0x2
|
||||||
RLIMIT_DATA = 0x2
|
RLIMIT_DATA = 0x2
|
||||||
RLIMIT_FSIZE = 0x1
|
RLIMIT_FSIZE = 0x1
|
||||||
|
RLIMIT_MEMLOCK = 0x6
|
||||||
RLIMIT_NOFILE = 0x8
|
RLIMIT_NOFILE = 0x8
|
||||||
|
RLIMIT_NPROC = 0x7
|
||||||
|
RLIMIT_RSS = 0x5
|
||||||
RLIMIT_STACK = 0x3
|
RLIMIT_STACK = 0x3
|
||||||
RLIM_INFINITY = 0x7fffffffffffffff
|
RLIM_INFINITY = 0x7fffffffffffffff
|
||||||
RTAX_AUTHOR = 0x6
|
RTAX_AUTHOR = 0x6
|
||||||
@ -1102,6 +1149,8 @@ const (
|
|||||||
SO_LABEL = 0x1010
|
SO_LABEL = 0x1010
|
||||||
SO_LINGER = 0x80
|
SO_LINGER = 0x80
|
||||||
SO_LINGER_SEC = 0x1080
|
SO_LINGER_SEC = 0x1080
|
||||||
|
SO_NETSVC_MARKING_LEVEL = 0x1119
|
||||||
|
SO_NET_SERVICE_TYPE = 0x1116
|
||||||
SO_NKE = 0x1021
|
SO_NKE = 0x1021
|
||||||
SO_NOADDRERR = 0x1023
|
SO_NOADDRERR = 0x1023
|
||||||
SO_NOSIGPIPE = 0x1022
|
SO_NOSIGPIPE = 0x1022
|
||||||
@ -1157,11 +1206,22 @@ const (
|
|||||||
S_IXGRP = 0x8
|
S_IXGRP = 0x8
|
||||||
S_IXOTH = 0x1
|
S_IXOTH = 0x1
|
||||||
S_IXUSR = 0x40
|
S_IXUSR = 0x40
|
||||||
|
TAB0 = 0x0
|
||||||
|
TAB1 = 0x400
|
||||||
|
TAB2 = 0x800
|
||||||
|
TAB3 = 0x4
|
||||||
|
TABDLY = 0xc04
|
||||||
TCIFLUSH = 0x1
|
TCIFLUSH = 0x1
|
||||||
|
TCIOFF = 0x3
|
||||||
TCIOFLUSH = 0x3
|
TCIOFLUSH = 0x3
|
||||||
|
TCION = 0x4
|
||||||
TCOFLUSH = 0x2
|
TCOFLUSH = 0x2
|
||||||
|
TCOOFF = 0x1
|
||||||
|
TCOON = 0x2
|
||||||
TCP_CONNECTIONTIMEOUT = 0x20
|
TCP_CONNECTIONTIMEOUT = 0x20
|
||||||
|
TCP_CONNECTION_INFO = 0x106
|
||||||
TCP_ENABLE_ECN = 0x104
|
TCP_ENABLE_ECN = 0x104
|
||||||
|
TCP_FASTOPEN = 0x105
|
||||||
TCP_KEEPALIVE = 0x10
|
TCP_KEEPALIVE = 0x10
|
||||||
TCP_KEEPCNT = 0x102
|
TCP_KEEPCNT = 0x102
|
||||||
TCP_KEEPINTVL = 0x101
|
TCP_KEEPINTVL = 0x101
|
||||||
@ -1261,6 +1321,11 @@ const (
|
|||||||
VKILL = 0x5
|
VKILL = 0x5
|
||||||
VLNEXT = 0xe
|
VLNEXT = 0xe
|
||||||
VMIN = 0x10
|
VMIN = 0x10
|
||||||
|
VM_LOADAVG = 0x2
|
||||||
|
VM_MACHFACTOR = 0x4
|
||||||
|
VM_MAXID = 0x6
|
||||||
|
VM_METER = 0x1
|
||||||
|
VM_SWAPUSAGE = 0x5
|
||||||
VQUIT = 0x9
|
VQUIT = 0x9
|
||||||
VREPRINT = 0x6
|
VREPRINT = 0x6
|
||||||
VSTART = 0xc
|
VSTART = 0xc
|
||||||
|
403
vendor/golang.org/x/sys/unix/zerrors_freebsd_386.go
generated
vendored
403
vendor/golang.org/x/sys/unix/zerrors_freebsd_386.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mkerrors.sh -m32
|
// mkerrors.sh -m32
|
||||||
// MACHINE GENERATED BY THE COMMAND ABOVE; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build 386,freebsd
|
// +build 386,freebsd
|
||||||
|
|
||||||
@ -98,6 +98,7 @@ const (
|
|||||||
AF_VENDOR45 = 0x81
|
AF_VENDOR45 = 0x81
|
||||||
AF_VENDOR46 = 0x83
|
AF_VENDOR46 = 0x83
|
||||||
AF_VENDOR47 = 0x85
|
AF_VENDOR47 = 0x85
|
||||||
|
ALTWERASE = 0x200
|
||||||
B0 = 0x0
|
B0 = 0x0
|
||||||
B110 = 0x6e
|
B110 = 0x6e
|
||||||
B115200 = 0x1c200
|
B115200 = 0x1c200
|
||||||
@ -189,6 +190,7 @@ const (
|
|||||||
BPF_MINBUFSIZE = 0x20
|
BPF_MINBUFSIZE = 0x20
|
||||||
BPF_MINOR_VERSION = 0x1
|
BPF_MINOR_VERSION = 0x1
|
||||||
BPF_MISC = 0x7
|
BPF_MISC = 0x7
|
||||||
|
BPF_MOD = 0x90
|
||||||
BPF_MSH = 0xa0
|
BPF_MSH = 0xa0
|
||||||
BPF_MUL = 0x20
|
BPF_MUL = 0x20
|
||||||
BPF_NEG = 0x80
|
BPF_NEG = 0x80
|
||||||
@ -222,7 +224,105 @@ const (
|
|||||||
BPF_T_NORMAL = 0x0
|
BPF_T_NORMAL = 0x0
|
||||||
BPF_W = 0x0
|
BPF_W = 0x0
|
||||||
BPF_X = 0x8
|
BPF_X = 0x8
|
||||||
|
BPF_XOR = 0xa0
|
||||||
BRKINT = 0x2
|
BRKINT = 0x2
|
||||||
|
CAP_ACCEPT = 0x200000020000000
|
||||||
|
CAP_ACL_CHECK = 0x400000000010000
|
||||||
|
CAP_ACL_DELETE = 0x400000000020000
|
||||||
|
CAP_ACL_GET = 0x400000000040000
|
||||||
|
CAP_ACL_SET = 0x400000000080000
|
||||||
|
CAP_ALL0 = 0x20007ffffffffff
|
||||||
|
CAP_ALL1 = 0x4000000001fffff
|
||||||
|
CAP_BIND = 0x200000040000000
|
||||||
|
CAP_BINDAT = 0x200008000000400
|
||||||
|
CAP_CHFLAGSAT = 0x200000000001400
|
||||||
|
CAP_CONNECT = 0x200000080000000
|
||||||
|
CAP_CONNECTAT = 0x200010000000400
|
||||||
|
CAP_CREATE = 0x200000000000040
|
||||||
|
CAP_EVENT = 0x400000000000020
|
||||||
|
CAP_EXTATTR_DELETE = 0x400000000001000
|
||||||
|
CAP_EXTATTR_GET = 0x400000000002000
|
||||||
|
CAP_EXTATTR_LIST = 0x400000000004000
|
||||||
|
CAP_EXTATTR_SET = 0x400000000008000
|
||||||
|
CAP_FCHDIR = 0x200000000000800
|
||||||
|
CAP_FCHFLAGS = 0x200000000001000
|
||||||
|
CAP_FCHMOD = 0x200000000002000
|
||||||
|
CAP_FCHMODAT = 0x200000000002400
|
||||||
|
CAP_FCHOWN = 0x200000000004000
|
||||||
|
CAP_FCHOWNAT = 0x200000000004400
|
||||||
|
CAP_FCNTL = 0x200000000008000
|
||||||
|
CAP_FCNTL_ALL = 0x78
|
||||||
|
CAP_FCNTL_GETFL = 0x8
|
||||||
|
CAP_FCNTL_GETOWN = 0x20
|
||||||
|
CAP_FCNTL_SETFL = 0x10
|
||||||
|
CAP_FCNTL_SETOWN = 0x40
|
||||||
|
CAP_FEXECVE = 0x200000000000080
|
||||||
|
CAP_FLOCK = 0x200000000010000
|
||||||
|
CAP_FPATHCONF = 0x200000000020000
|
||||||
|
CAP_FSCK = 0x200000000040000
|
||||||
|
CAP_FSTAT = 0x200000000080000
|
||||||
|
CAP_FSTATAT = 0x200000000080400
|
||||||
|
CAP_FSTATFS = 0x200000000100000
|
||||||
|
CAP_FSYNC = 0x200000000000100
|
||||||
|
CAP_FTRUNCATE = 0x200000000000200
|
||||||
|
CAP_FUTIMES = 0x200000000200000
|
||||||
|
CAP_FUTIMESAT = 0x200000000200400
|
||||||
|
CAP_GETPEERNAME = 0x200000100000000
|
||||||
|
CAP_GETSOCKNAME = 0x200000200000000
|
||||||
|
CAP_GETSOCKOPT = 0x200000400000000
|
||||||
|
CAP_IOCTL = 0x400000000000080
|
||||||
|
CAP_IOCTLS_ALL = 0x7fffffff
|
||||||
|
CAP_KQUEUE = 0x400000000100040
|
||||||
|
CAP_KQUEUE_CHANGE = 0x400000000100000
|
||||||
|
CAP_KQUEUE_EVENT = 0x400000000000040
|
||||||
|
CAP_LINKAT_SOURCE = 0x200020000000400
|
||||||
|
CAP_LINKAT_TARGET = 0x200000000400400
|
||||||
|
CAP_LISTEN = 0x200000800000000
|
||||||
|
CAP_LOOKUP = 0x200000000000400
|
||||||
|
CAP_MAC_GET = 0x400000000000001
|
||||||
|
CAP_MAC_SET = 0x400000000000002
|
||||||
|
CAP_MKDIRAT = 0x200000000800400
|
||||||
|
CAP_MKFIFOAT = 0x200000001000400
|
||||||
|
CAP_MKNODAT = 0x200000002000400
|
||||||
|
CAP_MMAP = 0x200000000000010
|
||||||
|
CAP_MMAP_R = 0x20000000000001d
|
||||||
|
CAP_MMAP_RW = 0x20000000000001f
|
||||||
|
CAP_MMAP_RWX = 0x20000000000003f
|
||||||
|
CAP_MMAP_RX = 0x20000000000003d
|
||||||
|
CAP_MMAP_W = 0x20000000000001e
|
||||||
|
CAP_MMAP_WX = 0x20000000000003e
|
||||||
|
CAP_MMAP_X = 0x20000000000003c
|
||||||
|
CAP_PDGETPID = 0x400000000000200
|
||||||
|
CAP_PDKILL = 0x400000000000800
|
||||||
|
CAP_PDWAIT = 0x400000000000400
|
||||||
|
CAP_PEELOFF = 0x200001000000000
|
||||||
|
CAP_POLL_EVENT = 0x400000000000020
|
||||||
|
CAP_PREAD = 0x20000000000000d
|
||||||
|
CAP_PWRITE = 0x20000000000000e
|
||||||
|
CAP_READ = 0x200000000000001
|
||||||
|
CAP_RECV = 0x200000000000001
|
||||||
|
CAP_RENAMEAT_SOURCE = 0x200000004000400
|
||||||
|
CAP_RENAMEAT_TARGET = 0x200040000000400
|
||||||
|
CAP_RIGHTS_VERSION = 0x0
|
||||||
|
CAP_RIGHTS_VERSION_00 = 0x0
|
||||||
|
CAP_SEEK = 0x20000000000000c
|
||||||
|
CAP_SEEK_TELL = 0x200000000000004
|
||||||
|
CAP_SEM_GETVALUE = 0x400000000000004
|
||||||
|
CAP_SEM_POST = 0x400000000000008
|
||||||
|
CAP_SEM_WAIT = 0x400000000000010
|
||||||
|
CAP_SEND = 0x200000000000002
|
||||||
|
CAP_SETSOCKOPT = 0x200002000000000
|
||||||
|
CAP_SHUTDOWN = 0x200004000000000
|
||||||
|
CAP_SOCK_CLIENT = 0x200007780000003
|
||||||
|
CAP_SOCK_SERVER = 0x200007f60000003
|
||||||
|
CAP_SYMLINKAT = 0x200000008000400
|
||||||
|
CAP_TTYHOOK = 0x400000000000100
|
||||||
|
CAP_UNLINKAT = 0x200000010000400
|
||||||
|
CAP_UNUSED0_44 = 0x200080000000000
|
||||||
|
CAP_UNUSED0_57 = 0x300000000000000
|
||||||
|
CAP_UNUSED1_22 = 0x400000000200000
|
||||||
|
CAP_UNUSED1_57 = 0x500000000000000
|
||||||
|
CAP_WRITE = 0x200000000000002
|
||||||
CFLUSH = 0xf
|
CFLUSH = 0xf
|
||||||
CLOCAL = 0x8000
|
CLOCAL = 0x8000
|
||||||
CLOCK_MONOTONIC = 0x4
|
CLOCK_MONOTONIC = 0x4
|
||||||
@ -240,6 +340,7 @@ const (
|
|||||||
CLOCK_UPTIME_PRECISE = 0x7
|
CLOCK_UPTIME_PRECISE = 0x7
|
||||||
CLOCK_VIRTUAL = 0x1
|
CLOCK_VIRTUAL = 0x1
|
||||||
CREAD = 0x800
|
CREAD = 0x800
|
||||||
|
CRTSCTS = 0x30000
|
||||||
CS5 = 0x0
|
CS5 = 0x0
|
||||||
CS6 = 0x100
|
CS6 = 0x100
|
||||||
CS7 = 0x200
|
CS7 = 0x200
|
||||||
@ -265,8 +366,12 @@ const (
|
|||||||
DLT_AX25 = 0x3
|
DLT_AX25 = 0x3
|
||||||
DLT_AX25_KISS = 0xca
|
DLT_AX25_KISS = 0xca
|
||||||
DLT_BACNET_MS_TP = 0xa5
|
DLT_BACNET_MS_TP = 0xa5
|
||||||
|
DLT_BLUETOOTH_BREDR_BB = 0xff
|
||||||
DLT_BLUETOOTH_HCI_H4 = 0xbb
|
DLT_BLUETOOTH_HCI_H4 = 0xbb
|
||||||
DLT_BLUETOOTH_HCI_H4_WITH_PHDR = 0xc9
|
DLT_BLUETOOTH_HCI_H4_WITH_PHDR = 0xc9
|
||||||
|
DLT_BLUETOOTH_LE_LL = 0xfb
|
||||||
|
DLT_BLUETOOTH_LE_LL_WITH_PHDR = 0x100
|
||||||
|
DLT_BLUETOOTH_LINUX_MONITOR = 0xfe
|
||||||
DLT_CAN20B = 0xbe
|
DLT_CAN20B = 0xbe
|
||||||
DLT_CAN_SOCKETCAN = 0xe3
|
DLT_CAN_SOCKETCAN = 0xe3
|
||||||
DLT_CHAOS = 0x5
|
DLT_CHAOS = 0x5
|
||||||
@ -282,6 +387,7 @@ const (
|
|||||||
DLT_EN10MB = 0x1
|
DLT_EN10MB = 0x1
|
||||||
DLT_EN3MB = 0x2
|
DLT_EN3MB = 0x2
|
||||||
DLT_ENC = 0x6d
|
DLT_ENC = 0x6d
|
||||||
|
DLT_EPON = 0x103
|
||||||
DLT_ERF = 0xc5
|
DLT_ERF = 0xc5
|
||||||
DLT_ERF_ETH = 0xaf
|
DLT_ERF_ETH = 0xaf
|
||||||
DLT_ERF_POS = 0xb0
|
DLT_ERF_POS = 0xb0
|
||||||
@ -311,9 +417,11 @@ const (
|
|||||||
DLT_IEEE802_15_4_NONASK_PHY = 0xd7
|
DLT_IEEE802_15_4_NONASK_PHY = 0xd7
|
||||||
DLT_IEEE802_16_MAC_CPS = 0xbc
|
DLT_IEEE802_16_MAC_CPS = 0xbc
|
||||||
DLT_IEEE802_16_MAC_CPS_RADIO = 0xc1
|
DLT_IEEE802_16_MAC_CPS_RADIO = 0xc1
|
||||||
|
DLT_INFINIBAND = 0xf7
|
||||||
DLT_IPFILTER = 0x74
|
DLT_IPFILTER = 0x74
|
||||||
DLT_IPMB = 0xc7
|
DLT_IPMB = 0xc7
|
||||||
DLT_IPMB_LINUX = 0xd1
|
DLT_IPMB_LINUX = 0xd1
|
||||||
|
DLT_IPMI_HPM_2 = 0x104
|
||||||
DLT_IPNET = 0xe2
|
DLT_IPNET = 0xe2
|
||||||
DLT_IPOIB = 0xf2
|
DLT_IPOIB = 0xf2
|
||||||
DLT_IPV4 = 0xe4
|
DLT_IPV4 = 0xe4
|
||||||
@ -352,7 +460,7 @@ const (
|
|||||||
DLT_LINUX_SLL = 0x71
|
DLT_LINUX_SLL = 0x71
|
||||||
DLT_LOOP = 0x6c
|
DLT_LOOP = 0x6c
|
||||||
DLT_LTALK = 0x72
|
DLT_LTALK = 0x72
|
||||||
DLT_MATCHING_MAX = 0xf6
|
DLT_MATCHING_MAX = 0x104
|
||||||
DLT_MATCHING_MIN = 0x68
|
DLT_MATCHING_MIN = 0x68
|
||||||
DLT_MFR = 0xb6
|
DLT_MFR = 0xb6
|
||||||
DLT_MOST = 0xd3
|
DLT_MOST = 0xd3
|
||||||
@ -364,6 +472,7 @@ const (
|
|||||||
DLT_MUX27010 = 0xec
|
DLT_MUX27010 = 0xec
|
||||||
DLT_NETANALYZER = 0xf0
|
DLT_NETANALYZER = 0xf0
|
||||||
DLT_NETANALYZER_TRANSPARENT = 0xf1
|
DLT_NETANALYZER_TRANSPARENT = 0xf1
|
||||||
|
DLT_NETLINK = 0xfd
|
||||||
DLT_NFC_LLCP = 0xf5
|
DLT_NFC_LLCP = 0xf5
|
||||||
DLT_NFLOG = 0xef
|
DLT_NFLOG = 0xef
|
||||||
DLT_NG40 = 0xf4
|
DLT_NG40 = 0xf4
|
||||||
@ -371,6 +480,7 @@ const (
|
|||||||
DLT_PCI_EXP = 0x7d
|
DLT_PCI_EXP = 0x7d
|
||||||
DLT_PFLOG = 0x75
|
DLT_PFLOG = 0x75
|
||||||
DLT_PFSYNC = 0x79
|
DLT_PFSYNC = 0x79
|
||||||
|
DLT_PKTAP = 0x102
|
||||||
DLT_PPI = 0xc0
|
DLT_PPI = 0xc0
|
||||||
DLT_PPP = 0x9
|
DLT_PPP = 0x9
|
||||||
DLT_PPP_BSDOS = 0x10
|
DLT_PPP_BSDOS = 0x10
|
||||||
@ -380,11 +490,14 @@ const (
|
|||||||
DLT_PPP_WITH_DIR = 0xcc
|
DLT_PPP_WITH_DIR = 0xcc
|
||||||
DLT_PPP_WITH_DIRECTION = 0xa6
|
DLT_PPP_WITH_DIRECTION = 0xa6
|
||||||
DLT_PRISM_HEADER = 0x77
|
DLT_PRISM_HEADER = 0x77
|
||||||
|
DLT_PROFIBUS_DL = 0x101
|
||||||
DLT_PRONET = 0x4
|
DLT_PRONET = 0x4
|
||||||
DLT_RAIF1 = 0xc6
|
DLT_RAIF1 = 0xc6
|
||||||
DLT_RAW = 0xc
|
DLT_RAW = 0xc
|
||||||
DLT_RIO = 0x7c
|
DLT_RIO = 0x7c
|
||||||
|
DLT_RTAC_SERIAL = 0xfa
|
||||||
DLT_SCCP = 0x8e
|
DLT_SCCP = 0x8e
|
||||||
|
DLT_SCTP = 0xf8
|
||||||
DLT_SITA = 0xc4
|
DLT_SITA = 0xc4
|
||||||
DLT_SLIP = 0x8
|
DLT_SLIP = 0x8
|
||||||
DLT_SLIP_BSDOS = 0xf
|
DLT_SLIP_BSDOS = 0xf
|
||||||
@ -393,6 +506,7 @@ const (
|
|||||||
DLT_SYMANTEC_FIREWALL = 0x63
|
DLT_SYMANTEC_FIREWALL = 0x63
|
||||||
DLT_TZSP = 0x80
|
DLT_TZSP = 0x80
|
||||||
DLT_USB = 0xba
|
DLT_USB = 0xba
|
||||||
|
DLT_USBPCAP = 0xf9
|
||||||
DLT_USB_LINUX = 0xbd
|
DLT_USB_LINUX = 0xbd
|
||||||
DLT_USB_LINUX_MMAPPED = 0xdc
|
DLT_USB_LINUX_MMAPPED = 0xdc
|
||||||
DLT_USER0 = 0x93
|
DLT_USER0 = 0x93
|
||||||
@ -412,6 +526,7 @@ const (
|
|||||||
DLT_USER8 = 0x9b
|
DLT_USER8 = 0x9b
|
||||||
DLT_USER9 = 0x9c
|
DLT_USER9 = 0x9c
|
||||||
DLT_WIHART = 0xdf
|
DLT_WIHART = 0xdf
|
||||||
|
DLT_WIRESHARK_UPPER_PDU = 0xfc
|
||||||
DLT_X2E_SERIAL = 0xd5
|
DLT_X2E_SERIAL = 0xd5
|
||||||
DLT_X2E_XORAYA = 0xd6
|
DLT_X2E_XORAYA = 0xd6
|
||||||
DT_BLK = 0x6
|
DT_BLK = 0x6
|
||||||
@ -434,9 +549,11 @@ const (
|
|||||||
EVFILT_FS = -0x9
|
EVFILT_FS = -0x9
|
||||||
EVFILT_LIO = -0xa
|
EVFILT_LIO = -0xa
|
||||||
EVFILT_PROC = -0x5
|
EVFILT_PROC = -0x5
|
||||||
|
EVFILT_PROCDESC = -0x8
|
||||||
EVFILT_READ = -0x1
|
EVFILT_READ = -0x1
|
||||||
|
EVFILT_SENDFILE = -0xc
|
||||||
EVFILT_SIGNAL = -0x6
|
EVFILT_SIGNAL = -0x6
|
||||||
EVFILT_SYSCOUNT = 0xb
|
EVFILT_SYSCOUNT = 0xc
|
||||||
EVFILT_TIMER = -0x7
|
EVFILT_TIMER = -0x7
|
||||||
EVFILT_USER = -0xb
|
EVFILT_USER = -0xb
|
||||||
EVFILT_VNODE = -0x4
|
EVFILT_VNODE = -0x4
|
||||||
@ -451,6 +568,8 @@ const (
|
|||||||
EV_EOF = 0x8000
|
EV_EOF = 0x8000
|
||||||
EV_ERROR = 0x4000
|
EV_ERROR = 0x4000
|
||||||
EV_FLAG1 = 0x2000
|
EV_FLAG1 = 0x2000
|
||||||
|
EV_FLAG2 = 0x4000
|
||||||
|
EV_FORCEONESHOT = 0x100
|
||||||
EV_ONESHOT = 0x10
|
EV_ONESHOT = 0x10
|
||||||
EV_RECEIPT = 0x40
|
EV_RECEIPT = 0x40
|
||||||
EV_SYSFLAGS = 0xf000
|
EV_SYSFLAGS = 0xf000
|
||||||
@ -498,7 +617,7 @@ const (
|
|||||||
IFF_ALLMULTI = 0x200
|
IFF_ALLMULTI = 0x200
|
||||||
IFF_ALTPHYS = 0x4000
|
IFF_ALTPHYS = 0x4000
|
||||||
IFF_BROADCAST = 0x2
|
IFF_BROADCAST = 0x2
|
||||||
IFF_CANTCHANGE = 0x218f72
|
IFF_CANTCHANGE = 0x218f52
|
||||||
IFF_CANTCONFIG = 0x10000
|
IFF_CANTCONFIG = 0x10000
|
||||||
IFF_DEBUG = 0x4
|
IFF_DEBUG = 0x4
|
||||||
IFF_DRV_OACTIVE = 0x400
|
IFF_DRV_OACTIVE = 0x400
|
||||||
@ -518,217 +637,17 @@ const (
|
|||||||
IFF_RENAMING = 0x400000
|
IFF_RENAMING = 0x400000
|
||||||
IFF_RUNNING = 0x40
|
IFF_RUNNING = 0x40
|
||||||
IFF_SIMPLEX = 0x800
|
IFF_SIMPLEX = 0x800
|
||||||
IFF_SMART = 0x20
|
|
||||||
IFF_STATICARP = 0x80000
|
IFF_STATICARP = 0x80000
|
||||||
IFF_UP = 0x1
|
IFF_UP = 0x1
|
||||||
IFNAMSIZ = 0x10
|
IFNAMSIZ = 0x10
|
||||||
IFT_1822 = 0x2
|
|
||||||
IFT_A12MPPSWITCH = 0x82
|
|
||||||
IFT_AAL2 = 0xbb
|
|
||||||
IFT_AAL5 = 0x31
|
|
||||||
IFT_ADSL = 0x5e
|
|
||||||
IFT_AFLANE8023 = 0x3b
|
|
||||||
IFT_AFLANE8025 = 0x3c
|
|
||||||
IFT_ARAP = 0x58
|
|
||||||
IFT_ARCNET = 0x23
|
|
||||||
IFT_ARCNETPLUS = 0x24
|
|
||||||
IFT_ASYNC = 0x54
|
|
||||||
IFT_ATM = 0x25
|
|
||||||
IFT_ATMDXI = 0x69
|
|
||||||
IFT_ATMFUNI = 0x6a
|
|
||||||
IFT_ATMIMA = 0x6b
|
|
||||||
IFT_ATMLOGICAL = 0x50
|
|
||||||
IFT_ATMRADIO = 0xbd
|
|
||||||
IFT_ATMSUBINTERFACE = 0x86
|
|
||||||
IFT_ATMVCIENDPT = 0xc2
|
|
||||||
IFT_ATMVIRTUAL = 0x95
|
|
||||||
IFT_BGPPOLICYACCOUNTING = 0xa2
|
|
||||||
IFT_BRIDGE = 0xd1
|
IFT_BRIDGE = 0xd1
|
||||||
IFT_BSC = 0x53
|
|
||||||
IFT_CARP = 0xf8
|
IFT_CARP = 0xf8
|
||||||
IFT_CCTEMUL = 0x3d
|
|
||||||
IFT_CEPT = 0x13
|
|
||||||
IFT_CES = 0x85
|
|
||||||
IFT_CHANNEL = 0x46
|
|
||||||
IFT_CNR = 0x55
|
|
||||||
IFT_COFFEE = 0x84
|
|
||||||
IFT_COMPOSITELINK = 0x9b
|
|
||||||
IFT_DCN = 0x8d
|
|
||||||
IFT_DIGITALPOWERLINE = 0x8a
|
|
||||||
IFT_DIGITALWRAPPEROVERHEADCHANNEL = 0xba
|
|
||||||
IFT_DLSW = 0x4a
|
|
||||||
IFT_DOCSCABLEDOWNSTREAM = 0x80
|
|
||||||
IFT_DOCSCABLEMACLAYER = 0x7f
|
|
||||||
IFT_DOCSCABLEUPSTREAM = 0x81
|
|
||||||
IFT_DS0 = 0x51
|
|
||||||
IFT_DS0BUNDLE = 0x52
|
|
||||||
IFT_DS1FDL = 0xaa
|
|
||||||
IFT_DS3 = 0x1e
|
|
||||||
IFT_DTM = 0x8c
|
|
||||||
IFT_DVBASILN = 0xac
|
|
||||||
IFT_DVBASIOUT = 0xad
|
|
||||||
IFT_DVBRCCDOWNSTREAM = 0x93
|
|
||||||
IFT_DVBRCCMACLAYER = 0x92
|
|
||||||
IFT_DVBRCCUPSTREAM = 0x94
|
|
||||||
IFT_ENC = 0xf4
|
|
||||||
IFT_EON = 0x19
|
|
||||||
IFT_EPLRS = 0x57
|
|
||||||
IFT_ESCON = 0x49
|
|
||||||
IFT_ETHER = 0x6
|
|
||||||
IFT_FAITH = 0xf2
|
|
||||||
IFT_FAST = 0x7d
|
|
||||||
IFT_FASTETHER = 0x3e
|
|
||||||
IFT_FASTETHERFX = 0x45
|
|
||||||
IFT_FDDI = 0xf
|
|
||||||
IFT_FIBRECHANNEL = 0x38
|
|
||||||
IFT_FRAMERELAYINTERCONNECT = 0x3a
|
|
||||||
IFT_FRAMERELAYMPI = 0x5c
|
|
||||||
IFT_FRDLCIENDPT = 0xc1
|
|
||||||
IFT_FRELAY = 0x20
|
|
||||||
IFT_FRELAYDCE = 0x2c
|
|
||||||
IFT_FRF16MFRBUNDLE = 0xa3
|
|
||||||
IFT_FRFORWARD = 0x9e
|
|
||||||
IFT_G703AT2MB = 0x43
|
|
||||||
IFT_G703AT64K = 0x42
|
|
||||||
IFT_GIF = 0xf0
|
|
||||||
IFT_GIGABITETHERNET = 0x75
|
|
||||||
IFT_GR303IDT = 0xb2
|
|
||||||
IFT_GR303RDT = 0xb1
|
|
||||||
IFT_H323GATEKEEPER = 0xa4
|
|
||||||
IFT_H323PROXY = 0xa5
|
|
||||||
IFT_HDH1822 = 0x3
|
|
||||||
IFT_HDLC = 0x76
|
|
||||||
IFT_HDSL2 = 0xa8
|
|
||||||
IFT_HIPERLAN2 = 0xb7
|
|
||||||
IFT_HIPPI = 0x2f
|
|
||||||
IFT_HIPPIINTERFACE = 0x39
|
|
||||||
IFT_HOSTPAD = 0x5a
|
|
||||||
IFT_HSSI = 0x2e
|
|
||||||
IFT_HY = 0xe
|
|
||||||
IFT_IBM370PARCHAN = 0x48
|
|
||||||
IFT_IDSL = 0x9a
|
|
||||||
IFT_IEEE1394 = 0x90
|
IFT_IEEE1394 = 0x90
|
||||||
IFT_IEEE80211 = 0x47
|
|
||||||
IFT_IEEE80212 = 0x37
|
|
||||||
IFT_IEEE8023ADLAG = 0xa1
|
|
||||||
IFT_IFGSN = 0x91
|
|
||||||
IFT_IMT = 0xbe
|
|
||||||
IFT_INFINIBAND = 0xc7
|
IFT_INFINIBAND = 0xc7
|
||||||
IFT_INTERLEAVE = 0x7c
|
|
||||||
IFT_IP = 0x7e
|
|
||||||
IFT_IPFORWARD = 0x8e
|
|
||||||
IFT_IPOVERATM = 0x72
|
|
||||||
IFT_IPOVERCDLC = 0x6d
|
|
||||||
IFT_IPOVERCLAW = 0x6e
|
|
||||||
IFT_IPSWITCH = 0x4e
|
|
||||||
IFT_IPXIP = 0xf9
|
|
||||||
IFT_ISDN = 0x3f
|
|
||||||
IFT_ISDNBASIC = 0x14
|
|
||||||
IFT_ISDNPRIMARY = 0x15
|
|
||||||
IFT_ISDNS = 0x4b
|
|
||||||
IFT_ISDNU = 0x4c
|
|
||||||
IFT_ISO88022LLC = 0x29
|
|
||||||
IFT_ISO88023 = 0x7
|
|
||||||
IFT_ISO88024 = 0x8
|
|
||||||
IFT_ISO88025 = 0x9
|
|
||||||
IFT_ISO88025CRFPINT = 0x62
|
|
||||||
IFT_ISO88025DTR = 0x56
|
|
||||||
IFT_ISO88025FIBER = 0x73
|
|
||||||
IFT_ISO88026 = 0xa
|
|
||||||
IFT_ISUP = 0xb3
|
|
||||||
IFT_L2VLAN = 0x87
|
IFT_L2VLAN = 0x87
|
||||||
IFT_L3IPVLAN = 0x88
|
IFT_L3IPVLAN = 0x88
|
||||||
IFT_L3IPXVLAN = 0x89
|
|
||||||
IFT_LAPB = 0x10
|
|
||||||
IFT_LAPD = 0x4d
|
|
||||||
IFT_LAPF = 0x77
|
|
||||||
IFT_LOCALTALK = 0x2a
|
|
||||||
IFT_LOOP = 0x18
|
|
||||||
IFT_MEDIAMAILOVERIP = 0x8b
|
|
||||||
IFT_MFSIGLINK = 0xa7
|
|
||||||
IFT_MIOX25 = 0x26
|
|
||||||
IFT_MODEM = 0x30
|
|
||||||
IFT_MPC = 0x71
|
|
||||||
IFT_MPLS = 0xa6
|
|
||||||
IFT_MPLSTUNNEL = 0x96
|
|
||||||
IFT_MSDSL = 0x8f
|
|
||||||
IFT_MVL = 0xbf
|
|
||||||
IFT_MYRINET = 0x63
|
|
||||||
IFT_NFAS = 0xaf
|
|
||||||
IFT_NSIP = 0x1b
|
|
||||||
IFT_OPTICALCHANNEL = 0xc3
|
|
||||||
IFT_OPTICALTRANSPORT = 0xc4
|
|
||||||
IFT_OTHER = 0x1
|
|
||||||
IFT_P10 = 0xc
|
|
||||||
IFT_P80 = 0xd
|
|
||||||
IFT_PARA = 0x22
|
|
||||||
IFT_PFLOG = 0xf6
|
|
||||||
IFT_PFSYNC = 0xf7
|
|
||||||
IFT_PLC = 0xae
|
|
||||||
IFT_POS = 0xab
|
|
||||||
IFT_PPP = 0x17
|
IFT_PPP = 0x17
|
||||||
IFT_PPPMULTILINKBUNDLE = 0x6c
|
|
||||||
IFT_PROPBWAP2MP = 0xb8
|
|
||||||
IFT_PROPCNLS = 0x59
|
|
||||||
IFT_PROPDOCSWIRELESSDOWNSTREAM = 0xb5
|
|
||||||
IFT_PROPDOCSWIRELESSMACLAYER = 0xb4
|
|
||||||
IFT_PROPDOCSWIRELESSUPSTREAM = 0xb6
|
|
||||||
IFT_PROPMUX = 0x36
|
|
||||||
IFT_PROPVIRTUAL = 0x35
|
IFT_PROPVIRTUAL = 0x35
|
||||||
IFT_PROPWIRELESSP2P = 0x9d
|
|
||||||
IFT_PTPSERIAL = 0x16
|
|
||||||
IFT_PVC = 0xf1
|
|
||||||
IFT_QLLC = 0x44
|
|
||||||
IFT_RADIOMAC = 0xbc
|
|
||||||
IFT_RADSL = 0x5f
|
|
||||||
IFT_REACHDSL = 0xc0
|
|
||||||
IFT_RFC1483 = 0x9f
|
|
||||||
IFT_RS232 = 0x21
|
|
||||||
IFT_RSRB = 0x4f
|
|
||||||
IFT_SDLC = 0x11
|
|
||||||
IFT_SDSL = 0x60
|
|
||||||
IFT_SHDSL = 0xa9
|
|
||||||
IFT_SIP = 0x1f
|
|
||||||
IFT_SLIP = 0x1c
|
|
||||||
IFT_SMDSDXI = 0x2b
|
|
||||||
IFT_SMDSICIP = 0x34
|
|
||||||
IFT_SONET = 0x27
|
|
||||||
IFT_SONETOVERHEADCHANNEL = 0xb9
|
|
||||||
IFT_SONETPATH = 0x32
|
|
||||||
IFT_SONETVT = 0x33
|
|
||||||
IFT_SRP = 0x97
|
|
||||||
IFT_SS7SIGLINK = 0x9c
|
|
||||||
IFT_STACKTOSTACK = 0x6f
|
|
||||||
IFT_STARLAN = 0xb
|
|
||||||
IFT_STF = 0xd7
|
|
||||||
IFT_T1 = 0x12
|
|
||||||
IFT_TDLC = 0x74
|
|
||||||
IFT_TERMPAD = 0x5b
|
|
||||||
IFT_TR008 = 0xb0
|
|
||||||
IFT_TRANSPHDLC = 0x7b
|
|
||||||
IFT_TUNNEL = 0x83
|
|
||||||
IFT_ULTRA = 0x1d
|
|
||||||
IFT_USB = 0xa0
|
|
||||||
IFT_V11 = 0x40
|
|
||||||
IFT_V35 = 0x2d
|
|
||||||
IFT_V36 = 0x41
|
|
||||||
IFT_V37 = 0x78
|
|
||||||
IFT_VDSL = 0x61
|
|
||||||
IFT_VIRTUALIPADDRESS = 0x70
|
|
||||||
IFT_VOICEEM = 0x64
|
|
||||||
IFT_VOICEENCAP = 0x67
|
|
||||||
IFT_VOICEFXO = 0x65
|
|
||||||
IFT_VOICEFXS = 0x66
|
|
||||||
IFT_VOICEOVERATM = 0x98
|
|
||||||
IFT_VOICEOVERFRAMERELAY = 0x99
|
|
||||||
IFT_VOICEOVERIP = 0x68
|
|
||||||
IFT_X213 = 0x5d
|
|
||||||
IFT_X25 = 0x5
|
|
||||||
IFT_X25DDN = 0x4
|
|
||||||
IFT_X25HUNTGROUP = 0x7a
|
|
||||||
IFT_X25MLP = 0x79
|
|
||||||
IFT_X25PLE = 0x28
|
|
||||||
IFT_XETHER = 0x1a
|
|
||||||
IGNBRK = 0x1
|
IGNBRK = 0x1
|
||||||
IGNCR = 0x80
|
IGNCR = 0x80
|
||||||
IGNPAR = 0x4
|
IGNPAR = 0x4
|
||||||
@ -811,7 +730,6 @@ const (
|
|||||||
IPPROTO_LEAF1 = 0x19
|
IPPROTO_LEAF1 = 0x19
|
||||||
IPPROTO_LEAF2 = 0x1a
|
IPPROTO_LEAF2 = 0x1a
|
||||||
IPPROTO_MAX = 0x100
|
IPPROTO_MAX = 0x100
|
||||||
IPPROTO_MAXID = 0x34
|
|
||||||
IPPROTO_MEAS = 0x13
|
IPPROTO_MEAS = 0x13
|
||||||
IPPROTO_MH = 0x87
|
IPPROTO_MH = 0x87
|
||||||
IPPROTO_MHRP = 0x30
|
IPPROTO_MHRP = 0x30
|
||||||
@ -876,6 +794,7 @@ const (
|
|||||||
IPPROTO_XTP = 0x24
|
IPPROTO_XTP = 0x24
|
||||||
IPV6_AUTOFLOWLABEL = 0x3b
|
IPV6_AUTOFLOWLABEL = 0x3b
|
||||||
IPV6_BINDANY = 0x40
|
IPV6_BINDANY = 0x40
|
||||||
|
IPV6_BINDMULTI = 0x41
|
||||||
IPV6_BINDV6ONLY = 0x1b
|
IPV6_BINDV6ONLY = 0x1b
|
||||||
IPV6_CHECKSUM = 0x1a
|
IPV6_CHECKSUM = 0x1a
|
||||||
IPV6_DEFAULT_MULTICAST_HOPS = 0x1
|
IPV6_DEFAULT_MULTICAST_HOPS = 0x1
|
||||||
@ -883,9 +802,10 @@ const (
|
|||||||
IPV6_DEFHLIM = 0x40
|
IPV6_DEFHLIM = 0x40
|
||||||
IPV6_DONTFRAG = 0x3e
|
IPV6_DONTFRAG = 0x3e
|
||||||
IPV6_DSTOPTS = 0x32
|
IPV6_DSTOPTS = 0x32
|
||||||
IPV6_FAITH = 0x1d
|
IPV6_FLOWID = 0x43
|
||||||
IPV6_FLOWINFO_MASK = 0xffffff0f
|
IPV6_FLOWINFO_MASK = 0xffffff0f
|
||||||
IPV6_FLOWLABEL_MASK = 0xffff0f00
|
IPV6_FLOWLABEL_MASK = 0xffff0f00
|
||||||
|
IPV6_FLOWTYPE = 0x44
|
||||||
IPV6_FRAGTTL = 0x78
|
IPV6_FRAGTTL = 0x78
|
||||||
IPV6_FW_ADD = 0x1e
|
IPV6_FW_ADD = 0x1e
|
||||||
IPV6_FW_DEL = 0x1f
|
IPV6_FW_DEL = 0x1f
|
||||||
@ -919,12 +839,16 @@ const (
|
|||||||
IPV6_PORTRANGE_LOW = 0x2
|
IPV6_PORTRANGE_LOW = 0x2
|
||||||
IPV6_PREFER_TEMPADDR = 0x3f
|
IPV6_PREFER_TEMPADDR = 0x3f
|
||||||
IPV6_RECVDSTOPTS = 0x28
|
IPV6_RECVDSTOPTS = 0x28
|
||||||
|
IPV6_RECVFLOWID = 0x46
|
||||||
IPV6_RECVHOPLIMIT = 0x25
|
IPV6_RECVHOPLIMIT = 0x25
|
||||||
IPV6_RECVHOPOPTS = 0x27
|
IPV6_RECVHOPOPTS = 0x27
|
||||||
IPV6_RECVPATHMTU = 0x2b
|
IPV6_RECVPATHMTU = 0x2b
|
||||||
IPV6_RECVPKTINFO = 0x24
|
IPV6_RECVPKTINFO = 0x24
|
||||||
|
IPV6_RECVRSSBUCKETID = 0x47
|
||||||
IPV6_RECVRTHDR = 0x26
|
IPV6_RECVRTHDR = 0x26
|
||||||
IPV6_RECVTCLASS = 0x39
|
IPV6_RECVTCLASS = 0x39
|
||||||
|
IPV6_RSSBUCKETID = 0x45
|
||||||
|
IPV6_RSS_LISTEN_BUCKET = 0x42
|
||||||
IPV6_RTHDR = 0x33
|
IPV6_RTHDR = 0x33
|
||||||
IPV6_RTHDRDSTOPTS = 0x23
|
IPV6_RTHDRDSTOPTS = 0x23
|
||||||
IPV6_RTHDR_LOOSE = 0x0
|
IPV6_RTHDR_LOOSE = 0x0
|
||||||
@ -940,6 +864,7 @@ const (
|
|||||||
IP_ADD_MEMBERSHIP = 0xc
|
IP_ADD_MEMBERSHIP = 0xc
|
||||||
IP_ADD_SOURCE_MEMBERSHIP = 0x46
|
IP_ADD_SOURCE_MEMBERSHIP = 0x46
|
||||||
IP_BINDANY = 0x18
|
IP_BINDANY = 0x18
|
||||||
|
IP_BINDMULTI = 0x19
|
||||||
IP_BLOCK_SOURCE = 0x48
|
IP_BLOCK_SOURCE = 0x48
|
||||||
IP_DEFAULT_MULTICAST_LOOP = 0x1
|
IP_DEFAULT_MULTICAST_LOOP = 0x1
|
||||||
IP_DEFAULT_MULTICAST_TTL = 0x1
|
IP_DEFAULT_MULTICAST_TTL = 0x1
|
||||||
@ -952,7 +877,8 @@ const (
|
|||||||
IP_DUMMYNET_DEL = 0x3d
|
IP_DUMMYNET_DEL = 0x3d
|
||||||
IP_DUMMYNET_FLUSH = 0x3e
|
IP_DUMMYNET_FLUSH = 0x3e
|
||||||
IP_DUMMYNET_GET = 0x40
|
IP_DUMMYNET_GET = 0x40
|
||||||
IP_FAITH = 0x16
|
IP_FLOWID = 0x5a
|
||||||
|
IP_FLOWTYPE = 0x5b
|
||||||
IP_FW3 = 0x30
|
IP_FW3 = 0x30
|
||||||
IP_FW_ADD = 0x32
|
IP_FW_ADD = 0x32
|
||||||
IP_FW_DEL = 0x33
|
IP_FW_DEL = 0x33
|
||||||
@ -994,13 +920,17 @@ const (
|
|||||||
IP_PORTRANGE_HIGH = 0x1
|
IP_PORTRANGE_HIGH = 0x1
|
||||||
IP_PORTRANGE_LOW = 0x2
|
IP_PORTRANGE_LOW = 0x2
|
||||||
IP_RECVDSTADDR = 0x7
|
IP_RECVDSTADDR = 0x7
|
||||||
|
IP_RECVFLOWID = 0x5d
|
||||||
IP_RECVIF = 0x14
|
IP_RECVIF = 0x14
|
||||||
IP_RECVOPTS = 0x5
|
IP_RECVOPTS = 0x5
|
||||||
IP_RECVRETOPTS = 0x6
|
IP_RECVRETOPTS = 0x6
|
||||||
|
IP_RECVRSSBUCKETID = 0x5e
|
||||||
IP_RECVTOS = 0x44
|
IP_RECVTOS = 0x44
|
||||||
IP_RECVTTL = 0x41
|
IP_RECVTTL = 0x41
|
||||||
IP_RETOPTS = 0x8
|
IP_RETOPTS = 0x8
|
||||||
IP_RF = 0x8000
|
IP_RF = 0x8000
|
||||||
|
IP_RSSBUCKETID = 0x5c
|
||||||
|
IP_RSS_LISTEN_BUCKET = 0x1a
|
||||||
IP_RSVP_OFF = 0x10
|
IP_RSVP_OFF = 0x10
|
||||||
IP_RSVP_ON = 0xf
|
IP_RSVP_ON = 0xf
|
||||||
IP_RSVP_VIF_OFF = 0x12
|
IP_RSVP_VIF_OFF = 0x12
|
||||||
@ -1040,11 +970,11 @@ const (
|
|||||||
MAP_FIXED = 0x10
|
MAP_FIXED = 0x10
|
||||||
MAP_HASSEMAPHORE = 0x200
|
MAP_HASSEMAPHORE = 0x200
|
||||||
MAP_NOCORE = 0x20000
|
MAP_NOCORE = 0x20000
|
||||||
MAP_NORESERVE = 0x40
|
|
||||||
MAP_NOSYNC = 0x800
|
MAP_NOSYNC = 0x800
|
||||||
MAP_PREFAULT_READ = 0x40000
|
MAP_PREFAULT_READ = 0x40000
|
||||||
MAP_PRIVATE = 0x2
|
MAP_PRIVATE = 0x2
|
||||||
MAP_RENAME = 0x20
|
MAP_RESERVED0020 = 0x20
|
||||||
|
MAP_RESERVED0040 = 0x40
|
||||||
MAP_RESERVED0080 = 0x80
|
MAP_RESERVED0080 = 0x80
|
||||||
MAP_RESERVED0100 = 0x100
|
MAP_RESERVED0100 = 0x100
|
||||||
MAP_SHARED = 0x1
|
MAP_SHARED = 0x1
|
||||||
@ -1065,6 +995,7 @@ const (
|
|||||||
MSG_PEEK = 0x2
|
MSG_PEEK = 0x2
|
||||||
MSG_TRUNC = 0x10
|
MSG_TRUNC = 0x10
|
||||||
MSG_WAITALL = 0x40
|
MSG_WAITALL = 0x40
|
||||||
|
MSG_WAITFORONE = 0x80000
|
||||||
MS_ASYNC = 0x1
|
MS_ASYNC = 0x1
|
||||||
MS_INVALIDATE = 0x2
|
MS_INVALIDATE = 0x2
|
||||||
MS_SYNC = 0x0
|
MS_SYNC = 0x0
|
||||||
@ -1074,10 +1005,12 @@ const (
|
|||||||
NET_RT_IFLIST = 0x3
|
NET_RT_IFLIST = 0x3
|
||||||
NET_RT_IFLISTL = 0x5
|
NET_RT_IFLISTL = 0x5
|
||||||
NET_RT_IFMALIST = 0x4
|
NET_RT_IFMALIST = 0x4
|
||||||
NET_RT_MAXID = 0x6
|
|
||||||
NOFLSH = 0x80000000
|
NOFLSH = 0x80000000
|
||||||
|
NOKERNINFO = 0x2000000
|
||||||
NOTE_ATTRIB = 0x8
|
NOTE_ATTRIB = 0x8
|
||||||
NOTE_CHILD = 0x4
|
NOTE_CHILD = 0x4
|
||||||
|
NOTE_CLOSE = 0x100
|
||||||
|
NOTE_CLOSE_WRITE = 0x200
|
||||||
NOTE_DELETE = 0x1
|
NOTE_DELETE = 0x1
|
||||||
NOTE_EXEC = 0x20000000
|
NOTE_EXEC = 0x20000000
|
||||||
NOTE_EXIT = 0x80000000
|
NOTE_EXIT = 0x80000000
|
||||||
@ -1088,16 +1021,23 @@ const (
|
|||||||
NOTE_FFLAGSMASK = 0xffffff
|
NOTE_FFLAGSMASK = 0xffffff
|
||||||
NOTE_FFNOP = 0x0
|
NOTE_FFNOP = 0x0
|
||||||
NOTE_FFOR = 0x80000000
|
NOTE_FFOR = 0x80000000
|
||||||
|
NOTE_FILE_POLL = 0x2
|
||||||
NOTE_FORK = 0x40000000
|
NOTE_FORK = 0x40000000
|
||||||
NOTE_LINK = 0x10
|
NOTE_LINK = 0x10
|
||||||
NOTE_LOWAT = 0x1
|
NOTE_LOWAT = 0x1
|
||||||
|
NOTE_MSECONDS = 0x2
|
||||||
|
NOTE_NSECONDS = 0x8
|
||||||
|
NOTE_OPEN = 0x80
|
||||||
NOTE_PCTRLMASK = 0xf0000000
|
NOTE_PCTRLMASK = 0xf0000000
|
||||||
NOTE_PDATAMASK = 0xfffff
|
NOTE_PDATAMASK = 0xfffff
|
||||||
|
NOTE_READ = 0x400
|
||||||
NOTE_RENAME = 0x20
|
NOTE_RENAME = 0x20
|
||||||
NOTE_REVOKE = 0x40
|
NOTE_REVOKE = 0x40
|
||||||
|
NOTE_SECONDS = 0x1
|
||||||
NOTE_TRACK = 0x1
|
NOTE_TRACK = 0x1
|
||||||
NOTE_TRACKERR = 0x2
|
NOTE_TRACKERR = 0x2
|
||||||
NOTE_TRIGGER = 0x1000000
|
NOTE_TRIGGER = 0x1000000
|
||||||
|
NOTE_USECONDS = 0x4
|
||||||
NOTE_WRITE = 0x2
|
NOTE_WRITE = 0x2
|
||||||
OCRNL = 0x10
|
OCRNL = 0x10
|
||||||
ONLCR = 0x2
|
ONLCR = 0x2
|
||||||
@ -1105,6 +1045,7 @@ const (
|
|||||||
ONOCR = 0x20
|
ONOCR = 0x20
|
||||||
ONOEOT = 0x8
|
ONOEOT = 0x8
|
||||||
OPOST = 0x1
|
OPOST = 0x1
|
||||||
|
OXTABS = 0x4
|
||||||
O_ACCMODE = 0x3
|
O_ACCMODE = 0x3
|
||||||
O_APPEND = 0x8
|
O_APPEND = 0x8
|
||||||
O_ASYNC = 0x40
|
O_ASYNC = 0x40
|
||||||
@ -1126,6 +1067,7 @@ const (
|
|||||||
O_SYNC = 0x80
|
O_SYNC = 0x80
|
||||||
O_TRUNC = 0x400
|
O_TRUNC = 0x400
|
||||||
O_TTY_INIT = 0x80000
|
O_TTY_INIT = 0x80000
|
||||||
|
O_VERIFY = 0x200000
|
||||||
O_WRONLY = 0x1
|
O_WRONLY = 0x1
|
||||||
PARENB = 0x1000
|
PARENB = 0x1000
|
||||||
PARMRK = 0x8
|
PARMRK = 0x8
|
||||||
@ -1143,7 +1085,10 @@ const (
|
|||||||
RLIMIT_CPU = 0x0
|
RLIMIT_CPU = 0x0
|
||||||
RLIMIT_DATA = 0x2
|
RLIMIT_DATA = 0x2
|
||||||
RLIMIT_FSIZE = 0x1
|
RLIMIT_FSIZE = 0x1
|
||||||
|
RLIMIT_MEMLOCK = 0x6
|
||||||
RLIMIT_NOFILE = 0x8
|
RLIMIT_NOFILE = 0x8
|
||||||
|
RLIMIT_NPROC = 0x7
|
||||||
|
RLIMIT_RSS = 0x5
|
||||||
RLIMIT_STACK = 0x3
|
RLIMIT_STACK = 0x3
|
||||||
RLIM_INFINITY = 0x7fffffffffffffff
|
RLIM_INFINITY = 0x7fffffffffffffff
|
||||||
RTAX_AUTHOR = 0x6
|
RTAX_AUTHOR = 0x6
|
||||||
@ -1167,6 +1112,7 @@ const (
|
|||||||
RTF_BROADCAST = 0x400000
|
RTF_BROADCAST = 0x400000
|
||||||
RTF_DONE = 0x40
|
RTF_DONE = 0x40
|
||||||
RTF_DYNAMIC = 0x10
|
RTF_DYNAMIC = 0x10
|
||||||
|
RTF_FIXEDMTU = 0x80000
|
||||||
RTF_FMASK = 0x1004d808
|
RTF_FMASK = 0x1004d808
|
||||||
RTF_GATEWAY = 0x2
|
RTF_GATEWAY = 0x2
|
||||||
RTF_GWFLAG_COMPAT = 0x80000000
|
RTF_GWFLAG_COMPAT = 0x80000000
|
||||||
@ -1177,7 +1123,6 @@ const (
|
|||||||
RTF_MODIFIED = 0x20
|
RTF_MODIFIED = 0x20
|
||||||
RTF_MULTICAST = 0x800000
|
RTF_MULTICAST = 0x800000
|
||||||
RTF_PINNED = 0x100000
|
RTF_PINNED = 0x100000
|
||||||
RTF_PRCLONING = 0x10000
|
|
||||||
RTF_PROTO1 = 0x8000
|
RTF_PROTO1 = 0x8000
|
||||||
RTF_PROTO2 = 0x4000
|
RTF_PROTO2 = 0x4000
|
||||||
RTF_PROTO3 = 0x40000
|
RTF_PROTO3 = 0x40000
|
||||||
@ -1201,8 +1146,6 @@ const (
|
|||||||
RTM_MISS = 0x7
|
RTM_MISS = 0x7
|
||||||
RTM_NEWADDR = 0xc
|
RTM_NEWADDR = 0xc
|
||||||
RTM_NEWMADDR = 0xf
|
RTM_NEWMADDR = 0xf
|
||||||
RTM_OLDADD = 0x9
|
|
||||||
RTM_OLDDEL = 0xa
|
|
||||||
RTM_REDIRECT = 0x6
|
RTM_REDIRECT = 0x6
|
||||||
RTM_RESOLVE = 0xb
|
RTM_RESOLVE = 0xb
|
||||||
RTM_RTTUNIT = 0xf4240
|
RTM_RTTUNIT = 0xf4240
|
||||||
@ -1217,9 +1160,19 @@ const (
|
|||||||
RTV_SSTHRESH = 0x20
|
RTV_SSTHRESH = 0x20
|
||||||
RTV_WEIGHT = 0x100
|
RTV_WEIGHT = 0x100
|
||||||
RT_ALL_FIBS = -0x1
|
RT_ALL_FIBS = -0x1
|
||||||
|
RT_BLACKHOLE = 0x40
|
||||||
RT_CACHING_CONTEXT = 0x1
|
RT_CACHING_CONTEXT = 0x1
|
||||||
RT_DEFAULT_FIB = 0x0
|
RT_DEFAULT_FIB = 0x0
|
||||||
|
RT_HAS_GW = 0x80
|
||||||
|
RT_HAS_HEADER = 0x10
|
||||||
|
RT_HAS_HEADER_BIT = 0x4
|
||||||
|
RT_L2_ME = 0x4
|
||||||
|
RT_L2_ME_BIT = 0x2
|
||||||
|
RT_LLE_CACHE = 0x100
|
||||||
|
RT_MAY_LOOP = 0x8
|
||||||
|
RT_MAY_LOOP_BIT = 0x3
|
||||||
RT_NORTREF = 0x2
|
RT_NORTREF = 0x2
|
||||||
|
RT_REJECT = 0x20
|
||||||
RUSAGE_CHILDREN = -0x1
|
RUSAGE_CHILDREN = -0x1
|
||||||
RUSAGE_SELF = 0x0
|
RUSAGE_SELF = 0x0
|
||||||
RUSAGE_THREAD = 0x1
|
RUSAGE_THREAD = 0x1
|
||||||
@ -1231,21 +1184,18 @@ const (
|
|||||||
SHUT_RDWR = 0x2
|
SHUT_RDWR = 0x2
|
||||||
SHUT_WR = 0x1
|
SHUT_WR = 0x1
|
||||||
SIOCADDMULTI = 0x80206931
|
SIOCADDMULTI = 0x80206931
|
||||||
SIOCADDRT = 0x8030720a
|
|
||||||
SIOCAIFADDR = 0x8040691a
|
SIOCAIFADDR = 0x8040691a
|
||||||
SIOCAIFGROUP = 0x80246987
|
SIOCAIFGROUP = 0x80246987
|
||||||
SIOCALIFADDR = 0x8118691b
|
|
||||||
SIOCATMARK = 0x40047307
|
SIOCATMARK = 0x40047307
|
||||||
SIOCDELMULTI = 0x80206932
|
SIOCDELMULTI = 0x80206932
|
||||||
SIOCDELRT = 0x8030720b
|
|
||||||
SIOCDIFADDR = 0x80206919
|
SIOCDIFADDR = 0x80206919
|
||||||
SIOCDIFGROUP = 0x80246989
|
SIOCDIFGROUP = 0x80246989
|
||||||
SIOCDIFPHYADDR = 0x80206949
|
SIOCDIFPHYADDR = 0x80206949
|
||||||
SIOCDLIFADDR = 0x8118691d
|
|
||||||
SIOCGDRVSPEC = 0xc01c697b
|
SIOCGDRVSPEC = 0xc01c697b
|
||||||
SIOCGETSGCNT = 0xc0147210
|
SIOCGETSGCNT = 0xc0147210
|
||||||
SIOCGETVIFCNT = 0xc014720f
|
SIOCGETVIFCNT = 0xc014720f
|
||||||
SIOCGHIWAT = 0x40047301
|
SIOCGHIWAT = 0x40047301
|
||||||
|
SIOCGI2C = 0xc020693d
|
||||||
SIOCGIFADDR = 0xc0206921
|
SIOCGIFADDR = 0xc0206921
|
||||||
SIOCGIFBRDADDR = 0xc0206923
|
SIOCGIFBRDADDR = 0xc0206923
|
||||||
SIOCGIFCAP = 0xc020691f
|
SIOCGIFCAP = 0xc020691f
|
||||||
@ -1267,12 +1217,12 @@ const (
|
|||||||
SIOCGIFPHYS = 0xc0206935
|
SIOCGIFPHYS = 0xc0206935
|
||||||
SIOCGIFPSRCADDR = 0xc0206947
|
SIOCGIFPSRCADDR = 0xc0206947
|
||||||
SIOCGIFSTATUS = 0xc331693b
|
SIOCGIFSTATUS = 0xc331693b
|
||||||
SIOCGLIFADDR = 0xc118691c
|
SIOCGIFXMEDIA = 0xc028698b
|
||||||
SIOCGLIFPHYADDR = 0xc118694b
|
|
||||||
SIOCGLOWAT = 0x40047303
|
SIOCGLOWAT = 0x40047303
|
||||||
SIOCGPGRP = 0x40047309
|
SIOCGPGRP = 0x40047309
|
||||||
SIOCGPRIVATE_0 = 0xc0206950
|
SIOCGPRIVATE_0 = 0xc0206950
|
||||||
SIOCGPRIVATE_1 = 0xc0206951
|
SIOCGPRIVATE_1 = 0xc0206951
|
||||||
|
SIOCGTUNFIB = 0xc020695e
|
||||||
SIOCIFCREATE = 0xc020697a
|
SIOCIFCREATE = 0xc020697a
|
||||||
SIOCIFCREATE2 = 0xc020697c
|
SIOCIFCREATE2 = 0xc020697c
|
||||||
SIOCIFDESTROY = 0x80206979
|
SIOCIFDESTROY = 0x80206979
|
||||||
@ -1298,9 +1248,9 @@ const (
|
|||||||
SIOCSIFPHYS = 0x80206936
|
SIOCSIFPHYS = 0x80206936
|
||||||
SIOCSIFRVNET = 0xc020695b
|
SIOCSIFRVNET = 0xc020695b
|
||||||
SIOCSIFVNET = 0xc020695a
|
SIOCSIFVNET = 0xc020695a
|
||||||
SIOCSLIFPHYADDR = 0x8118694a
|
|
||||||
SIOCSLOWAT = 0x80047302
|
SIOCSLOWAT = 0x80047302
|
||||||
SIOCSPGRP = 0x80047308
|
SIOCSPGRP = 0x80047308
|
||||||
|
SIOCSTUNFIB = 0x8020695f
|
||||||
SOCK_CLOEXEC = 0x10000000
|
SOCK_CLOEXEC = 0x10000000
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
SOCK_MAXADDRLEN = 0xff
|
SOCK_MAXADDRLEN = 0xff
|
||||||
@ -1345,11 +1295,22 @@ const (
|
|||||||
SO_USELOOPBACK = 0x40
|
SO_USELOOPBACK = 0x40
|
||||||
SO_USER_COOKIE = 0x1015
|
SO_USER_COOKIE = 0x1015
|
||||||
SO_VENDOR = 0x80000000
|
SO_VENDOR = 0x80000000
|
||||||
|
TAB0 = 0x0
|
||||||
|
TAB3 = 0x4
|
||||||
|
TABDLY = 0x4
|
||||||
TCIFLUSH = 0x1
|
TCIFLUSH = 0x1
|
||||||
|
TCIOFF = 0x3
|
||||||
TCIOFLUSH = 0x3
|
TCIOFLUSH = 0x3
|
||||||
|
TCION = 0x4
|
||||||
TCOFLUSH = 0x2
|
TCOFLUSH = 0x2
|
||||||
|
TCOOFF = 0x1
|
||||||
|
TCOON = 0x2
|
||||||
TCP_CA_NAME_MAX = 0x10
|
TCP_CA_NAME_MAX = 0x10
|
||||||
|
TCP_CCALGOOPT = 0x41
|
||||||
TCP_CONGESTION = 0x40
|
TCP_CONGESTION = 0x40
|
||||||
|
TCP_FASTOPEN = 0x401
|
||||||
|
TCP_FUNCTION_BLK = 0x2000
|
||||||
|
TCP_FUNCTION_NAME_LEN_MAX = 0x20
|
||||||
TCP_INFO = 0x20
|
TCP_INFO = 0x20
|
||||||
TCP_KEEPCNT = 0x400
|
TCP_KEEPCNT = 0x400
|
||||||
TCP_KEEPIDLE = 0x100
|
TCP_KEEPIDLE = 0x100
|
||||||
@ -1368,6 +1329,8 @@ const (
|
|||||||
TCP_NODELAY = 0x1
|
TCP_NODELAY = 0x1
|
||||||
TCP_NOOPT = 0x8
|
TCP_NOOPT = 0x8
|
||||||
TCP_NOPUSH = 0x4
|
TCP_NOPUSH = 0x4
|
||||||
|
TCP_PCAP_IN = 0x1000
|
||||||
|
TCP_PCAP_OUT = 0x800
|
||||||
TCP_VENDOR = 0x80000000
|
TCP_VENDOR = 0x80000000
|
||||||
TCSAFLUSH = 0x2
|
TCSAFLUSH = 0x2
|
||||||
TIOCCBRK = 0x2000747a
|
TIOCCBRK = 0x2000747a
|
||||||
|
399
vendor/golang.org/x/sys/unix/zerrors_freebsd_amd64.go
generated
vendored
399
vendor/golang.org/x/sys/unix/zerrors_freebsd_amd64.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mkerrors.sh -m64
|
// mkerrors.sh -m64
|
||||||
// MACHINE GENERATED BY THE COMMAND ABOVE; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build amd64,freebsd
|
// +build amd64,freebsd
|
||||||
|
|
||||||
@ -98,6 +98,7 @@ const (
|
|||||||
AF_VENDOR45 = 0x81
|
AF_VENDOR45 = 0x81
|
||||||
AF_VENDOR46 = 0x83
|
AF_VENDOR46 = 0x83
|
||||||
AF_VENDOR47 = 0x85
|
AF_VENDOR47 = 0x85
|
||||||
|
ALTWERASE = 0x200
|
||||||
B0 = 0x0
|
B0 = 0x0
|
||||||
B110 = 0x6e
|
B110 = 0x6e
|
||||||
B115200 = 0x1c200
|
B115200 = 0x1c200
|
||||||
@ -189,6 +190,7 @@ const (
|
|||||||
BPF_MINBUFSIZE = 0x20
|
BPF_MINBUFSIZE = 0x20
|
||||||
BPF_MINOR_VERSION = 0x1
|
BPF_MINOR_VERSION = 0x1
|
||||||
BPF_MISC = 0x7
|
BPF_MISC = 0x7
|
||||||
|
BPF_MOD = 0x90
|
||||||
BPF_MSH = 0xa0
|
BPF_MSH = 0xa0
|
||||||
BPF_MUL = 0x20
|
BPF_MUL = 0x20
|
||||||
BPF_NEG = 0x80
|
BPF_NEG = 0x80
|
||||||
@ -222,7 +224,105 @@ const (
|
|||||||
BPF_T_NORMAL = 0x0
|
BPF_T_NORMAL = 0x0
|
||||||
BPF_W = 0x0
|
BPF_W = 0x0
|
||||||
BPF_X = 0x8
|
BPF_X = 0x8
|
||||||
|
BPF_XOR = 0xa0
|
||||||
BRKINT = 0x2
|
BRKINT = 0x2
|
||||||
|
CAP_ACCEPT = 0x200000020000000
|
||||||
|
CAP_ACL_CHECK = 0x400000000010000
|
||||||
|
CAP_ACL_DELETE = 0x400000000020000
|
||||||
|
CAP_ACL_GET = 0x400000000040000
|
||||||
|
CAP_ACL_SET = 0x400000000080000
|
||||||
|
CAP_ALL0 = 0x20007ffffffffff
|
||||||
|
CAP_ALL1 = 0x4000000001fffff
|
||||||
|
CAP_BIND = 0x200000040000000
|
||||||
|
CAP_BINDAT = 0x200008000000400
|
||||||
|
CAP_CHFLAGSAT = 0x200000000001400
|
||||||
|
CAP_CONNECT = 0x200000080000000
|
||||||
|
CAP_CONNECTAT = 0x200010000000400
|
||||||
|
CAP_CREATE = 0x200000000000040
|
||||||
|
CAP_EVENT = 0x400000000000020
|
||||||
|
CAP_EXTATTR_DELETE = 0x400000000001000
|
||||||
|
CAP_EXTATTR_GET = 0x400000000002000
|
||||||
|
CAP_EXTATTR_LIST = 0x400000000004000
|
||||||
|
CAP_EXTATTR_SET = 0x400000000008000
|
||||||
|
CAP_FCHDIR = 0x200000000000800
|
||||||
|
CAP_FCHFLAGS = 0x200000000001000
|
||||||
|
CAP_FCHMOD = 0x200000000002000
|
||||||
|
CAP_FCHMODAT = 0x200000000002400
|
||||||
|
CAP_FCHOWN = 0x200000000004000
|
||||||
|
CAP_FCHOWNAT = 0x200000000004400
|
||||||
|
CAP_FCNTL = 0x200000000008000
|
||||||
|
CAP_FCNTL_ALL = 0x78
|
||||||
|
CAP_FCNTL_GETFL = 0x8
|
||||||
|
CAP_FCNTL_GETOWN = 0x20
|
||||||
|
CAP_FCNTL_SETFL = 0x10
|
||||||
|
CAP_FCNTL_SETOWN = 0x40
|
||||||
|
CAP_FEXECVE = 0x200000000000080
|
||||||
|
CAP_FLOCK = 0x200000000010000
|
||||||
|
CAP_FPATHCONF = 0x200000000020000
|
||||||
|
CAP_FSCK = 0x200000000040000
|
||||||
|
CAP_FSTAT = 0x200000000080000
|
||||||
|
CAP_FSTATAT = 0x200000000080400
|
||||||
|
CAP_FSTATFS = 0x200000000100000
|
||||||
|
CAP_FSYNC = 0x200000000000100
|
||||||
|
CAP_FTRUNCATE = 0x200000000000200
|
||||||
|
CAP_FUTIMES = 0x200000000200000
|
||||||
|
CAP_FUTIMESAT = 0x200000000200400
|
||||||
|
CAP_GETPEERNAME = 0x200000100000000
|
||||||
|
CAP_GETSOCKNAME = 0x200000200000000
|
||||||
|
CAP_GETSOCKOPT = 0x200000400000000
|
||||||
|
CAP_IOCTL = 0x400000000000080
|
||||||
|
CAP_IOCTLS_ALL = 0x7fffffffffffffff
|
||||||
|
CAP_KQUEUE = 0x400000000100040
|
||||||
|
CAP_KQUEUE_CHANGE = 0x400000000100000
|
||||||
|
CAP_KQUEUE_EVENT = 0x400000000000040
|
||||||
|
CAP_LINKAT_SOURCE = 0x200020000000400
|
||||||
|
CAP_LINKAT_TARGET = 0x200000000400400
|
||||||
|
CAP_LISTEN = 0x200000800000000
|
||||||
|
CAP_LOOKUP = 0x200000000000400
|
||||||
|
CAP_MAC_GET = 0x400000000000001
|
||||||
|
CAP_MAC_SET = 0x400000000000002
|
||||||
|
CAP_MKDIRAT = 0x200000000800400
|
||||||
|
CAP_MKFIFOAT = 0x200000001000400
|
||||||
|
CAP_MKNODAT = 0x200000002000400
|
||||||
|
CAP_MMAP = 0x200000000000010
|
||||||
|
CAP_MMAP_R = 0x20000000000001d
|
||||||
|
CAP_MMAP_RW = 0x20000000000001f
|
||||||
|
CAP_MMAP_RWX = 0x20000000000003f
|
||||||
|
CAP_MMAP_RX = 0x20000000000003d
|
||||||
|
CAP_MMAP_W = 0x20000000000001e
|
||||||
|
CAP_MMAP_WX = 0x20000000000003e
|
||||||
|
CAP_MMAP_X = 0x20000000000003c
|
||||||
|
CAP_PDGETPID = 0x400000000000200
|
||||||
|
CAP_PDKILL = 0x400000000000800
|
||||||
|
CAP_PDWAIT = 0x400000000000400
|
||||||
|
CAP_PEELOFF = 0x200001000000000
|
||||||
|
CAP_POLL_EVENT = 0x400000000000020
|
||||||
|
CAP_PREAD = 0x20000000000000d
|
||||||
|
CAP_PWRITE = 0x20000000000000e
|
||||||
|
CAP_READ = 0x200000000000001
|
||||||
|
CAP_RECV = 0x200000000000001
|
||||||
|
CAP_RENAMEAT_SOURCE = 0x200000004000400
|
||||||
|
CAP_RENAMEAT_TARGET = 0x200040000000400
|
||||||
|
CAP_RIGHTS_VERSION = 0x0
|
||||||
|
CAP_RIGHTS_VERSION_00 = 0x0
|
||||||
|
CAP_SEEK = 0x20000000000000c
|
||||||
|
CAP_SEEK_TELL = 0x200000000000004
|
||||||
|
CAP_SEM_GETVALUE = 0x400000000000004
|
||||||
|
CAP_SEM_POST = 0x400000000000008
|
||||||
|
CAP_SEM_WAIT = 0x400000000000010
|
||||||
|
CAP_SEND = 0x200000000000002
|
||||||
|
CAP_SETSOCKOPT = 0x200002000000000
|
||||||
|
CAP_SHUTDOWN = 0x200004000000000
|
||||||
|
CAP_SOCK_CLIENT = 0x200007780000003
|
||||||
|
CAP_SOCK_SERVER = 0x200007f60000003
|
||||||
|
CAP_SYMLINKAT = 0x200000008000400
|
||||||
|
CAP_TTYHOOK = 0x400000000000100
|
||||||
|
CAP_UNLINKAT = 0x200000010000400
|
||||||
|
CAP_UNUSED0_44 = 0x200080000000000
|
||||||
|
CAP_UNUSED0_57 = 0x300000000000000
|
||||||
|
CAP_UNUSED1_22 = 0x400000000200000
|
||||||
|
CAP_UNUSED1_57 = 0x500000000000000
|
||||||
|
CAP_WRITE = 0x200000000000002
|
||||||
CFLUSH = 0xf
|
CFLUSH = 0xf
|
||||||
CLOCAL = 0x8000
|
CLOCAL = 0x8000
|
||||||
CLOCK_MONOTONIC = 0x4
|
CLOCK_MONOTONIC = 0x4
|
||||||
@ -240,6 +340,7 @@ const (
|
|||||||
CLOCK_UPTIME_PRECISE = 0x7
|
CLOCK_UPTIME_PRECISE = 0x7
|
||||||
CLOCK_VIRTUAL = 0x1
|
CLOCK_VIRTUAL = 0x1
|
||||||
CREAD = 0x800
|
CREAD = 0x800
|
||||||
|
CRTSCTS = 0x30000
|
||||||
CS5 = 0x0
|
CS5 = 0x0
|
||||||
CS6 = 0x100
|
CS6 = 0x100
|
||||||
CS7 = 0x200
|
CS7 = 0x200
|
||||||
@ -265,8 +366,12 @@ const (
|
|||||||
DLT_AX25 = 0x3
|
DLT_AX25 = 0x3
|
||||||
DLT_AX25_KISS = 0xca
|
DLT_AX25_KISS = 0xca
|
||||||
DLT_BACNET_MS_TP = 0xa5
|
DLT_BACNET_MS_TP = 0xa5
|
||||||
|
DLT_BLUETOOTH_BREDR_BB = 0xff
|
||||||
DLT_BLUETOOTH_HCI_H4 = 0xbb
|
DLT_BLUETOOTH_HCI_H4 = 0xbb
|
||||||
DLT_BLUETOOTH_HCI_H4_WITH_PHDR = 0xc9
|
DLT_BLUETOOTH_HCI_H4_WITH_PHDR = 0xc9
|
||||||
|
DLT_BLUETOOTH_LE_LL = 0xfb
|
||||||
|
DLT_BLUETOOTH_LE_LL_WITH_PHDR = 0x100
|
||||||
|
DLT_BLUETOOTH_LINUX_MONITOR = 0xfe
|
||||||
DLT_CAN20B = 0xbe
|
DLT_CAN20B = 0xbe
|
||||||
DLT_CAN_SOCKETCAN = 0xe3
|
DLT_CAN_SOCKETCAN = 0xe3
|
||||||
DLT_CHAOS = 0x5
|
DLT_CHAOS = 0x5
|
||||||
@ -282,6 +387,7 @@ const (
|
|||||||
DLT_EN10MB = 0x1
|
DLT_EN10MB = 0x1
|
||||||
DLT_EN3MB = 0x2
|
DLT_EN3MB = 0x2
|
||||||
DLT_ENC = 0x6d
|
DLT_ENC = 0x6d
|
||||||
|
DLT_EPON = 0x103
|
||||||
DLT_ERF = 0xc5
|
DLT_ERF = 0xc5
|
||||||
DLT_ERF_ETH = 0xaf
|
DLT_ERF_ETH = 0xaf
|
||||||
DLT_ERF_POS = 0xb0
|
DLT_ERF_POS = 0xb0
|
||||||
@ -311,9 +417,11 @@ const (
|
|||||||
DLT_IEEE802_15_4_NONASK_PHY = 0xd7
|
DLT_IEEE802_15_4_NONASK_PHY = 0xd7
|
||||||
DLT_IEEE802_16_MAC_CPS = 0xbc
|
DLT_IEEE802_16_MAC_CPS = 0xbc
|
||||||
DLT_IEEE802_16_MAC_CPS_RADIO = 0xc1
|
DLT_IEEE802_16_MAC_CPS_RADIO = 0xc1
|
||||||
|
DLT_INFINIBAND = 0xf7
|
||||||
DLT_IPFILTER = 0x74
|
DLT_IPFILTER = 0x74
|
||||||
DLT_IPMB = 0xc7
|
DLT_IPMB = 0xc7
|
||||||
DLT_IPMB_LINUX = 0xd1
|
DLT_IPMB_LINUX = 0xd1
|
||||||
|
DLT_IPMI_HPM_2 = 0x104
|
||||||
DLT_IPNET = 0xe2
|
DLT_IPNET = 0xe2
|
||||||
DLT_IPOIB = 0xf2
|
DLT_IPOIB = 0xf2
|
||||||
DLT_IPV4 = 0xe4
|
DLT_IPV4 = 0xe4
|
||||||
@ -352,7 +460,7 @@ const (
|
|||||||
DLT_LINUX_SLL = 0x71
|
DLT_LINUX_SLL = 0x71
|
||||||
DLT_LOOP = 0x6c
|
DLT_LOOP = 0x6c
|
||||||
DLT_LTALK = 0x72
|
DLT_LTALK = 0x72
|
||||||
DLT_MATCHING_MAX = 0xf6
|
DLT_MATCHING_MAX = 0x104
|
||||||
DLT_MATCHING_MIN = 0x68
|
DLT_MATCHING_MIN = 0x68
|
||||||
DLT_MFR = 0xb6
|
DLT_MFR = 0xb6
|
||||||
DLT_MOST = 0xd3
|
DLT_MOST = 0xd3
|
||||||
@ -364,6 +472,7 @@ const (
|
|||||||
DLT_MUX27010 = 0xec
|
DLT_MUX27010 = 0xec
|
||||||
DLT_NETANALYZER = 0xf0
|
DLT_NETANALYZER = 0xf0
|
||||||
DLT_NETANALYZER_TRANSPARENT = 0xf1
|
DLT_NETANALYZER_TRANSPARENT = 0xf1
|
||||||
|
DLT_NETLINK = 0xfd
|
||||||
DLT_NFC_LLCP = 0xf5
|
DLT_NFC_LLCP = 0xf5
|
||||||
DLT_NFLOG = 0xef
|
DLT_NFLOG = 0xef
|
||||||
DLT_NG40 = 0xf4
|
DLT_NG40 = 0xf4
|
||||||
@ -371,6 +480,7 @@ const (
|
|||||||
DLT_PCI_EXP = 0x7d
|
DLT_PCI_EXP = 0x7d
|
||||||
DLT_PFLOG = 0x75
|
DLT_PFLOG = 0x75
|
||||||
DLT_PFSYNC = 0x79
|
DLT_PFSYNC = 0x79
|
||||||
|
DLT_PKTAP = 0x102
|
||||||
DLT_PPI = 0xc0
|
DLT_PPI = 0xc0
|
||||||
DLT_PPP = 0x9
|
DLT_PPP = 0x9
|
||||||
DLT_PPP_BSDOS = 0x10
|
DLT_PPP_BSDOS = 0x10
|
||||||
@ -380,11 +490,14 @@ const (
|
|||||||
DLT_PPP_WITH_DIR = 0xcc
|
DLT_PPP_WITH_DIR = 0xcc
|
||||||
DLT_PPP_WITH_DIRECTION = 0xa6
|
DLT_PPP_WITH_DIRECTION = 0xa6
|
||||||
DLT_PRISM_HEADER = 0x77
|
DLT_PRISM_HEADER = 0x77
|
||||||
|
DLT_PROFIBUS_DL = 0x101
|
||||||
DLT_PRONET = 0x4
|
DLT_PRONET = 0x4
|
||||||
DLT_RAIF1 = 0xc6
|
DLT_RAIF1 = 0xc6
|
||||||
DLT_RAW = 0xc
|
DLT_RAW = 0xc
|
||||||
DLT_RIO = 0x7c
|
DLT_RIO = 0x7c
|
||||||
|
DLT_RTAC_SERIAL = 0xfa
|
||||||
DLT_SCCP = 0x8e
|
DLT_SCCP = 0x8e
|
||||||
|
DLT_SCTP = 0xf8
|
||||||
DLT_SITA = 0xc4
|
DLT_SITA = 0xc4
|
||||||
DLT_SLIP = 0x8
|
DLT_SLIP = 0x8
|
||||||
DLT_SLIP_BSDOS = 0xf
|
DLT_SLIP_BSDOS = 0xf
|
||||||
@ -393,6 +506,7 @@ const (
|
|||||||
DLT_SYMANTEC_FIREWALL = 0x63
|
DLT_SYMANTEC_FIREWALL = 0x63
|
||||||
DLT_TZSP = 0x80
|
DLT_TZSP = 0x80
|
||||||
DLT_USB = 0xba
|
DLT_USB = 0xba
|
||||||
|
DLT_USBPCAP = 0xf9
|
||||||
DLT_USB_LINUX = 0xbd
|
DLT_USB_LINUX = 0xbd
|
||||||
DLT_USB_LINUX_MMAPPED = 0xdc
|
DLT_USB_LINUX_MMAPPED = 0xdc
|
||||||
DLT_USER0 = 0x93
|
DLT_USER0 = 0x93
|
||||||
@ -412,6 +526,7 @@ const (
|
|||||||
DLT_USER8 = 0x9b
|
DLT_USER8 = 0x9b
|
||||||
DLT_USER9 = 0x9c
|
DLT_USER9 = 0x9c
|
||||||
DLT_WIHART = 0xdf
|
DLT_WIHART = 0xdf
|
||||||
|
DLT_WIRESHARK_UPPER_PDU = 0xfc
|
||||||
DLT_X2E_SERIAL = 0xd5
|
DLT_X2E_SERIAL = 0xd5
|
||||||
DLT_X2E_XORAYA = 0xd6
|
DLT_X2E_XORAYA = 0xd6
|
||||||
DT_BLK = 0x6
|
DT_BLK = 0x6
|
||||||
@ -434,9 +549,11 @@ const (
|
|||||||
EVFILT_FS = -0x9
|
EVFILT_FS = -0x9
|
||||||
EVFILT_LIO = -0xa
|
EVFILT_LIO = -0xa
|
||||||
EVFILT_PROC = -0x5
|
EVFILT_PROC = -0x5
|
||||||
|
EVFILT_PROCDESC = -0x8
|
||||||
EVFILT_READ = -0x1
|
EVFILT_READ = -0x1
|
||||||
|
EVFILT_SENDFILE = -0xc
|
||||||
EVFILT_SIGNAL = -0x6
|
EVFILT_SIGNAL = -0x6
|
||||||
EVFILT_SYSCOUNT = 0xb
|
EVFILT_SYSCOUNT = 0xc
|
||||||
EVFILT_TIMER = -0x7
|
EVFILT_TIMER = -0x7
|
||||||
EVFILT_USER = -0xb
|
EVFILT_USER = -0xb
|
||||||
EVFILT_VNODE = -0x4
|
EVFILT_VNODE = -0x4
|
||||||
@ -451,6 +568,8 @@ const (
|
|||||||
EV_EOF = 0x8000
|
EV_EOF = 0x8000
|
||||||
EV_ERROR = 0x4000
|
EV_ERROR = 0x4000
|
||||||
EV_FLAG1 = 0x2000
|
EV_FLAG1 = 0x2000
|
||||||
|
EV_FLAG2 = 0x4000
|
||||||
|
EV_FORCEONESHOT = 0x100
|
||||||
EV_ONESHOT = 0x10
|
EV_ONESHOT = 0x10
|
||||||
EV_RECEIPT = 0x40
|
EV_RECEIPT = 0x40
|
||||||
EV_SYSFLAGS = 0xf000
|
EV_SYSFLAGS = 0xf000
|
||||||
@ -498,7 +617,7 @@ const (
|
|||||||
IFF_ALLMULTI = 0x200
|
IFF_ALLMULTI = 0x200
|
||||||
IFF_ALTPHYS = 0x4000
|
IFF_ALTPHYS = 0x4000
|
||||||
IFF_BROADCAST = 0x2
|
IFF_BROADCAST = 0x2
|
||||||
IFF_CANTCHANGE = 0x218f72
|
IFF_CANTCHANGE = 0x218f52
|
||||||
IFF_CANTCONFIG = 0x10000
|
IFF_CANTCONFIG = 0x10000
|
||||||
IFF_DEBUG = 0x4
|
IFF_DEBUG = 0x4
|
||||||
IFF_DRV_OACTIVE = 0x400
|
IFF_DRV_OACTIVE = 0x400
|
||||||
@ -518,217 +637,17 @@ const (
|
|||||||
IFF_RENAMING = 0x400000
|
IFF_RENAMING = 0x400000
|
||||||
IFF_RUNNING = 0x40
|
IFF_RUNNING = 0x40
|
||||||
IFF_SIMPLEX = 0x800
|
IFF_SIMPLEX = 0x800
|
||||||
IFF_SMART = 0x20
|
|
||||||
IFF_STATICARP = 0x80000
|
IFF_STATICARP = 0x80000
|
||||||
IFF_UP = 0x1
|
IFF_UP = 0x1
|
||||||
IFNAMSIZ = 0x10
|
IFNAMSIZ = 0x10
|
||||||
IFT_1822 = 0x2
|
|
||||||
IFT_A12MPPSWITCH = 0x82
|
|
||||||
IFT_AAL2 = 0xbb
|
|
||||||
IFT_AAL5 = 0x31
|
|
||||||
IFT_ADSL = 0x5e
|
|
||||||
IFT_AFLANE8023 = 0x3b
|
|
||||||
IFT_AFLANE8025 = 0x3c
|
|
||||||
IFT_ARAP = 0x58
|
|
||||||
IFT_ARCNET = 0x23
|
|
||||||
IFT_ARCNETPLUS = 0x24
|
|
||||||
IFT_ASYNC = 0x54
|
|
||||||
IFT_ATM = 0x25
|
|
||||||
IFT_ATMDXI = 0x69
|
|
||||||
IFT_ATMFUNI = 0x6a
|
|
||||||
IFT_ATMIMA = 0x6b
|
|
||||||
IFT_ATMLOGICAL = 0x50
|
|
||||||
IFT_ATMRADIO = 0xbd
|
|
||||||
IFT_ATMSUBINTERFACE = 0x86
|
|
||||||
IFT_ATMVCIENDPT = 0xc2
|
|
||||||
IFT_ATMVIRTUAL = 0x95
|
|
||||||
IFT_BGPPOLICYACCOUNTING = 0xa2
|
|
||||||
IFT_BRIDGE = 0xd1
|
IFT_BRIDGE = 0xd1
|
||||||
IFT_BSC = 0x53
|
|
||||||
IFT_CARP = 0xf8
|
IFT_CARP = 0xf8
|
||||||
IFT_CCTEMUL = 0x3d
|
|
||||||
IFT_CEPT = 0x13
|
|
||||||
IFT_CES = 0x85
|
|
||||||
IFT_CHANNEL = 0x46
|
|
||||||
IFT_CNR = 0x55
|
|
||||||
IFT_COFFEE = 0x84
|
|
||||||
IFT_COMPOSITELINK = 0x9b
|
|
||||||
IFT_DCN = 0x8d
|
|
||||||
IFT_DIGITALPOWERLINE = 0x8a
|
|
||||||
IFT_DIGITALWRAPPEROVERHEADCHANNEL = 0xba
|
|
||||||
IFT_DLSW = 0x4a
|
|
||||||
IFT_DOCSCABLEDOWNSTREAM = 0x80
|
|
||||||
IFT_DOCSCABLEMACLAYER = 0x7f
|
|
||||||
IFT_DOCSCABLEUPSTREAM = 0x81
|
|
||||||
IFT_DS0 = 0x51
|
|
||||||
IFT_DS0BUNDLE = 0x52
|
|
||||||
IFT_DS1FDL = 0xaa
|
|
||||||
IFT_DS3 = 0x1e
|
|
||||||
IFT_DTM = 0x8c
|
|
||||||
IFT_DVBASILN = 0xac
|
|
||||||
IFT_DVBASIOUT = 0xad
|
|
||||||
IFT_DVBRCCDOWNSTREAM = 0x93
|
|
||||||
IFT_DVBRCCMACLAYER = 0x92
|
|
||||||
IFT_DVBRCCUPSTREAM = 0x94
|
|
||||||
IFT_ENC = 0xf4
|
|
||||||
IFT_EON = 0x19
|
|
||||||
IFT_EPLRS = 0x57
|
|
||||||
IFT_ESCON = 0x49
|
|
||||||
IFT_ETHER = 0x6
|
|
||||||
IFT_FAITH = 0xf2
|
|
||||||
IFT_FAST = 0x7d
|
|
||||||
IFT_FASTETHER = 0x3e
|
|
||||||
IFT_FASTETHERFX = 0x45
|
|
||||||
IFT_FDDI = 0xf
|
|
||||||
IFT_FIBRECHANNEL = 0x38
|
|
||||||
IFT_FRAMERELAYINTERCONNECT = 0x3a
|
|
||||||
IFT_FRAMERELAYMPI = 0x5c
|
|
||||||
IFT_FRDLCIENDPT = 0xc1
|
|
||||||
IFT_FRELAY = 0x20
|
|
||||||
IFT_FRELAYDCE = 0x2c
|
|
||||||
IFT_FRF16MFRBUNDLE = 0xa3
|
|
||||||
IFT_FRFORWARD = 0x9e
|
|
||||||
IFT_G703AT2MB = 0x43
|
|
||||||
IFT_G703AT64K = 0x42
|
|
||||||
IFT_GIF = 0xf0
|
|
||||||
IFT_GIGABITETHERNET = 0x75
|
|
||||||
IFT_GR303IDT = 0xb2
|
|
||||||
IFT_GR303RDT = 0xb1
|
|
||||||
IFT_H323GATEKEEPER = 0xa4
|
|
||||||
IFT_H323PROXY = 0xa5
|
|
||||||
IFT_HDH1822 = 0x3
|
|
||||||
IFT_HDLC = 0x76
|
|
||||||
IFT_HDSL2 = 0xa8
|
|
||||||
IFT_HIPERLAN2 = 0xb7
|
|
||||||
IFT_HIPPI = 0x2f
|
|
||||||
IFT_HIPPIINTERFACE = 0x39
|
|
||||||
IFT_HOSTPAD = 0x5a
|
|
||||||
IFT_HSSI = 0x2e
|
|
||||||
IFT_HY = 0xe
|
|
||||||
IFT_IBM370PARCHAN = 0x48
|
|
||||||
IFT_IDSL = 0x9a
|
|
||||||
IFT_IEEE1394 = 0x90
|
IFT_IEEE1394 = 0x90
|
||||||
IFT_IEEE80211 = 0x47
|
|
||||||
IFT_IEEE80212 = 0x37
|
|
||||||
IFT_IEEE8023ADLAG = 0xa1
|
|
||||||
IFT_IFGSN = 0x91
|
|
||||||
IFT_IMT = 0xbe
|
|
||||||
IFT_INFINIBAND = 0xc7
|
IFT_INFINIBAND = 0xc7
|
||||||
IFT_INTERLEAVE = 0x7c
|
|
||||||
IFT_IP = 0x7e
|
|
||||||
IFT_IPFORWARD = 0x8e
|
|
||||||
IFT_IPOVERATM = 0x72
|
|
||||||
IFT_IPOVERCDLC = 0x6d
|
|
||||||
IFT_IPOVERCLAW = 0x6e
|
|
||||||
IFT_IPSWITCH = 0x4e
|
|
||||||
IFT_IPXIP = 0xf9
|
|
||||||
IFT_ISDN = 0x3f
|
|
||||||
IFT_ISDNBASIC = 0x14
|
|
||||||
IFT_ISDNPRIMARY = 0x15
|
|
||||||
IFT_ISDNS = 0x4b
|
|
||||||
IFT_ISDNU = 0x4c
|
|
||||||
IFT_ISO88022LLC = 0x29
|
|
||||||
IFT_ISO88023 = 0x7
|
|
||||||
IFT_ISO88024 = 0x8
|
|
||||||
IFT_ISO88025 = 0x9
|
|
||||||
IFT_ISO88025CRFPINT = 0x62
|
|
||||||
IFT_ISO88025DTR = 0x56
|
|
||||||
IFT_ISO88025FIBER = 0x73
|
|
||||||
IFT_ISO88026 = 0xa
|
|
||||||
IFT_ISUP = 0xb3
|
|
||||||
IFT_L2VLAN = 0x87
|
IFT_L2VLAN = 0x87
|
||||||
IFT_L3IPVLAN = 0x88
|
IFT_L3IPVLAN = 0x88
|
||||||
IFT_L3IPXVLAN = 0x89
|
|
||||||
IFT_LAPB = 0x10
|
|
||||||
IFT_LAPD = 0x4d
|
|
||||||
IFT_LAPF = 0x77
|
|
||||||
IFT_LOCALTALK = 0x2a
|
|
||||||
IFT_LOOP = 0x18
|
|
||||||
IFT_MEDIAMAILOVERIP = 0x8b
|
|
||||||
IFT_MFSIGLINK = 0xa7
|
|
||||||
IFT_MIOX25 = 0x26
|
|
||||||
IFT_MODEM = 0x30
|
|
||||||
IFT_MPC = 0x71
|
|
||||||
IFT_MPLS = 0xa6
|
|
||||||
IFT_MPLSTUNNEL = 0x96
|
|
||||||
IFT_MSDSL = 0x8f
|
|
||||||
IFT_MVL = 0xbf
|
|
||||||
IFT_MYRINET = 0x63
|
|
||||||
IFT_NFAS = 0xaf
|
|
||||||
IFT_NSIP = 0x1b
|
|
||||||
IFT_OPTICALCHANNEL = 0xc3
|
|
||||||
IFT_OPTICALTRANSPORT = 0xc4
|
|
||||||
IFT_OTHER = 0x1
|
|
||||||
IFT_P10 = 0xc
|
|
||||||
IFT_P80 = 0xd
|
|
||||||
IFT_PARA = 0x22
|
|
||||||
IFT_PFLOG = 0xf6
|
|
||||||
IFT_PFSYNC = 0xf7
|
|
||||||
IFT_PLC = 0xae
|
|
||||||
IFT_POS = 0xab
|
|
||||||
IFT_PPP = 0x17
|
IFT_PPP = 0x17
|
||||||
IFT_PPPMULTILINKBUNDLE = 0x6c
|
|
||||||
IFT_PROPBWAP2MP = 0xb8
|
|
||||||
IFT_PROPCNLS = 0x59
|
|
||||||
IFT_PROPDOCSWIRELESSDOWNSTREAM = 0xb5
|
|
||||||
IFT_PROPDOCSWIRELESSMACLAYER = 0xb4
|
|
||||||
IFT_PROPDOCSWIRELESSUPSTREAM = 0xb6
|
|
||||||
IFT_PROPMUX = 0x36
|
|
||||||
IFT_PROPVIRTUAL = 0x35
|
IFT_PROPVIRTUAL = 0x35
|
||||||
IFT_PROPWIRELESSP2P = 0x9d
|
|
||||||
IFT_PTPSERIAL = 0x16
|
|
||||||
IFT_PVC = 0xf1
|
|
||||||
IFT_QLLC = 0x44
|
|
||||||
IFT_RADIOMAC = 0xbc
|
|
||||||
IFT_RADSL = 0x5f
|
|
||||||
IFT_REACHDSL = 0xc0
|
|
||||||
IFT_RFC1483 = 0x9f
|
|
||||||
IFT_RS232 = 0x21
|
|
||||||
IFT_RSRB = 0x4f
|
|
||||||
IFT_SDLC = 0x11
|
|
||||||
IFT_SDSL = 0x60
|
|
||||||
IFT_SHDSL = 0xa9
|
|
||||||
IFT_SIP = 0x1f
|
|
||||||
IFT_SLIP = 0x1c
|
|
||||||
IFT_SMDSDXI = 0x2b
|
|
||||||
IFT_SMDSICIP = 0x34
|
|
||||||
IFT_SONET = 0x27
|
|
||||||
IFT_SONETOVERHEADCHANNEL = 0xb9
|
|
||||||
IFT_SONETPATH = 0x32
|
|
||||||
IFT_SONETVT = 0x33
|
|
||||||
IFT_SRP = 0x97
|
|
||||||
IFT_SS7SIGLINK = 0x9c
|
|
||||||
IFT_STACKTOSTACK = 0x6f
|
|
||||||
IFT_STARLAN = 0xb
|
|
||||||
IFT_STF = 0xd7
|
|
||||||
IFT_T1 = 0x12
|
|
||||||
IFT_TDLC = 0x74
|
|
||||||
IFT_TERMPAD = 0x5b
|
|
||||||
IFT_TR008 = 0xb0
|
|
||||||
IFT_TRANSPHDLC = 0x7b
|
|
||||||
IFT_TUNNEL = 0x83
|
|
||||||
IFT_ULTRA = 0x1d
|
|
||||||
IFT_USB = 0xa0
|
|
||||||
IFT_V11 = 0x40
|
|
||||||
IFT_V35 = 0x2d
|
|
||||||
IFT_V36 = 0x41
|
|
||||||
IFT_V37 = 0x78
|
|
||||||
IFT_VDSL = 0x61
|
|
||||||
IFT_VIRTUALIPADDRESS = 0x70
|
|
||||||
IFT_VOICEEM = 0x64
|
|
||||||
IFT_VOICEENCAP = 0x67
|
|
||||||
IFT_VOICEFXO = 0x65
|
|
||||||
IFT_VOICEFXS = 0x66
|
|
||||||
IFT_VOICEOVERATM = 0x98
|
|
||||||
IFT_VOICEOVERFRAMERELAY = 0x99
|
|
||||||
IFT_VOICEOVERIP = 0x68
|
|
||||||
IFT_X213 = 0x5d
|
|
||||||
IFT_X25 = 0x5
|
|
||||||
IFT_X25DDN = 0x4
|
|
||||||
IFT_X25HUNTGROUP = 0x7a
|
|
||||||
IFT_X25MLP = 0x79
|
|
||||||
IFT_X25PLE = 0x28
|
|
||||||
IFT_XETHER = 0x1a
|
|
||||||
IGNBRK = 0x1
|
IGNBRK = 0x1
|
||||||
IGNCR = 0x80
|
IGNCR = 0x80
|
||||||
IGNPAR = 0x4
|
IGNPAR = 0x4
|
||||||
@ -811,7 +730,6 @@ const (
|
|||||||
IPPROTO_LEAF1 = 0x19
|
IPPROTO_LEAF1 = 0x19
|
||||||
IPPROTO_LEAF2 = 0x1a
|
IPPROTO_LEAF2 = 0x1a
|
||||||
IPPROTO_MAX = 0x100
|
IPPROTO_MAX = 0x100
|
||||||
IPPROTO_MAXID = 0x34
|
|
||||||
IPPROTO_MEAS = 0x13
|
IPPROTO_MEAS = 0x13
|
||||||
IPPROTO_MH = 0x87
|
IPPROTO_MH = 0x87
|
||||||
IPPROTO_MHRP = 0x30
|
IPPROTO_MHRP = 0x30
|
||||||
@ -876,6 +794,7 @@ const (
|
|||||||
IPPROTO_XTP = 0x24
|
IPPROTO_XTP = 0x24
|
||||||
IPV6_AUTOFLOWLABEL = 0x3b
|
IPV6_AUTOFLOWLABEL = 0x3b
|
||||||
IPV6_BINDANY = 0x40
|
IPV6_BINDANY = 0x40
|
||||||
|
IPV6_BINDMULTI = 0x41
|
||||||
IPV6_BINDV6ONLY = 0x1b
|
IPV6_BINDV6ONLY = 0x1b
|
||||||
IPV6_CHECKSUM = 0x1a
|
IPV6_CHECKSUM = 0x1a
|
||||||
IPV6_DEFAULT_MULTICAST_HOPS = 0x1
|
IPV6_DEFAULT_MULTICAST_HOPS = 0x1
|
||||||
@ -883,9 +802,10 @@ const (
|
|||||||
IPV6_DEFHLIM = 0x40
|
IPV6_DEFHLIM = 0x40
|
||||||
IPV6_DONTFRAG = 0x3e
|
IPV6_DONTFRAG = 0x3e
|
||||||
IPV6_DSTOPTS = 0x32
|
IPV6_DSTOPTS = 0x32
|
||||||
IPV6_FAITH = 0x1d
|
IPV6_FLOWID = 0x43
|
||||||
IPV6_FLOWINFO_MASK = 0xffffff0f
|
IPV6_FLOWINFO_MASK = 0xffffff0f
|
||||||
IPV6_FLOWLABEL_MASK = 0xffff0f00
|
IPV6_FLOWLABEL_MASK = 0xffff0f00
|
||||||
|
IPV6_FLOWTYPE = 0x44
|
||||||
IPV6_FRAGTTL = 0x78
|
IPV6_FRAGTTL = 0x78
|
||||||
IPV6_FW_ADD = 0x1e
|
IPV6_FW_ADD = 0x1e
|
||||||
IPV6_FW_DEL = 0x1f
|
IPV6_FW_DEL = 0x1f
|
||||||
@ -919,12 +839,16 @@ const (
|
|||||||
IPV6_PORTRANGE_LOW = 0x2
|
IPV6_PORTRANGE_LOW = 0x2
|
||||||
IPV6_PREFER_TEMPADDR = 0x3f
|
IPV6_PREFER_TEMPADDR = 0x3f
|
||||||
IPV6_RECVDSTOPTS = 0x28
|
IPV6_RECVDSTOPTS = 0x28
|
||||||
|
IPV6_RECVFLOWID = 0x46
|
||||||
IPV6_RECVHOPLIMIT = 0x25
|
IPV6_RECVHOPLIMIT = 0x25
|
||||||
IPV6_RECVHOPOPTS = 0x27
|
IPV6_RECVHOPOPTS = 0x27
|
||||||
IPV6_RECVPATHMTU = 0x2b
|
IPV6_RECVPATHMTU = 0x2b
|
||||||
IPV6_RECVPKTINFO = 0x24
|
IPV6_RECVPKTINFO = 0x24
|
||||||
|
IPV6_RECVRSSBUCKETID = 0x47
|
||||||
IPV6_RECVRTHDR = 0x26
|
IPV6_RECVRTHDR = 0x26
|
||||||
IPV6_RECVTCLASS = 0x39
|
IPV6_RECVTCLASS = 0x39
|
||||||
|
IPV6_RSSBUCKETID = 0x45
|
||||||
|
IPV6_RSS_LISTEN_BUCKET = 0x42
|
||||||
IPV6_RTHDR = 0x33
|
IPV6_RTHDR = 0x33
|
||||||
IPV6_RTHDRDSTOPTS = 0x23
|
IPV6_RTHDRDSTOPTS = 0x23
|
||||||
IPV6_RTHDR_LOOSE = 0x0
|
IPV6_RTHDR_LOOSE = 0x0
|
||||||
@ -940,6 +864,7 @@ const (
|
|||||||
IP_ADD_MEMBERSHIP = 0xc
|
IP_ADD_MEMBERSHIP = 0xc
|
||||||
IP_ADD_SOURCE_MEMBERSHIP = 0x46
|
IP_ADD_SOURCE_MEMBERSHIP = 0x46
|
||||||
IP_BINDANY = 0x18
|
IP_BINDANY = 0x18
|
||||||
|
IP_BINDMULTI = 0x19
|
||||||
IP_BLOCK_SOURCE = 0x48
|
IP_BLOCK_SOURCE = 0x48
|
||||||
IP_DEFAULT_MULTICAST_LOOP = 0x1
|
IP_DEFAULT_MULTICAST_LOOP = 0x1
|
||||||
IP_DEFAULT_MULTICAST_TTL = 0x1
|
IP_DEFAULT_MULTICAST_TTL = 0x1
|
||||||
@ -952,7 +877,8 @@ const (
|
|||||||
IP_DUMMYNET_DEL = 0x3d
|
IP_DUMMYNET_DEL = 0x3d
|
||||||
IP_DUMMYNET_FLUSH = 0x3e
|
IP_DUMMYNET_FLUSH = 0x3e
|
||||||
IP_DUMMYNET_GET = 0x40
|
IP_DUMMYNET_GET = 0x40
|
||||||
IP_FAITH = 0x16
|
IP_FLOWID = 0x5a
|
||||||
|
IP_FLOWTYPE = 0x5b
|
||||||
IP_FW3 = 0x30
|
IP_FW3 = 0x30
|
||||||
IP_FW_ADD = 0x32
|
IP_FW_ADD = 0x32
|
||||||
IP_FW_DEL = 0x33
|
IP_FW_DEL = 0x33
|
||||||
@ -994,13 +920,17 @@ const (
|
|||||||
IP_PORTRANGE_HIGH = 0x1
|
IP_PORTRANGE_HIGH = 0x1
|
||||||
IP_PORTRANGE_LOW = 0x2
|
IP_PORTRANGE_LOW = 0x2
|
||||||
IP_RECVDSTADDR = 0x7
|
IP_RECVDSTADDR = 0x7
|
||||||
|
IP_RECVFLOWID = 0x5d
|
||||||
IP_RECVIF = 0x14
|
IP_RECVIF = 0x14
|
||||||
IP_RECVOPTS = 0x5
|
IP_RECVOPTS = 0x5
|
||||||
IP_RECVRETOPTS = 0x6
|
IP_RECVRETOPTS = 0x6
|
||||||
|
IP_RECVRSSBUCKETID = 0x5e
|
||||||
IP_RECVTOS = 0x44
|
IP_RECVTOS = 0x44
|
||||||
IP_RECVTTL = 0x41
|
IP_RECVTTL = 0x41
|
||||||
IP_RETOPTS = 0x8
|
IP_RETOPTS = 0x8
|
||||||
IP_RF = 0x8000
|
IP_RF = 0x8000
|
||||||
|
IP_RSSBUCKETID = 0x5c
|
||||||
|
IP_RSS_LISTEN_BUCKET = 0x1a
|
||||||
IP_RSVP_OFF = 0x10
|
IP_RSVP_OFF = 0x10
|
||||||
IP_RSVP_ON = 0xf
|
IP_RSVP_ON = 0xf
|
||||||
IP_RSVP_VIF_OFF = 0x12
|
IP_RSVP_VIF_OFF = 0x12
|
||||||
@ -1041,11 +971,11 @@ const (
|
|||||||
MAP_FIXED = 0x10
|
MAP_FIXED = 0x10
|
||||||
MAP_HASSEMAPHORE = 0x200
|
MAP_HASSEMAPHORE = 0x200
|
||||||
MAP_NOCORE = 0x20000
|
MAP_NOCORE = 0x20000
|
||||||
MAP_NORESERVE = 0x40
|
|
||||||
MAP_NOSYNC = 0x800
|
MAP_NOSYNC = 0x800
|
||||||
MAP_PREFAULT_READ = 0x40000
|
MAP_PREFAULT_READ = 0x40000
|
||||||
MAP_PRIVATE = 0x2
|
MAP_PRIVATE = 0x2
|
||||||
MAP_RENAME = 0x20
|
MAP_RESERVED0020 = 0x20
|
||||||
|
MAP_RESERVED0040 = 0x40
|
||||||
MAP_RESERVED0080 = 0x80
|
MAP_RESERVED0080 = 0x80
|
||||||
MAP_RESERVED0100 = 0x100
|
MAP_RESERVED0100 = 0x100
|
||||||
MAP_SHARED = 0x1
|
MAP_SHARED = 0x1
|
||||||
@ -1066,6 +996,7 @@ const (
|
|||||||
MSG_PEEK = 0x2
|
MSG_PEEK = 0x2
|
||||||
MSG_TRUNC = 0x10
|
MSG_TRUNC = 0x10
|
||||||
MSG_WAITALL = 0x40
|
MSG_WAITALL = 0x40
|
||||||
|
MSG_WAITFORONE = 0x80000
|
||||||
MS_ASYNC = 0x1
|
MS_ASYNC = 0x1
|
||||||
MS_INVALIDATE = 0x2
|
MS_INVALIDATE = 0x2
|
||||||
MS_SYNC = 0x0
|
MS_SYNC = 0x0
|
||||||
@ -1075,10 +1006,12 @@ const (
|
|||||||
NET_RT_IFLIST = 0x3
|
NET_RT_IFLIST = 0x3
|
||||||
NET_RT_IFLISTL = 0x5
|
NET_RT_IFLISTL = 0x5
|
||||||
NET_RT_IFMALIST = 0x4
|
NET_RT_IFMALIST = 0x4
|
||||||
NET_RT_MAXID = 0x6
|
|
||||||
NOFLSH = 0x80000000
|
NOFLSH = 0x80000000
|
||||||
|
NOKERNINFO = 0x2000000
|
||||||
NOTE_ATTRIB = 0x8
|
NOTE_ATTRIB = 0x8
|
||||||
NOTE_CHILD = 0x4
|
NOTE_CHILD = 0x4
|
||||||
|
NOTE_CLOSE = 0x100
|
||||||
|
NOTE_CLOSE_WRITE = 0x200
|
||||||
NOTE_DELETE = 0x1
|
NOTE_DELETE = 0x1
|
||||||
NOTE_EXEC = 0x20000000
|
NOTE_EXEC = 0x20000000
|
||||||
NOTE_EXIT = 0x80000000
|
NOTE_EXIT = 0x80000000
|
||||||
@ -1089,13 +1022,16 @@ const (
|
|||||||
NOTE_FFLAGSMASK = 0xffffff
|
NOTE_FFLAGSMASK = 0xffffff
|
||||||
NOTE_FFNOP = 0x0
|
NOTE_FFNOP = 0x0
|
||||||
NOTE_FFOR = 0x80000000
|
NOTE_FFOR = 0x80000000
|
||||||
|
NOTE_FILE_POLL = 0x2
|
||||||
NOTE_FORK = 0x40000000
|
NOTE_FORK = 0x40000000
|
||||||
NOTE_LINK = 0x10
|
NOTE_LINK = 0x10
|
||||||
NOTE_LOWAT = 0x1
|
NOTE_LOWAT = 0x1
|
||||||
NOTE_MSECONDS = 0x2
|
NOTE_MSECONDS = 0x2
|
||||||
NOTE_NSECONDS = 0x8
|
NOTE_NSECONDS = 0x8
|
||||||
|
NOTE_OPEN = 0x80
|
||||||
NOTE_PCTRLMASK = 0xf0000000
|
NOTE_PCTRLMASK = 0xf0000000
|
||||||
NOTE_PDATAMASK = 0xfffff
|
NOTE_PDATAMASK = 0xfffff
|
||||||
|
NOTE_READ = 0x400
|
||||||
NOTE_RENAME = 0x20
|
NOTE_RENAME = 0x20
|
||||||
NOTE_REVOKE = 0x40
|
NOTE_REVOKE = 0x40
|
||||||
NOTE_SECONDS = 0x1
|
NOTE_SECONDS = 0x1
|
||||||
@ -1110,6 +1046,7 @@ const (
|
|||||||
ONOCR = 0x20
|
ONOCR = 0x20
|
||||||
ONOEOT = 0x8
|
ONOEOT = 0x8
|
||||||
OPOST = 0x1
|
OPOST = 0x1
|
||||||
|
OXTABS = 0x4
|
||||||
O_ACCMODE = 0x3
|
O_ACCMODE = 0x3
|
||||||
O_APPEND = 0x8
|
O_APPEND = 0x8
|
||||||
O_ASYNC = 0x40
|
O_ASYNC = 0x40
|
||||||
@ -1131,6 +1068,7 @@ const (
|
|||||||
O_SYNC = 0x80
|
O_SYNC = 0x80
|
||||||
O_TRUNC = 0x400
|
O_TRUNC = 0x400
|
||||||
O_TTY_INIT = 0x80000
|
O_TTY_INIT = 0x80000
|
||||||
|
O_VERIFY = 0x200000
|
||||||
O_WRONLY = 0x1
|
O_WRONLY = 0x1
|
||||||
PARENB = 0x1000
|
PARENB = 0x1000
|
||||||
PARMRK = 0x8
|
PARMRK = 0x8
|
||||||
@ -1148,7 +1086,10 @@ const (
|
|||||||
RLIMIT_CPU = 0x0
|
RLIMIT_CPU = 0x0
|
||||||
RLIMIT_DATA = 0x2
|
RLIMIT_DATA = 0x2
|
||||||
RLIMIT_FSIZE = 0x1
|
RLIMIT_FSIZE = 0x1
|
||||||
|
RLIMIT_MEMLOCK = 0x6
|
||||||
RLIMIT_NOFILE = 0x8
|
RLIMIT_NOFILE = 0x8
|
||||||
|
RLIMIT_NPROC = 0x7
|
||||||
|
RLIMIT_RSS = 0x5
|
||||||
RLIMIT_STACK = 0x3
|
RLIMIT_STACK = 0x3
|
||||||
RLIM_INFINITY = 0x7fffffffffffffff
|
RLIM_INFINITY = 0x7fffffffffffffff
|
||||||
RTAX_AUTHOR = 0x6
|
RTAX_AUTHOR = 0x6
|
||||||
@ -1172,6 +1113,7 @@ const (
|
|||||||
RTF_BROADCAST = 0x400000
|
RTF_BROADCAST = 0x400000
|
||||||
RTF_DONE = 0x40
|
RTF_DONE = 0x40
|
||||||
RTF_DYNAMIC = 0x10
|
RTF_DYNAMIC = 0x10
|
||||||
|
RTF_FIXEDMTU = 0x80000
|
||||||
RTF_FMASK = 0x1004d808
|
RTF_FMASK = 0x1004d808
|
||||||
RTF_GATEWAY = 0x2
|
RTF_GATEWAY = 0x2
|
||||||
RTF_GWFLAG_COMPAT = 0x80000000
|
RTF_GWFLAG_COMPAT = 0x80000000
|
||||||
@ -1182,7 +1124,6 @@ const (
|
|||||||
RTF_MODIFIED = 0x20
|
RTF_MODIFIED = 0x20
|
||||||
RTF_MULTICAST = 0x800000
|
RTF_MULTICAST = 0x800000
|
||||||
RTF_PINNED = 0x100000
|
RTF_PINNED = 0x100000
|
||||||
RTF_PRCLONING = 0x10000
|
|
||||||
RTF_PROTO1 = 0x8000
|
RTF_PROTO1 = 0x8000
|
||||||
RTF_PROTO2 = 0x4000
|
RTF_PROTO2 = 0x4000
|
||||||
RTF_PROTO3 = 0x40000
|
RTF_PROTO3 = 0x40000
|
||||||
@ -1206,8 +1147,6 @@ const (
|
|||||||
RTM_MISS = 0x7
|
RTM_MISS = 0x7
|
||||||
RTM_NEWADDR = 0xc
|
RTM_NEWADDR = 0xc
|
||||||
RTM_NEWMADDR = 0xf
|
RTM_NEWMADDR = 0xf
|
||||||
RTM_OLDADD = 0x9
|
|
||||||
RTM_OLDDEL = 0xa
|
|
||||||
RTM_REDIRECT = 0x6
|
RTM_REDIRECT = 0x6
|
||||||
RTM_RESOLVE = 0xb
|
RTM_RESOLVE = 0xb
|
||||||
RTM_RTTUNIT = 0xf4240
|
RTM_RTTUNIT = 0xf4240
|
||||||
@ -1222,9 +1161,19 @@ const (
|
|||||||
RTV_SSTHRESH = 0x20
|
RTV_SSTHRESH = 0x20
|
||||||
RTV_WEIGHT = 0x100
|
RTV_WEIGHT = 0x100
|
||||||
RT_ALL_FIBS = -0x1
|
RT_ALL_FIBS = -0x1
|
||||||
|
RT_BLACKHOLE = 0x40
|
||||||
RT_CACHING_CONTEXT = 0x1
|
RT_CACHING_CONTEXT = 0x1
|
||||||
RT_DEFAULT_FIB = 0x0
|
RT_DEFAULT_FIB = 0x0
|
||||||
|
RT_HAS_GW = 0x80
|
||||||
|
RT_HAS_HEADER = 0x10
|
||||||
|
RT_HAS_HEADER_BIT = 0x4
|
||||||
|
RT_L2_ME = 0x4
|
||||||
|
RT_L2_ME_BIT = 0x2
|
||||||
|
RT_LLE_CACHE = 0x100
|
||||||
|
RT_MAY_LOOP = 0x8
|
||||||
|
RT_MAY_LOOP_BIT = 0x3
|
||||||
RT_NORTREF = 0x2
|
RT_NORTREF = 0x2
|
||||||
|
RT_REJECT = 0x20
|
||||||
RUSAGE_CHILDREN = -0x1
|
RUSAGE_CHILDREN = -0x1
|
||||||
RUSAGE_SELF = 0x0
|
RUSAGE_SELF = 0x0
|
||||||
RUSAGE_THREAD = 0x1
|
RUSAGE_THREAD = 0x1
|
||||||
@ -1236,21 +1185,18 @@ const (
|
|||||||
SHUT_RDWR = 0x2
|
SHUT_RDWR = 0x2
|
||||||
SHUT_WR = 0x1
|
SHUT_WR = 0x1
|
||||||
SIOCADDMULTI = 0x80206931
|
SIOCADDMULTI = 0x80206931
|
||||||
SIOCADDRT = 0x8040720a
|
|
||||||
SIOCAIFADDR = 0x8040691a
|
SIOCAIFADDR = 0x8040691a
|
||||||
SIOCAIFGROUP = 0x80286987
|
SIOCAIFGROUP = 0x80286987
|
||||||
SIOCALIFADDR = 0x8118691b
|
|
||||||
SIOCATMARK = 0x40047307
|
SIOCATMARK = 0x40047307
|
||||||
SIOCDELMULTI = 0x80206932
|
SIOCDELMULTI = 0x80206932
|
||||||
SIOCDELRT = 0x8040720b
|
|
||||||
SIOCDIFADDR = 0x80206919
|
SIOCDIFADDR = 0x80206919
|
||||||
SIOCDIFGROUP = 0x80286989
|
SIOCDIFGROUP = 0x80286989
|
||||||
SIOCDIFPHYADDR = 0x80206949
|
SIOCDIFPHYADDR = 0x80206949
|
||||||
SIOCDLIFADDR = 0x8118691d
|
|
||||||
SIOCGDRVSPEC = 0xc028697b
|
SIOCGDRVSPEC = 0xc028697b
|
||||||
SIOCGETSGCNT = 0xc0207210
|
SIOCGETSGCNT = 0xc0207210
|
||||||
SIOCGETVIFCNT = 0xc028720f
|
SIOCGETVIFCNT = 0xc028720f
|
||||||
SIOCGHIWAT = 0x40047301
|
SIOCGHIWAT = 0x40047301
|
||||||
|
SIOCGI2C = 0xc020693d
|
||||||
SIOCGIFADDR = 0xc0206921
|
SIOCGIFADDR = 0xc0206921
|
||||||
SIOCGIFBRDADDR = 0xc0206923
|
SIOCGIFBRDADDR = 0xc0206923
|
||||||
SIOCGIFCAP = 0xc020691f
|
SIOCGIFCAP = 0xc020691f
|
||||||
@ -1272,12 +1218,12 @@ const (
|
|||||||
SIOCGIFPHYS = 0xc0206935
|
SIOCGIFPHYS = 0xc0206935
|
||||||
SIOCGIFPSRCADDR = 0xc0206947
|
SIOCGIFPSRCADDR = 0xc0206947
|
||||||
SIOCGIFSTATUS = 0xc331693b
|
SIOCGIFSTATUS = 0xc331693b
|
||||||
SIOCGLIFADDR = 0xc118691c
|
SIOCGIFXMEDIA = 0xc030698b
|
||||||
SIOCGLIFPHYADDR = 0xc118694b
|
|
||||||
SIOCGLOWAT = 0x40047303
|
SIOCGLOWAT = 0x40047303
|
||||||
SIOCGPGRP = 0x40047309
|
SIOCGPGRP = 0x40047309
|
||||||
SIOCGPRIVATE_0 = 0xc0206950
|
SIOCGPRIVATE_0 = 0xc0206950
|
||||||
SIOCGPRIVATE_1 = 0xc0206951
|
SIOCGPRIVATE_1 = 0xc0206951
|
||||||
|
SIOCGTUNFIB = 0xc020695e
|
||||||
SIOCIFCREATE = 0xc020697a
|
SIOCIFCREATE = 0xc020697a
|
||||||
SIOCIFCREATE2 = 0xc020697c
|
SIOCIFCREATE2 = 0xc020697c
|
||||||
SIOCIFDESTROY = 0x80206979
|
SIOCIFDESTROY = 0x80206979
|
||||||
@ -1303,9 +1249,9 @@ const (
|
|||||||
SIOCSIFPHYS = 0x80206936
|
SIOCSIFPHYS = 0x80206936
|
||||||
SIOCSIFRVNET = 0xc020695b
|
SIOCSIFRVNET = 0xc020695b
|
||||||
SIOCSIFVNET = 0xc020695a
|
SIOCSIFVNET = 0xc020695a
|
||||||
SIOCSLIFPHYADDR = 0x8118694a
|
|
||||||
SIOCSLOWAT = 0x80047302
|
SIOCSLOWAT = 0x80047302
|
||||||
SIOCSPGRP = 0x80047308
|
SIOCSPGRP = 0x80047308
|
||||||
|
SIOCSTUNFIB = 0x8020695f
|
||||||
SOCK_CLOEXEC = 0x10000000
|
SOCK_CLOEXEC = 0x10000000
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
SOCK_MAXADDRLEN = 0xff
|
SOCK_MAXADDRLEN = 0xff
|
||||||
@ -1350,11 +1296,22 @@ const (
|
|||||||
SO_USELOOPBACK = 0x40
|
SO_USELOOPBACK = 0x40
|
||||||
SO_USER_COOKIE = 0x1015
|
SO_USER_COOKIE = 0x1015
|
||||||
SO_VENDOR = 0x80000000
|
SO_VENDOR = 0x80000000
|
||||||
|
TAB0 = 0x0
|
||||||
|
TAB3 = 0x4
|
||||||
|
TABDLY = 0x4
|
||||||
TCIFLUSH = 0x1
|
TCIFLUSH = 0x1
|
||||||
|
TCIOFF = 0x3
|
||||||
TCIOFLUSH = 0x3
|
TCIOFLUSH = 0x3
|
||||||
|
TCION = 0x4
|
||||||
TCOFLUSH = 0x2
|
TCOFLUSH = 0x2
|
||||||
|
TCOOFF = 0x1
|
||||||
|
TCOON = 0x2
|
||||||
TCP_CA_NAME_MAX = 0x10
|
TCP_CA_NAME_MAX = 0x10
|
||||||
|
TCP_CCALGOOPT = 0x41
|
||||||
TCP_CONGESTION = 0x40
|
TCP_CONGESTION = 0x40
|
||||||
|
TCP_FASTOPEN = 0x401
|
||||||
|
TCP_FUNCTION_BLK = 0x2000
|
||||||
|
TCP_FUNCTION_NAME_LEN_MAX = 0x20
|
||||||
TCP_INFO = 0x20
|
TCP_INFO = 0x20
|
||||||
TCP_KEEPCNT = 0x400
|
TCP_KEEPCNT = 0x400
|
||||||
TCP_KEEPIDLE = 0x100
|
TCP_KEEPIDLE = 0x100
|
||||||
@ -1373,6 +1330,8 @@ const (
|
|||||||
TCP_NODELAY = 0x1
|
TCP_NODELAY = 0x1
|
||||||
TCP_NOOPT = 0x8
|
TCP_NOOPT = 0x8
|
||||||
TCP_NOPUSH = 0x4
|
TCP_NOPUSH = 0x4
|
||||||
|
TCP_PCAP_IN = 0x1000
|
||||||
|
TCP_PCAP_OUT = 0x800
|
||||||
TCP_VENDOR = 0x80000000
|
TCP_VENDOR = 0x80000000
|
||||||
TCSAFLUSH = 0x2
|
TCSAFLUSH = 0x2
|
||||||
TIOCCBRK = 0x2000747a
|
TIOCCBRK = 0x2000747a
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_386.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_386.go
generated
vendored
@ -1413,6 +1413,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x8905
|
SIOCATMARK = 0x8905
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1420,7 +1430,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1440,13 +1452,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x8904
|
SIOCGPGRP = 0x8904
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x541b
|
||||||
|
SIOCOUTQ = 0x5411
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1465,11 +1485,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x8902
|
SIOCSPGRP = 0x8902
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x800
|
SOCK_NONBLOCK = 0x800
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_amd64.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_amd64.go
generated
vendored
@ -1414,6 +1414,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x8905
|
SIOCATMARK = 0x8905
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1421,7 +1431,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1441,13 +1453,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x8904
|
SIOCGPGRP = 0x8904
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x541b
|
||||||
|
SIOCOUTQ = 0x5411
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1466,11 +1486,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x8902
|
SIOCSPGRP = 0x8902
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x800
|
SOCK_NONBLOCK = 0x800
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_arm.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_arm.go
generated
vendored
@ -1418,6 +1418,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x8905
|
SIOCATMARK = 0x8905
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1425,7 +1435,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1445,13 +1457,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x8904
|
SIOCGPGRP = 0x8904
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x541b
|
||||||
|
SIOCOUTQ = 0x5411
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1470,11 +1490,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x8902
|
SIOCSPGRP = 0x8902
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x800
|
SOCK_NONBLOCK = 0x800
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_arm64.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_arm64.go
generated
vendored
@ -1403,6 +1403,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x8905
|
SIOCATMARK = 0x8905
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1410,7 +1420,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1430,13 +1442,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x8904
|
SIOCGPGRP = 0x8904
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x541b
|
||||||
|
SIOCOUTQ = 0x5411
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1455,11 +1475,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x8902
|
SIOCSPGRP = 0x8902
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x800
|
SOCK_NONBLOCK = 0x800
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_mips.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_mips.go
generated
vendored
@ -1415,6 +1415,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x40047307
|
SIOCATMARK = 0x40047307
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1422,7 +1432,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1442,13 +1454,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x40047309
|
SIOCGPGRP = 0x40047309
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x467f
|
||||||
|
SIOCOUTQ = 0x7472
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1467,11 +1487,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x80047308
|
SIOCSPGRP = 0x80047308
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x1
|
SOCK_DGRAM = 0x1
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x80
|
SOCK_NONBLOCK = 0x80
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_mips64.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_mips64.go
generated
vendored
@ -1415,6 +1415,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x40047307
|
SIOCATMARK = 0x40047307
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1422,7 +1432,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1442,13 +1454,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x40047309
|
SIOCGPGRP = 0x40047309
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x467f
|
||||||
|
SIOCOUTQ = 0x7472
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1467,11 +1487,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x80047308
|
SIOCSPGRP = 0x80047308
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x1
|
SOCK_DGRAM = 0x1
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x80
|
SOCK_NONBLOCK = 0x80
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_mips64le.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_mips64le.go
generated
vendored
@ -1415,6 +1415,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x40047307
|
SIOCATMARK = 0x40047307
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1422,7 +1432,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1442,13 +1454,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x40047309
|
SIOCGPGRP = 0x40047309
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x467f
|
||||||
|
SIOCOUTQ = 0x7472
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1467,11 +1487,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x80047308
|
SIOCSPGRP = 0x80047308
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x1
|
SOCK_DGRAM = 0x1
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x80
|
SOCK_NONBLOCK = 0x80
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_mipsle.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_mipsle.go
generated
vendored
@ -1415,6 +1415,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x40047307
|
SIOCATMARK = 0x40047307
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1422,7 +1432,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1442,13 +1454,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x40047309
|
SIOCGPGRP = 0x40047309
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x467f
|
||||||
|
SIOCOUTQ = 0x7472
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1467,11 +1487,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x80047308
|
SIOCSPGRP = 0x80047308
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x1
|
SOCK_DGRAM = 0x1
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x80
|
SOCK_NONBLOCK = 0x80
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_ppc64.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_ppc64.go
generated
vendored
@ -1471,6 +1471,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x8905
|
SIOCATMARK = 0x8905
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1478,7 +1488,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1498,13 +1510,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x8904
|
SIOCGPGRP = 0x8904
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x4004667f
|
||||||
|
SIOCOUTQ = 0x40047473
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1523,11 +1543,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x8902
|
SIOCSPGRP = 0x8902
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x800
|
SOCK_NONBLOCK = 0x800
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_ppc64le.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_ppc64le.go
generated
vendored
@ -1471,6 +1471,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x8905
|
SIOCATMARK = 0x8905
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1478,7 +1488,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1498,13 +1510,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x8904
|
SIOCGPGRP = 0x8904
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x4004667f
|
||||||
|
SIOCOUTQ = 0x40047473
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1523,11 +1543,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x8902
|
SIOCSPGRP = 0x8902
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x800
|
SOCK_NONBLOCK = 0x800
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
24
vendor/golang.org/x/sys/unix/zerrors_linux_s390x.go
generated
vendored
24
vendor/golang.org/x/sys/unix/zerrors_linux_s390x.go
generated
vendored
@ -1475,6 +1475,16 @@ const (
|
|||||||
SIOCADDMULTI = 0x8931
|
SIOCADDMULTI = 0x8931
|
||||||
SIOCADDRT = 0x890b
|
SIOCADDRT = 0x890b
|
||||||
SIOCATMARK = 0x8905
|
SIOCATMARK = 0x8905
|
||||||
|
SIOCBONDCHANGEACTIVE = 0x8995
|
||||||
|
SIOCBONDENSLAVE = 0x8990
|
||||||
|
SIOCBONDINFOQUERY = 0x8994
|
||||||
|
SIOCBONDRELEASE = 0x8991
|
||||||
|
SIOCBONDSETHWADDR = 0x8992
|
||||||
|
SIOCBONDSLAVEINFOQUERY = 0x8993
|
||||||
|
SIOCBRADDBR = 0x89a0
|
||||||
|
SIOCBRADDIF = 0x89a2
|
||||||
|
SIOCBRDELBR = 0x89a1
|
||||||
|
SIOCBRDELIF = 0x89a3
|
||||||
SIOCDARP = 0x8953
|
SIOCDARP = 0x8953
|
||||||
SIOCDELDLCI = 0x8981
|
SIOCDELDLCI = 0x8981
|
||||||
SIOCDELMULTI = 0x8932
|
SIOCDELMULTI = 0x8932
|
||||||
@ -1482,7 +1492,9 @@ const (
|
|||||||
SIOCDEVPRIVATE = 0x89f0
|
SIOCDEVPRIVATE = 0x89f0
|
||||||
SIOCDIFADDR = 0x8936
|
SIOCDIFADDR = 0x8936
|
||||||
SIOCDRARP = 0x8960
|
SIOCDRARP = 0x8960
|
||||||
|
SIOCETHTOOL = 0x8946
|
||||||
SIOCGARP = 0x8954
|
SIOCGARP = 0x8954
|
||||||
|
SIOCGHWTSTAMP = 0x89b1
|
||||||
SIOCGIFADDR = 0x8915
|
SIOCGIFADDR = 0x8915
|
||||||
SIOCGIFBR = 0x8940
|
SIOCGIFBR = 0x8940
|
||||||
SIOCGIFBRDADDR = 0x8919
|
SIOCGIFBRDADDR = 0x8919
|
||||||
@ -1502,13 +1514,21 @@ const (
|
|||||||
SIOCGIFPFLAGS = 0x8935
|
SIOCGIFPFLAGS = 0x8935
|
||||||
SIOCGIFSLAVE = 0x8929
|
SIOCGIFSLAVE = 0x8929
|
||||||
SIOCGIFTXQLEN = 0x8942
|
SIOCGIFTXQLEN = 0x8942
|
||||||
|
SIOCGIFVLAN = 0x8982
|
||||||
|
SIOCGMIIPHY = 0x8947
|
||||||
|
SIOCGMIIREG = 0x8948
|
||||||
SIOCGPGRP = 0x8904
|
SIOCGPGRP = 0x8904
|
||||||
SIOCGRARP = 0x8961
|
SIOCGRARP = 0x8961
|
||||||
|
SIOCGSKNS = 0x894c
|
||||||
SIOCGSTAMP = 0x8906
|
SIOCGSTAMP = 0x8906
|
||||||
SIOCGSTAMPNS = 0x8907
|
SIOCGSTAMPNS = 0x8907
|
||||||
|
SIOCINQ = 0x541b
|
||||||
|
SIOCOUTQ = 0x5411
|
||||||
|
SIOCOUTQNSD = 0x894b
|
||||||
SIOCPROTOPRIVATE = 0x89e0
|
SIOCPROTOPRIVATE = 0x89e0
|
||||||
SIOCRTMSG = 0x890d
|
SIOCRTMSG = 0x890d
|
||||||
SIOCSARP = 0x8955
|
SIOCSARP = 0x8955
|
||||||
|
SIOCSHWTSTAMP = 0x89b0
|
||||||
SIOCSIFADDR = 0x8916
|
SIOCSIFADDR = 0x8916
|
||||||
SIOCSIFBR = 0x8941
|
SIOCSIFBR = 0x8941
|
||||||
SIOCSIFBRDADDR = 0x891a
|
SIOCSIFBRDADDR = 0x891a
|
||||||
@ -1527,11 +1547,15 @@ const (
|
|||||||
SIOCSIFPFLAGS = 0x8934
|
SIOCSIFPFLAGS = 0x8934
|
||||||
SIOCSIFSLAVE = 0x8930
|
SIOCSIFSLAVE = 0x8930
|
||||||
SIOCSIFTXQLEN = 0x8943
|
SIOCSIFTXQLEN = 0x8943
|
||||||
|
SIOCSIFVLAN = 0x8983
|
||||||
|
SIOCSMIIREG = 0x8949
|
||||||
SIOCSPGRP = 0x8902
|
SIOCSPGRP = 0x8902
|
||||||
SIOCSRARP = 0x8962
|
SIOCSRARP = 0x8962
|
||||||
|
SIOCWANDEV = 0x894a
|
||||||
SOCK_CLOEXEC = 0x80000
|
SOCK_CLOEXEC = 0x80000
|
||||||
SOCK_DCCP = 0x6
|
SOCK_DCCP = 0x6
|
||||||
SOCK_DGRAM = 0x2
|
SOCK_DGRAM = 0x2
|
||||||
|
SOCK_IOC_TYPE = 0x89
|
||||||
SOCK_NONBLOCK = 0x800
|
SOCK_NONBLOCK = 0x800
|
||||||
SOCK_PACKET = 0xa
|
SOCK_PACKET = 0xa
|
||||||
SOCK_RAW = 0x3
|
SOCK_RAW = 0x3
|
||||||
|
191
vendor/golang.org/x/sys/unix/zsyscall_darwin_386.go
generated
vendored
191
vendor/golang.org/x/sys/unix/zsyscall_darwin_386.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mksyscall.pl -l32 -tags darwin,386 syscall_bsd.go syscall_darwin.go syscall_darwin_386.go
|
// mksyscall.pl -l32 -tags darwin,386 syscall_bsd.go syscall_darwin.go syscall_darwin_386.go
|
||||||
// MACHINE GENERATED BY THE COMMAND ABOVE; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build darwin,386
|
// +build darwin,386
|
||||||
|
|
||||||
@ -456,6 +456,21 @@ func Exit(code int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Faccessat(dirfd int, path string, mode uint32, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FACCESSAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchdir(fd int) (err error) {
|
func Fchdir(fd int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FCHDIR, uintptr(fd), 0, 0)
|
_, _, e1 := Syscall(SYS_FCHDIR, uintptr(fd), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -486,6 +501,21 @@ func Fchmod(fd int, mode uint32) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Fchmodat(dirfd int, path string, mode uint32, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FCHMODAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchown(fd int, uid int, gid int) (err error) {
|
func Fchown(fd int, uid int, gid int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FCHOWN, uintptr(fd), uintptr(uid), uintptr(gid))
|
_, _, e1 := Syscall(SYS_FCHOWN, uintptr(fd), uintptr(uid), uintptr(gid))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -496,6 +526,21 @@ func Fchown(fd int, uid int, gid int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Fchownat(dirfd int, path string, uid int, gid int, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FCHOWNAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(uid), uintptr(gid), uintptr(flags), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Flock(fd int, how int) (err error) {
|
func Flock(fd int, how int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FLOCK, uintptr(fd), uintptr(how), 0)
|
_, _, e1 := Syscall(SYS_FLOCK, uintptr(fd), uintptr(how), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -745,6 +790,26 @@ func Link(path string, link string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Linkat(pathfd int, path string, linkfd int, link string, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(link)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_LINKAT, uintptr(pathfd), uintptr(unsafe.Pointer(_p0)), uintptr(linkfd), uintptr(unsafe.Pointer(_p1)), uintptr(flags), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Listen(s int, backlog int) (err error) {
|
func Listen(s int, backlog int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_LISTEN, uintptr(s), uintptr(backlog), 0)
|
_, _, e1 := Syscall(SYS_LISTEN, uintptr(s), uintptr(backlog), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -785,6 +850,21 @@ func Mkdir(path string, mode uint32) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Mkdirat(dirfd int, path string, mode uint32) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MKDIRAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Mkfifo(path string, mode uint32) (err error) {
|
func Mkfifo(path string, mode uint32) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -857,6 +937,22 @@ func Mprotect(b []byte, prot int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlock(b []byte) (err error) {
|
func Munlock(b []byte) (err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(b) > 0 {
|
if len(b) > 0 {
|
||||||
@ -899,6 +995,22 @@ func Open(path string, mode int, perm uint32) (fd int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Openat(dirfd int, path string, mode int, perm uint32) (fd int, err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
r0, _, e1 := Syscall6(SYS_OPENAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(perm), 0, 0)
|
||||||
|
fd = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Pathconf(path string, name int) (val int, err error) {
|
func Pathconf(path string, name int) (val int, err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -988,6 +1100,28 @@ func Readlink(path string, buf []byte) (n int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Readlinkat(dirfd int, path string, buf []byte) (n int, err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 unsafe.Pointer
|
||||||
|
if len(buf) > 0 {
|
||||||
|
_p1 = unsafe.Pointer(&buf[0])
|
||||||
|
} else {
|
||||||
|
_p1 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
r0, _, e1 := Syscall6(SYS_READLINKAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(_p1), uintptr(len(buf)), 0, 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Rename(from string, to string) (err error) {
|
func Rename(from string, to string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(from)
|
_p0, err = BytePtrFromString(from)
|
||||||
@ -1008,6 +1142,26 @@ func Rename(from string, to string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Renameat(fromfd int, from string, tofd int, to string) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(from)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(to)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_RENAMEAT, uintptr(fromfd), uintptr(unsafe.Pointer(_p0)), uintptr(tofd), uintptr(unsafe.Pointer(_p1)), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Revoke(path string) (err error) {
|
func Revoke(path string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1245,6 +1399,26 @@ func Symlink(path string, link string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Symlinkat(oldpath string, newdirfd int, newpath string) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(oldpath)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(newpath)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_SYMLINKAT, uintptr(unsafe.Pointer(_p0)), uintptr(newdirfd), uintptr(unsafe.Pointer(_p1)))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sync() (err error) {
|
func Sync() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_SYNC, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_SYNC, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1308,6 +1482,21 @@ func Unlink(path string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Unlinkat(dirfd int, path string, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_UNLINKAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Unmount(path string, flags int) (err error) {
|
func Unmount(path string, flags int) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
|
206
vendor/golang.org/x/sys/unix/zsyscall_darwin_amd64.go
generated
vendored
206
vendor/golang.org/x/sys/unix/zsyscall_darwin_amd64.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mksyscall.pl -tags darwin,amd64 syscall_bsd.go syscall_darwin.go syscall_darwin_amd64.go
|
// mksyscall.pl -tags darwin,amd64 syscall_bsd.go syscall_darwin.go syscall_darwin_amd64.go
|
||||||
// MACHINE GENERATED BY THE COMMAND ABOVE; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build darwin,amd64
|
// +build darwin,amd64
|
||||||
|
|
||||||
@ -456,6 +456,21 @@ func Exit(code int) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Faccessat(dirfd int, path string, mode uint32, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FACCESSAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchdir(fd int) (err error) {
|
func Fchdir(fd int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FCHDIR, uintptr(fd), 0, 0)
|
_, _, e1 := Syscall(SYS_FCHDIR, uintptr(fd), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -486,6 +501,21 @@ func Fchmod(fd int, mode uint32) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Fchmodat(dirfd int, path string, mode uint32, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FCHMODAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchown(fd int, uid int, gid int) (err error) {
|
func Fchown(fd int, uid int, gid int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FCHOWN, uintptr(fd), uintptr(uid), uintptr(gid))
|
_, _, e1 := Syscall(SYS_FCHOWN, uintptr(fd), uintptr(uid), uintptr(gid))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -496,6 +526,21 @@ func Fchown(fd int, uid int, gid int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Fchownat(dirfd int, path string, uid int, gid int, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FCHOWNAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(uid), uintptr(gid), uintptr(flags), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Flock(fd int, how int) (err error) {
|
func Flock(fd int, how int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FLOCK, uintptr(fd), uintptr(how), 0)
|
_, _, e1 := Syscall(SYS_FLOCK, uintptr(fd), uintptr(how), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -745,6 +790,26 @@ func Link(path string, link string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Linkat(pathfd int, path string, linkfd int, link string, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(link)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_LINKAT, uintptr(pathfd), uintptr(unsafe.Pointer(_p0)), uintptr(linkfd), uintptr(unsafe.Pointer(_p1)), uintptr(flags), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Listen(s int, backlog int) (err error) {
|
func Listen(s int, backlog int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_LISTEN, uintptr(s), uintptr(backlog), 0)
|
_, _, e1 := Syscall(SYS_LISTEN, uintptr(s), uintptr(backlog), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -785,6 +850,21 @@ func Mkdir(path string, mode uint32) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Mkdirat(dirfd int, path string, mode uint32) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MKDIRAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Mkfifo(path string, mode uint32) (err error) {
|
func Mkfifo(path string, mode uint32) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -857,6 +937,22 @@ func Mprotect(b []byte, prot int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlock(b []byte) (err error) {
|
func Munlock(b []byte) (err error) {
|
||||||
var _p0 unsafe.Pointer
|
var _p0 unsafe.Pointer
|
||||||
if len(b) > 0 {
|
if len(b) > 0 {
|
||||||
@ -899,6 +995,22 @@ func Open(path string, mode int, perm uint32) (fd int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Openat(dirfd int, path string, mode int, perm uint32) (fd int, err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
r0, _, e1 := Syscall6(SYS_OPENAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(perm), 0, 0)
|
||||||
|
fd = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Pathconf(path string, name int) (val int, err error) {
|
func Pathconf(path string, name int) (val int, err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -988,6 +1100,28 @@ func Readlink(path string, buf []byte) (n int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Readlinkat(dirfd int, path string, buf []byte) (n int, err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 unsafe.Pointer
|
||||||
|
if len(buf) > 0 {
|
||||||
|
_p1 = unsafe.Pointer(&buf[0])
|
||||||
|
} else {
|
||||||
|
_p1 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
r0, _, e1 := Syscall6(SYS_READLINKAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(_p1), uintptr(len(buf)), 0, 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Rename(from string, to string) (err error) {
|
func Rename(from string, to string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(from)
|
_p0, err = BytePtrFromString(from)
|
||||||
@ -1008,6 +1142,26 @@ func Rename(from string, to string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Renameat(fromfd int, from string, tofd int, to string) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(from)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(to)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_RENAMEAT, uintptr(fromfd), uintptr(unsafe.Pointer(_p0)), uintptr(tofd), uintptr(unsafe.Pointer(_p1)), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Revoke(path string) (err error) {
|
func Revoke(path string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1245,6 +1399,26 @@ func Symlink(path string, link string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Symlinkat(oldpath string, newdirfd int, newpath string) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(oldpath)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(newpath)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_SYMLINKAT, uintptr(unsafe.Pointer(_p0)), uintptr(newdirfd), uintptr(unsafe.Pointer(_p1)))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sync() (err error) {
|
func Sync() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_SYNC, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_SYNC, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1308,6 +1482,21 @@ func Unlink(path string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Unlinkat(dirfd int, path string, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_UNLINKAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Unmount(path string, flags int) (err error) {
|
func Unmount(path string, flags int) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1383,21 +1572,6 @@ func writelen(fd int, buf *byte, nbuf int) (n int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchmodat(dirfd int, path string, mode uint32, flags int) (err error) {
|
|
||||||
var _p0 *byte
|
|
||||||
_p0, err = BytePtrFromString(path)
|
|
||||||
if err != nil {
|
|
||||||
return
|
|
||||||
}
|
|
||||||
_, _, e1 := Syscall6(SYS_FCHMODAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
|
||||||
if e1 != 0 {
|
|
||||||
err = errnoErr(e1)
|
|
||||||
}
|
|
||||||
return
|
|
||||||
}
|
|
||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
|
||||||
|
|
||||||
func gettimeofday(tp *Timeval) (sec int64, usec int32, err error) {
|
func gettimeofday(tp *Timeval) (sec int64, usec int32, err error) {
|
||||||
r0, r1, e1 := RawSyscall(SYS_GETTIMEOFDAY, uintptr(unsafe.Pointer(tp)), 0, 0)
|
r0, r1, e1 := RawSyscall(SYS_GETTIMEOFDAY, uintptr(unsafe.Pointer(tp)), 0, 0)
|
||||||
sec = int64(r0)
|
sec = int64(r0)
|
||||||
|
205
vendor/golang.org/x/sys/unix/zsyscall_freebsd_386.go
generated
vendored
205
vendor/golang.org/x/sys/unix/zsyscall_freebsd_386.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mksyscall.pl -l32 -tags freebsd,386 syscall_bsd.go syscall_freebsd.go syscall_freebsd_386.go
|
// mksyscall.pl -l32 -tags freebsd,386 syscall_bsd.go syscall_freebsd.go syscall_freebsd_386.go
|
||||||
// MACHINE GENERATED BY THE COMMAND ABOVE; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build freebsd,386
|
// +build freebsd,386
|
||||||
|
|
||||||
@ -303,6 +303,36 @@ func Adjtime(delta *Timeval, olddelta *Timeval) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func CapEnter() (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_CAP_ENTER, 0, 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func capRightsGet(version int, fd int, rightsp *CapRights) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS___CAP_RIGHTS_GET, uintptr(version), uintptr(fd), uintptr(unsafe.Pointer(rightsp)))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func capRightsLimit(fd int, rightsp *CapRights) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_CAP_RIGHTS_LIMIT, uintptr(fd), uintptr(unsafe.Pointer(rightsp)), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Chdir(path string) (err error) {
|
func Chdir(path string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -640,6 +670,21 @@ func Fadvise(fd int, offset int64, length int64, advice int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Faccessat(dirfd int, path string, mode uint32, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FACCESSAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchdir(fd int) (err error) {
|
func Fchdir(fd int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FCHDIR, uintptr(fd), 0, 0)
|
_, _, e1 := Syscall(SYS_FCHDIR, uintptr(fd), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -670,6 +715,21 @@ func Fchmod(fd int, mode uint32) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Fchmodat(dirfd int, path string, mode uint32, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FCHMODAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchown(fd int, uid int, gid int) (err error) {
|
func Fchown(fd int, uid int, gid int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FCHOWN, uintptr(fd), uintptr(uid), uintptr(gid))
|
_, _, e1 := Syscall(SYS_FCHOWN, uintptr(fd), uintptr(uid), uintptr(gid))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -680,6 +740,21 @@ func Fchown(fd int, uid int, gid int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Fchownat(dirfd int, path string, uid int, gid int, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FCHOWNAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(uid), uintptr(gid), uintptr(flags), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Flock(fd int, how int) (err error) {
|
func Flock(fd int, how int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FLOCK, uintptr(fd), uintptr(how), 0)
|
_, _, e1 := Syscall(SYS_FLOCK, uintptr(fd), uintptr(how), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -949,6 +1024,26 @@ func Link(path string, link string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Linkat(pathfd int, path string, linkfd int, link string, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(link)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_LINKAT, uintptr(pathfd), uintptr(unsafe.Pointer(_p0)), uintptr(linkfd), uintptr(unsafe.Pointer(_p1)), uintptr(flags), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Listen(s int, backlog int) (err error) {
|
func Listen(s int, backlog int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_LISTEN, uintptr(s), uintptr(backlog), 0)
|
_, _, e1 := Syscall(SYS_LISTEN, uintptr(s), uintptr(backlog), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -989,6 +1084,21 @@ func Mkdir(path string, mode uint32) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Mkdirat(dirfd int, path string, mode uint32) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MKDIRAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Mkfifo(path string, mode uint32) (err error) {
|
func Mkfifo(path string, mode uint32) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1113,6 +1223,22 @@ func Open(path string, mode int, perm uint32) (fd int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Openat(fdat int, path string, mode int, perm uint32) (fd int, err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
r0, _, e1 := Syscall6(SYS_OPENAT, uintptr(fdat), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(perm), 0, 0)
|
||||||
|
fd = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Pathconf(path string, name int) (val int, err error) {
|
func Pathconf(path string, name int) (val int, err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1202,6 +1328,28 @@ func Readlink(path string, buf []byte) (n int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Readlinkat(dirfd int, path string, buf []byte) (n int, err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 unsafe.Pointer
|
||||||
|
if len(buf) > 0 {
|
||||||
|
_p1 = unsafe.Pointer(&buf[0])
|
||||||
|
} else {
|
||||||
|
_p1 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
r0, _, e1 := Syscall6(SYS_READLINKAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(_p1), uintptr(len(buf)), 0, 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Rename(from string, to string) (err error) {
|
func Rename(from string, to string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(from)
|
_p0, err = BytePtrFromString(from)
|
||||||
@ -1222,6 +1370,26 @@ func Rename(from string, to string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Renameat(fromfd int, from string, tofd int, to string) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(from)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(to)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_RENAMEAT, uintptr(fromfd), uintptr(unsafe.Pointer(_p0)), uintptr(tofd), uintptr(unsafe.Pointer(_p1)), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Revoke(path string) (err error) {
|
func Revoke(path string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1469,6 +1637,26 @@ func Symlink(path string, link string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Symlinkat(oldpath string, newdirfd int, newpath string) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(oldpath)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(newpath)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_SYMLINKAT, uintptr(unsafe.Pointer(_p0)), uintptr(newdirfd), uintptr(unsafe.Pointer(_p1)))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sync() (err error) {
|
func Sync() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_SYNC, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_SYNC, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1532,6 +1720,21 @@ func Unlink(path string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Unlinkat(dirfd int, path string, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_UNLINKAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Unmount(path string, flags int) (err error) {
|
func Unmount(path string, flags int) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
|
205
vendor/golang.org/x/sys/unix/zsyscall_freebsd_amd64.go
generated
vendored
205
vendor/golang.org/x/sys/unix/zsyscall_freebsd_amd64.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mksyscall.pl -tags freebsd,amd64 syscall_bsd.go syscall_freebsd.go syscall_freebsd_amd64.go
|
// mksyscall.pl -tags freebsd,amd64 syscall_bsd.go syscall_freebsd.go syscall_freebsd_amd64.go
|
||||||
// MACHINE GENERATED BY THE COMMAND ABOVE; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build freebsd,amd64
|
// +build freebsd,amd64
|
||||||
|
|
||||||
@ -303,6 +303,36 @@ func Adjtime(delta *Timeval, olddelta *Timeval) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func CapEnter() (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_CAP_ENTER, 0, 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func capRightsGet(version int, fd int, rightsp *CapRights) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS___CAP_RIGHTS_GET, uintptr(version), uintptr(fd), uintptr(unsafe.Pointer(rightsp)))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func capRightsLimit(fd int, rightsp *CapRights) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_CAP_RIGHTS_LIMIT, uintptr(fd), uintptr(unsafe.Pointer(rightsp)), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Chdir(path string) (err error) {
|
func Chdir(path string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -640,6 +670,21 @@ func Fadvise(fd int, offset int64, length int64, advice int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Faccessat(dirfd int, path string, mode uint32, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FACCESSAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchdir(fd int) (err error) {
|
func Fchdir(fd int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FCHDIR, uintptr(fd), 0, 0)
|
_, _, e1 := Syscall(SYS_FCHDIR, uintptr(fd), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -670,6 +715,21 @@ func Fchmod(fd int, mode uint32) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Fchmodat(dirfd int, path string, mode uint32, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FCHMODAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(flags), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Fchown(fd int, uid int, gid int) (err error) {
|
func Fchown(fd int, uid int, gid int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FCHOWN, uintptr(fd), uintptr(uid), uintptr(gid))
|
_, _, e1 := Syscall(SYS_FCHOWN, uintptr(fd), uintptr(uid), uintptr(gid))
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -680,6 +740,21 @@ func Fchown(fd int, uid int, gid int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Fchownat(dirfd int, path string, uid int, gid int, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_FCHOWNAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(uid), uintptr(gid), uintptr(flags), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Flock(fd int, how int) (err error) {
|
func Flock(fd int, how int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_FLOCK, uintptr(fd), uintptr(how), 0)
|
_, _, e1 := Syscall(SYS_FLOCK, uintptr(fd), uintptr(how), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -949,6 +1024,26 @@ func Link(path string, link string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Linkat(pathfd int, path string, linkfd int, link string, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(link)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_LINKAT, uintptr(pathfd), uintptr(unsafe.Pointer(_p0)), uintptr(linkfd), uintptr(unsafe.Pointer(_p1)), uintptr(flags), 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Listen(s int, backlog int) (err error) {
|
func Listen(s int, backlog int) (err error) {
|
||||||
_, _, e1 := Syscall(SYS_LISTEN, uintptr(s), uintptr(backlog), 0)
|
_, _, e1 := Syscall(SYS_LISTEN, uintptr(s), uintptr(backlog), 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -989,6 +1084,21 @@ func Mkdir(path string, mode uint32) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Mkdirat(dirfd int, path string, mode uint32) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MKDIRAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(mode))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Mkfifo(path string, mode uint32) (err error) {
|
func Mkfifo(path string, mode uint32) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1113,6 +1223,22 @@ func Open(path string, mode int, perm uint32) (fd int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Openat(fdat int, path string, mode int, perm uint32) (fd int, err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
r0, _, e1 := Syscall6(SYS_OPENAT, uintptr(fdat), uintptr(unsafe.Pointer(_p0)), uintptr(mode), uintptr(perm), 0, 0)
|
||||||
|
fd = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Pathconf(path string, name int) (val int, err error) {
|
func Pathconf(path string, name int) (val int, err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1202,6 +1328,28 @@ func Readlink(path string, buf []byte) (n int, err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Readlinkat(dirfd int, path string, buf []byte) (n int, err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 unsafe.Pointer
|
||||||
|
if len(buf) > 0 {
|
||||||
|
_p1 = unsafe.Pointer(&buf[0])
|
||||||
|
} else {
|
||||||
|
_p1 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
r0, _, e1 := Syscall6(SYS_READLINKAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(_p1), uintptr(len(buf)), 0, 0)
|
||||||
|
n = int(r0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Rename(from string, to string) (err error) {
|
func Rename(from string, to string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(from)
|
_p0, err = BytePtrFromString(from)
|
||||||
@ -1222,6 +1370,26 @@ func Rename(from string, to string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Renameat(fromfd int, from string, tofd int, to string) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(from)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(to)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall6(SYS_RENAMEAT, uintptr(fromfd), uintptr(unsafe.Pointer(_p0)), uintptr(tofd), uintptr(unsafe.Pointer(_p1)), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Revoke(path string) (err error) {
|
func Revoke(path string) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
@ -1469,6 +1637,26 @@ func Symlink(path string, link string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Symlinkat(oldpath string, newdirfd int, newpath string) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(oldpath)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
var _p1 *byte
|
||||||
|
_p1, err = BytePtrFromString(newpath)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_SYMLINKAT, uintptr(unsafe.Pointer(_p0)), uintptr(newdirfd), uintptr(unsafe.Pointer(_p1)))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sync() (err error) {
|
func Sync() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_SYNC, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_SYNC, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1532,6 +1720,21 @@ func Unlink(path string) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Unlinkat(dirfd int, path string, flags int) (err error) {
|
||||||
|
var _p0 *byte
|
||||||
|
_p0, err = BytePtrFromString(path)
|
||||||
|
if err != nil {
|
||||||
|
return
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_UNLINKAT, uintptr(dirfd), uintptr(unsafe.Pointer(_p0)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Unmount(path string, flags int) (err error) {
|
func Unmount(path string, flags int) (err error) {
|
||||||
var _p0 *byte
|
var _p0 *byte
|
||||||
_p0, err = BytePtrFromString(path)
|
_p0, err = BytePtrFromString(path)
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_386.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_386.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_amd64.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_amd64.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_arm.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_arm.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_arm64.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_arm64.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_mips.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_mips.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_mips64.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_mips64.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_mips64le.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_mips64le.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_mipsle.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_mipsle.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc64.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc64.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc64le.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_ppc64le.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
26
vendor/golang.org/x/sys/unix/zsyscall_linux_s390x.go
generated
vendored
26
vendor/golang.org/x/sys/unix/zsyscall_linux_s390x.go
generated
vendored
@ -1234,6 +1234,16 @@ func Sync() {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Syncfs(fd int) (err error) {
|
||||||
|
_, _, e1 := Syscall(SYS_SYNCFS, uintptr(fd), 0, 0)
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Sysinfo(info *Sysinfo_t) (err error) {
|
func Sysinfo(info *Sysinfo_t) (err error) {
|
||||||
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
_, _, e1 := RawSyscall(SYS_SYSINFO, uintptr(unsafe.Pointer(info)), 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
@ -1462,6 +1472,22 @@ func Mlockall(flags int) (err error) {
|
|||||||
|
|
||||||
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
|
func Msync(b []byte, flags int) (err error) {
|
||||||
|
var _p0 unsafe.Pointer
|
||||||
|
if len(b) > 0 {
|
||||||
|
_p0 = unsafe.Pointer(&b[0])
|
||||||
|
} else {
|
||||||
|
_p0 = unsafe.Pointer(&_zero)
|
||||||
|
}
|
||||||
|
_, _, e1 := Syscall(SYS_MSYNC, uintptr(_p0), uintptr(len(b)), uintptr(flags))
|
||||||
|
if e1 != 0 {
|
||||||
|
err = errnoErr(e1)
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// THIS FILE IS GENERATED BY THE COMMAND AT THE TOP; DO NOT EDIT
|
||||||
|
|
||||||
func Munlockall() (err error) {
|
func Munlockall() (err error) {
|
||||||
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
_, _, e1 := Syscall(SYS_MUNLOCKALL, 0, 0, 0)
|
||||||
if e1 != 0 {
|
if e1 != 0 {
|
||||||
|
16
vendor/golang.org/x/sys/unix/zsysnum_freebsd_386.go
generated
vendored
16
vendor/golang.org/x/sys/unix/zsysnum_freebsd_386.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mksysnum_freebsd.pl
|
// mksysnum_freebsd.pl
|
||||||
// MACHINE GENERATED BY THE ABOVE COMMAND; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build 386,freebsd
|
// +build 386,freebsd
|
||||||
|
|
||||||
@ -284,10 +284,6 @@ const (
|
|||||||
SYS_ABORT2 = 463 // { int abort2(const char *why, int nargs, void **args); }
|
SYS_ABORT2 = 463 // { int abort2(const char *why, int nargs, void **args); }
|
||||||
SYS_THR_SET_NAME = 464 // { int thr_set_name(long id, const char *name); }
|
SYS_THR_SET_NAME = 464 // { int thr_set_name(long id, const char *name); }
|
||||||
SYS_RTPRIO_THREAD = 466 // { int rtprio_thread(int function, \
|
SYS_RTPRIO_THREAD = 466 // { int rtprio_thread(int function, \
|
||||||
SYS_SCTP_PEELOFF = 471 // { int sctp_peeloff(int sd, uint32_t name); }
|
|
||||||
SYS_SCTP_GENERIC_SENDMSG = 472 // { int sctp_generic_sendmsg(int sd, caddr_t msg, int mlen, \
|
|
||||||
SYS_SCTP_GENERIC_SENDMSG_IOV = 473 // { int sctp_generic_sendmsg_iov(int sd, struct iovec *iov, int iovlen, \
|
|
||||||
SYS_SCTP_GENERIC_RECVMSG = 474 // { int sctp_generic_recvmsg(int sd, struct iovec *iov, int iovlen, \
|
|
||||||
SYS_PREAD = 475 // { ssize_t pread(int fd, void *buf, \
|
SYS_PREAD = 475 // { ssize_t pread(int fd, void *buf, \
|
||||||
SYS_PWRITE = 476 // { ssize_t pwrite(int fd, const void *buf, \
|
SYS_PWRITE = 476 // { ssize_t pwrite(int fd, const void *buf, \
|
||||||
SYS_MMAP = 477 // { caddr_t mmap(caddr_t addr, size_t len, \
|
SYS_MMAP = 477 // { caddr_t mmap(caddr_t addr, size_t len, \
|
||||||
@ -323,8 +319,7 @@ const (
|
|||||||
SYS_JAIL_REMOVE = 508 // { int jail_remove(int jid); }
|
SYS_JAIL_REMOVE = 508 // { int jail_remove(int jid); }
|
||||||
SYS_CLOSEFROM = 509 // { int closefrom(int lowfd); }
|
SYS_CLOSEFROM = 509 // { int closefrom(int lowfd); }
|
||||||
SYS_LPATHCONF = 513 // { int lpathconf(char *path, int name); }
|
SYS_LPATHCONF = 513 // { int lpathconf(char *path, int name); }
|
||||||
SYS_CAP_NEW = 514 // { int cap_new(int fd, uint64_t rights); }
|
SYS___CAP_RIGHTS_GET = 515 // { int __cap_rights_get(int version, \
|
||||||
SYS_CAP_GETRIGHTS = 515 // { int cap_getrights(int fd, \
|
|
||||||
SYS_CAP_ENTER = 516 // { int cap_enter(void); }
|
SYS_CAP_ENTER = 516 // { int cap_enter(void); }
|
||||||
SYS_CAP_GETMODE = 517 // { int cap_getmode(u_int *modep); }
|
SYS_CAP_GETMODE = 517 // { int cap_getmode(u_int *modep); }
|
||||||
SYS_PDFORK = 518 // { int pdfork(int *fdp, int flags); }
|
SYS_PDFORK = 518 // { int pdfork(int *fdp, int flags); }
|
||||||
@ -341,6 +336,11 @@ const (
|
|||||||
SYS_POSIX_FALLOCATE = 530 // { int posix_fallocate(int fd, \
|
SYS_POSIX_FALLOCATE = 530 // { int posix_fallocate(int fd, \
|
||||||
SYS_POSIX_FADVISE = 531 // { int posix_fadvise(int fd, off_t offset, \
|
SYS_POSIX_FADVISE = 531 // { int posix_fadvise(int fd, off_t offset, \
|
||||||
SYS_WAIT6 = 532 // { int wait6(idtype_t idtype, id_t id, \
|
SYS_WAIT6 = 532 // { int wait6(idtype_t idtype, id_t id, \
|
||||||
|
SYS_CAP_RIGHTS_LIMIT = 533 // { int cap_rights_limit(int fd, \
|
||||||
|
SYS_CAP_IOCTLS_LIMIT = 534 // { int cap_ioctls_limit(int fd, \
|
||||||
|
SYS_CAP_IOCTLS_GET = 535 // { ssize_t cap_ioctls_get(int fd, \
|
||||||
|
SYS_CAP_FCNTLS_LIMIT = 536 // { int cap_fcntls_limit(int fd, \
|
||||||
|
SYS_CAP_FCNTLS_GET = 537 // { int cap_fcntls_get(int fd, \
|
||||||
SYS_BINDAT = 538 // { int bindat(int fd, int s, caddr_t name, \
|
SYS_BINDAT = 538 // { int bindat(int fd, int s, caddr_t name, \
|
||||||
SYS_CONNECTAT = 539 // { int connectat(int fd, int s, caddr_t name, \
|
SYS_CONNECTAT = 539 // { int connectat(int fd, int s, caddr_t name, \
|
||||||
SYS_CHFLAGSAT = 540 // { int chflagsat(int fd, const char *path, \
|
SYS_CHFLAGSAT = 540 // { int chflagsat(int fd, const char *path, \
|
||||||
@ -348,4 +348,6 @@ const (
|
|||||||
SYS_PIPE2 = 542 // { int pipe2(int *fildes, int flags); }
|
SYS_PIPE2 = 542 // { int pipe2(int *fildes, int flags); }
|
||||||
SYS_PROCCTL = 544 // { int procctl(idtype_t idtype, id_t id, \
|
SYS_PROCCTL = 544 // { int procctl(idtype_t idtype, id_t id, \
|
||||||
SYS_PPOLL = 545 // { int ppoll(struct pollfd *fds, u_int nfds, \
|
SYS_PPOLL = 545 // { int ppoll(struct pollfd *fds, u_int nfds, \
|
||||||
|
SYS_FUTIMENS = 546 // { int futimens(int fd, \
|
||||||
|
SYS_UTIMENSAT = 547 // { int utimensat(int fd, \
|
||||||
)
|
)
|
||||||
|
16
vendor/golang.org/x/sys/unix/zsysnum_freebsd_amd64.go
generated
vendored
16
vendor/golang.org/x/sys/unix/zsysnum_freebsd_amd64.go
generated
vendored
@ -1,5 +1,5 @@
|
|||||||
// mksysnum_freebsd.pl
|
// mksysnum_freebsd.pl
|
||||||
// MACHINE GENERATED BY THE ABOVE COMMAND; DO NOT EDIT
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build amd64,freebsd
|
// +build amd64,freebsd
|
||||||
|
|
||||||
@ -284,10 +284,6 @@ const (
|
|||||||
SYS_ABORT2 = 463 // { int abort2(const char *why, int nargs, void **args); }
|
SYS_ABORT2 = 463 // { int abort2(const char *why, int nargs, void **args); }
|
||||||
SYS_THR_SET_NAME = 464 // { int thr_set_name(long id, const char *name); }
|
SYS_THR_SET_NAME = 464 // { int thr_set_name(long id, const char *name); }
|
||||||
SYS_RTPRIO_THREAD = 466 // { int rtprio_thread(int function, \
|
SYS_RTPRIO_THREAD = 466 // { int rtprio_thread(int function, \
|
||||||
SYS_SCTP_PEELOFF = 471 // { int sctp_peeloff(int sd, uint32_t name); }
|
|
||||||
SYS_SCTP_GENERIC_SENDMSG = 472 // { int sctp_generic_sendmsg(int sd, caddr_t msg, int mlen, \
|
|
||||||
SYS_SCTP_GENERIC_SENDMSG_IOV = 473 // { int sctp_generic_sendmsg_iov(int sd, struct iovec *iov, int iovlen, \
|
|
||||||
SYS_SCTP_GENERIC_RECVMSG = 474 // { int sctp_generic_recvmsg(int sd, struct iovec *iov, int iovlen, \
|
|
||||||
SYS_PREAD = 475 // { ssize_t pread(int fd, void *buf, \
|
SYS_PREAD = 475 // { ssize_t pread(int fd, void *buf, \
|
||||||
SYS_PWRITE = 476 // { ssize_t pwrite(int fd, const void *buf, \
|
SYS_PWRITE = 476 // { ssize_t pwrite(int fd, const void *buf, \
|
||||||
SYS_MMAP = 477 // { caddr_t mmap(caddr_t addr, size_t len, \
|
SYS_MMAP = 477 // { caddr_t mmap(caddr_t addr, size_t len, \
|
||||||
@ -323,8 +319,7 @@ const (
|
|||||||
SYS_JAIL_REMOVE = 508 // { int jail_remove(int jid); }
|
SYS_JAIL_REMOVE = 508 // { int jail_remove(int jid); }
|
||||||
SYS_CLOSEFROM = 509 // { int closefrom(int lowfd); }
|
SYS_CLOSEFROM = 509 // { int closefrom(int lowfd); }
|
||||||
SYS_LPATHCONF = 513 // { int lpathconf(char *path, int name); }
|
SYS_LPATHCONF = 513 // { int lpathconf(char *path, int name); }
|
||||||
SYS_CAP_NEW = 514 // { int cap_new(int fd, uint64_t rights); }
|
SYS___CAP_RIGHTS_GET = 515 // { int __cap_rights_get(int version, \
|
||||||
SYS_CAP_GETRIGHTS = 515 // { int cap_getrights(int fd, \
|
|
||||||
SYS_CAP_ENTER = 516 // { int cap_enter(void); }
|
SYS_CAP_ENTER = 516 // { int cap_enter(void); }
|
||||||
SYS_CAP_GETMODE = 517 // { int cap_getmode(u_int *modep); }
|
SYS_CAP_GETMODE = 517 // { int cap_getmode(u_int *modep); }
|
||||||
SYS_PDFORK = 518 // { int pdfork(int *fdp, int flags); }
|
SYS_PDFORK = 518 // { int pdfork(int *fdp, int flags); }
|
||||||
@ -341,6 +336,11 @@ const (
|
|||||||
SYS_POSIX_FALLOCATE = 530 // { int posix_fallocate(int fd, \
|
SYS_POSIX_FALLOCATE = 530 // { int posix_fallocate(int fd, \
|
||||||
SYS_POSIX_FADVISE = 531 // { int posix_fadvise(int fd, off_t offset, \
|
SYS_POSIX_FADVISE = 531 // { int posix_fadvise(int fd, off_t offset, \
|
||||||
SYS_WAIT6 = 532 // { int wait6(idtype_t idtype, id_t id, \
|
SYS_WAIT6 = 532 // { int wait6(idtype_t idtype, id_t id, \
|
||||||
|
SYS_CAP_RIGHTS_LIMIT = 533 // { int cap_rights_limit(int fd, \
|
||||||
|
SYS_CAP_IOCTLS_LIMIT = 534 // { int cap_ioctls_limit(int fd, \
|
||||||
|
SYS_CAP_IOCTLS_GET = 535 // { ssize_t cap_ioctls_get(int fd, \
|
||||||
|
SYS_CAP_FCNTLS_LIMIT = 536 // { int cap_fcntls_limit(int fd, \
|
||||||
|
SYS_CAP_FCNTLS_GET = 537 // { int cap_fcntls_get(int fd, \
|
||||||
SYS_BINDAT = 538 // { int bindat(int fd, int s, caddr_t name, \
|
SYS_BINDAT = 538 // { int bindat(int fd, int s, caddr_t name, \
|
||||||
SYS_CONNECTAT = 539 // { int connectat(int fd, int s, caddr_t name, \
|
SYS_CONNECTAT = 539 // { int connectat(int fd, int s, caddr_t name, \
|
||||||
SYS_CHFLAGSAT = 540 // { int chflagsat(int fd, const char *path, \
|
SYS_CHFLAGSAT = 540 // { int chflagsat(int fd, const char *path, \
|
||||||
@ -348,4 +348,6 @@ const (
|
|||||||
SYS_PIPE2 = 542 // { int pipe2(int *fildes, int flags); }
|
SYS_PIPE2 = 542 // { int pipe2(int *fildes, int flags); }
|
||||||
SYS_PROCCTL = 544 // { int procctl(idtype_t idtype, id_t id, \
|
SYS_PROCCTL = 544 // { int procctl(idtype_t idtype, id_t id, \
|
||||||
SYS_PPOLL = 545 // { int ppoll(struct pollfd *fds, u_int nfds, \
|
SYS_PPOLL = 545 // { int ppoll(struct pollfd *fds, u_int nfds, \
|
||||||
|
SYS_FUTIMENS = 546 // { int futimens(int fd, \
|
||||||
|
SYS_UTIMENSAT = 547 // { int utimensat(int fd, \
|
||||||
)
|
)
|
||||||
|
12
vendor/golang.org/x/sys/unix/ztypes_darwin_386.go
generated
vendored
12
vendor/golang.org/x/sys/unix/ztypes_darwin_386.go
generated
vendored
@ -1,6 +1,7 @@
|
|||||||
|
// cgo -godefs types_darwin.go | go run mkpost.go
|
||||||
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build 386,darwin
|
// +build 386,darwin
|
||||||
// Created by cgo -godefs - DO NOT EDIT
|
|
||||||
// cgo -godefs types_darwin.go
|
|
||||||
|
|
||||||
package unix
|
package unix
|
||||||
|
|
||||||
@ -445,3 +446,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
const (
|
||||||
|
AT_FDCWD = -0x2
|
||||||
|
AT_REMOVEDIR = 0x80
|
||||||
|
AT_SYMLINK_FOLLOW = 0x40
|
||||||
|
AT_SYMLINK_NOFOLLOW = 0x20
|
||||||
|
)
|
||||||
|
7
vendor/golang.org/x/sys/unix/ztypes_darwin_amd64.go
generated
vendored
7
vendor/golang.org/x/sys/unix/ztypes_darwin_amd64.go
generated
vendored
@ -1,6 +1,7 @@
|
|||||||
|
// cgo -godefs types_darwin.go | go run mkpost.go
|
||||||
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build amd64,darwin
|
// +build amd64,darwin
|
||||||
// Created by cgo -godefs - DO NOT EDIT
|
|
||||||
// cgo -godefs types_darwin.go
|
|
||||||
|
|
||||||
package unix
|
package unix
|
||||||
|
|
||||||
@ -458,5 +459,7 @@ type Termios struct {
|
|||||||
|
|
||||||
const (
|
const (
|
||||||
AT_FDCWD = -0x2
|
AT_FDCWD = -0x2
|
||||||
|
AT_REMOVEDIR = 0x80
|
||||||
|
AT_SYMLINK_FOLLOW = 0x40
|
||||||
AT_SYMLINK_NOFOLLOW = 0x20
|
AT_SYMLINK_NOFOLLOW = 0x20
|
||||||
)
|
)
|
||||||
|
54
vendor/golang.org/x/sys/unix/ztypes_freebsd_386.go
generated
vendored
54
vendor/golang.org/x/sys/unix/ztypes_freebsd_386.go
generated
vendored
@ -1,6 +1,7 @@
|
|||||||
|
// cgo -godefs types_freebsd.go | go run mkpost.go
|
||||||
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build 386,freebsd
|
// +build 386,freebsd
|
||||||
// Created by cgo -godefs - DO NOT EDIT
|
|
||||||
// cgo -godefs types_freebsd.go
|
|
||||||
|
|
||||||
package unix
|
package unix
|
||||||
|
|
||||||
@ -85,7 +86,7 @@ type Stat_t struct {
|
|||||||
Ctimespec Timespec
|
Ctimespec Timespec
|
||||||
Size int64
|
Size int64
|
||||||
Blocks int64
|
Blocks int64
|
||||||
Blksize uint32
|
Blksize int32
|
||||||
Flags uint32
|
Flags uint32
|
||||||
Gen uint32
|
Gen uint32
|
||||||
Lspare int32
|
Lspare int32
|
||||||
@ -288,9 +289,9 @@ type FdSet struct {
|
|||||||
}
|
}
|
||||||
|
|
||||||
const (
|
const (
|
||||||
sizeofIfMsghdr = 0x64
|
sizeofIfMsghdr = 0xa8
|
||||||
SizeofIfMsghdr = 0x60
|
SizeofIfMsghdr = 0x60
|
||||||
sizeofIfData = 0x54
|
sizeofIfData = 0x98
|
||||||
SizeofIfData = 0x50
|
SizeofIfData = 0x50
|
||||||
SizeofIfaMsghdr = 0x14
|
SizeofIfaMsghdr = 0x14
|
||||||
SizeofIfmaMsghdr = 0x10
|
SizeofIfmaMsghdr = 0x10
|
||||||
@ -328,25 +329,25 @@ type ifData struct {
|
|||||||
Hdrlen uint8
|
Hdrlen uint8
|
||||||
Link_state uint8
|
Link_state uint8
|
||||||
Vhid uint8
|
Vhid uint8
|
||||||
Baudrate_pf uint8
|
Datalen uint16
|
||||||
Datalen uint8
|
|
||||||
Mtu uint32
|
Mtu uint32
|
||||||
Metric uint32
|
Metric uint32
|
||||||
Baudrate uint32
|
Baudrate uint64
|
||||||
Ipackets uint32
|
Ipackets uint64
|
||||||
Ierrors uint32
|
Ierrors uint64
|
||||||
Opackets uint32
|
Opackets uint64
|
||||||
Oerrors uint32
|
Oerrors uint64
|
||||||
Collisions uint32
|
Collisions uint64
|
||||||
Ibytes uint32
|
Ibytes uint64
|
||||||
Obytes uint32
|
Obytes uint64
|
||||||
Imcasts uint32
|
Imcasts uint64
|
||||||
Omcasts uint32
|
Omcasts uint64
|
||||||
Iqdrops uint32
|
Iqdrops uint64
|
||||||
Noproto uint32
|
Oqdrops uint64
|
||||||
|
Noproto uint64
|
||||||
Hwassist uint64
|
Hwassist uint64
|
||||||
Epoch int32
|
X__ifi_epoch [8]byte
|
||||||
Lastchange Timeval
|
X__ifi_lastchange [16]byte
|
||||||
}
|
}
|
||||||
|
|
||||||
type IfData struct {
|
type IfData struct {
|
||||||
@ -500,3 +501,14 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
const (
|
||||||
|
AT_FDCWD = -0x64
|
||||||
|
AT_REMOVEDIR = 0x800
|
||||||
|
AT_SYMLINK_FOLLOW = 0x400
|
||||||
|
AT_SYMLINK_NOFOLLOW = 0x200
|
||||||
|
)
|
||||||
|
|
||||||
|
type CapRights struct {
|
||||||
|
Rights [2]uint64
|
||||||
|
}
|
||||||
|
30
vendor/golang.org/x/sys/unix/ztypes_freebsd_amd64.go
generated
vendored
30
vendor/golang.org/x/sys/unix/ztypes_freebsd_amd64.go
generated
vendored
@ -1,6 +1,7 @@
|
|||||||
|
// cgo -godefs types_freebsd.go | go run mkpost.go
|
||||||
|
// Code generated by the command above; see README.md. DO NOT EDIT.
|
||||||
|
|
||||||
// +build amd64,freebsd
|
// +build amd64,freebsd
|
||||||
// Created by cgo -godefs - DO NOT EDIT
|
|
||||||
// cgo -godefs types_freebsd.go
|
|
||||||
|
|
||||||
package unix
|
package unix
|
||||||
|
|
||||||
@ -85,7 +86,7 @@ type Stat_t struct {
|
|||||||
Ctimespec Timespec
|
Ctimespec Timespec
|
||||||
Size int64
|
Size int64
|
||||||
Blocks int64
|
Blocks int64
|
||||||
Blksize uint32
|
Blksize int32
|
||||||
Flags uint32
|
Flags uint32
|
||||||
Gen uint32
|
Gen uint32
|
||||||
Lspare int32
|
Lspare int32
|
||||||
@ -330,10 +331,9 @@ type ifData struct {
|
|||||||
Hdrlen uint8
|
Hdrlen uint8
|
||||||
Link_state uint8
|
Link_state uint8
|
||||||
Vhid uint8
|
Vhid uint8
|
||||||
Baudrate_pf uint8
|
Datalen uint16
|
||||||
Datalen uint8
|
Mtu uint32
|
||||||
Mtu uint64
|
Metric uint32
|
||||||
Metric uint64
|
|
||||||
Baudrate uint64
|
Baudrate uint64
|
||||||
Ipackets uint64
|
Ipackets uint64
|
||||||
Ierrors uint64
|
Ierrors uint64
|
||||||
@ -345,10 +345,11 @@ type ifData struct {
|
|||||||
Imcasts uint64
|
Imcasts uint64
|
||||||
Omcasts uint64
|
Omcasts uint64
|
||||||
Iqdrops uint64
|
Iqdrops uint64
|
||||||
|
Oqdrops uint64
|
||||||
Noproto uint64
|
Noproto uint64
|
||||||
Hwassist uint64
|
Hwassist uint64
|
||||||
Epoch int64
|
X__ifi_epoch [8]byte
|
||||||
Lastchange Timeval
|
X__ifi_lastchange [16]byte
|
||||||
}
|
}
|
||||||
|
|
||||||
type IfData struct {
|
type IfData struct {
|
||||||
@ -503,3 +504,14 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
const (
|
||||||
|
AT_FDCWD = -0x64
|
||||||
|
AT_REMOVEDIR = 0x800
|
||||||
|
AT_SYMLINK_FOLLOW = 0x400
|
||||||
|
AT_SYMLINK_NOFOLLOW = 0x200
|
||||||
|
)
|
||||||
|
|
||||||
|
type CapRights struct {
|
||||||
|
Rights [2]uint64
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_386.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_386.go
generated
vendored
@ -285,6 +285,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -373,9 +380,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x8
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x1c
|
SizeofMsghdr = 0x1c
|
||||||
SizeofCmsghdr = 0xc
|
SizeofCmsghdr = 0xc
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -676,3 +685,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_amd64.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_amd64.go
generated
vendored
@ -287,6 +287,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -377,9 +384,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x10
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x38
|
SizeofMsghdr = 0x38
|
||||||
SizeofCmsghdr = 0x10
|
SizeofCmsghdr = 0x10
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -694,3 +703,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_arm.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_arm.go
generated
vendored
@ -289,6 +289,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -377,9 +384,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x8
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x1c
|
SizeofMsghdr = 0x1c
|
||||||
SizeofCmsghdr = 0xc
|
SizeofCmsghdr = 0xc
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -665,3 +674,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_arm64.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_arm64.go
generated
vendored
@ -288,6 +288,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -378,9 +385,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x10
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x38
|
SizeofMsghdr = 0x38
|
||||||
SizeofCmsghdr = 0x10
|
SizeofCmsghdr = 0x10
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -673,3 +682,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_mips.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_mips.go
generated
vendored
@ -288,6 +288,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -376,9 +383,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x8
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x1c
|
SizeofMsghdr = 0x1c
|
||||||
SizeofCmsghdr = 0xc
|
SizeofCmsghdr = 0xc
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -670,3 +679,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_mips64.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_mips64.go
generated
vendored
@ -288,6 +288,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -378,9 +385,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x10
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x38
|
SizeofMsghdr = 0x38
|
||||||
SizeofCmsghdr = 0x10
|
SizeofCmsghdr = 0x10
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -675,3 +684,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_mips64le.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_mips64le.go
generated
vendored
@ -288,6 +288,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -378,9 +385,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x10
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x38
|
SizeofMsghdr = 0x38
|
||||||
SizeofCmsghdr = 0x10
|
SizeofCmsghdr = 0x10
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -675,3 +684,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_mipsle.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_mipsle.go
generated
vendored
@ -288,6 +288,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -376,9 +383,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x8
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x1c
|
SizeofMsghdr = 0x1c
|
||||||
SizeofCmsghdr = 0xc
|
SizeofCmsghdr = 0xc
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -670,3 +679,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_ppc64.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_ppc64.go
generated
vendored
@ -289,6 +289,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -379,9 +386,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x10
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x38
|
SizeofMsghdr = 0x38
|
||||||
SizeofCmsghdr = 0x10
|
SizeofCmsghdr = 0x10
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -683,3 +692,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_ppc64le.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_ppc64le.go
generated
vendored
@ -289,6 +289,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -379,9 +386,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x10
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x38
|
SizeofMsghdr = 0x38
|
||||||
SizeofCmsghdr = 0x10
|
SizeofCmsghdr = 0x10
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -683,3 +692,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
16
vendor/golang.org/x/sys/unix/ztypes_linux_s390x.go
generated
vendored
16
vendor/golang.org/x/sys/unix/ztypes_linux_s390x.go
generated
vendored
@ -288,6 +288,13 @@ type IPv6Mreq struct {
|
|||||||
Interface uint32
|
Interface uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type PacketMreq struct {
|
||||||
|
Ifindex int32
|
||||||
|
Type uint16
|
||||||
|
Alen uint16
|
||||||
|
Address [8]uint8
|
||||||
|
}
|
||||||
|
|
||||||
type Msghdr struct {
|
type Msghdr struct {
|
||||||
Name *byte
|
Name *byte
|
||||||
Namelen uint32
|
Namelen uint32
|
||||||
@ -378,9 +385,11 @@ const (
|
|||||||
SizeofSockaddrALG = 0x58
|
SizeofSockaddrALG = 0x58
|
||||||
SizeofSockaddrVM = 0x10
|
SizeofSockaddrVM = 0x10
|
||||||
SizeofLinger = 0x8
|
SizeofLinger = 0x8
|
||||||
|
SizeofIovec = 0x10
|
||||||
SizeofIPMreq = 0x8
|
SizeofIPMreq = 0x8
|
||||||
SizeofIPMreqn = 0xc
|
SizeofIPMreqn = 0xc
|
||||||
SizeofIPv6Mreq = 0x14
|
SizeofIPv6Mreq = 0x14
|
||||||
|
SizeofPacketMreq = 0x10
|
||||||
SizeofMsghdr = 0x38
|
SizeofMsghdr = 0x38
|
||||||
SizeofCmsghdr = 0x10
|
SizeofCmsghdr = 0x10
|
||||||
SizeofInet4Pktinfo = 0xc
|
SizeofInet4Pktinfo = 0xc
|
||||||
@ -700,3 +709,10 @@ type Termios struct {
|
|||||||
Ispeed uint32
|
Ispeed uint32
|
||||||
Ospeed uint32
|
Ospeed uint32
|
||||||
}
|
}
|
||||||
|
|
||||||
|
type Winsize struct {
|
||||||
|
Row uint16
|
||||||
|
Col uint16
|
||||||
|
Xpixel uint16
|
||||||
|
Ypixel uint16
|
||||||
|
}
|
||||||
|
18
vendor/k8s.io/api/core/v1/annotation_key_constants.go
generated
vendored
18
vendor/k8s.io/api/core/v1/annotation_key_constants.go
generated
vendored
@ -47,6 +47,8 @@ const (
|
|||||||
|
|
||||||
// CreatedByAnnotation represents the key used to store the spec(json)
|
// CreatedByAnnotation represents the key used to store the spec(json)
|
||||||
// used to create the resource.
|
// used to create the resource.
|
||||||
|
// This field is deprecated in favor of ControllerRef (see #44407).
|
||||||
|
// TODO(#50720): Remove this field in v1.9.
|
||||||
CreatedByAnnotation = "kubernetes.io/created-by"
|
CreatedByAnnotation = "kubernetes.io/created-by"
|
||||||
|
|
||||||
// PreferAvoidPodsAnnotationKey represents the key of preferAvoidPods data (json serialized)
|
// PreferAvoidPodsAnnotationKey represents the key of preferAvoidPods data (json serialized)
|
||||||
@ -89,20 +91,4 @@ const (
|
|||||||
//
|
//
|
||||||
// Not all cloud providers support this annotation, though AWS & GCE do.
|
// Not all cloud providers support this annotation, though AWS & GCE do.
|
||||||
AnnotationLoadBalancerSourceRangesKey = "service.beta.kubernetes.io/load-balancer-source-ranges"
|
AnnotationLoadBalancerSourceRangesKey = "service.beta.kubernetes.io/load-balancer-source-ranges"
|
||||||
|
|
||||||
// AnnotationValueExternalTrafficLocal Value of annotation to specify local endpoints behavior.
|
|
||||||
AnnotationValueExternalTrafficLocal = "OnlyLocal"
|
|
||||||
// AnnotationValueExternalTrafficGlobal Value of annotation to specify global (legacy) behavior.
|
|
||||||
AnnotationValueExternalTrafficGlobal = "Global"
|
|
||||||
|
|
||||||
// TODO: The beta annotations have been deprecated, remove them when we release k8s 1.8.
|
|
||||||
|
|
||||||
// BetaAnnotationHealthCheckNodePort Annotation specifying the healthcheck nodePort for the service.
|
|
||||||
// If not specified, annotation is created by the service api backend with the allocated nodePort.
|
|
||||||
// Will use user-specified nodePort value if specified by the client.
|
|
||||||
BetaAnnotationHealthCheckNodePort = "service.beta.kubernetes.io/healthcheck-nodeport"
|
|
||||||
|
|
||||||
// BetaAnnotationExternalTraffic An annotation that denotes if this Service desires to route
|
|
||||||
// external traffic to local endpoints only. This preserves Source IP and avoids a second hop.
|
|
||||||
BetaAnnotationExternalTraffic = "service.beta.kubernetes.io/external-traffic"
|
|
||||||
)
|
)
|
||||||
|
4480
vendor/k8s.io/api/core/v1/generated.pb.go
generated
vendored
4480
vendor/k8s.io/api/core/v1/generated.pb.go
generated
vendored
File diff suppressed because it is too large
Load Diff
174
vendor/k8s.io/api/core/v1/generated.proto
generated
vendored
174
vendor/k8s.io/api/core/v1/generated.proto
generated
vendored
@ -124,6 +124,25 @@ message AzureDiskVolumeSource {
|
|||||||
optional string kind = 6;
|
optional string kind = 6;
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
||||||
|
message AzureFilePersistentVolumeSource {
|
||||||
|
// the name of secret that contains Azure Storage Account Name and Key
|
||||||
|
optional string secretName = 1;
|
||||||
|
|
||||||
|
// Share Name
|
||||||
|
optional string shareName = 2;
|
||||||
|
|
||||||
|
// Defaults to false (read/write). ReadOnly here will force
|
||||||
|
// the ReadOnly setting in VolumeMounts.
|
||||||
|
// +optional
|
||||||
|
optional bool readOnly = 3;
|
||||||
|
|
||||||
|
// the namespace of the secret that contains Azure Storage Account Name and Key
|
||||||
|
// default is the same as the Pod
|
||||||
|
// +optional
|
||||||
|
optional string secretNamespace = 4;
|
||||||
|
}
|
||||||
|
|
||||||
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
||||||
message AzureFileVolumeSource {
|
message AzureFileVolumeSource {
|
||||||
// the name of secret that contains Azure Storage Account Name and Key
|
// the name of secret that contains Azure Storage Account Name and Key
|
||||||
@ -161,6 +180,39 @@ message Capabilities {
|
|||||||
repeated string drop = 2;
|
repeated string drop = 2;
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// Represents a Ceph Filesystem mount that lasts the lifetime of a pod
|
||||||
|
// Cephfs volumes do not support ownership management or SELinux relabeling.
|
||||||
|
message CephFSPersistentVolumeSource {
|
||||||
|
// Required: Monitors is a collection of Ceph monitors
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
repeated string monitors = 1;
|
||||||
|
|
||||||
|
// Optional: Used as the mounted root, rather than the full Ceph tree, default is /
|
||||||
|
// +optional
|
||||||
|
optional string path = 2;
|
||||||
|
|
||||||
|
// Optional: User is the rados user name, default is admin
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
// +optional
|
||||||
|
optional string user = 3;
|
||||||
|
|
||||||
|
// Optional: SecretFile is the path to key ring for User, default is /etc/ceph/user.secret
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
// +optional
|
||||||
|
optional string secretFile = 4;
|
||||||
|
|
||||||
|
// Optional: SecretRef is reference to the authentication secret for User, default is empty.
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
// +optional
|
||||||
|
optional SecretReference secretRef = 5;
|
||||||
|
|
||||||
|
// Optional: Defaults to false (read/write). ReadOnly here will force
|
||||||
|
// the ReadOnly setting in VolumeMounts.
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
// +optional
|
||||||
|
optional bool readOnly = 6;
|
||||||
|
}
|
||||||
|
|
||||||
// Represents a Ceph Filesystem mount that lasts the lifetime of a pod
|
// Represents a Ceph Filesystem mount that lasts the lifetime of a pod
|
||||||
// Cephfs volumes do not support ownership management or SELinux relabeling.
|
// Cephfs volumes do not support ownership management or SELinux relabeling.
|
||||||
message CephFSVolumeSource {
|
message CephFSVolumeSource {
|
||||||
@ -217,6 +269,15 @@ message CinderVolumeSource {
|
|||||||
optional bool readOnly = 3;
|
optional bool readOnly = 3;
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// ClientIPConfig represents the configurations of Client IP based session affinity.
|
||||||
|
message ClientIPConfig {
|
||||||
|
// timeoutSeconds specifies the seconds of ClientIP type session sticky time.
|
||||||
|
// The value must be >0 && <=86400(for 1 day) if ServiceAffinity == "ClientIP".
|
||||||
|
// Default value is 10800(for 3 hours).
|
||||||
|
// +optional
|
||||||
|
optional int32 timeoutSeconds = 1;
|
||||||
|
}
|
||||||
|
|
||||||
// Information about the condition of a component.
|
// Information about the condition of a component.
|
||||||
message ComponentCondition {
|
message ComponentCondition {
|
||||||
// Type of condition for a component.
|
// Type of condition for a component.
|
||||||
@ -922,7 +983,7 @@ message EnvVarSource {
|
|||||||
optional ObjectFieldSelector fieldRef = 1;
|
optional ObjectFieldSelector fieldRef = 1;
|
||||||
|
|
||||||
// Selects a resource of the container: only resources limits and requests
|
// Selects a resource of the container: only resources limits and requests
|
||||||
// (limits.cpu, limits.memory, requests.cpu and requests.memory) are currently supported.
|
// (limits.cpu, limits.memory, limits.ephemeral-storage, requests.cpu, requests.memory and requests.ephemeral-storage) are currently supported.
|
||||||
// +optional
|
// +optional
|
||||||
optional ResourceFieldSelector resourceFieldRef = 2;
|
optional ResourceFieldSelector resourceFieldRef = 2;
|
||||||
|
|
||||||
@ -1014,10 +1075,12 @@ message ExecAction {
|
|||||||
// Fibre Channel volumes can only be mounted as read/write once.
|
// Fibre Channel volumes can only be mounted as read/write once.
|
||||||
// Fibre Channel volumes support ownership management and SELinux relabeling.
|
// Fibre Channel volumes support ownership management and SELinux relabeling.
|
||||||
message FCVolumeSource {
|
message FCVolumeSource {
|
||||||
// Required: FC target worldwide names (WWNs)
|
// Optional: FC target worldwide names (WWNs)
|
||||||
|
// +optional
|
||||||
repeated string targetWWNs = 1;
|
repeated string targetWWNs = 1;
|
||||||
|
|
||||||
// Required: FC target lun number
|
// Optional: FC target lun number
|
||||||
|
// +optional
|
||||||
optional int32 lun = 2;
|
optional int32 lun = 2;
|
||||||
|
|
||||||
// Filesystem type to mount.
|
// Filesystem type to mount.
|
||||||
@ -1031,6 +1094,11 @@ message FCVolumeSource {
|
|||||||
// the ReadOnly setting in VolumeMounts.
|
// the ReadOnly setting in VolumeMounts.
|
||||||
// +optional
|
// +optional
|
||||||
optional bool readOnly = 4;
|
optional bool readOnly = 4;
|
||||||
|
|
||||||
|
// Optional: FC volume world wide identifiers (wwids)
|
||||||
|
// Either wwids or combination of targetWWNs and lun must be set, but not both simultaneously.
|
||||||
|
// +optional
|
||||||
|
repeated string wwids = 5;
|
||||||
}
|
}
|
||||||
|
|
||||||
// FlexVolume represents a generic volume resource that is
|
// FlexVolume represents a generic volume resource that is
|
||||||
@ -1216,8 +1284,15 @@ message HostAlias {
|
|||||||
// Host path volumes do not support ownership management or SELinux relabeling.
|
// Host path volumes do not support ownership management or SELinux relabeling.
|
||||||
message HostPathVolumeSource {
|
message HostPathVolumeSource {
|
||||||
// Path of the directory on the host.
|
// Path of the directory on the host.
|
||||||
|
// If the path is a symlink, it will follow the link to the real path.
|
||||||
// More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath
|
// More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath
|
||||||
optional string path = 1;
|
optional string path = 1;
|
||||||
|
|
||||||
|
// Type for HostPath Volume
|
||||||
|
// Defaults to ""
|
||||||
|
// More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath
|
||||||
|
// +optional
|
||||||
|
optional string type = 2;
|
||||||
}
|
}
|
||||||
|
|
||||||
// Represents an ISCSI disk.
|
// Represents an ISCSI disk.
|
||||||
@ -1267,6 +1342,12 @@ message ISCSIVolumeSource {
|
|||||||
// CHAP secret for iSCSI target and initiator authentication
|
// CHAP secret for iSCSI target and initiator authentication
|
||||||
// +optional
|
// +optional
|
||||||
optional LocalObjectReference secretRef = 10;
|
optional LocalObjectReference secretRef = 10;
|
||||||
|
|
||||||
|
// Custom iSCSI initiator name.
|
||||||
|
// If initiatorName is specified with iscsiInterface simultaneously, new iSCSI interface
|
||||||
|
// <target portal>:<volume name> will be created for the connection.
|
||||||
|
// +optional
|
||||||
|
optional string initiatorName = 12;
|
||||||
}
|
}
|
||||||
|
|
||||||
// Maps a string key to a path within a volume.
|
// Maps a string key to a path within a volume.
|
||||||
@ -1599,6 +1680,11 @@ message NodeCondition {
|
|||||||
optional string message = 6;
|
optional string message = 6;
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// NodeConfigSource specifies a source of node configuration. Exactly one subfield (excluding metadata) must be non-nil.
|
||||||
|
message NodeConfigSource {
|
||||||
|
optional ObjectReference configMapRef = 1;
|
||||||
|
}
|
||||||
|
|
||||||
// NodeDaemonEndpoints lists ports opened by daemons running on the Node.
|
// NodeDaemonEndpoints lists ports opened by daemons running on the Node.
|
||||||
message NodeDaemonEndpoints {
|
message NodeDaemonEndpoints {
|
||||||
// Endpoint on which Kubelet is listening.
|
// Endpoint on which Kubelet is listening.
|
||||||
@ -1643,8 +1729,6 @@ message NodeSelector {
|
|||||||
// that relates the key and values.
|
// that relates the key and values.
|
||||||
message NodeSelectorRequirement {
|
message NodeSelectorRequirement {
|
||||||
// The label key that the selector applies to.
|
// The label key that the selector applies to.
|
||||||
// +patchMergeKey=key
|
|
||||||
// +patchStrategy=merge
|
|
||||||
optional string key = 1;
|
optional string key = 1;
|
||||||
|
|
||||||
// Represents a key's relationship to a set of values.
|
// Represents a key's relationship to a set of values.
|
||||||
@ -1689,6 +1773,11 @@ message NodeSpec {
|
|||||||
// If specified, the node's taints.
|
// If specified, the node's taints.
|
||||||
// +optional
|
// +optional
|
||||||
repeated Taint taints = 5;
|
repeated Taint taints = 5;
|
||||||
|
|
||||||
|
// If specified, the source to get node configuration from
|
||||||
|
// The DynamicKubeletConfig feature gate must be enabled for the Kubelet to use this field
|
||||||
|
// +optional
|
||||||
|
optional NodeConfigSource configSource = 6;
|
||||||
}
|
}
|
||||||
|
|
||||||
// NodeStatus is information about the current status of a node.
|
// NodeStatus is information about the current status of a node.
|
||||||
@ -2176,7 +2265,7 @@ message PersistentVolumeSource {
|
|||||||
|
|
||||||
// CephFS represents a Ceph FS mount on the host that shares a pod's lifetime
|
// CephFS represents a Ceph FS mount on the host that shares a pod's lifetime
|
||||||
// +optional
|
// +optional
|
||||||
optional CephFSVolumeSource cephfs = 9;
|
optional CephFSPersistentVolumeSource cephfs = 9;
|
||||||
|
|
||||||
// FC represents a Fibre Channel resource that is attached to a kubelet's host machine and then exposed to the pod.
|
// FC represents a Fibre Channel resource that is attached to a kubelet's host machine and then exposed to the pod.
|
||||||
// +optional
|
// +optional
|
||||||
@ -2194,7 +2283,7 @@ message PersistentVolumeSource {
|
|||||||
|
|
||||||
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
||||||
// +optional
|
// +optional
|
||||||
optional AzureFileVolumeSource azureFile = 13;
|
optional AzureFilePersistentVolumeSource azureFile = 13;
|
||||||
|
|
||||||
// VsphereVolume represents a vSphere volume attached and mounted on kubelets host machine
|
// VsphereVolume represents a vSphere volume attached and mounted on kubelets host machine
|
||||||
// +optional
|
// +optional
|
||||||
@ -2262,6 +2351,12 @@ message PersistentVolumeSpec {
|
|||||||
// means that this volume does not belong to any StorageClass.
|
// means that this volume does not belong to any StorageClass.
|
||||||
// +optional
|
// +optional
|
||||||
optional string storageClassName = 6;
|
optional string storageClassName = 6;
|
||||||
|
|
||||||
|
// A list of mount options, e.g. ["ro", "soft"]. Not validated - mount will
|
||||||
|
// simply fail if one is invalid.
|
||||||
|
// More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes/#mount-options
|
||||||
|
// +optional
|
||||||
|
repeated string mountOptions = 7;
|
||||||
}
|
}
|
||||||
|
|
||||||
// PersistentVolumeStatus is the current status of a persistent volume.
|
// PersistentVolumeStatus is the current status of a persistent volume.
|
||||||
@ -2316,16 +2411,6 @@ message Pod {
|
|||||||
|
|
||||||
// Pod affinity is a group of inter pod affinity scheduling rules.
|
// Pod affinity is a group of inter pod affinity scheduling rules.
|
||||||
message PodAffinity {
|
message PodAffinity {
|
||||||
// NOT YET IMPLEMENTED. TODO: Uncomment field once it is implemented.
|
|
||||||
// If the affinity requirements specified by this field are not met at
|
|
||||||
// scheduling time, the pod will not be scheduled onto the node.
|
|
||||||
// If the affinity requirements specified by this field cease to be met
|
|
||||||
// at some point during pod execution (e.g. due to a pod label update), the
|
|
||||||
// system will try to eventually evict the pod from its node.
|
|
||||||
// When there are multiple elements, the lists of nodes corresponding to each
|
|
||||||
// podAffinityTerm are intersected, i.e. all terms must be satisfied.
|
|
||||||
// +optional
|
|
||||||
// RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm `json:"requiredDuringSchedulingRequiredDuringExecution,omitempty"`
|
|
||||||
// If the affinity requirements specified by this field are not met at
|
// If the affinity requirements specified by this field are not met at
|
||||||
// scheduling time, the pod will not be scheduled onto the node.
|
// scheduling time, the pod will not be scheduled onto the node.
|
||||||
// If the affinity requirements specified by this field cease to be met
|
// If the affinity requirements specified by this field cease to be met
|
||||||
@ -2377,16 +2462,6 @@ message PodAffinityTerm {
|
|||||||
|
|
||||||
// Pod anti affinity is a group of inter pod anti affinity scheduling rules.
|
// Pod anti affinity is a group of inter pod anti affinity scheduling rules.
|
||||||
message PodAntiAffinity {
|
message PodAntiAffinity {
|
||||||
// NOT YET IMPLEMENTED. TODO: Uncomment field once it is implemented.
|
|
||||||
// If the anti-affinity requirements specified by this field are not met at
|
|
||||||
// scheduling time, the pod will not be scheduled onto the node.
|
|
||||||
// If the anti-affinity requirements specified by this field cease to be met
|
|
||||||
// at some point during pod execution (e.g. due to a pod label update), the
|
|
||||||
// system will try to eventually evict the pod from its node.
|
|
||||||
// When there are multiple elements, the lists of nodes corresponding to each
|
|
||||||
// podAffinityTerm are intersected, i.e. all terms must be satisfied.
|
|
||||||
// +optional
|
|
||||||
// RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm `json:"requiredDuringSchedulingRequiredDuringExecution,omitempty"`
|
|
||||||
// If the anti-affinity requirements specified by this field are not met at
|
// If the anti-affinity requirements specified by this field are not met at
|
||||||
// scheduling time, the pod will not be scheduled onto the node.
|
// scheduling time, the pod will not be scheduled onto the node.
|
||||||
// If the anti-affinity requirements specified by this field cease to be met
|
// If the anti-affinity requirements specified by this field cease to be met
|
||||||
@ -2645,7 +2720,7 @@ message PodSpec {
|
|||||||
// More info: https://kubernetes.io/docs/concepts/storage/volumes
|
// More info: https://kubernetes.io/docs/concepts/storage/volumes
|
||||||
// +optional
|
// +optional
|
||||||
// +patchMergeKey=name
|
// +patchMergeKey=name
|
||||||
// +patchStrategy=merge
|
// +patchStrategy=merge,retainKeys
|
||||||
repeated Volume volumes = 1;
|
repeated Volume volumes = 1;
|
||||||
|
|
||||||
// List of initialization containers belonging to the pod.
|
// List of initialization containers belonging to the pod.
|
||||||
@ -3464,6 +3539,18 @@ message SecretProjection {
|
|||||||
optional bool optional = 4;
|
optional bool optional = 4;
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// SecretReference represents a Secret Reference. It has enough information to retrieve secret
|
||||||
|
// in any namespace
|
||||||
|
message SecretReference {
|
||||||
|
// Name is unique within a namespace to reference a secret resource.
|
||||||
|
// +optional
|
||||||
|
optional string name = 1;
|
||||||
|
|
||||||
|
// Namespace defines the space within which the secret name must be unique.
|
||||||
|
// +optional
|
||||||
|
optional string namespace = 2;
|
||||||
|
}
|
||||||
|
|
||||||
// Adapts a Secret into a volume.
|
// Adapts a Secret into a volume.
|
||||||
//
|
//
|
||||||
// The contents of the target Secret's Data field will be presented in a volume
|
// The contents of the target Secret's Data field will be presented in a volume
|
||||||
@ -3780,6 +3867,22 @@ message ServiceSpec {
|
|||||||
// and ExternalTrafficPolicy is set to Local.
|
// and ExternalTrafficPolicy is set to Local.
|
||||||
// +optional
|
// +optional
|
||||||
optional int32 healthCheckNodePort = 12;
|
optional int32 healthCheckNodePort = 12;
|
||||||
|
|
||||||
|
// publishNotReadyAddresses, when set to true, indicates that DNS implementations
|
||||||
|
// must publish the notReadyAddresses of subsets for the Endpoints associated with
|
||||||
|
// the Service. The default value is false.
|
||||||
|
// The primary use case for setting this field is to use a StatefulSet's Headless Service
|
||||||
|
// to propagate SRV records for its Pods without respect to their readiness for purpose
|
||||||
|
// of peer discovery.
|
||||||
|
// This field will replace the service.alpha.kubernetes.io/tolerate-unready-endpoints
|
||||||
|
// when that annotation is deprecated and all clients have been converted to use this
|
||||||
|
// field.
|
||||||
|
// +optional
|
||||||
|
optional bool publishNotReadyAddresses = 13;
|
||||||
|
|
||||||
|
// sessionAffinityConfig contains the configurations of session affinity.
|
||||||
|
// +optional
|
||||||
|
optional SessionAffinityConfig sessionAffinityConfig = 14;
|
||||||
}
|
}
|
||||||
|
|
||||||
// ServiceStatus represents the current status of a service.
|
// ServiceStatus represents the current status of a service.
|
||||||
@ -3790,6 +3893,13 @@ message ServiceStatus {
|
|||||||
optional LoadBalancerStatus loadBalancer = 1;
|
optional LoadBalancerStatus loadBalancer = 1;
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// SessionAffinityConfig represents the configurations of session affinity.
|
||||||
|
message SessionAffinityConfig {
|
||||||
|
// clientIP contains the configurations of Client IP based session affinity.
|
||||||
|
// +optional
|
||||||
|
optional ClientIPConfig clientIP = 1;
|
||||||
|
}
|
||||||
|
|
||||||
// Represents a StorageOS persistent volume resource.
|
// Represents a StorageOS persistent volume resource.
|
||||||
message StorageOSPersistentVolumeSource {
|
message StorageOSPersistentVolumeSource {
|
||||||
// VolumeName is the human-readable name of the StorageOS volume. Volume
|
// VolumeName is the human-readable name of the StorageOS volume. Volume
|
||||||
@ -3875,12 +3985,10 @@ message TCPSocketAction {
|
|||||||
optional string host = 2;
|
optional string host = 2;
|
||||||
}
|
}
|
||||||
|
|
||||||
// The node this Taint is attached to has the effect "effect" on
|
// The node this Taint is attached to has the "effect" on
|
||||||
// any pod that that does not tolerate the Taint.
|
// any pod that does not tolerate the Taint.
|
||||||
message Taint {
|
message Taint {
|
||||||
// Required. The taint key to be applied to a node.
|
// Required. The taint key to be applied to a node.
|
||||||
// +patchMergeKey=key
|
|
||||||
// +patchStrategy=merge
|
|
||||||
optional string key = 1;
|
optional string key = 1;
|
||||||
|
|
||||||
// Required. The taint value corresponding to the taint key.
|
// Required. The taint value corresponding to the taint key.
|
||||||
@ -3904,8 +4012,6 @@ message Toleration {
|
|||||||
// Key is the taint key that the toleration applies to. Empty means match all taint keys.
|
// Key is the taint key that the toleration applies to. Empty means match all taint keys.
|
||||||
// If the key is empty, operator must be Exists; this combination means to match all values and all keys.
|
// If the key is empty, operator must be Exists; this combination means to match all values and all keys.
|
||||||
// +optional
|
// +optional
|
||||||
// +patchMergeKey=key
|
|
||||||
// +patchStrategy=merge
|
|
||||||
optional string key = 1;
|
optional string key = 1;
|
||||||
|
|
||||||
// Operator represents a key's relationship to the value.
|
// Operator represents a key's relationship to the value.
|
||||||
|
1
vendor/k8s.io/api/core/v1/register.go
generated
vendored
1
vendor/k8s.io/api/core/v1/register.go
generated
vendored
@ -59,6 +59,7 @@ func addKnownTypes(scheme *runtime.Scheme) error {
|
|||||||
&Endpoints{},
|
&Endpoints{},
|
||||||
&EndpointsList{},
|
&EndpointsList{},
|
||||||
&Node{},
|
&Node{},
|
||||||
|
&NodeConfigSource{},
|
||||||
&NodeList{},
|
&NodeList{},
|
||||||
&NodeProxyOptions{},
|
&NodeProxyOptions{},
|
||||||
&Binding{},
|
&Binding{},
|
||||||
|
4
vendor/k8s.io/api/core/v1/resource.go
generated
vendored
4
vendor/k8s.io/api/core/v1/resource.go
generated
vendored
@ -55,8 +55,8 @@ func (self *ResourceList) NvidiaGPU() *resource.Quantity {
|
|||||||
return &resource.Quantity{}
|
return &resource.Quantity{}
|
||||||
}
|
}
|
||||||
|
|
||||||
func (self *ResourceList) StorageOverlay() *resource.Quantity {
|
func (self *ResourceList) StorageEphemeral() *resource.Quantity {
|
||||||
if val, ok := (*self)[ResourceStorageOverlay]; ok {
|
if val, ok := (*self)[ResourceEphemeralStorage]; ok {
|
||||||
return &val
|
return &val
|
||||||
}
|
}
|
||||||
return &resource.Quantity{}
|
return &resource.Quantity{}
|
||||||
|
3807
vendor/k8s.io/api/core/v1/types.generated.go
generated
vendored
3807
vendor/k8s.io/api/core/v1/types.generated.go
generated
vendored
File diff suppressed because it is too large
Load Diff
209
vendor/k8s.io/api/core/v1/types.go
generated
vendored
209
vendor/k8s.io/api/core/v1/types.go
generated
vendored
@ -19,7 +19,6 @@ package v1
|
|||||||
import (
|
import (
|
||||||
"k8s.io/apimachinery/pkg/api/resource"
|
"k8s.io/apimachinery/pkg/api/resource"
|
||||||
metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
|
metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
|
||||||
"k8s.io/apimachinery/pkg/runtime"
|
|
||||||
"k8s.io/apimachinery/pkg/types"
|
"k8s.io/apimachinery/pkg/types"
|
||||||
"k8s.io/apimachinery/pkg/util/intstr"
|
"k8s.io/apimachinery/pkg/util/intstr"
|
||||||
)
|
)
|
||||||
@ -410,7 +409,7 @@ type PersistentVolumeSource struct {
|
|||||||
Cinder *CinderVolumeSource `json:"cinder,omitempty" protobuf:"bytes,8,opt,name=cinder"`
|
Cinder *CinderVolumeSource `json:"cinder,omitempty" protobuf:"bytes,8,opt,name=cinder"`
|
||||||
// CephFS represents a Ceph FS mount on the host that shares a pod's lifetime
|
// CephFS represents a Ceph FS mount on the host that shares a pod's lifetime
|
||||||
// +optional
|
// +optional
|
||||||
CephFS *CephFSVolumeSource `json:"cephfs,omitempty" protobuf:"bytes,9,opt,name=cephfs"`
|
CephFS *CephFSPersistentVolumeSource `json:"cephfs,omitempty" protobuf:"bytes,9,opt,name=cephfs"`
|
||||||
// FC represents a Fibre Channel resource that is attached to a kubelet's host machine and then exposed to the pod.
|
// FC represents a Fibre Channel resource that is attached to a kubelet's host machine and then exposed to the pod.
|
||||||
// +optional
|
// +optional
|
||||||
FC *FCVolumeSource `json:"fc,omitempty" protobuf:"bytes,10,opt,name=fc"`
|
FC *FCVolumeSource `json:"fc,omitempty" protobuf:"bytes,10,opt,name=fc"`
|
||||||
@ -424,7 +423,7 @@ type PersistentVolumeSource struct {
|
|||||||
FlexVolume *FlexVolumeSource `json:"flexVolume,omitempty" protobuf:"bytes,12,opt,name=flexVolume"`
|
FlexVolume *FlexVolumeSource `json:"flexVolume,omitempty" protobuf:"bytes,12,opt,name=flexVolume"`
|
||||||
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
||||||
// +optional
|
// +optional
|
||||||
AzureFile *AzureFileVolumeSource `json:"azureFile,omitempty" protobuf:"bytes,13,opt,name=azureFile"`
|
AzureFile *AzureFilePersistentVolumeSource `json:"azureFile,omitempty" protobuf:"bytes,13,opt,name=azureFile"`
|
||||||
// VsphereVolume represents a vSphere volume attached and mounted on kubelets host machine
|
// VsphereVolume represents a vSphere volume attached and mounted on kubelets host machine
|
||||||
// +optional
|
// +optional
|
||||||
VsphereVolume *VsphereVirtualDiskVolumeSource `json:"vsphereVolume,omitempty" protobuf:"bytes,14,opt,name=vsphereVolume"`
|
VsphereVolume *VsphereVirtualDiskVolumeSource `json:"vsphereVolume,omitempty" protobuf:"bytes,14,opt,name=vsphereVolume"`
|
||||||
@ -520,6 +519,11 @@ type PersistentVolumeSpec struct {
|
|||||||
// means that this volume does not belong to any StorageClass.
|
// means that this volume does not belong to any StorageClass.
|
||||||
// +optional
|
// +optional
|
||||||
StorageClassName string `json:"storageClassName,omitempty" protobuf:"bytes,6,opt,name=storageClassName"`
|
StorageClassName string `json:"storageClassName,omitempty" protobuf:"bytes,6,opt,name=storageClassName"`
|
||||||
|
// A list of mount options, e.g. ["ro", "soft"]. Not validated - mount will
|
||||||
|
// simply fail if one is invalid.
|
||||||
|
// More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes/#mount-options
|
||||||
|
// +optional
|
||||||
|
MountOptions []string `json:"mountOptions,omitempty" protobuf:"bytes,7,opt,name=mountOptions"`
|
||||||
}
|
}
|
||||||
|
|
||||||
// PersistentVolumeReclaimPolicy describes a policy for end-of-life maintenance of persistent volumes.
|
// PersistentVolumeReclaimPolicy describes a policy for end-of-life maintenance of persistent volumes.
|
||||||
@ -682,12 +686,41 @@ const (
|
|||||||
ClaimLost PersistentVolumeClaimPhase = "Lost"
|
ClaimLost PersistentVolumeClaimPhase = "Lost"
|
||||||
)
|
)
|
||||||
|
|
||||||
|
type HostPathType string
|
||||||
|
|
||||||
|
const (
|
||||||
|
// For backwards compatible, leave it empty if unset
|
||||||
|
HostPathUnset HostPathType = ""
|
||||||
|
// If nothing exists at the given path, an empty directory will be created there
|
||||||
|
// as needed with file mode 0755, having the same group and ownership with Kubelet.
|
||||||
|
HostPathDirectoryOrCreate HostPathType = "DirectoryOrCreate"
|
||||||
|
// A directory must exist at the given path
|
||||||
|
HostPathDirectory HostPathType = "Directory"
|
||||||
|
// If nothing exists at the given path, an empty file will be created there
|
||||||
|
// as needed with file mode 0644, having the same group and ownership with Kubelet.
|
||||||
|
HostPathFileOrCreate HostPathType = "FileOrCreate"
|
||||||
|
// A file must exist at the given path
|
||||||
|
HostPathFile HostPathType = "File"
|
||||||
|
// A UNIX socket must exist at the given path
|
||||||
|
HostPathSocket HostPathType = "Socket"
|
||||||
|
// A character device must exist at the given path
|
||||||
|
HostPathCharDev HostPathType = "CharDevice"
|
||||||
|
// A block device must exist at the given path
|
||||||
|
HostPathBlockDev HostPathType = "BlockDevice"
|
||||||
|
)
|
||||||
|
|
||||||
// Represents a host path mapped into a pod.
|
// Represents a host path mapped into a pod.
|
||||||
// Host path volumes do not support ownership management or SELinux relabeling.
|
// Host path volumes do not support ownership management or SELinux relabeling.
|
||||||
type HostPathVolumeSource struct {
|
type HostPathVolumeSource struct {
|
||||||
// Path of the directory on the host.
|
// Path of the directory on the host.
|
||||||
|
// If the path is a symlink, it will follow the link to the real path.
|
||||||
// More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath
|
// More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath
|
||||||
Path string `json:"path" protobuf:"bytes,1,opt,name=path"`
|
Path string `json:"path" protobuf:"bytes,1,opt,name=path"`
|
||||||
|
// Type for HostPath Volume
|
||||||
|
// Defaults to ""
|
||||||
|
// More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath
|
||||||
|
// +optional
|
||||||
|
Type *HostPathType `json:"type,omitempty" protobuf:"bytes,2,opt,name=type"`
|
||||||
}
|
}
|
||||||
|
|
||||||
// Represents an empty directory for a pod.
|
// Represents an empty directory for a pod.
|
||||||
@ -820,6 +853,45 @@ type CephFSVolumeSource struct {
|
|||||||
ReadOnly bool `json:"readOnly,omitempty" protobuf:"varint,6,opt,name=readOnly"`
|
ReadOnly bool `json:"readOnly,omitempty" protobuf:"varint,6,opt,name=readOnly"`
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// SecretReference represents a Secret Reference. It has enough information to retrieve secret
|
||||||
|
// in any namespace
|
||||||
|
type SecretReference struct {
|
||||||
|
// Name is unique within a namespace to reference a secret resource.
|
||||||
|
// +optional
|
||||||
|
Name string `json:"name,omitempty" protobuf:"bytes,1,opt,name=name"`
|
||||||
|
// Namespace defines the space within which the secret name must be unique.
|
||||||
|
// +optional
|
||||||
|
Namespace string `json:"namespace,omitempty" protobuf:"bytes,2,opt,name=namespace"`
|
||||||
|
}
|
||||||
|
|
||||||
|
// Represents a Ceph Filesystem mount that lasts the lifetime of a pod
|
||||||
|
// Cephfs volumes do not support ownership management or SELinux relabeling.
|
||||||
|
type CephFSPersistentVolumeSource struct {
|
||||||
|
// Required: Monitors is a collection of Ceph monitors
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
Monitors []string `json:"monitors" protobuf:"bytes,1,rep,name=monitors"`
|
||||||
|
// Optional: Used as the mounted root, rather than the full Ceph tree, default is /
|
||||||
|
// +optional
|
||||||
|
Path string `json:"path,omitempty" protobuf:"bytes,2,opt,name=path"`
|
||||||
|
// Optional: User is the rados user name, default is admin
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
// +optional
|
||||||
|
User string `json:"user,omitempty" protobuf:"bytes,3,opt,name=user"`
|
||||||
|
// Optional: SecretFile is the path to key ring for User, default is /etc/ceph/user.secret
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
// +optional
|
||||||
|
SecretFile string `json:"secretFile,omitempty" protobuf:"bytes,4,opt,name=secretFile"`
|
||||||
|
// Optional: SecretRef is reference to the authentication secret for User, default is empty.
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
// +optional
|
||||||
|
SecretRef *SecretReference `json:"secretRef,omitempty" protobuf:"bytes,5,opt,name=secretRef"`
|
||||||
|
// Optional: Defaults to false (read/write). ReadOnly here will force
|
||||||
|
// the ReadOnly setting in VolumeMounts.
|
||||||
|
// More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it
|
||||||
|
// +optional
|
||||||
|
ReadOnly bool `json:"readOnly,omitempty" protobuf:"varint,6,opt,name=readOnly"`
|
||||||
|
}
|
||||||
|
|
||||||
// Represents a Flocker volume mounted by the Flocker agent.
|
// Represents a Flocker volume mounted by the Flocker agent.
|
||||||
// One and only one of datasetName and datasetUUID should be set.
|
// One and only one of datasetName and datasetUUID should be set.
|
||||||
// Flocker volumes do not support ownership management or SELinux relabeling.
|
// Flocker volumes do not support ownership management or SELinux relabeling.
|
||||||
@ -1096,16 +1168,23 @@ type ISCSIVolumeSource struct {
|
|||||||
// CHAP secret for iSCSI target and initiator authentication
|
// CHAP secret for iSCSI target and initiator authentication
|
||||||
// +optional
|
// +optional
|
||||||
SecretRef *LocalObjectReference `json:"secretRef,omitempty" protobuf:"bytes,10,opt,name=secretRef"`
|
SecretRef *LocalObjectReference `json:"secretRef,omitempty" protobuf:"bytes,10,opt,name=secretRef"`
|
||||||
|
// Custom iSCSI initiator name.
|
||||||
|
// If initiatorName is specified with iscsiInterface simultaneously, new iSCSI interface
|
||||||
|
// <target portal>:<volume name> will be created for the connection.
|
||||||
|
// +optional
|
||||||
|
InitiatorName *string `json:"initiatorName,omitempty" protobuf:"bytes,12,opt,name=initiatorName"`
|
||||||
}
|
}
|
||||||
|
|
||||||
// Represents a Fibre Channel volume.
|
// Represents a Fibre Channel volume.
|
||||||
// Fibre Channel volumes can only be mounted as read/write once.
|
// Fibre Channel volumes can only be mounted as read/write once.
|
||||||
// Fibre Channel volumes support ownership management and SELinux relabeling.
|
// Fibre Channel volumes support ownership management and SELinux relabeling.
|
||||||
type FCVolumeSource struct {
|
type FCVolumeSource struct {
|
||||||
// Required: FC target worldwide names (WWNs)
|
// Optional: FC target worldwide names (WWNs)
|
||||||
TargetWWNs []string `json:"targetWWNs" protobuf:"bytes,1,rep,name=targetWWNs"`
|
// +optional
|
||||||
// Required: FC target lun number
|
TargetWWNs []string `json:"targetWWNs,omitempty" protobuf:"bytes,1,rep,name=targetWWNs"`
|
||||||
Lun *int32 `json:"lun" protobuf:"varint,2,opt,name=lun"`
|
// Optional: FC target lun number
|
||||||
|
// +optional
|
||||||
|
Lun *int32 `json:"lun,omitempty" protobuf:"varint,2,opt,name=lun"`
|
||||||
// Filesystem type to mount.
|
// Filesystem type to mount.
|
||||||
// Must be a filesystem type supported by the host operating system.
|
// Must be a filesystem type supported by the host operating system.
|
||||||
// Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
|
// Ex. "ext4", "xfs", "ntfs". Implicitly inferred to be "ext4" if unspecified.
|
||||||
@ -1116,6 +1195,10 @@ type FCVolumeSource struct {
|
|||||||
// the ReadOnly setting in VolumeMounts.
|
// the ReadOnly setting in VolumeMounts.
|
||||||
// +optional
|
// +optional
|
||||||
ReadOnly bool `json:"readOnly,omitempty" protobuf:"varint,4,opt,name=readOnly"`
|
ReadOnly bool `json:"readOnly,omitempty" protobuf:"varint,4,opt,name=readOnly"`
|
||||||
|
// Optional: FC volume world wide identifiers (wwids)
|
||||||
|
// Either wwids or combination of targetWWNs and lun must be set, but not both simultaneously.
|
||||||
|
// +optional
|
||||||
|
WWIDs []string `json:"wwids,omitempty" protobuf:"bytes,5,rep,name=wwids"`
|
||||||
}
|
}
|
||||||
|
|
||||||
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
||||||
@ -1130,6 +1213,22 @@ type AzureFileVolumeSource struct {
|
|||||||
ReadOnly bool `json:"readOnly,omitempty" protobuf:"varint,3,opt,name=readOnly"`
|
ReadOnly bool `json:"readOnly,omitempty" protobuf:"varint,3,opt,name=readOnly"`
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// AzureFile represents an Azure File Service mount on the host and bind mount to the pod.
|
||||||
|
type AzureFilePersistentVolumeSource struct {
|
||||||
|
// the name of secret that contains Azure Storage Account Name and Key
|
||||||
|
SecretName string `json:"secretName" protobuf:"bytes,1,opt,name=secretName"`
|
||||||
|
// Share Name
|
||||||
|
ShareName string `json:"shareName" protobuf:"bytes,2,opt,name=shareName"`
|
||||||
|
// Defaults to false (read/write). ReadOnly here will force
|
||||||
|
// the ReadOnly setting in VolumeMounts.
|
||||||
|
// +optional
|
||||||
|
ReadOnly bool `json:"readOnly,omitempty" protobuf:"varint,3,opt,name=readOnly"`
|
||||||
|
// the namespace of the secret that contains Azure Storage Account Name and Key
|
||||||
|
// default is the same as the Pod
|
||||||
|
// +optional
|
||||||
|
SecretNamespace *string `json:"secretNamespace" protobuf:"bytes,4,opt,name=secretNamespace"`
|
||||||
|
}
|
||||||
|
|
||||||
// Represents a vSphere volume resource.
|
// Represents a vSphere volume resource.
|
||||||
type VsphereVirtualDiskVolumeSource struct {
|
type VsphereVirtualDiskVolumeSource struct {
|
||||||
// Path that identifies vSphere volume vmdk
|
// Path that identifies vSphere volume vmdk
|
||||||
@ -1479,7 +1578,7 @@ type EnvVarSource struct {
|
|||||||
// +optional
|
// +optional
|
||||||
FieldRef *ObjectFieldSelector `json:"fieldRef,omitempty" protobuf:"bytes,1,opt,name=fieldRef"`
|
FieldRef *ObjectFieldSelector `json:"fieldRef,omitempty" protobuf:"bytes,1,opt,name=fieldRef"`
|
||||||
// Selects a resource of the container: only resources limits and requests
|
// Selects a resource of the container: only resources limits and requests
|
||||||
// (limits.cpu, limits.memory, requests.cpu and requests.memory) are currently supported.
|
// (limits.cpu, limits.memory, limits.ephemeral-storage, requests.cpu, requests.memory and requests.ephemeral-storage) are currently supported.
|
||||||
// +optional
|
// +optional
|
||||||
ResourceFieldRef *ResourceFieldSelector `json:"resourceFieldRef,omitempty" protobuf:"bytes,2,opt,name=resourceFieldRef"`
|
ResourceFieldRef *ResourceFieldSelector `json:"resourceFieldRef,omitempty" protobuf:"bytes,2,opt,name=resourceFieldRef"`
|
||||||
// Selects a key of a ConfigMap.
|
// Selects a key of a ConfigMap.
|
||||||
@ -2109,9 +2208,7 @@ type NodeSelectorTerm struct {
|
|||||||
// that relates the key and values.
|
// that relates the key and values.
|
||||||
type NodeSelectorRequirement struct {
|
type NodeSelectorRequirement struct {
|
||||||
// The label key that the selector applies to.
|
// The label key that the selector applies to.
|
||||||
// +patchMergeKey=key
|
Key string `json:"key" protobuf:"bytes,1,opt,name=key"`
|
||||||
// +patchStrategy=merge
|
|
||||||
Key string `json:"key" patchStrategy:"merge" patchMergeKey:"key" protobuf:"bytes,1,opt,name=key"`
|
|
||||||
// Represents a key's relationship to a set of values.
|
// Represents a key's relationship to a set of values.
|
||||||
// Valid operators are In, NotIn, Exists, DoesNotExist. Gt, and Lt.
|
// Valid operators are In, NotIn, Exists, DoesNotExist. Gt, and Lt.
|
||||||
Operator NodeSelectorOperator `json:"operator" protobuf:"bytes,2,opt,name=operator,casttype=NodeSelectorOperator"`
|
Operator NodeSelectorOperator `json:"operator" protobuf:"bytes,2,opt,name=operator,casttype=NodeSelectorOperator"`
|
||||||
@ -2162,6 +2259,7 @@ type PodAffinity struct {
|
|||||||
// podAffinityTerm are intersected, i.e. all terms must be satisfied.
|
// podAffinityTerm are intersected, i.e. all terms must be satisfied.
|
||||||
// +optional
|
// +optional
|
||||||
// RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm `json:"requiredDuringSchedulingRequiredDuringExecution,omitempty"`
|
// RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm `json:"requiredDuringSchedulingRequiredDuringExecution,omitempty"`
|
||||||
|
|
||||||
// If the affinity requirements specified by this field are not met at
|
// If the affinity requirements specified by this field are not met at
|
||||||
// scheduling time, the pod will not be scheduled onto the node.
|
// scheduling time, the pod will not be scheduled onto the node.
|
||||||
// If the affinity requirements specified by this field cease to be met
|
// If the affinity requirements specified by this field cease to be met
|
||||||
@ -2196,6 +2294,7 @@ type PodAntiAffinity struct {
|
|||||||
// podAffinityTerm are intersected, i.e. all terms must be satisfied.
|
// podAffinityTerm are intersected, i.e. all terms must be satisfied.
|
||||||
// +optional
|
// +optional
|
||||||
// RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm `json:"requiredDuringSchedulingRequiredDuringExecution,omitempty"`
|
// RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm `json:"requiredDuringSchedulingRequiredDuringExecution,omitempty"`
|
||||||
|
|
||||||
// If the anti-affinity requirements specified by this field are not met at
|
// If the anti-affinity requirements specified by this field are not met at
|
||||||
// scheduling time, the pod will not be scheduled onto the node.
|
// scheduling time, the pod will not be scheduled onto the node.
|
||||||
// If the anti-affinity requirements specified by this field cease to be met
|
// If the anti-affinity requirements specified by this field cease to be met
|
||||||
@ -2291,13 +2390,11 @@ type PreferredSchedulingTerm struct {
|
|||||||
Preference NodeSelectorTerm `json:"preference" protobuf:"bytes,2,opt,name=preference"`
|
Preference NodeSelectorTerm `json:"preference" protobuf:"bytes,2,opt,name=preference"`
|
||||||
}
|
}
|
||||||
|
|
||||||
// The node this Taint is attached to has the effect "effect" on
|
// The node this Taint is attached to has the "effect" on
|
||||||
// any pod that that does not tolerate the Taint.
|
// any pod that does not tolerate the Taint.
|
||||||
type Taint struct {
|
type Taint struct {
|
||||||
// Required. The taint key to be applied to a node.
|
// Required. The taint key to be applied to a node.
|
||||||
// +patchMergeKey=key
|
Key string `json:"key" protobuf:"bytes,1,opt,name=key"`
|
||||||
// +patchStrategy=merge
|
|
||||||
Key string `json:"key" patchStrategy:"merge" patchMergeKey:"key" protobuf:"bytes,1,opt,name=key"`
|
|
||||||
// Required. The taint value corresponding to the taint key.
|
// Required. The taint value corresponding to the taint key.
|
||||||
// +optional
|
// +optional
|
||||||
Value string `json:"value,omitempty" protobuf:"bytes,2,opt,name=value"`
|
Value string `json:"value,omitempty" protobuf:"bytes,2,opt,name=value"`
|
||||||
@ -2339,9 +2436,7 @@ type Toleration struct {
|
|||||||
// Key is the taint key that the toleration applies to. Empty means match all taint keys.
|
// Key is the taint key that the toleration applies to. Empty means match all taint keys.
|
||||||
// If the key is empty, operator must be Exists; this combination means to match all values and all keys.
|
// If the key is empty, operator must be Exists; this combination means to match all values and all keys.
|
||||||
// +optional
|
// +optional
|
||||||
// +patchMergeKey=key
|
Key string `json:"key,omitempty" protobuf:"bytes,1,opt,name=key"`
|
||||||
// +patchStrategy=merge
|
|
||||||
Key string `json:"key,omitempty" patchStrategy:"merge" patchMergeKey:"key" protobuf:"bytes,1,opt,name=key"`
|
|
||||||
// Operator represents a key's relationship to the value.
|
// Operator represents a key's relationship to the value.
|
||||||
// Valid operators are Exists and Equal. Defaults to Equal.
|
// Valid operators are Exists and Equal. Defaults to Equal.
|
||||||
// Exists is equivalent to wildcard for value, so that a pod can
|
// Exists is equivalent to wildcard for value, so that a pod can
|
||||||
@ -2399,8 +2494,8 @@ type PodSpec struct {
|
|||||||
// More info: https://kubernetes.io/docs/concepts/storage/volumes
|
// More info: https://kubernetes.io/docs/concepts/storage/volumes
|
||||||
// +optional
|
// +optional
|
||||||
// +patchMergeKey=name
|
// +patchMergeKey=name
|
||||||
// +patchStrategy=merge
|
// +patchStrategy=merge,retainKeys
|
||||||
Volumes []Volume `json:"volumes,omitempty" patchStrategy:"merge" patchMergeKey:"name" protobuf:"bytes,1,rep,name=volumes"`
|
Volumes []Volume `json:"volumes,omitempty" patchStrategy:"merge,retainKeys" patchMergeKey:"name" protobuf:"bytes,1,rep,name=volumes"`
|
||||||
// List of initialization containers belonging to the pod.
|
// List of initialization containers belonging to the pod.
|
||||||
// Init containers are executed in order prior to containers being started. If any
|
// Init containers are executed in order prior to containers being started. If any
|
||||||
// init container fails, the pod is considered to have failed and is handled according
|
// init container fails, the pod is considered to have failed and is handled according
|
||||||
@ -2908,6 +3003,22 @@ const (
|
|||||||
ServiceAffinityNone ServiceAffinity = "None"
|
ServiceAffinityNone ServiceAffinity = "None"
|
||||||
)
|
)
|
||||||
|
|
||||||
|
// SessionAffinityConfig represents the configurations of session affinity.
|
||||||
|
type SessionAffinityConfig struct {
|
||||||
|
// clientIP contains the configurations of Client IP based session affinity.
|
||||||
|
// +optional
|
||||||
|
ClientIP *ClientIPConfig `json:"clientIP,omitempty" protobuf:"bytes,1,opt,name=clientIP"`
|
||||||
|
}
|
||||||
|
|
||||||
|
// ClientIPConfig represents the configurations of Client IP based session affinity.
|
||||||
|
type ClientIPConfig struct {
|
||||||
|
// timeoutSeconds specifies the seconds of ClientIP type session sticky time.
|
||||||
|
// The value must be >0 && <=86400(for 1 day) if ServiceAffinity == "ClientIP".
|
||||||
|
// Default value is 10800(for 3 hours).
|
||||||
|
// +optional
|
||||||
|
TimeoutSeconds *int32 `json:"timeoutSeconds,omitempty" protobuf:"varint,1,opt,name=timeoutSeconds"`
|
||||||
|
}
|
||||||
|
|
||||||
// Service Type string describes ingress methods for a service
|
// Service Type string describes ingress methods for a service
|
||||||
type ServiceType string
|
type ServiceType string
|
||||||
|
|
||||||
@ -3070,6 +3181,21 @@ type ServiceSpec struct {
|
|||||||
// and ExternalTrafficPolicy is set to Local.
|
// and ExternalTrafficPolicy is set to Local.
|
||||||
// +optional
|
// +optional
|
||||||
HealthCheckNodePort int32 `json:"healthCheckNodePort,omitempty" protobuf:"bytes,12,opt,name=healthCheckNodePort"`
|
HealthCheckNodePort int32 `json:"healthCheckNodePort,omitempty" protobuf:"bytes,12,opt,name=healthCheckNodePort"`
|
||||||
|
|
||||||
|
// publishNotReadyAddresses, when set to true, indicates that DNS implementations
|
||||||
|
// must publish the notReadyAddresses of subsets for the Endpoints associated with
|
||||||
|
// the Service. The default value is false.
|
||||||
|
// The primary use case for setting this field is to use a StatefulSet's Headless Service
|
||||||
|
// to propagate SRV records for its Pods without respect to their readiness for purpose
|
||||||
|
// of peer discovery.
|
||||||
|
// This field will replace the service.alpha.kubernetes.io/tolerate-unready-endpoints
|
||||||
|
// when that annotation is deprecated and all clients have been converted to use this
|
||||||
|
// field.
|
||||||
|
// +optional
|
||||||
|
PublishNotReadyAddresses bool `json:"publishNotReadyAddresses,omitempty" protobuf:"varint,13,opt,name=publishNotReadyAddresses"`
|
||||||
|
// sessionAffinityConfig contains the configurations of session affinity.
|
||||||
|
// +optional
|
||||||
|
SessionAffinityConfig *SessionAffinityConfig `json:"sessionAffinityConfig,omitempty" protobuf:"bytes,14,opt,name=sessionAffinityConfig"`
|
||||||
}
|
}
|
||||||
|
|
||||||
// ServicePort contains information on service's port.
|
// ServicePort contains information on service's port.
|
||||||
@ -3332,6 +3458,18 @@ type NodeSpec struct {
|
|||||||
// If specified, the node's taints.
|
// If specified, the node's taints.
|
||||||
// +optional
|
// +optional
|
||||||
Taints []Taint `json:"taints,omitempty" protobuf:"bytes,5,opt,name=taints"`
|
Taints []Taint `json:"taints,omitempty" protobuf:"bytes,5,opt,name=taints"`
|
||||||
|
// If specified, the source to get node configuration from
|
||||||
|
// The DynamicKubeletConfig feature gate must be enabled for the Kubelet to use this field
|
||||||
|
// +optional
|
||||||
|
ConfigSource *NodeConfigSource `json:"configSource,omitempty" protobuf:"bytes,6,opt,name=configSource"`
|
||||||
|
}
|
||||||
|
|
||||||
|
// +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object
|
||||||
|
|
||||||
|
// NodeConfigSource specifies a source of node configuration. Exactly one subfield (excluding metadata) must be non-nil.
|
||||||
|
type NodeConfigSource struct {
|
||||||
|
metav1.TypeMeta `json:",inline"`
|
||||||
|
ConfigMapRef *ObjectReference `json:"configMapRef,omitempty" protobuf:"bytes,1,opt,name=configMapRef"`
|
||||||
}
|
}
|
||||||
|
|
||||||
// DaemonEndpoint contains information about a single Daemon endpoint.
|
// DaemonEndpoint contains information about a single Daemon endpoint.
|
||||||
@ -3510,8 +3648,6 @@ const (
|
|||||||
NodeDiskPressure NodeConditionType = "DiskPressure"
|
NodeDiskPressure NodeConditionType = "DiskPressure"
|
||||||
// NodeNetworkUnavailable means that network for the node is not correctly configured.
|
// NodeNetworkUnavailable means that network for the node is not correctly configured.
|
||||||
NodeNetworkUnavailable NodeConditionType = "NetworkUnavailable"
|
NodeNetworkUnavailable NodeConditionType = "NetworkUnavailable"
|
||||||
// NodeInodePressure means the kubelet is under pressure due to insufficient available inodes.
|
|
||||||
NodeInodePressure NodeConditionType = "InodePressure"
|
|
||||||
)
|
)
|
||||||
|
|
||||||
// NodeCondition contains condition information for a node.
|
// NodeCondition contains condition information for a node.
|
||||||
@ -3568,20 +3704,18 @@ const (
|
|||||||
ResourceMemory ResourceName = "memory"
|
ResourceMemory ResourceName = "memory"
|
||||||
// Volume size, in bytes (e,g. 5Gi = 5GiB = 5 * 1024 * 1024 * 1024)
|
// Volume size, in bytes (e,g. 5Gi = 5GiB = 5 * 1024 * 1024 * 1024)
|
||||||
ResourceStorage ResourceName = "storage"
|
ResourceStorage ResourceName = "storage"
|
||||||
// Local Storage for container overlay filesystem, in bytes. (500Gi = 500GiB = 500 * 1024 * 1024 * 1024)
|
// Local ephemeral storage, in bytes. (500Gi = 500GiB = 500 * 1024 * 1024 * 1024)
|
||||||
// The resource name for ResourceStorageOverlay is alpha and it can change across releases.
|
// The resource name for ResourceEphemeralStorage is alpha and it can change across releases.
|
||||||
ResourceStorageOverlay ResourceName = "storage.kubernetes.io/overlay"
|
ResourceEphemeralStorage ResourceName = "ephemeral-storage"
|
||||||
// Local Storage for scratch space, in bytes. (500Gi = 500GiB = 500 * 1024 * 1024 * 1024)
|
|
||||||
// The resource name for ResourceStorageScratch is alpha and it can change across releases.
|
|
||||||
ResourceStorageScratch ResourceName = "storage.kubernetes.io/scratch"
|
|
||||||
// NVIDIA GPU, in devices. Alpha, might change: although fractional and allowing values >1, only one whole device per node is assigned.
|
// NVIDIA GPU, in devices. Alpha, might change: although fractional and allowing values >1, only one whole device per node is assigned.
|
||||||
ResourceNvidiaGPU ResourceName = "alpha.kubernetes.io/nvidia-gpu"
|
ResourceNvidiaGPU ResourceName = "alpha.kubernetes.io/nvidia-gpu"
|
||||||
// Number of Pods that may be running on this Node: see ResourcePods
|
|
||||||
)
|
)
|
||||||
|
|
||||||
const (
|
const (
|
||||||
// Namespace prefix for opaque counted resources (alpha).
|
// Namespace prefix for opaque counted resources (alpha).
|
||||||
ResourceOpaqueIntPrefix = "pod.alpha.kubernetes.io/opaque-int-resource-"
|
ResourceOpaqueIntPrefix = "pod.alpha.kubernetes.io/opaque-int-resource-"
|
||||||
|
// Default namespace prefix.
|
||||||
|
ResourceDefaultNamespacePrefix = "kubernetes.io/"
|
||||||
)
|
)
|
||||||
|
|
||||||
// ResourceList is a set of (resource name, quantity) pairs.
|
// ResourceList is a set of (resource name, quantity) pairs.
|
||||||
@ -4120,16 +4254,7 @@ type EventList struct {
|
|||||||
// +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object
|
// +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object
|
||||||
|
|
||||||
// List holds a list of objects, which may not be known by the server.
|
// List holds a list of objects, which may not be known by the server.
|
||||||
type List struct {
|
type List metav1.List
|
||||||
metav1.TypeMeta `json:",inline"`
|
|
||||||
// Standard list metadata.
|
|
||||||
// More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
|
|
||||||
// +optional
|
|
||||||
metav1.ListMeta `json:"metadata,omitempty" protobuf:"bytes,1,opt,name=metadata"`
|
|
||||||
|
|
||||||
// List of objects
|
|
||||||
Items []runtime.RawExtension `json:"items" protobuf:"bytes,2,rep,name=items"`
|
|
||||||
}
|
|
||||||
|
|
||||||
// LimitType is a type of object that is limited
|
// LimitType is a type of object that is limited
|
||||||
type LimitType string
|
type LimitType string
|
||||||
@ -4229,10 +4354,14 @@ const (
|
|||||||
ResourceRequestsMemory ResourceName = "requests.memory"
|
ResourceRequestsMemory ResourceName = "requests.memory"
|
||||||
// Storage request, in bytes
|
// Storage request, in bytes
|
||||||
ResourceRequestsStorage ResourceName = "requests.storage"
|
ResourceRequestsStorage ResourceName = "requests.storage"
|
||||||
|
// Local ephemeral storage request, in bytes. (500Gi = 500GiB = 500 * 1024 * 1024 * 1024)
|
||||||
|
ResourceRequestsEphemeralStorage ResourceName = "requests.ephemeral-storage"
|
||||||
// CPU limit, in cores. (500m = .5 cores)
|
// CPU limit, in cores. (500m = .5 cores)
|
||||||
ResourceLimitsCPU ResourceName = "limits.cpu"
|
ResourceLimitsCPU ResourceName = "limits.cpu"
|
||||||
// Memory limit, in bytes. (500Gi = 500GiB = 500 * 1024 * 1024 * 1024)
|
// Memory limit, in bytes. (500Gi = 500GiB = 500 * 1024 * 1024 * 1024)
|
||||||
ResourceLimitsMemory ResourceName = "limits.memory"
|
ResourceLimitsMemory ResourceName = "limits.memory"
|
||||||
|
// Local ephemeral storage limit, in bytes. (500Gi = 500GiB = 500 * 1024 * 1024 * 1024)
|
||||||
|
ResourceLimitsEphemeralStorage ResourceName = "limits.ephemeral-storage"
|
||||||
)
|
)
|
||||||
|
|
||||||
// A ResourceQuotaScope defines a filter that must match each object tracked by a quota
|
// A ResourceQuotaScope defines a filter that must match each object tracked by a quota
|
||||||
|
93
vendor/k8s.io/api/core/v1/types_swagger_doc_generated.go
generated
vendored
93
vendor/k8s.io/api/core/v1/types_swagger_doc_generated.go
generated
vendored
@ -83,6 +83,18 @@ func (AzureDiskVolumeSource) SwaggerDoc() map[string]string {
|
|||||||
return map_AzureDiskVolumeSource
|
return map_AzureDiskVolumeSource
|
||||||
}
|
}
|
||||||
|
|
||||||
|
var map_AzureFilePersistentVolumeSource = map[string]string{
|
||||||
|
"": "AzureFile represents an Azure File Service mount on the host and bind mount to the pod.",
|
||||||
|
"secretName": "the name of secret that contains Azure Storage Account Name and Key",
|
||||||
|
"shareName": "Share Name",
|
||||||
|
"readOnly": "Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.",
|
||||||
|
"secretNamespace": "the namespace of the secret that contains Azure Storage Account Name and Key default is the same as the Pod",
|
||||||
|
}
|
||||||
|
|
||||||
|
func (AzureFilePersistentVolumeSource) SwaggerDoc() map[string]string {
|
||||||
|
return map_AzureFilePersistentVolumeSource
|
||||||
|
}
|
||||||
|
|
||||||
var map_AzureFileVolumeSource = map[string]string{
|
var map_AzureFileVolumeSource = map[string]string{
|
||||||
"": "AzureFile represents an Azure File Service mount on the host and bind mount to the pod.",
|
"": "AzureFile represents an Azure File Service mount on the host and bind mount to the pod.",
|
||||||
"secretName": "the name of secret that contains Azure Storage Account Name and Key",
|
"secretName": "the name of secret that contains Azure Storage Account Name and Key",
|
||||||
@ -114,6 +126,20 @@ func (Capabilities) SwaggerDoc() map[string]string {
|
|||||||
return map_Capabilities
|
return map_Capabilities
|
||||||
}
|
}
|
||||||
|
|
||||||
|
var map_CephFSPersistentVolumeSource = map[string]string{
|
||||||
|
"": "Represents a Ceph Filesystem mount that lasts the lifetime of a pod Cephfs volumes do not support ownership management or SELinux relabeling.",
|
||||||
|
"monitors": "Required: Monitors is a collection of Ceph monitors More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it",
|
||||||
|
"path": "Optional: Used as the mounted root, rather than the full Ceph tree, default is /",
|
||||||
|
"user": "Optional: User is the rados user name, default is admin More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it",
|
||||||
|
"secretFile": "Optional: SecretFile is the path to key ring for User, default is /etc/ceph/user.secret More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it",
|
||||||
|
"secretRef": "Optional: SecretRef is reference to the authentication secret for User, default is empty. More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it",
|
||||||
|
"readOnly": "Optional: Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts. More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it",
|
||||||
|
}
|
||||||
|
|
||||||
|
func (CephFSPersistentVolumeSource) SwaggerDoc() map[string]string {
|
||||||
|
return map_CephFSPersistentVolumeSource
|
||||||
|
}
|
||||||
|
|
||||||
var map_CephFSVolumeSource = map[string]string{
|
var map_CephFSVolumeSource = map[string]string{
|
||||||
"": "Represents a Ceph Filesystem mount that lasts the lifetime of a pod Cephfs volumes do not support ownership management or SELinux relabeling.",
|
"": "Represents a Ceph Filesystem mount that lasts the lifetime of a pod Cephfs volumes do not support ownership management or SELinux relabeling.",
|
||||||
"monitors": "Required: Monitors is a collection of Ceph monitors More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it",
|
"monitors": "Required: Monitors is a collection of Ceph monitors More info: https://releases.k8s.io/HEAD/examples/volumes/cephfs/README.md#how-to-use-it",
|
||||||
@ -139,6 +165,15 @@ func (CinderVolumeSource) SwaggerDoc() map[string]string {
|
|||||||
return map_CinderVolumeSource
|
return map_CinderVolumeSource
|
||||||
}
|
}
|
||||||
|
|
||||||
|
var map_ClientIPConfig = map[string]string{
|
||||||
|
"": "ClientIPConfig represents the configurations of Client IP based session affinity.",
|
||||||
|
"timeoutSeconds": "timeoutSeconds specifies the seconds of ClientIP type session sticky time. The value must be >0 && <=86400(for 1 day) if ServiceAffinity == \"ClientIP\". Default value is 10800(for 3 hours).",
|
||||||
|
}
|
||||||
|
|
||||||
|
func (ClientIPConfig) SwaggerDoc() map[string]string {
|
||||||
|
return map_ClientIPConfig
|
||||||
|
}
|
||||||
|
|
||||||
var map_ComponentCondition = map[string]string{
|
var map_ComponentCondition = map[string]string{
|
||||||
"": "Information about the condition of a component.",
|
"": "Information about the condition of a component.",
|
||||||
"type": "Type of condition for a component. Valid value: \"Healthy\"",
|
"type": "Type of condition for a component. Valid value: \"Healthy\"",
|
||||||
@ -484,7 +519,7 @@ func (EnvVar) SwaggerDoc() map[string]string {
|
|||||||
var map_EnvVarSource = map[string]string{
|
var map_EnvVarSource = map[string]string{
|
||||||
"": "EnvVarSource represents a source for the value of an EnvVar.",
|
"": "EnvVarSource represents a source for the value of an EnvVar.",
|
||||||
"fieldRef": "Selects a field of the pod: supports metadata.name, metadata.namespace, metadata.labels, metadata.annotations, spec.nodeName, spec.serviceAccountName, status.hostIP, status.podIP.",
|
"fieldRef": "Selects a field of the pod: supports metadata.name, metadata.namespace, metadata.labels, metadata.annotations, spec.nodeName, spec.serviceAccountName, status.hostIP, status.podIP.",
|
||||||
"resourceFieldRef": "Selects a resource of the container: only resources limits and requests (limits.cpu, limits.memory, requests.cpu and requests.memory) are currently supported.",
|
"resourceFieldRef": "Selects a resource of the container: only resources limits and requests (limits.cpu, limits.memory, limits.ephemeral-storage, requests.cpu, requests.memory and requests.ephemeral-storage) are currently supported.",
|
||||||
"configMapKeyRef": "Selects a key of a ConfigMap.",
|
"configMapKeyRef": "Selects a key of a ConfigMap.",
|
||||||
"secretKeyRef": "Selects a key of a secret in the pod's namespace",
|
"secretKeyRef": "Selects a key of a secret in the pod's namespace",
|
||||||
}
|
}
|
||||||
@ -541,10 +576,11 @@ func (ExecAction) SwaggerDoc() map[string]string {
|
|||||||
|
|
||||||
var map_FCVolumeSource = map[string]string{
|
var map_FCVolumeSource = map[string]string{
|
||||||
"": "Represents a Fibre Channel volume. Fibre Channel volumes can only be mounted as read/write once. Fibre Channel volumes support ownership management and SELinux relabeling.",
|
"": "Represents a Fibre Channel volume. Fibre Channel volumes can only be mounted as read/write once. Fibre Channel volumes support ownership management and SELinux relabeling.",
|
||||||
"targetWWNs": "Required: FC target worldwide names (WWNs)",
|
"targetWWNs": "Optional: FC target worldwide names (WWNs)",
|
||||||
"lun": "Required: FC target lun number",
|
"lun": "Optional: FC target lun number",
|
||||||
"fsType": "Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. \"ext4\", \"xfs\", \"ntfs\". Implicitly inferred to be \"ext4\" if unspecified.",
|
"fsType": "Filesystem type to mount. Must be a filesystem type supported by the host operating system. Ex. \"ext4\", \"xfs\", \"ntfs\". Implicitly inferred to be \"ext4\" if unspecified.",
|
||||||
"readOnly": "Optional: Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.",
|
"readOnly": "Optional: Defaults to false (read/write). ReadOnly here will force the ReadOnly setting in VolumeMounts.",
|
||||||
|
"wwids": "Optional: FC volume world wide identifiers (wwids) Either wwids or combination of targetWWNs and lun must be set, but not both simultaneously.",
|
||||||
}
|
}
|
||||||
|
|
||||||
func (FCVolumeSource) SwaggerDoc() map[string]string {
|
func (FCVolumeSource) SwaggerDoc() map[string]string {
|
||||||
@ -654,7 +690,8 @@ func (HostAlias) SwaggerDoc() map[string]string {
|
|||||||
|
|
||||||
var map_HostPathVolumeSource = map[string]string{
|
var map_HostPathVolumeSource = map[string]string{
|
||||||
"": "Represents a host path mapped into a pod. Host path volumes do not support ownership management or SELinux relabeling.",
|
"": "Represents a host path mapped into a pod. Host path volumes do not support ownership management or SELinux relabeling.",
|
||||||
"path": "Path of the directory on the host. More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath",
|
"path": "Path of the directory on the host. If the path is a symlink, it will follow the link to the real path. More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath",
|
||||||
|
"type": "Type for HostPath Volume Defaults to \"\" More info: https://kubernetes.io/docs/concepts/storage/volumes#hostpath",
|
||||||
}
|
}
|
||||||
|
|
||||||
func (HostPathVolumeSource) SwaggerDoc() map[string]string {
|
func (HostPathVolumeSource) SwaggerDoc() map[string]string {
|
||||||
@ -673,6 +710,7 @@ var map_ISCSIVolumeSource = map[string]string{
|
|||||||
"chapAuthDiscovery": "whether support iSCSI Discovery CHAP authentication",
|
"chapAuthDiscovery": "whether support iSCSI Discovery CHAP authentication",
|
||||||
"chapAuthSession": "whether support iSCSI Session CHAP authentication",
|
"chapAuthSession": "whether support iSCSI Session CHAP authentication",
|
||||||
"secretRef": "CHAP secret for iSCSI target and initiator authentication",
|
"secretRef": "CHAP secret for iSCSI target and initiator authentication",
|
||||||
|
"initiatorName": "Custom iSCSI initiator name. If initiatorName is specified with iscsiInterface simultaneously, new iSCSI interface <target portal>:<volume name> will be created for the connection.",
|
||||||
}
|
}
|
||||||
|
|
||||||
func (ISCSIVolumeSource) SwaggerDoc() map[string]string {
|
func (ISCSIVolumeSource) SwaggerDoc() map[string]string {
|
||||||
@ -743,16 +781,6 @@ func (LimitRangeSpec) SwaggerDoc() map[string]string {
|
|||||||
return map_LimitRangeSpec
|
return map_LimitRangeSpec
|
||||||
}
|
}
|
||||||
|
|
||||||
var map_List = map[string]string{
|
|
||||||
"": "List holds a list of objects, which may not be known by the server.",
|
|
||||||
"metadata": "Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds",
|
|
||||||
"items": "List of objects",
|
|
||||||
}
|
|
||||||
|
|
||||||
func (List) SwaggerDoc() map[string]string {
|
|
||||||
return map_List
|
|
||||||
}
|
|
||||||
|
|
||||||
var map_ListOptions = map[string]string{
|
var map_ListOptions = map[string]string{
|
||||||
"": "ListOptions is the query options to a standard REST list call. DEPRECATED: This type has been moved to meta/v1 and will be removed soon.",
|
"": "ListOptions is the query options to a standard REST list call. DEPRECATED: This type has been moved to meta/v1 and will be removed soon.",
|
||||||
"labelSelector": "A selector to restrict the list of returned objects by their labels. Defaults to everything.",
|
"labelSelector": "A selector to restrict the list of returned objects by their labels. Defaults to everything.",
|
||||||
@ -899,6 +927,14 @@ func (NodeCondition) SwaggerDoc() map[string]string {
|
|||||||
return map_NodeCondition
|
return map_NodeCondition
|
||||||
}
|
}
|
||||||
|
|
||||||
|
var map_NodeConfigSource = map[string]string{
|
||||||
|
"": "NodeConfigSource specifies a source of node configuration. Exactly one subfield (excluding metadata) must be non-nil.",
|
||||||
|
}
|
||||||
|
|
||||||
|
func (NodeConfigSource) SwaggerDoc() map[string]string {
|
||||||
|
return map_NodeConfigSource
|
||||||
|
}
|
||||||
|
|
||||||
var map_NodeDaemonEndpoints = map[string]string{
|
var map_NodeDaemonEndpoints = map[string]string{
|
||||||
"": "NodeDaemonEndpoints lists ports opened by daemons running on the Node.",
|
"": "NodeDaemonEndpoints lists ports opened by daemons running on the Node.",
|
||||||
"kubeletEndpoint": "Endpoint on which Kubelet is listening.",
|
"kubeletEndpoint": "Endpoint on which Kubelet is listening.",
|
||||||
@ -972,6 +1008,7 @@ var map_NodeSpec = map[string]string{
|
|||||||
"providerID": "ID of the node assigned by the cloud provider in the format: <ProviderName>://<ProviderSpecificNodeID>",
|
"providerID": "ID of the node assigned by the cloud provider in the format: <ProviderName>://<ProviderSpecificNodeID>",
|
||||||
"unschedulable": "Unschedulable controls node schedulability of new pods. By default, node is schedulable. More info: https://kubernetes.io/docs/concepts/nodes/node/#manual-node-administration",
|
"unschedulable": "Unschedulable controls node schedulability of new pods. By default, node is schedulable. More info: https://kubernetes.io/docs/concepts/nodes/node/#manual-node-administration",
|
||||||
"taints": "If specified, the node's taints.",
|
"taints": "If specified, the node's taints.",
|
||||||
|
"configSource": "If specified, the source to get node configuration from The DynamicKubeletConfig feature gate must be enabled for the Kubelet to use this field",
|
||||||
}
|
}
|
||||||
|
|
||||||
func (NodeSpec) SwaggerDoc() map[string]string {
|
func (NodeSpec) SwaggerDoc() map[string]string {
|
||||||
@ -1175,6 +1212,7 @@ var map_PersistentVolumeSpec = map[string]string{
|
|||||||
"claimRef": "ClaimRef is part of a bi-directional binding between PersistentVolume and PersistentVolumeClaim. Expected to be non-nil when bound. claim.VolumeName is the authoritative bind between PV and PVC. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#binding",
|
"claimRef": "ClaimRef is part of a bi-directional binding between PersistentVolume and PersistentVolumeClaim. Expected to be non-nil when bound. claim.VolumeName is the authoritative bind between PV and PVC. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#binding",
|
||||||
"persistentVolumeReclaimPolicy": "What happens to a persistent volume when released from its claim. Valid options are Retain (default) and Recycle. Recycling must be supported by the volume plugin underlying this persistent volume. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#reclaiming",
|
"persistentVolumeReclaimPolicy": "What happens to a persistent volume when released from its claim. Valid options are Retain (default) and Recycle. Recycling must be supported by the volume plugin underlying this persistent volume. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes#reclaiming",
|
||||||
"storageClassName": "Name of StorageClass to which this persistent volume belongs. Empty value means that this volume does not belong to any StorageClass.",
|
"storageClassName": "Name of StorageClass to which this persistent volume belongs. Empty value means that this volume does not belong to any StorageClass.",
|
||||||
|
"mountOptions": "A list of mount options, e.g. [\"ro\", \"soft\"]. Not validated - mount will simply fail if one is invalid. More info: https://kubernetes.io/docs/concepts/storage/persistent-volumes/#mount-options",
|
||||||
}
|
}
|
||||||
|
|
||||||
func (PersistentVolumeSpec) SwaggerDoc() map[string]string {
|
func (PersistentVolumeSpec) SwaggerDoc() map[string]string {
|
||||||
@ -1215,7 +1253,7 @@ func (Pod) SwaggerDoc() map[string]string {
|
|||||||
|
|
||||||
var map_PodAffinity = map[string]string{
|
var map_PodAffinity = map[string]string{
|
||||||
"": "Pod affinity is a group of inter pod affinity scheduling rules.",
|
"": "Pod affinity is a group of inter pod affinity scheduling rules.",
|
||||||
"requiredDuringSchedulingIgnoredDuringExecution": "NOT YET IMPLEMENTED. TODO: Uncomment field once it is implemented. If the affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system will try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied. RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm `json:\"requiredDuringSchedulingRequiredDuringExecution,omitempty\"` If the affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system may or may not try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied.",
|
"requiredDuringSchedulingIgnoredDuringExecution": "If the affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system may or may not try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied.",
|
||||||
"preferredDuringSchedulingIgnoredDuringExecution": "The scheduler will prefer to schedule pods to nodes that satisfy the affinity expressions specified by this field, but it may choose a node that violates one or more of the expressions. The node that is most preferred is the one with the greatest sum of weights, i.e. for each node that meets all of the scheduling requirements (resource request, requiredDuringScheduling affinity expressions, etc.), compute a sum by iterating through the elements of this field and adding \"weight\" to the sum if the node has pods which matches the corresponding podAffinityTerm; the node(s) with the highest sum are the most preferred.",
|
"preferredDuringSchedulingIgnoredDuringExecution": "The scheduler will prefer to schedule pods to nodes that satisfy the affinity expressions specified by this field, but it may choose a node that violates one or more of the expressions. The node that is most preferred is the one with the greatest sum of weights, i.e. for each node that meets all of the scheduling requirements (resource request, requiredDuringScheduling affinity expressions, etc.), compute a sum by iterating through the elements of this field and adding \"weight\" to the sum if the node has pods which matches the corresponding podAffinityTerm; the node(s) with the highest sum are the most preferred.",
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -1236,7 +1274,7 @@ func (PodAffinityTerm) SwaggerDoc() map[string]string {
|
|||||||
|
|
||||||
var map_PodAntiAffinity = map[string]string{
|
var map_PodAntiAffinity = map[string]string{
|
||||||
"": "Pod anti affinity is a group of inter pod anti affinity scheduling rules.",
|
"": "Pod anti affinity is a group of inter pod anti affinity scheduling rules.",
|
||||||
"requiredDuringSchedulingIgnoredDuringExecution": "NOT YET IMPLEMENTED. TODO: Uncomment field once it is implemented. If the anti-affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the anti-affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system will try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied. RequiredDuringSchedulingRequiredDuringExecution []PodAffinityTerm `json:\"requiredDuringSchedulingRequiredDuringExecution,omitempty\"` If the anti-affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the anti-affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system may or may not try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied.",
|
"requiredDuringSchedulingIgnoredDuringExecution": "If the anti-affinity requirements specified by this field are not met at scheduling time, the pod will not be scheduled onto the node. If the anti-affinity requirements specified by this field cease to be met at some point during pod execution (e.g. due to a pod label update), the system may or may not try to eventually evict the pod from its node. When there are multiple elements, the lists of nodes corresponding to each podAffinityTerm are intersected, i.e. all terms must be satisfied.",
|
||||||
"preferredDuringSchedulingIgnoredDuringExecution": "The scheduler will prefer to schedule pods to nodes that satisfy the anti-affinity expressions specified by this field, but it may choose a node that violates one or more of the expressions. The node that is most preferred is the one with the greatest sum of weights, i.e. for each node that meets all of the scheduling requirements (resource request, requiredDuringScheduling anti-affinity expressions, etc.), compute a sum by iterating through the elements of this field and adding \"weight\" to the sum if the node has pods which matches the corresponding podAffinityTerm; the node(s) with the highest sum are the most preferred.",
|
"preferredDuringSchedulingIgnoredDuringExecution": "The scheduler will prefer to schedule pods to nodes that satisfy the anti-affinity expressions specified by this field, but it may choose a node that violates one or more of the expressions. The node that is most preferred is the one with the greatest sum of weights, i.e. for each node that meets all of the scheduling requirements (resource request, requiredDuringScheduling anti-affinity expressions, etc.), compute a sum by iterating through the elements of this field and adding \"weight\" to the sum if the node has pods which matches the corresponding podAffinityTerm; the node(s) with the highest sum are the most preferred.",
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -1750,6 +1788,16 @@ func (SecretProjection) SwaggerDoc() map[string]string {
|
|||||||
return map_SecretProjection
|
return map_SecretProjection
|
||||||
}
|
}
|
||||||
|
|
||||||
|
var map_SecretReference = map[string]string{
|
||||||
|
"": "SecretReference represents a Secret Reference. It has enough information to retrieve secret in any namespace",
|
||||||
|
"name": "Name is unique within a namespace to reference a secret resource.",
|
||||||
|
"namespace": "Namespace defines the space within which the secret name must be unique.",
|
||||||
|
}
|
||||||
|
|
||||||
|
func (SecretReference) SwaggerDoc() map[string]string {
|
||||||
|
return map_SecretReference
|
||||||
|
}
|
||||||
|
|
||||||
var map_SecretVolumeSource = map[string]string{
|
var map_SecretVolumeSource = map[string]string{
|
||||||
"": "Adapts a Secret into a volume.\n\nThe contents of the target Secret's Data field will be presented in a volume as files using the keys in the Data field as the file names. Secret volumes support ownership management and SELinux relabeling.",
|
"": "Adapts a Secret into a volume.\n\nThe contents of the target Secret's Data field will be presented in a volume as files using the keys in the Data field as the file names. Secret volumes support ownership management and SELinux relabeling.",
|
||||||
"secretName": "Name of the secret in the pod's namespace to use. More info: https://kubernetes.io/docs/concepts/storage/volumes#secret",
|
"secretName": "Name of the secret in the pod's namespace to use. More info: https://kubernetes.io/docs/concepts/storage/volumes#secret",
|
||||||
@ -1864,6 +1912,8 @@ var map_ServiceSpec = map[string]string{
|
|||||||
"externalName": "externalName is the external reference that kubedns or equivalent will return as a CNAME record for this service. No proxying will be involved. Must be a valid DNS name and requires Type to be ExternalName.",
|
"externalName": "externalName is the external reference that kubedns or equivalent will return as a CNAME record for this service. No proxying will be involved. Must be a valid DNS name and requires Type to be ExternalName.",
|
||||||
"externalTrafficPolicy": "externalTrafficPolicy denotes if this Service desires to route external traffic to node-local or cluster-wide endpoints. \"Local\" preserves the client source IP and avoids a second hop for LoadBalancer and Nodeport type services, but risks potentially imbalanced traffic spreading. \"Cluster\" obscures the client source IP and may cause a second hop to another node, but should have good overall load-spreading.",
|
"externalTrafficPolicy": "externalTrafficPolicy denotes if this Service desires to route external traffic to node-local or cluster-wide endpoints. \"Local\" preserves the client source IP and avoids a second hop for LoadBalancer and Nodeport type services, but risks potentially imbalanced traffic spreading. \"Cluster\" obscures the client source IP and may cause a second hop to another node, but should have good overall load-spreading.",
|
||||||
"healthCheckNodePort": "healthCheckNodePort specifies the healthcheck nodePort for the service. If not specified, HealthCheckNodePort is created by the service api backend with the allocated nodePort. Will use user-specified nodePort value if specified by the client. Only effects when Type is set to LoadBalancer and ExternalTrafficPolicy is set to Local.",
|
"healthCheckNodePort": "healthCheckNodePort specifies the healthcheck nodePort for the service. If not specified, HealthCheckNodePort is created by the service api backend with the allocated nodePort. Will use user-specified nodePort value if specified by the client. Only effects when Type is set to LoadBalancer and ExternalTrafficPolicy is set to Local.",
|
||||||
|
"publishNotReadyAddresses": "publishNotReadyAddresses, when set to true, indicates that DNS implementations must publish the notReadyAddresses of subsets for the Endpoints associated with the Service. The default value is false. The primary use case for setting this field is to use a StatefulSet's Headless Service to propagate SRV records for its Pods without respect to their readiness for purpose of peer discovery. This field will replace the service.alpha.kubernetes.io/tolerate-unready-endpoints when that annotation is deprecated and all clients have been converted to use this field.",
|
||||||
|
"sessionAffinityConfig": "sessionAffinityConfig contains the configurations of session affinity.",
|
||||||
}
|
}
|
||||||
|
|
||||||
func (ServiceSpec) SwaggerDoc() map[string]string {
|
func (ServiceSpec) SwaggerDoc() map[string]string {
|
||||||
@ -1879,6 +1929,15 @@ func (ServiceStatus) SwaggerDoc() map[string]string {
|
|||||||
return map_ServiceStatus
|
return map_ServiceStatus
|
||||||
}
|
}
|
||||||
|
|
||||||
|
var map_SessionAffinityConfig = map[string]string{
|
||||||
|
"": "SessionAffinityConfig represents the configurations of session affinity.",
|
||||||
|
"clientIP": "clientIP contains the configurations of Client IP based session affinity.",
|
||||||
|
}
|
||||||
|
|
||||||
|
func (SessionAffinityConfig) SwaggerDoc() map[string]string {
|
||||||
|
return map_SessionAffinityConfig
|
||||||
|
}
|
||||||
|
|
||||||
var map_StorageOSPersistentVolumeSource = map[string]string{
|
var map_StorageOSPersistentVolumeSource = map[string]string{
|
||||||
"": "Represents a StorageOS persistent volume resource.",
|
"": "Represents a StorageOS persistent volume resource.",
|
||||||
"volumeName": "VolumeName is the human-readable name of the StorageOS volume. Volume names are only unique within a namespace.",
|
"volumeName": "VolumeName is the human-readable name of the StorageOS volume. Volume names are only unique within a namespace.",
|
||||||
@ -1926,7 +1985,7 @@ func (TCPSocketAction) SwaggerDoc() map[string]string {
|
|||||||
}
|
}
|
||||||
|
|
||||||
var map_Taint = map[string]string{
|
var map_Taint = map[string]string{
|
||||||
"": "The node this Taint is attached to has the effect \"effect\" on any pod that that does not tolerate the Taint.",
|
"": "The node this Taint is attached to has the \"effect\" on any pod that does not tolerate the Taint.",
|
||||||
"key": "Required. The taint key to be applied to a node.",
|
"key": "Required. The taint key to be applied to a node.",
|
||||||
"value": "Required. The taint value corresponding to the taint key.",
|
"value": "Required. The taint value corresponding to the taint key.",
|
||||||
"effect": "Required. The effect of the taint on pods that do not tolerate the taint. Valid effects are NoSchedule, PreferNoSchedule and NoExecute.",
|
"effect": "Required. The effect of the taint on pods that do not tolerate the taint. Valid effects are NoSchedule, PreferNoSchedule and NoExecute.",
|
||||||
|
1797
vendor/k8s.io/api/core/v1/zz_generated.deepcopy.go
generated
vendored
1797
vendor/k8s.io/api/core/v1/zz_generated.deepcopy.go
generated
vendored
File diff suppressed because it is too large
Load Diff
3
vendor/k8s.io/apimachinery/pkg/api/equality/semantic.go
generated
vendored
3
vendor/k8s.io/apimachinery/pkg/api/equality/semantic.go
generated
vendored
@ -34,6 +34,9 @@ var Semantic = conversion.EqualitiesOrDie(
|
|||||||
// Uninitialized quantities are equivalent to 0 quantities.
|
// Uninitialized quantities are equivalent to 0 quantities.
|
||||||
return a.Cmp(b) == 0
|
return a.Cmp(b) == 0
|
||||||
},
|
},
|
||||||
|
func(a, b metav1.MicroTime) bool {
|
||||||
|
return a.UTC() == b.UTC()
|
||||||
|
},
|
||||||
func(a, b metav1.Time) bool {
|
func(a, b metav1.Time) bool {
|
||||||
return a.UTC() == b.UTC()
|
return a.UTC() == b.UTC()
|
||||||
},
|
},
|
||||||
|
66
vendor/k8s.io/apimachinery/pkg/api/errors/errors.go
generated
vendored
66
vendor/k8s.io/apimachinery/pkg/api/errors/errors.go
generated
vendored
@ -28,16 +28,6 @@ import (
|
|||||||
"k8s.io/apimachinery/pkg/util/validation/field"
|
"k8s.io/apimachinery/pkg/util/validation/field"
|
||||||
)
|
)
|
||||||
|
|
||||||
// HTTP Status codes not in the golang http package.
|
|
||||||
const (
|
|
||||||
StatusUnprocessableEntity = 422
|
|
||||||
StatusTooManyRequests = 429
|
|
||||||
// StatusServerTimeout is an indication that a transient server error has
|
|
||||||
// occurred and the client *should* retry, with an optional Retry-After
|
|
||||||
// header to specify the back off window.
|
|
||||||
StatusServerTimeout = 504
|
|
||||||
)
|
|
||||||
|
|
||||||
// StatusError is an error intended for consumption by a REST API server; it can also be
|
// StatusError is an error intended for consumption by a REST API server; it can also be
|
||||||
// reconstructed by clients from a REST response. Public to allow easy type switches.
|
// reconstructed by clients from a REST response. Public to allow easy type switches.
|
||||||
type StatusError struct {
|
type StatusError struct {
|
||||||
@ -138,6 +128,14 @@ func NewUnauthorized(reason string) *StatusError {
|
|||||||
|
|
||||||
// NewForbidden returns an error indicating the requested action was forbidden
|
// NewForbidden returns an error indicating the requested action was forbidden
|
||||||
func NewForbidden(qualifiedResource schema.GroupResource, name string, err error) *StatusError {
|
func NewForbidden(qualifiedResource schema.GroupResource, name string, err error) *StatusError {
|
||||||
|
var message string
|
||||||
|
if qualifiedResource.Empty() {
|
||||||
|
message = fmt.Sprintf("forbidden: %v", err)
|
||||||
|
} else if name == "" {
|
||||||
|
message = fmt.Sprintf("%s is forbidden: %v", qualifiedResource.String(), err)
|
||||||
|
} else {
|
||||||
|
message = fmt.Sprintf("%s %q is forbidden: %v", qualifiedResource.String(), name, err)
|
||||||
|
}
|
||||||
return &StatusError{metav1.Status{
|
return &StatusError{metav1.Status{
|
||||||
Status: metav1.StatusFailure,
|
Status: metav1.StatusFailure,
|
||||||
Code: http.StatusForbidden,
|
Code: http.StatusForbidden,
|
||||||
@ -147,7 +145,7 @@ func NewForbidden(qualifiedResource schema.GroupResource, name string, err error
|
|||||||
Kind: qualifiedResource.Resource,
|
Kind: qualifiedResource.Resource,
|
||||||
Name: name,
|
Name: name,
|
||||||
},
|
},
|
||||||
Message: fmt.Sprintf("%s %q is forbidden: %v", qualifiedResource.String(), name, err),
|
Message: message,
|
||||||
}}
|
}}
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -189,7 +187,7 @@ func NewInvalid(qualifiedKind schema.GroupKind, name string, errs field.ErrorLis
|
|||||||
}
|
}
|
||||||
return &StatusError{metav1.Status{
|
return &StatusError{metav1.Status{
|
||||||
Status: metav1.StatusFailure,
|
Status: metav1.StatusFailure,
|
||||||
Code: StatusUnprocessableEntity, // RFC 4918: StatusUnprocessableEntity
|
Code: http.StatusUnprocessableEntity,
|
||||||
Reason: metav1.StatusReasonInvalid,
|
Reason: metav1.StatusReasonInvalid,
|
||||||
Details: &metav1.StatusDetails{
|
Details: &metav1.StatusDetails{
|
||||||
Group: qualifiedKind.Group,
|
Group: qualifiedKind.Group,
|
||||||
@ -211,6 +209,21 @@ func NewBadRequest(reason string) *StatusError {
|
|||||||
}}
|
}}
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// NewTooManyRequests creates an error that indicates that the client must try again later because
|
||||||
|
// the specified endpoint is not accepting requests. More specific details should be provided
|
||||||
|
// if client should know why the failure was limited4.
|
||||||
|
func NewTooManyRequests(message string, retryAfterSeconds int) *StatusError {
|
||||||
|
return &StatusError{metav1.Status{
|
||||||
|
Status: metav1.StatusFailure,
|
||||||
|
Code: http.StatusTooManyRequests,
|
||||||
|
Reason: metav1.StatusReasonTooManyRequests,
|
||||||
|
Message: message,
|
||||||
|
Details: &metav1.StatusDetails{
|
||||||
|
RetryAfterSeconds: int32(retryAfterSeconds),
|
||||||
|
},
|
||||||
|
}}
|
||||||
|
}
|
||||||
|
|
||||||
// NewServiceUnavailable creates an error that indicates that the requested service is unavailable.
|
// NewServiceUnavailable creates an error that indicates that the requested service is unavailable.
|
||||||
func NewServiceUnavailable(reason string) *StatusError {
|
func NewServiceUnavailable(reason string) *StatusError {
|
||||||
return &StatusError{metav1.Status{
|
return &StatusError{metav1.Status{
|
||||||
@ -276,7 +289,7 @@ func NewInternalError(err error) *StatusError {
|
|||||||
func NewTimeoutError(message string, retryAfterSeconds int) *StatusError {
|
func NewTimeoutError(message string, retryAfterSeconds int) *StatusError {
|
||||||
return &StatusError{metav1.Status{
|
return &StatusError{metav1.Status{
|
||||||
Status: metav1.StatusFailure,
|
Status: metav1.StatusFailure,
|
||||||
Code: StatusServerTimeout,
|
Code: http.StatusGatewayTimeout,
|
||||||
Reason: metav1.StatusReasonTimeout,
|
Reason: metav1.StatusReasonTimeout,
|
||||||
Message: fmt.Sprintf("Timeout: %s", message),
|
Message: fmt.Sprintf("Timeout: %s", message),
|
||||||
Details: &metav1.StatusDetails{
|
Details: &metav1.StatusDetails{
|
||||||
@ -313,14 +326,14 @@ func NewGenericServerResponse(code int, verb string, qualifiedResource schema.Gr
|
|||||||
case http.StatusMethodNotAllowed:
|
case http.StatusMethodNotAllowed:
|
||||||
reason = metav1.StatusReasonMethodNotAllowed
|
reason = metav1.StatusReasonMethodNotAllowed
|
||||||
message = "the server does not allow this method on the requested resource"
|
message = "the server does not allow this method on the requested resource"
|
||||||
case StatusUnprocessableEntity:
|
case http.StatusUnprocessableEntity:
|
||||||
reason = metav1.StatusReasonInvalid
|
reason = metav1.StatusReasonInvalid
|
||||||
message = "the server rejected our request due to an error in our request"
|
message = "the server rejected our request due to an error in our request"
|
||||||
case StatusServerTimeout:
|
case http.StatusGatewayTimeout:
|
||||||
reason = metav1.StatusReasonServerTimeout
|
|
||||||
message = "the server cannot complete the requested operation at this time, try again later"
|
|
||||||
case StatusTooManyRequests:
|
|
||||||
reason = metav1.StatusReasonTimeout
|
reason = metav1.StatusReasonTimeout
|
||||||
|
message = "the server was unable to return a response in the time allotted, but may still be processing the request"
|
||||||
|
case http.StatusTooManyRequests:
|
||||||
|
reason = metav1.StatusReasonTooManyRequests
|
||||||
message = "the server has received too many requests and has asked us to try again later"
|
message = "the server has received too many requests and has asked us to try again later"
|
||||||
default:
|
default:
|
||||||
if code >= 500 {
|
if code >= 500 {
|
||||||
@ -423,11 +436,13 @@ func IsInternalError(err error) bool {
|
|||||||
|
|
||||||
// IsTooManyRequests determines if err is an error which indicates that there are too many requests
|
// IsTooManyRequests determines if err is an error which indicates that there are too many requests
|
||||||
// that the server cannot handle.
|
// that the server cannot handle.
|
||||||
// TODO: update IsTooManyRequests() when the TooManyRequests(429) error returned from the API server has a non-empty Reason field
|
|
||||||
func IsTooManyRequests(err error) bool {
|
func IsTooManyRequests(err error) bool {
|
||||||
|
if reasonForError(err) == metav1.StatusReasonTooManyRequests {
|
||||||
|
return true
|
||||||
|
}
|
||||||
switch t := err.(type) {
|
switch t := err.(type) {
|
||||||
case APIStatus:
|
case APIStatus:
|
||||||
return t.Status().Code == StatusTooManyRequests
|
return t.Status().Code == http.StatusTooManyRequests
|
||||||
}
|
}
|
||||||
return false
|
return false
|
||||||
}
|
}
|
||||||
@ -455,13 +470,20 @@ func IsUnexpectedObjectError(err error) bool {
|
|||||||
}
|
}
|
||||||
|
|
||||||
// SuggestsClientDelay returns true if this error suggests a client delay as well as the
|
// SuggestsClientDelay returns true if this error suggests a client delay as well as the
|
||||||
// suggested seconds to wait, or false if the error does not imply a wait.
|
// suggested seconds to wait, or false if the error does not imply a wait. It does not
|
||||||
|
// address whether the error *should* be retried, since some errors (like a 3xx) may
|
||||||
|
// request delay without retry.
|
||||||
func SuggestsClientDelay(err error) (int, bool) {
|
func SuggestsClientDelay(err error) (int, bool) {
|
||||||
switch t := err.(type) {
|
switch t := err.(type) {
|
||||||
case APIStatus:
|
case APIStatus:
|
||||||
if t.Status().Details != nil {
|
if t.Status().Details != nil {
|
||||||
switch t.Status().Reason {
|
switch t.Status().Reason {
|
||||||
case metav1.StatusReasonServerTimeout, metav1.StatusReasonTimeout:
|
// this StatusReason explicitly requests the caller to delay the action
|
||||||
|
case metav1.StatusReasonServerTimeout:
|
||||||
|
return int(t.Status().Details.RetryAfterSeconds), true
|
||||||
|
}
|
||||||
|
// If the client requests that we retry after a certain number of seconds
|
||||||
|
if t.Status().Details.RetryAfterSeconds > 0 {
|
||||||
return int(t.Status().Details.RetryAfterSeconds), true
|
return int(t.Status().Details.RetryAfterSeconds), true
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
51
vendor/k8s.io/apimachinery/pkg/api/meta/default.go
generated
vendored
51
vendor/k8s.io/apimachinery/pkg/api/meta/default.go
generated
vendored
@ -1,51 +0,0 @@
|
|||||||
/*
|
|
||||||
Copyright 2015 The Kubernetes Authors.
|
|
||||||
|
|
||||||
Licensed under the Apache License, Version 2.0 (the "License");
|
|
||||||
you may not use this file except in compliance with the License.
|
|
||||||
You may obtain a copy of the License at
|
|
||||||
|
|
||||||
http://www.apache.org/licenses/LICENSE-2.0
|
|
||||||
|
|
||||||
Unless required by applicable law or agreed to in writing, software
|
|
||||||
distributed under the License is distributed on an "AS IS" BASIS,
|
|
||||||
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
||||||
See the License for the specific language governing permissions and
|
|
||||||
limitations under the License.
|
|
||||||
*/
|
|
||||||
|
|
||||||
package meta
|
|
||||||
|
|
||||||
import (
|
|
||||||
"strings"
|
|
||||||
|
|
||||||
"k8s.io/apimachinery/pkg/runtime"
|
|
||||||
"k8s.io/apimachinery/pkg/runtime/schema"
|
|
||||||
"k8s.io/apimachinery/pkg/util/sets"
|
|
||||||
)
|
|
||||||
|
|
||||||
// NewDefaultRESTMapperFromScheme instantiates a DefaultRESTMapper based on types registered in the given scheme.
|
|
||||||
func NewDefaultRESTMapperFromScheme(defaultGroupVersions []schema.GroupVersion, interfacesFunc VersionInterfacesFunc,
|
|
||||||
importPathPrefix string, ignoredKinds, rootScoped sets.String, scheme *runtime.Scheme) *DefaultRESTMapper {
|
|
||||||
|
|
||||||
mapper := NewDefaultRESTMapper(defaultGroupVersions, interfacesFunc)
|
|
||||||
// enumerate all supported versions, get the kinds, and register with the mapper how to address
|
|
||||||
// our resources.
|
|
||||||
for _, gv := range defaultGroupVersions {
|
|
||||||
for kind, oType := range scheme.KnownTypes(gv) {
|
|
||||||
gvk := gv.WithKind(kind)
|
|
||||||
// TODO: Remove import path check.
|
|
||||||
// We check the import path because we currently stuff both "api" and "extensions" objects
|
|
||||||
// into the same group within Scheme since Scheme has no notion of groups yet.
|
|
||||||
if !strings.Contains(oType.PkgPath(), importPathPrefix) || ignoredKinds.Has(kind) {
|
|
||||||
continue
|
|
||||||
}
|
|
||||||
scope := RESTScopeNamespace
|
|
||||||
if rootScoped.Has(kind) {
|
|
||||||
scope = RESTScopeRoot
|
|
||||||
}
|
|
||||||
mapper.Add(gvk, scope)
|
|
||||||
}
|
|
||||||
}
|
|
||||||
return mapper
|
|
||||||
}
|
|
2
vendor/k8s.io/apimachinery/pkg/api/meta/interfaces.go
generated
vendored
2
vendor/k8s.io/apimachinery/pkg/api/meta/interfaces.go
generated
vendored
@ -36,7 +36,7 @@ type ListMetaAccessor interface {
|
|||||||
// List lets you work with list metadata from any of the versioned or
|
// List lets you work with list metadata from any of the versioned or
|
||||||
// internal API objects. Attempting to set or retrieve a field on an object that does
|
// internal API objects. Attempting to set or retrieve a field on an object that does
|
||||||
// not support that field will be a no-op and return a default value.
|
// not support that field will be a no-op and return a default value.
|
||||||
type List metav1.List
|
type List metav1.ListInterface
|
||||||
|
|
||||||
// Type exposes the type and APIVersion of versioned or internal API objects.
|
// Type exposes the type and APIVersion of versioned or internal API objects.
|
||||||
type Type metav1.Type
|
type Type metav1.Type
|
||||||
|
56
vendor/k8s.io/apimachinery/pkg/api/meta/meta.go
generated
vendored
56
vendor/k8s.io/apimachinery/pkg/api/meta/meta.go
generated
vendored
@ -34,16 +34,49 @@ import (
|
|||||||
// interfaces.
|
// interfaces.
|
||||||
var errNotList = fmt.Errorf("object does not implement the List interfaces")
|
var errNotList = fmt.Errorf("object does not implement the List interfaces")
|
||||||
|
|
||||||
|
var errNotCommon = fmt.Errorf("object does not implement the common interface for accessing the SelfLink")
|
||||||
|
|
||||||
|
// CommonAccessor returns a Common interface for the provided object or an error if the object does
|
||||||
|
// not provide List.
|
||||||
|
// TODO: return bool instead of error
|
||||||
|
func CommonAccessor(obj interface{}) (metav1.Common, error) {
|
||||||
|
switch t := obj.(type) {
|
||||||
|
case List:
|
||||||
|
return t, nil
|
||||||
|
case metav1.ListInterface:
|
||||||
|
return t, nil
|
||||||
|
case ListMetaAccessor:
|
||||||
|
if m := t.GetListMeta(); m != nil {
|
||||||
|
return m, nil
|
||||||
|
}
|
||||||
|
return nil, errNotCommon
|
||||||
|
case metav1.ListMetaAccessor:
|
||||||
|
if m := t.GetListMeta(); m != nil {
|
||||||
|
return m, nil
|
||||||
|
}
|
||||||
|
return nil, errNotCommon
|
||||||
|
case metav1.Object:
|
||||||
|
return t, nil
|
||||||
|
case metav1.ObjectMetaAccessor:
|
||||||
|
if m := t.GetObjectMeta(); m != nil {
|
||||||
|
return m, nil
|
||||||
|
}
|
||||||
|
return nil, errNotCommon
|
||||||
|
default:
|
||||||
|
return nil, errNotCommon
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
// ListAccessor returns a List interface for the provided object or an error if the object does
|
// ListAccessor returns a List interface for the provided object or an error if the object does
|
||||||
// not provide List.
|
// not provide List.
|
||||||
// IMPORTANT: Objects are a superset of lists, so all Objects return List metadata. Do not use this
|
// IMPORTANT: Objects are NOT a superset of lists. Do not use this check to determine whether an
|
||||||
// check to determine whether an object *is* a List.
|
// object *is* a List.
|
||||||
// TODO: return bool instead of error
|
// TODO: return bool instead of error
|
||||||
func ListAccessor(obj interface{}) (List, error) {
|
func ListAccessor(obj interface{}) (List, error) {
|
||||||
switch t := obj.(type) {
|
switch t := obj.(type) {
|
||||||
case List:
|
case List:
|
||||||
return t, nil
|
return t, nil
|
||||||
case metav1.List:
|
case metav1.ListInterface:
|
||||||
return t, nil
|
return t, nil
|
||||||
case ListMetaAccessor:
|
case ListMetaAccessor:
|
||||||
if m := t.GetListMeta(); m != nil {
|
if m := t.GetListMeta(); m != nil {
|
||||||
@ -55,15 +88,8 @@ func ListAccessor(obj interface{}) (List, error) {
|
|||||||
return m, nil
|
return m, nil
|
||||||
}
|
}
|
||||||
return nil, errNotList
|
return nil, errNotList
|
||||||
case metav1.Object:
|
|
||||||
return t, nil
|
|
||||||
case metav1.ObjectMetaAccessor:
|
|
||||||
if m := t.GetObjectMeta(); m != nil {
|
|
||||||
return m, nil
|
|
||||||
}
|
|
||||||
return nil, errNotList
|
|
||||||
default:
|
default:
|
||||||
return nil, errNotList
|
panic(fmt.Errorf("%T does not implement the List interface", obj))
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -274,7 +300,7 @@ func (resourceAccessor) SetUID(obj runtime.Object, uid types.UID) error {
|
|||||||
}
|
}
|
||||||
|
|
||||||
func (resourceAccessor) SelfLink(obj runtime.Object) (string, error) {
|
func (resourceAccessor) SelfLink(obj runtime.Object) (string, error) {
|
||||||
accessor, err := ListAccessor(obj)
|
accessor, err := CommonAccessor(obj)
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return "", err
|
return "", err
|
||||||
}
|
}
|
||||||
@ -282,7 +308,7 @@ func (resourceAccessor) SelfLink(obj runtime.Object) (string, error) {
|
|||||||
}
|
}
|
||||||
|
|
||||||
func (resourceAccessor) SetSelfLink(obj runtime.Object, selfLink string) error {
|
func (resourceAccessor) SetSelfLink(obj runtime.Object, selfLink string) error {
|
||||||
accessor, err := ListAccessor(obj)
|
accessor, err := CommonAccessor(obj)
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
@ -325,7 +351,7 @@ func (resourceAccessor) SetAnnotations(obj runtime.Object, annotations map[strin
|
|||||||
}
|
}
|
||||||
|
|
||||||
func (resourceAccessor) ResourceVersion(obj runtime.Object) (string, error) {
|
func (resourceAccessor) ResourceVersion(obj runtime.Object) (string, error) {
|
||||||
accessor, err := ListAccessor(obj)
|
accessor, err := CommonAccessor(obj)
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return "", err
|
return "", err
|
||||||
}
|
}
|
||||||
@ -333,7 +359,7 @@ func (resourceAccessor) ResourceVersion(obj runtime.Object) (string, error) {
|
|||||||
}
|
}
|
||||||
|
|
||||||
func (resourceAccessor) SetResourceVersion(obj runtime.Object, version string) error {
|
func (resourceAccessor) SetResourceVersion(obj runtime.Object, version string) error {
|
||||||
accessor, err := ListAccessor(obj)
|
accessor, err := CommonAccessor(obj)
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return err
|
return err
|
||||||
}
|
}
|
||||||
|
2
vendor/k8s.io/apimachinery/pkg/api/resource/quantity.go
generated
vendored
2
vendor/k8s.io/apimachinery/pkg/api/resource/quantity.go
generated
vendored
@ -29,7 +29,7 @@ import (
|
|||||||
|
|
||||||
"github.com/go-openapi/spec"
|
"github.com/go-openapi/spec"
|
||||||
inf "gopkg.in/inf.v0"
|
inf "gopkg.in/inf.v0"
|
||||||
"k8s.io/apimachinery/pkg/openapi"
|
openapi "k8s.io/kube-openapi/pkg/common"
|
||||||
)
|
)
|
||||||
|
|
||||||
// Quantity is a fixed-point representation of a number.
|
// Quantity is a fixed-point representation of a number.
|
||||||
|
27
vendor/k8s.io/apimachinery/pkg/apimachinery/announced/group_factory.go
generated
vendored
27
vendor/k8s.io/apimachinery/pkg/apimachinery/announced/group_factory.go
generated
vendored
@ -47,10 +47,6 @@ type GroupMetaFactoryArgs struct {
|
|||||||
// example: 'servicecatalog.k8s.io'
|
// example: 'servicecatalog.k8s.io'
|
||||||
GroupName string
|
GroupName string
|
||||||
VersionPreferenceOrder []string
|
VersionPreferenceOrder []string
|
||||||
// ImportPrefix is the base go package of the API-Group
|
|
||||||
//
|
|
||||||
// example: 'k8s.io/kubernetes/pkg/apis/autoscaling'
|
|
||||||
ImportPrefix string
|
|
||||||
// RootScopedKinds are resources that are not namespaced.
|
// RootScopedKinds are resources that are not namespaced.
|
||||||
RootScopedKinds sets.String // nil is allowed
|
RootScopedKinds sets.String // nil is allowed
|
||||||
IgnoredKinds sets.String // nil is allowed
|
IgnoredKinds sets.String // nil is allowed
|
||||||
@ -176,14 +172,21 @@ func (gmf *GroupMetaFactory) newRESTMapper(scheme *runtime.Scheme, externalVersi
|
|||||||
ignoredKinds = gmf.GroupArgs.IgnoredKinds
|
ignoredKinds = gmf.GroupArgs.IgnoredKinds
|
||||||
}
|
}
|
||||||
|
|
||||||
return meta.NewDefaultRESTMapperFromScheme(
|
mapper := meta.NewDefaultRESTMapper(externalVersions, groupMeta.InterfacesFor)
|
||||||
externalVersions,
|
for _, gv := range externalVersions {
|
||||||
groupMeta.InterfacesFor,
|
for kind := range scheme.KnownTypes(gv) {
|
||||||
gmf.GroupArgs.ImportPrefix,
|
if ignoredKinds.Has(kind) {
|
||||||
ignoredKinds,
|
continue
|
||||||
rootScoped,
|
}
|
||||||
scheme,
|
scope := meta.RESTScopeNamespace
|
||||||
)
|
if rootScoped.Has(kind) {
|
||||||
|
scope = meta.RESTScopeRoot
|
||||||
|
}
|
||||||
|
mapper.Add(gv.WithKind(kind), scope)
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
return mapper
|
||||||
}
|
}
|
||||||
|
|
||||||
// Enable enables group versions that are allowed, adds methods to the scheme, etc.
|
// Enable enables group versions that are allowed, adds methods to the scheme, etc.
|
||||||
|
73
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/conversion.go
generated
vendored
Normal file
73
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/conversion.go
generated
vendored
Normal file
@ -0,0 +1,73 @@
|
|||||||
|
/*
|
||||||
|
Copyright 2017 The Kubernetes Authors.
|
||||||
|
|
||||||
|
Licensed under the Apache License, Version 2.0 (the "License");
|
||||||
|
you may not use this file except in compliance with the License.
|
||||||
|
You may obtain a copy of the License at
|
||||||
|
|
||||||
|
http://www.apache.org/licenses/LICENSE-2.0
|
||||||
|
|
||||||
|
Unless required by applicable law or agreed to in writing, software
|
||||||
|
distributed under the License is distributed on an "AS IS" BASIS,
|
||||||
|
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||||
|
See the License for the specific language governing permissions and
|
||||||
|
limitations under the License.
|
||||||
|
*/
|
||||||
|
|
||||||
|
package internalversion
|
||||||
|
|
||||||
|
import (
|
||||||
|
"fmt"
|
||||||
|
|
||||||
|
metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
|
||||||
|
"k8s.io/apimachinery/pkg/conversion"
|
||||||
|
"k8s.io/apimachinery/pkg/util/validation/field"
|
||||||
|
)
|
||||||
|
|
||||||
|
func Convert_internalversion_ListOptions_To_v1_ListOptions(in *ListOptions, out *metav1.ListOptions, s conversion.Scope) error {
|
||||||
|
if err := metav1.Convert_fields_Selector_To_string(&in.FieldSelector, &out.FieldSelector, s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if err := metav1.Convert_labels_Selector_To_string(&in.LabelSelector, &out.LabelSelector, s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
out.IncludeUninitialized = in.IncludeUninitialized
|
||||||
|
out.ResourceVersion = in.ResourceVersion
|
||||||
|
out.TimeoutSeconds = in.TimeoutSeconds
|
||||||
|
out.Watch = in.Watch
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func Convert_v1_ListOptions_To_internalversion_ListOptions(in *metav1.ListOptions, out *ListOptions, s conversion.Scope) error {
|
||||||
|
if err := metav1.Convert_string_To_fields_Selector(&in.FieldSelector, &out.FieldSelector, s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if err := metav1.Convert_string_To_labels_Selector(&in.LabelSelector, &out.LabelSelector, s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
out.IncludeUninitialized = in.IncludeUninitialized
|
||||||
|
out.ResourceVersion = in.ResourceVersion
|
||||||
|
out.TimeoutSeconds = in.TimeoutSeconds
|
||||||
|
out.Watch = in.Watch
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func Convert_map_to_v1_LabelSelector(in *map[string]string, out *metav1.LabelSelector, s conversion.Scope) error {
|
||||||
|
if in == nil {
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
out = new(metav1.LabelSelector)
|
||||||
|
for labelKey, labelValue := range *in {
|
||||||
|
metav1.AddLabelToSelector(out, labelKey, labelValue)
|
||||||
|
}
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func Convert_v1_LabelSelector_to_map(in *metav1.LabelSelector, out *map[string]string, s conversion.Scope) error {
|
||||||
|
var err error
|
||||||
|
*out, err = metav1.LabelSelectorAsMap(in)
|
||||||
|
if err != nil {
|
||||||
|
err = field.Invalid(field.NewPath("labelSelector"), *in, fmt.Sprintf("cannot convert to old selector: %v", err))
|
||||||
|
}
|
||||||
|
return err
|
||||||
|
}
|
@ -14,5 +14,6 @@ See the License for the specific language governing permissions and
|
|||||||
limitations under the License.
|
limitations under the License.
|
||||||
*/
|
*/
|
||||||
|
|
||||||
// package openapi holds shared codes and types between open API code generator and spec generator.
|
// +k8s:deepcopy-gen=package
|
||||||
package openapi
|
|
||||||
|
package internalversion
|
108
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/register.go
generated
vendored
Normal file
108
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/register.go
generated
vendored
Normal file
@ -0,0 +1,108 @@
|
|||||||
|
/*
|
||||||
|
Copyright 2017 The Kubernetes Authors.
|
||||||
|
|
||||||
|
Licensed under the Apache License, Version 2.0 (the "License");
|
||||||
|
you may not use this file except in compliance with the License.
|
||||||
|
You may obtain a copy of the License at
|
||||||
|
|
||||||
|
http://www.apache.org/licenses/LICENSE-2.0
|
||||||
|
|
||||||
|
Unless required by applicable law or agreed to in writing, software
|
||||||
|
distributed under the License is distributed on an "AS IS" BASIS,
|
||||||
|
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||||
|
See the License for the specific language governing permissions and
|
||||||
|
limitations under the License.
|
||||||
|
*/
|
||||||
|
|
||||||
|
package internalversion
|
||||||
|
|
||||||
|
import (
|
||||||
|
metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
|
||||||
|
metav1alpha1 "k8s.io/apimachinery/pkg/apis/meta/v1alpha1"
|
||||||
|
"k8s.io/apimachinery/pkg/runtime"
|
||||||
|
"k8s.io/apimachinery/pkg/runtime/schema"
|
||||||
|
"k8s.io/apimachinery/pkg/runtime/serializer"
|
||||||
|
)
|
||||||
|
|
||||||
|
// GroupName is the group name for this API.
|
||||||
|
const GroupName = "meta.k8s.io"
|
||||||
|
|
||||||
|
// Scheme is the registry for any type that adheres to the meta API spec.
|
||||||
|
var scheme = runtime.NewScheme()
|
||||||
|
|
||||||
|
var (
|
||||||
|
// TODO: move SchemeBuilder with zz_generated.deepcopy.go to k8s.io/api.
|
||||||
|
// localSchemeBuilder and AddToScheme will stay in k8s.io/kubernetes.
|
||||||
|
SchemeBuilder runtime.SchemeBuilder
|
||||||
|
localSchemeBuilder = &SchemeBuilder
|
||||||
|
AddToScheme = localSchemeBuilder.AddToScheme
|
||||||
|
)
|
||||||
|
|
||||||
|
// Copier exposes copying on this scheme.
|
||||||
|
var Copier runtime.ObjectCopier = scheme
|
||||||
|
|
||||||
|
// Codecs provides access to encoding and decoding for the scheme.
|
||||||
|
var Codecs = serializer.NewCodecFactory(scheme)
|
||||||
|
|
||||||
|
// SchemeGroupVersion is group version used to register these objects
|
||||||
|
var SchemeGroupVersion = schema.GroupVersion{Group: GroupName, Version: runtime.APIVersionInternal}
|
||||||
|
|
||||||
|
// ParameterCodec handles versioning of objects that are converted to query parameters.
|
||||||
|
var ParameterCodec = runtime.NewParameterCodec(scheme)
|
||||||
|
|
||||||
|
// Kind takes an unqualified kind and returns a Group qualified GroupKind
|
||||||
|
func Kind(kind string) schema.GroupKind {
|
||||||
|
return SchemeGroupVersion.WithKind(kind).GroupKind()
|
||||||
|
}
|
||||||
|
|
||||||
|
// addToGroupVersion registers common meta types into schemas.
|
||||||
|
func addToGroupVersion(scheme *runtime.Scheme, groupVersion schema.GroupVersion) error {
|
||||||
|
if err := scheme.AddIgnoredConversionType(&metav1.TypeMeta{}, &metav1.TypeMeta{}); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
scheme.AddConversionFuncs(
|
||||||
|
metav1.Convert_string_To_labels_Selector,
|
||||||
|
metav1.Convert_labels_Selector_To_string,
|
||||||
|
|
||||||
|
metav1.Convert_string_To_fields_Selector,
|
||||||
|
metav1.Convert_fields_Selector_To_string,
|
||||||
|
|
||||||
|
Convert_map_to_v1_LabelSelector,
|
||||||
|
Convert_v1_LabelSelector_to_map,
|
||||||
|
|
||||||
|
Convert_internalversion_ListOptions_To_v1_ListOptions,
|
||||||
|
Convert_v1_ListOptions_To_internalversion_ListOptions,
|
||||||
|
)
|
||||||
|
// ListOptions is the only options struct which needs conversion (it exposes labels and fields
|
||||||
|
// as selectors for convenience). The other types have only a single representation today.
|
||||||
|
scheme.AddKnownTypes(SchemeGroupVersion,
|
||||||
|
&ListOptions{},
|
||||||
|
&metav1.GetOptions{},
|
||||||
|
&metav1.ExportOptions{},
|
||||||
|
&metav1.DeleteOptions{},
|
||||||
|
)
|
||||||
|
scheme.AddKnownTypes(SchemeGroupVersion,
|
||||||
|
&metav1alpha1.Table{},
|
||||||
|
&metav1alpha1.TableOptions{},
|
||||||
|
&metav1alpha1.PartialObjectMetadata{},
|
||||||
|
&metav1alpha1.PartialObjectMetadataList{},
|
||||||
|
)
|
||||||
|
scheme.AddKnownTypes(metav1alpha1.SchemeGroupVersion,
|
||||||
|
&metav1alpha1.Table{},
|
||||||
|
&metav1alpha1.TableOptions{},
|
||||||
|
&metav1alpha1.PartialObjectMetadata{},
|
||||||
|
&metav1alpha1.PartialObjectMetadataList{},
|
||||||
|
)
|
||||||
|
// Allow delete options to be decoded across all version in this scheme (we may want to be more clever than this)
|
||||||
|
scheme.AddUnversionedTypes(SchemeGroupVersion, &metav1.DeleteOptions{})
|
||||||
|
metav1.AddToGroupVersion(scheme, metav1.SchemeGroupVersion)
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// Unlike other API groups, meta internal knows about all meta external versions, but keeps
|
||||||
|
// the logic for conversion private.
|
||||||
|
func init() {
|
||||||
|
if err := addToGroupVersion(scheme, SchemeGroupVersion); err != nil {
|
||||||
|
panic(err)
|
||||||
|
}
|
||||||
|
}
|
62
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/types.go
generated
vendored
Normal file
62
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/types.go
generated
vendored
Normal file
@ -0,0 +1,62 @@
|
|||||||
|
/*
|
||||||
|
Copyright 2017 The Kubernetes Authors.
|
||||||
|
|
||||||
|
Licensed under the Apache License, Version 2.0 (the "License");
|
||||||
|
you may not use this file except in compliance with the License.
|
||||||
|
You may obtain a copy of the License at
|
||||||
|
|
||||||
|
http://www.apache.org/licenses/LICENSE-2.0
|
||||||
|
|
||||||
|
Unless required by applicable law or agreed to in writing, software
|
||||||
|
distributed under the License is distributed on an "AS IS" BASIS,
|
||||||
|
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||||
|
See the License for the specific language governing permissions and
|
||||||
|
limitations under the License.
|
||||||
|
*/
|
||||||
|
|
||||||
|
package internalversion
|
||||||
|
|
||||||
|
import (
|
||||||
|
metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
|
||||||
|
"k8s.io/apimachinery/pkg/fields"
|
||||||
|
"k8s.io/apimachinery/pkg/labels"
|
||||||
|
"k8s.io/apimachinery/pkg/runtime"
|
||||||
|
)
|
||||||
|
|
||||||
|
// +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object
|
||||||
|
|
||||||
|
// ListOptions is the query options to a standard REST list call, and has future support for
|
||||||
|
// watch calls.
|
||||||
|
type ListOptions struct {
|
||||||
|
metav1.TypeMeta
|
||||||
|
|
||||||
|
// A selector based on labels
|
||||||
|
LabelSelector labels.Selector
|
||||||
|
// A selector based on fields
|
||||||
|
FieldSelector fields.Selector
|
||||||
|
// If true, partially initialized resources are included in the response.
|
||||||
|
// +optional
|
||||||
|
IncludeUninitialized bool
|
||||||
|
// If true, watch for changes to this list
|
||||||
|
Watch bool
|
||||||
|
// When specified with a watch call, shows changes that occur after that particular version of a resource.
|
||||||
|
// Defaults to changes from the beginning of history.
|
||||||
|
// When specified for list:
|
||||||
|
// - if unset, then the result is returned from remote storage based on quorum-read flag;
|
||||||
|
// - if it's 0, then we simply return what we currently have in cache, no guarantee;
|
||||||
|
// - if set to non zero, then the result is at least as fresh as given rv.
|
||||||
|
ResourceVersion string
|
||||||
|
// Timeout for the list/watch call.
|
||||||
|
TimeoutSeconds *int64
|
||||||
|
}
|
||||||
|
|
||||||
|
// +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object
|
||||||
|
|
||||||
|
// List holds a list of objects, which may not be known by the server.
|
||||||
|
type List struct {
|
||||||
|
metav1.TypeMeta
|
||||||
|
// +optional
|
||||||
|
metav1.ListMeta
|
||||||
|
|
||||||
|
Items []runtime.Object
|
||||||
|
}
|
113
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/zz_generated.conversion.go
generated
vendored
Normal file
113
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/zz_generated.conversion.go
generated
vendored
Normal file
@ -0,0 +1,113 @@
|
|||||||
|
// +build !ignore_autogenerated
|
||||||
|
|
||||||
|
/*
|
||||||
|
Copyright 2017 The Kubernetes Authors.
|
||||||
|
|
||||||
|
Licensed under the Apache License, Version 2.0 (the "License");
|
||||||
|
you may not use this file except in compliance with the License.
|
||||||
|
You may obtain a copy of the License at
|
||||||
|
|
||||||
|
http://www.apache.org/licenses/LICENSE-2.0
|
||||||
|
|
||||||
|
Unless required by applicable law or agreed to in writing, software
|
||||||
|
distributed under the License is distributed on an "AS IS" BASIS,
|
||||||
|
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||||
|
See the License for the specific language governing permissions and
|
||||||
|
limitations under the License.
|
||||||
|
*/
|
||||||
|
|
||||||
|
// This file was autogenerated by conversion-gen. Do not edit it manually!
|
||||||
|
|
||||||
|
package internalversion
|
||||||
|
|
||||||
|
import (
|
||||||
|
v1 "k8s.io/apimachinery/pkg/apis/meta/v1"
|
||||||
|
conversion "k8s.io/apimachinery/pkg/conversion"
|
||||||
|
runtime "k8s.io/apimachinery/pkg/runtime"
|
||||||
|
unsafe "unsafe"
|
||||||
|
)
|
||||||
|
|
||||||
|
func init() {
|
||||||
|
localSchemeBuilder.Register(RegisterConversions)
|
||||||
|
}
|
||||||
|
|
||||||
|
// RegisterConversions adds conversion functions to the given scheme.
|
||||||
|
// Public to allow building arbitrary schemes.
|
||||||
|
func RegisterConversions(scheme *runtime.Scheme) error {
|
||||||
|
return scheme.AddGeneratedConversionFuncs(
|
||||||
|
Convert_internalversion_List_To_v1_List,
|
||||||
|
Convert_v1_List_To_internalversion_List,
|
||||||
|
Convert_internalversion_ListOptions_To_v1_ListOptions,
|
||||||
|
Convert_v1_ListOptions_To_internalversion_ListOptions,
|
||||||
|
)
|
||||||
|
}
|
||||||
|
|
||||||
|
func autoConvert_internalversion_List_To_v1_List(in *List, out *v1.List, s conversion.Scope) error {
|
||||||
|
out.ListMeta = in.ListMeta
|
||||||
|
if in.Items != nil {
|
||||||
|
in, out := &in.Items, &out.Items
|
||||||
|
*out = make([]runtime.RawExtension, len(*in))
|
||||||
|
for i := range *in {
|
||||||
|
if err := runtime.Convert_runtime_Object_To_runtime_RawExtension(&(*in)[i], &(*out)[i], s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
}
|
||||||
|
} else {
|
||||||
|
out.Items = make([]runtime.RawExtension, 0)
|
||||||
|
}
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// Convert_internalversion_List_To_v1_List is an autogenerated conversion function.
|
||||||
|
func Convert_internalversion_List_To_v1_List(in *List, out *v1.List, s conversion.Scope) error {
|
||||||
|
return autoConvert_internalversion_List_To_v1_List(in, out, s)
|
||||||
|
}
|
||||||
|
|
||||||
|
func autoConvert_v1_List_To_internalversion_List(in *v1.List, out *List, s conversion.Scope) error {
|
||||||
|
out.ListMeta = in.ListMeta
|
||||||
|
if in.Items != nil {
|
||||||
|
in, out := &in.Items, &out.Items
|
||||||
|
*out = make([]runtime.Object, len(*in))
|
||||||
|
for i := range *in {
|
||||||
|
if err := runtime.Convert_runtime_RawExtension_To_runtime_Object(&(*in)[i], &(*out)[i], s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
}
|
||||||
|
} else {
|
||||||
|
out.Items = nil
|
||||||
|
}
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
// Convert_v1_List_To_internalversion_List is an autogenerated conversion function.
|
||||||
|
func Convert_v1_List_To_internalversion_List(in *v1.List, out *List, s conversion.Scope) error {
|
||||||
|
return autoConvert_v1_List_To_internalversion_List(in, out, s)
|
||||||
|
}
|
||||||
|
|
||||||
|
func autoConvert_internalversion_ListOptions_To_v1_ListOptions(in *ListOptions, out *v1.ListOptions, s conversion.Scope) error {
|
||||||
|
if err := v1.Convert_labels_Selector_To_string(&in.LabelSelector, &out.LabelSelector, s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if err := v1.Convert_fields_Selector_To_string(&in.FieldSelector, &out.FieldSelector, s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
out.IncludeUninitialized = in.IncludeUninitialized
|
||||||
|
out.Watch = in.Watch
|
||||||
|
out.ResourceVersion = in.ResourceVersion
|
||||||
|
out.TimeoutSeconds = (*int64)(unsafe.Pointer(in.TimeoutSeconds))
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func autoConvert_v1_ListOptions_To_internalversion_ListOptions(in *v1.ListOptions, out *ListOptions, s conversion.Scope) error {
|
||||||
|
if err := v1.Convert_string_To_labels_Selector(&in.LabelSelector, &out.LabelSelector, s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if err := v1.Convert_string_To_fields_Selector(&in.FieldSelector, &out.FieldSelector, s); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
out.IncludeUninitialized = in.IncludeUninitialized
|
||||||
|
out.Watch = in.Watch
|
||||||
|
out.ResourceVersion = in.ResourceVersion
|
||||||
|
out.TimeoutSeconds = (*int64)(unsafe.Pointer(in.TimeoutSeconds))
|
||||||
|
return nil
|
||||||
|
}
|
126
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/zz_generated.deepcopy.go
generated
vendored
Normal file
126
vendor/k8s.io/apimachinery/pkg/apis/meta/internalversion/zz_generated.deepcopy.go
generated
vendored
Normal file
@ -0,0 +1,126 @@
|
|||||||
|
// +build !ignore_autogenerated
|
||||||
|
|
||||||
|
/*
|
||||||
|
Copyright 2017 The Kubernetes Authors.
|
||||||
|
|
||||||
|
Licensed under the Apache License, Version 2.0 (the "License");
|
||||||
|
you may not use this file except in compliance with the License.
|
||||||
|
You may obtain a copy of the License at
|
||||||
|
|
||||||
|
http://www.apache.org/licenses/LICENSE-2.0
|
||||||
|
|
||||||
|
Unless required by applicable law or agreed to in writing, software
|
||||||
|
distributed under the License is distributed on an "AS IS" BASIS,
|
||||||
|
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||||
|
See the License for the specific language governing permissions and
|
||||||
|
limitations under the License.
|
||||||
|
*/
|
||||||
|
|
||||||
|
// This file was autogenerated by deepcopy-gen. Do not edit it manually!
|
||||||
|
|
||||||
|
package internalversion
|
||||||
|
|
||||||
|
import (
|
||||||
|
conversion "k8s.io/apimachinery/pkg/conversion"
|
||||||
|
runtime "k8s.io/apimachinery/pkg/runtime"
|
||||||
|
reflect "reflect"
|
||||||
|
)
|
||||||
|
|
||||||
|
// GetGeneratedDeepCopyFuncs returns the generated funcs, since we aren't registering them.
|
||||||
|
//
|
||||||
|
// Deprecated: deepcopy registration will go away when static deepcopy is fully implemented.
|
||||||
|
func GetGeneratedDeepCopyFuncs() []conversion.GeneratedDeepCopyFunc {
|
||||||
|
return []conversion.GeneratedDeepCopyFunc{
|
||||||
|
{Fn: func(in interface{}, out interface{}, c *conversion.Cloner) error {
|
||||||
|
in.(*List).DeepCopyInto(out.(*List))
|
||||||
|
return nil
|
||||||
|
}, InType: reflect.TypeOf(&List{})},
|
||||||
|
{Fn: func(in interface{}, out interface{}, c *conversion.Cloner) error {
|
||||||
|
in.(*ListOptions).DeepCopyInto(out.(*ListOptions))
|
||||||
|
return nil
|
||||||
|
}, InType: reflect.TypeOf(&ListOptions{})},
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil.
|
||||||
|
func (in *List) DeepCopyInto(out *List) {
|
||||||
|
*out = *in
|
||||||
|
out.TypeMeta = in.TypeMeta
|
||||||
|
out.ListMeta = in.ListMeta
|
||||||
|
if in.Items != nil {
|
||||||
|
in, out := &in.Items, &out.Items
|
||||||
|
*out = make([]runtime.Object, len(*in))
|
||||||
|
for i := range *in {
|
||||||
|
if (*in)[i] == nil {
|
||||||
|
(*out)[i] = nil
|
||||||
|
} else {
|
||||||
|
(*out)[i] = (*in)[i].DeepCopyObject()
|
||||||
|
}
|
||||||
|
}
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new List.
|
||||||
|
func (in *List) DeepCopy() *List {
|
||||||
|
if in == nil {
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
out := new(List)
|
||||||
|
in.DeepCopyInto(out)
|
||||||
|
return out
|
||||||
|
}
|
||||||
|
|
||||||
|
// DeepCopyObject is an autogenerated deepcopy function, copying the receiver, creating a new runtime.Object.
|
||||||
|
func (in *List) DeepCopyObject() runtime.Object {
|
||||||
|
if c := in.DeepCopy(); c != nil {
|
||||||
|
return c
|
||||||
|
} else {
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil.
|
||||||
|
func (in *ListOptions) DeepCopyInto(out *ListOptions) {
|
||||||
|
*out = *in
|
||||||
|
out.TypeMeta = in.TypeMeta
|
||||||
|
if in.LabelSelector == nil {
|
||||||
|
out.LabelSelector = nil
|
||||||
|
} else {
|
||||||
|
out.LabelSelector = in.LabelSelector.DeepCopySelector()
|
||||||
|
}
|
||||||
|
if in.FieldSelector == nil {
|
||||||
|
out.FieldSelector = nil
|
||||||
|
} else {
|
||||||
|
out.FieldSelector = in.FieldSelector.DeepCopySelector()
|
||||||
|
}
|
||||||
|
if in.TimeoutSeconds != nil {
|
||||||
|
in, out := &in.TimeoutSeconds, &out.TimeoutSeconds
|
||||||
|
if *in == nil {
|
||||||
|
*out = nil
|
||||||
|
} else {
|
||||||
|
*out = new(int64)
|
||||||
|
**out = **in
|
||||||
|
}
|
||||||
|
}
|
||||||
|
return
|
||||||
|
}
|
||||||
|
|
||||||
|
// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new ListOptions.
|
||||||
|
func (in *ListOptions) DeepCopy() *ListOptions {
|
||||||
|
if in == nil {
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
out := new(ListOptions)
|
||||||
|
in.DeepCopyInto(out)
|
||||||
|
return out
|
||||||
|
}
|
||||||
|
|
||||||
|
// DeepCopyObject is an autogenerated deepcopy function, copying the receiver, creating a new runtime.Object.
|
||||||
|
func (in *ListOptions) DeepCopyObject() runtime.Object {
|
||||||
|
if c := in.DeepCopy(); c != nil {
|
||||||
|
return c
|
||||||
|
} else {
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
}
|
18
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/conversion.go
generated
vendored
18
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/conversion.go
generated
vendored
@ -39,6 +39,9 @@ func AddConversionFuncs(scheme *runtime.Scheme) error {
|
|||||||
|
|
||||||
Convert_unversioned_Time_To_unversioned_Time,
|
Convert_unversioned_Time_To_unversioned_Time,
|
||||||
|
|
||||||
|
Convert_Pointer_v1_Duration_To_v1_Duration,
|
||||||
|
Convert_v1_Duration_To_Pointer_v1_Duration,
|
||||||
|
|
||||||
Convert_Slice_string_To_unversioned_Time,
|
Convert_Slice_string_To_unversioned_Time,
|
||||||
|
|
||||||
Convert_resource_Quantity_To_resource_Quantity,
|
Convert_resource_Quantity_To_resource_Quantity,
|
||||||
@ -181,6 +184,21 @@ func Convert_unversioned_Time_To_unversioned_Time(in *Time, out *Time, s convers
|
|||||||
return nil
|
return nil
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func Convert_Pointer_v1_Duration_To_v1_Duration(in **Duration, out *Duration, s conversion.Scope) error {
|
||||||
|
if *in == nil {
|
||||||
|
*out = Duration{} // zero duration
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
*out = **in // copy
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func Convert_v1_Duration_To_Pointer_v1_Duration(in *Duration, out **Duration, s conversion.Scope) error {
|
||||||
|
temp := *in //copy
|
||||||
|
*out = &temp
|
||||||
|
return nil
|
||||||
|
}
|
||||||
|
|
||||||
// Convert_Slice_string_To_unversioned_Time allows converting a URL query parameter value
|
// Convert_Slice_string_To_unversioned_Time allows converting a URL query parameter value
|
||||||
func Convert_Slice_string_To_unversioned_Time(input *[]string, out *Time, s conversion.Scope) error {
|
func Convert_Slice_string_To_unversioned_Time(input *[]string, out *Time, s conversion.Scope) error {
|
||||||
str := ""
|
str := ""
|
||||||
|
2
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/doc.go
generated
vendored
2
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/doc.go
generated
vendored
@ -19,4 +19,4 @@ limitations under the License.
|
|||||||
// +k8s:defaulter-gen=TypeMeta
|
// +k8s:defaulter-gen=TypeMeta
|
||||||
|
|
||||||
// +groupName=meta.k8s.io
|
// +groupName=meta.k8s.io
|
||||||
package v1
|
package v1 // import "k8s.io/apimachinery/pkg/apis/meta/v1"
|
||||||
|
548
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/generated.pb.go
generated
vendored
548
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/generated.pb.go
generated
vendored
@ -44,6 +44,7 @@ limitations under the License.
|
|||||||
Initializers
|
Initializers
|
||||||
LabelSelector
|
LabelSelector
|
||||||
LabelSelectorRequirement
|
LabelSelectorRequirement
|
||||||
|
List
|
||||||
ListMeta
|
ListMeta
|
||||||
ListOptions
|
ListOptions
|
||||||
MicroTime
|
MicroTime
|
||||||
@ -67,6 +68,8 @@ import proto "github.com/gogo/protobuf/proto"
|
|||||||
import fmt "fmt"
|
import fmt "fmt"
|
||||||
import math "math"
|
import math "math"
|
||||||
|
|
||||||
|
import k8s_io_apimachinery_pkg_runtime "k8s.io/apimachinery/pkg/runtime"
|
||||||
|
|
||||||
import time "time"
|
import time "time"
|
||||||
import k8s_io_apimachinery_pkg_types "k8s.io/apimachinery/pkg/types"
|
import k8s_io_apimachinery_pkg_types "k8s.io/apimachinery/pkg/types"
|
||||||
|
|
||||||
@ -169,71 +172,75 @@ func (*LabelSelectorRequirement) Descriptor() ([]byte, []int) {
|
|||||||
return fileDescriptorGenerated, []int{18}
|
return fileDescriptorGenerated, []int{18}
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func (m *List) Reset() { *m = List{} }
|
||||||
|
func (*List) ProtoMessage() {}
|
||||||
|
func (*List) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{19} }
|
||||||
|
|
||||||
func (m *ListMeta) Reset() { *m = ListMeta{} }
|
func (m *ListMeta) Reset() { *m = ListMeta{} }
|
||||||
func (*ListMeta) ProtoMessage() {}
|
func (*ListMeta) ProtoMessage() {}
|
||||||
func (*ListMeta) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{19} }
|
func (*ListMeta) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{20} }
|
||||||
|
|
||||||
func (m *ListOptions) Reset() { *m = ListOptions{} }
|
func (m *ListOptions) Reset() { *m = ListOptions{} }
|
||||||
func (*ListOptions) ProtoMessage() {}
|
func (*ListOptions) ProtoMessage() {}
|
||||||
func (*ListOptions) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{20} }
|
func (*ListOptions) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{21} }
|
||||||
|
|
||||||
func (m *MicroTime) Reset() { *m = MicroTime{} }
|
func (m *MicroTime) Reset() { *m = MicroTime{} }
|
||||||
func (*MicroTime) ProtoMessage() {}
|
func (*MicroTime) ProtoMessage() {}
|
||||||
func (*MicroTime) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{21} }
|
func (*MicroTime) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{22} }
|
||||||
|
|
||||||
func (m *ObjectMeta) Reset() { *m = ObjectMeta{} }
|
func (m *ObjectMeta) Reset() { *m = ObjectMeta{} }
|
||||||
func (*ObjectMeta) ProtoMessage() {}
|
func (*ObjectMeta) ProtoMessage() {}
|
||||||
func (*ObjectMeta) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{22} }
|
func (*ObjectMeta) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{23} }
|
||||||
|
|
||||||
func (m *OwnerReference) Reset() { *m = OwnerReference{} }
|
func (m *OwnerReference) Reset() { *m = OwnerReference{} }
|
||||||
func (*OwnerReference) ProtoMessage() {}
|
func (*OwnerReference) ProtoMessage() {}
|
||||||
func (*OwnerReference) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{23} }
|
func (*OwnerReference) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{24} }
|
||||||
|
|
||||||
func (m *Preconditions) Reset() { *m = Preconditions{} }
|
func (m *Preconditions) Reset() { *m = Preconditions{} }
|
||||||
func (*Preconditions) ProtoMessage() {}
|
func (*Preconditions) ProtoMessage() {}
|
||||||
func (*Preconditions) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{24} }
|
func (*Preconditions) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{25} }
|
||||||
|
|
||||||
func (m *RootPaths) Reset() { *m = RootPaths{} }
|
func (m *RootPaths) Reset() { *m = RootPaths{} }
|
||||||
func (*RootPaths) ProtoMessage() {}
|
func (*RootPaths) ProtoMessage() {}
|
||||||
func (*RootPaths) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{25} }
|
func (*RootPaths) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{26} }
|
||||||
|
|
||||||
func (m *ServerAddressByClientCIDR) Reset() { *m = ServerAddressByClientCIDR{} }
|
func (m *ServerAddressByClientCIDR) Reset() { *m = ServerAddressByClientCIDR{} }
|
||||||
func (*ServerAddressByClientCIDR) ProtoMessage() {}
|
func (*ServerAddressByClientCIDR) ProtoMessage() {}
|
||||||
func (*ServerAddressByClientCIDR) Descriptor() ([]byte, []int) {
|
func (*ServerAddressByClientCIDR) Descriptor() ([]byte, []int) {
|
||||||
return fileDescriptorGenerated, []int{26}
|
return fileDescriptorGenerated, []int{27}
|
||||||
}
|
}
|
||||||
|
|
||||||
func (m *Status) Reset() { *m = Status{} }
|
func (m *Status) Reset() { *m = Status{} }
|
||||||
func (*Status) ProtoMessage() {}
|
func (*Status) ProtoMessage() {}
|
||||||
func (*Status) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{27} }
|
func (*Status) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{28} }
|
||||||
|
|
||||||
func (m *StatusCause) Reset() { *m = StatusCause{} }
|
func (m *StatusCause) Reset() { *m = StatusCause{} }
|
||||||
func (*StatusCause) ProtoMessage() {}
|
func (*StatusCause) ProtoMessage() {}
|
||||||
func (*StatusCause) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{28} }
|
func (*StatusCause) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{29} }
|
||||||
|
|
||||||
func (m *StatusDetails) Reset() { *m = StatusDetails{} }
|
func (m *StatusDetails) Reset() { *m = StatusDetails{} }
|
||||||
func (*StatusDetails) ProtoMessage() {}
|
func (*StatusDetails) ProtoMessage() {}
|
||||||
func (*StatusDetails) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{29} }
|
func (*StatusDetails) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{30} }
|
||||||
|
|
||||||
func (m *Time) Reset() { *m = Time{} }
|
func (m *Time) Reset() { *m = Time{} }
|
||||||
func (*Time) ProtoMessage() {}
|
func (*Time) ProtoMessage() {}
|
||||||
func (*Time) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{30} }
|
func (*Time) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{31} }
|
||||||
|
|
||||||
func (m *Timestamp) Reset() { *m = Timestamp{} }
|
func (m *Timestamp) Reset() { *m = Timestamp{} }
|
||||||
func (*Timestamp) ProtoMessage() {}
|
func (*Timestamp) ProtoMessage() {}
|
||||||
func (*Timestamp) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{31} }
|
func (*Timestamp) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{32} }
|
||||||
|
|
||||||
func (m *TypeMeta) Reset() { *m = TypeMeta{} }
|
func (m *TypeMeta) Reset() { *m = TypeMeta{} }
|
||||||
func (*TypeMeta) ProtoMessage() {}
|
func (*TypeMeta) ProtoMessage() {}
|
||||||
func (*TypeMeta) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{32} }
|
func (*TypeMeta) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{33} }
|
||||||
|
|
||||||
func (m *Verbs) Reset() { *m = Verbs{} }
|
func (m *Verbs) Reset() { *m = Verbs{} }
|
||||||
func (*Verbs) ProtoMessage() {}
|
func (*Verbs) ProtoMessage() {}
|
||||||
func (*Verbs) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{33} }
|
func (*Verbs) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{34} }
|
||||||
|
|
||||||
func (m *WatchEvent) Reset() { *m = WatchEvent{} }
|
func (m *WatchEvent) Reset() { *m = WatchEvent{} }
|
||||||
func (*WatchEvent) ProtoMessage() {}
|
func (*WatchEvent) ProtoMessage() {}
|
||||||
func (*WatchEvent) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{34} }
|
func (*WatchEvent) Descriptor() ([]byte, []int) { return fileDescriptorGenerated, []int{35} }
|
||||||
|
|
||||||
func init() {
|
func init() {
|
||||||
proto.RegisterType((*APIGroup)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.APIGroup")
|
proto.RegisterType((*APIGroup)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.APIGroup")
|
||||||
@ -255,6 +262,7 @@ func init() {
|
|||||||
proto.RegisterType((*Initializers)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.Initializers")
|
proto.RegisterType((*Initializers)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.Initializers")
|
||||||
proto.RegisterType((*LabelSelector)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.LabelSelector")
|
proto.RegisterType((*LabelSelector)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.LabelSelector")
|
||||||
proto.RegisterType((*LabelSelectorRequirement)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.LabelSelectorRequirement")
|
proto.RegisterType((*LabelSelectorRequirement)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.LabelSelectorRequirement")
|
||||||
|
proto.RegisterType((*List)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.List")
|
||||||
proto.RegisterType((*ListMeta)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.ListMeta")
|
proto.RegisterType((*ListMeta)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.ListMeta")
|
||||||
proto.RegisterType((*ListOptions)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.ListOptions")
|
proto.RegisterType((*ListOptions)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.ListOptions")
|
||||||
proto.RegisterType((*MicroTime)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.MicroTime")
|
proto.RegisterType((*MicroTime)(nil), "k8s.io.apimachinery.pkg.apis.meta.v1.MicroTime")
|
||||||
@ -966,6 +974,44 @@ func (m *LabelSelectorRequirement) MarshalTo(dAtA []byte) (int, error) {
|
|||||||
return i, nil
|
return i, nil
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func (m *List) Marshal() (dAtA []byte, err error) {
|
||||||
|
size := m.Size()
|
||||||
|
dAtA = make([]byte, size)
|
||||||
|
n, err := m.MarshalTo(dAtA)
|
||||||
|
if err != nil {
|
||||||
|
return nil, err
|
||||||
|
}
|
||||||
|
return dAtA[:n], nil
|
||||||
|
}
|
||||||
|
|
||||||
|
func (m *List) MarshalTo(dAtA []byte) (int, error) {
|
||||||
|
var i int
|
||||||
|
_ = i
|
||||||
|
var l int
|
||||||
|
_ = l
|
||||||
|
dAtA[i] = 0xa
|
||||||
|
i++
|
||||||
|
i = encodeVarintGenerated(dAtA, i, uint64(m.ListMeta.Size()))
|
||||||
|
n5, err := m.ListMeta.MarshalTo(dAtA[i:])
|
||||||
|
if err != nil {
|
||||||
|
return 0, err
|
||||||
|
}
|
||||||
|
i += n5
|
||||||
|
if len(m.Items) > 0 {
|
||||||
|
for _, msg := range m.Items {
|
||||||
|
dAtA[i] = 0x12
|
||||||
|
i++
|
||||||
|
i = encodeVarintGenerated(dAtA, i, uint64(msg.Size()))
|
||||||
|
n, err := msg.MarshalTo(dAtA[i:])
|
||||||
|
if err != nil {
|
||||||
|
return 0, err
|
||||||
|
}
|
||||||
|
i += n
|
||||||
|
}
|
||||||
|
}
|
||||||
|
return i, nil
|
||||||
|
}
|
||||||
|
|
||||||
func (m *ListMeta) Marshal() (dAtA []byte, err error) {
|
func (m *ListMeta) Marshal() (dAtA []byte, err error) {
|
||||||
size := m.Size()
|
size := m.Size()
|
||||||
dAtA = make([]byte, size)
|
dAtA = make([]byte, size)
|
||||||
@ -1088,20 +1134,20 @@ func (m *ObjectMeta) MarshalTo(dAtA []byte) (int, error) {
|
|||||||
dAtA[i] = 0x42
|
dAtA[i] = 0x42
|
||||||
i++
|
i++
|
||||||
i = encodeVarintGenerated(dAtA, i, uint64(m.CreationTimestamp.Size()))
|
i = encodeVarintGenerated(dAtA, i, uint64(m.CreationTimestamp.Size()))
|
||||||
n5, err := m.CreationTimestamp.MarshalTo(dAtA[i:])
|
n6, err := m.CreationTimestamp.MarshalTo(dAtA[i:])
|
||||||
if err != nil {
|
|
||||||
return 0, err
|
|
||||||
}
|
|
||||||
i += n5
|
|
||||||
if m.DeletionTimestamp != nil {
|
|
||||||
dAtA[i] = 0x4a
|
|
||||||
i++
|
|
||||||
i = encodeVarintGenerated(dAtA, i, uint64(m.DeletionTimestamp.Size()))
|
|
||||||
n6, err := m.DeletionTimestamp.MarshalTo(dAtA[i:])
|
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return 0, err
|
return 0, err
|
||||||
}
|
}
|
||||||
i += n6
|
i += n6
|
||||||
|
if m.DeletionTimestamp != nil {
|
||||||
|
dAtA[i] = 0x4a
|
||||||
|
i++
|
||||||
|
i = encodeVarintGenerated(dAtA, i, uint64(m.DeletionTimestamp.Size()))
|
||||||
|
n7, err := m.DeletionTimestamp.MarshalTo(dAtA[i:])
|
||||||
|
if err != nil {
|
||||||
|
return 0, err
|
||||||
|
}
|
||||||
|
i += n7
|
||||||
}
|
}
|
||||||
if m.DeletionGracePeriodSeconds != nil {
|
if m.DeletionGracePeriodSeconds != nil {
|
||||||
dAtA[i] = 0x50
|
dAtA[i] = 0x50
|
||||||
@ -1189,11 +1235,11 @@ func (m *ObjectMeta) MarshalTo(dAtA []byte) (int, error) {
|
|||||||
dAtA[i] = 0x1
|
dAtA[i] = 0x1
|
||||||
i++
|
i++
|
||||||
i = encodeVarintGenerated(dAtA, i, uint64(m.Initializers.Size()))
|
i = encodeVarintGenerated(dAtA, i, uint64(m.Initializers.Size()))
|
||||||
n7, err := m.Initializers.MarshalTo(dAtA[i:])
|
n8, err := m.Initializers.MarshalTo(dAtA[i:])
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return 0, err
|
return 0, err
|
||||||
}
|
}
|
||||||
i += n7
|
i += n8
|
||||||
}
|
}
|
||||||
return i, nil
|
return i, nil
|
||||||
}
|
}
|
||||||
@ -1353,11 +1399,11 @@ func (m *Status) MarshalTo(dAtA []byte) (int, error) {
|
|||||||
dAtA[i] = 0xa
|
dAtA[i] = 0xa
|
||||||
i++
|
i++
|
||||||
i = encodeVarintGenerated(dAtA, i, uint64(m.ListMeta.Size()))
|
i = encodeVarintGenerated(dAtA, i, uint64(m.ListMeta.Size()))
|
||||||
n8, err := m.ListMeta.MarshalTo(dAtA[i:])
|
n9, err := m.ListMeta.MarshalTo(dAtA[i:])
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return 0, err
|
return 0, err
|
||||||
}
|
}
|
||||||
i += n8
|
i += n9
|
||||||
dAtA[i] = 0x12
|
dAtA[i] = 0x12
|
||||||
i++
|
i++
|
||||||
i = encodeVarintGenerated(dAtA, i, uint64(len(m.Status)))
|
i = encodeVarintGenerated(dAtA, i, uint64(len(m.Status)))
|
||||||
@ -1374,11 +1420,11 @@ func (m *Status) MarshalTo(dAtA []byte) (int, error) {
|
|||||||
dAtA[i] = 0x2a
|
dAtA[i] = 0x2a
|
||||||
i++
|
i++
|
||||||
i = encodeVarintGenerated(dAtA, i, uint64(m.Details.Size()))
|
i = encodeVarintGenerated(dAtA, i, uint64(m.Details.Size()))
|
||||||
n9, err := m.Details.MarshalTo(dAtA[i:])
|
n10, err := m.Details.MarshalTo(dAtA[i:])
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return 0, err
|
return 0, err
|
||||||
}
|
}
|
||||||
i += n9
|
i += n10
|
||||||
}
|
}
|
||||||
dAtA[i] = 0x30
|
dAtA[i] = 0x30
|
||||||
i++
|
i++
|
||||||
@ -1570,11 +1616,11 @@ func (m *WatchEvent) MarshalTo(dAtA []byte) (int, error) {
|
|||||||
dAtA[i] = 0x12
|
dAtA[i] = 0x12
|
||||||
i++
|
i++
|
||||||
i = encodeVarintGenerated(dAtA, i, uint64(m.Object.Size()))
|
i = encodeVarintGenerated(dAtA, i, uint64(m.Object.Size()))
|
||||||
n10, err := m.Object.MarshalTo(dAtA[i:])
|
n11, err := m.Object.MarshalTo(dAtA[i:])
|
||||||
if err != nil {
|
if err != nil {
|
||||||
return 0, err
|
return 0, err
|
||||||
}
|
}
|
||||||
i += n10
|
i += n11
|
||||||
return i, nil
|
return i, nil
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -1868,6 +1914,20 @@ func (m *LabelSelectorRequirement) Size() (n int) {
|
|||||||
return n
|
return n
|
||||||
}
|
}
|
||||||
|
|
||||||
|
func (m *List) Size() (n int) {
|
||||||
|
var l int
|
||||||
|
_ = l
|
||||||
|
l = m.ListMeta.Size()
|
||||||
|
n += 1 + l + sovGenerated(uint64(l))
|
||||||
|
if len(m.Items) > 0 {
|
||||||
|
for _, e := range m.Items {
|
||||||
|
l = e.Size()
|
||||||
|
n += 1 + l + sovGenerated(uint64(l))
|
||||||
|
}
|
||||||
|
}
|
||||||
|
return n
|
||||||
|
}
|
||||||
|
|
||||||
func (m *ListMeta) Size() (n int) {
|
func (m *ListMeta) Size() (n int) {
|
||||||
var l int
|
var l int
|
||||||
_ = l
|
_ = l
|
||||||
@ -2274,6 +2334,17 @@ func (this *LabelSelectorRequirement) String() string {
|
|||||||
}, "")
|
}, "")
|
||||||
return s
|
return s
|
||||||
}
|
}
|
||||||
|
func (this *List) String() string {
|
||||||
|
if this == nil {
|
||||||
|
return "nil"
|
||||||
|
}
|
||||||
|
s := strings.Join([]string{`&List{`,
|
||||||
|
`ListMeta:` + strings.Replace(strings.Replace(this.ListMeta.String(), "ListMeta", "ListMeta", 1), `&`, ``, 1) + `,`,
|
||||||
|
`Items:` + strings.Replace(strings.Replace(fmt.Sprintf("%v", this.Items), "RawExtension", "k8s_io_apimachinery_pkg_runtime.RawExtension", 1), `&`, ``, 1) + `,`,
|
||||||
|
`}`,
|
||||||
|
}, "")
|
||||||
|
return s
|
||||||
|
}
|
||||||
func (this *ListMeta) String() string {
|
func (this *ListMeta) String() string {
|
||||||
if this == nil {
|
if this == nil {
|
||||||
return "nil"
|
return "nil"
|
||||||
@ -4839,6 +4910,117 @@ func (m *LabelSelectorRequirement) Unmarshal(dAtA []byte) error {
|
|||||||
}
|
}
|
||||||
return nil
|
return nil
|
||||||
}
|
}
|
||||||
|
func (m *List) Unmarshal(dAtA []byte) error {
|
||||||
|
l := len(dAtA)
|
||||||
|
iNdEx := 0
|
||||||
|
for iNdEx < l {
|
||||||
|
preIndex := iNdEx
|
||||||
|
var wire uint64
|
||||||
|
for shift := uint(0); ; shift += 7 {
|
||||||
|
if shift >= 64 {
|
||||||
|
return ErrIntOverflowGenerated
|
||||||
|
}
|
||||||
|
if iNdEx >= l {
|
||||||
|
return io.ErrUnexpectedEOF
|
||||||
|
}
|
||||||
|
b := dAtA[iNdEx]
|
||||||
|
iNdEx++
|
||||||
|
wire |= (uint64(b) & 0x7F) << shift
|
||||||
|
if b < 0x80 {
|
||||||
|
break
|
||||||
|
}
|
||||||
|
}
|
||||||
|
fieldNum := int32(wire >> 3)
|
||||||
|
wireType := int(wire & 0x7)
|
||||||
|
if wireType == 4 {
|
||||||
|
return fmt.Errorf("proto: List: wiretype end group for non-group")
|
||||||
|
}
|
||||||
|
if fieldNum <= 0 {
|
||||||
|
return fmt.Errorf("proto: List: illegal tag %d (wire type %d)", fieldNum, wire)
|
||||||
|
}
|
||||||
|
switch fieldNum {
|
||||||
|
case 1:
|
||||||
|
if wireType != 2 {
|
||||||
|
return fmt.Errorf("proto: wrong wireType = %d for field ListMeta", wireType)
|
||||||
|
}
|
||||||
|
var msglen int
|
||||||
|
for shift := uint(0); ; shift += 7 {
|
||||||
|
if shift >= 64 {
|
||||||
|
return ErrIntOverflowGenerated
|
||||||
|
}
|
||||||
|
if iNdEx >= l {
|
||||||
|
return io.ErrUnexpectedEOF
|
||||||
|
}
|
||||||
|
b := dAtA[iNdEx]
|
||||||
|
iNdEx++
|
||||||
|
msglen |= (int(b) & 0x7F) << shift
|
||||||
|
if b < 0x80 {
|
||||||
|
break
|
||||||
|
}
|
||||||
|
}
|
||||||
|
if msglen < 0 {
|
||||||
|
return ErrInvalidLengthGenerated
|
||||||
|
}
|
||||||
|
postIndex := iNdEx + msglen
|
||||||
|
if postIndex > l {
|
||||||
|
return io.ErrUnexpectedEOF
|
||||||
|
}
|
||||||
|
if err := m.ListMeta.Unmarshal(dAtA[iNdEx:postIndex]); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
iNdEx = postIndex
|
||||||
|
case 2:
|
||||||
|
if wireType != 2 {
|
||||||
|
return fmt.Errorf("proto: wrong wireType = %d for field Items", wireType)
|
||||||
|
}
|
||||||
|
var msglen int
|
||||||
|
for shift := uint(0); ; shift += 7 {
|
||||||
|
if shift >= 64 {
|
||||||
|
return ErrIntOverflowGenerated
|
||||||
|
}
|
||||||
|
if iNdEx >= l {
|
||||||
|
return io.ErrUnexpectedEOF
|
||||||
|
}
|
||||||
|
b := dAtA[iNdEx]
|
||||||
|
iNdEx++
|
||||||
|
msglen |= (int(b) & 0x7F) << shift
|
||||||
|
if b < 0x80 {
|
||||||
|
break
|
||||||
|
}
|
||||||
|
}
|
||||||
|
if msglen < 0 {
|
||||||
|
return ErrInvalidLengthGenerated
|
||||||
|
}
|
||||||
|
postIndex := iNdEx + msglen
|
||||||
|
if postIndex > l {
|
||||||
|
return io.ErrUnexpectedEOF
|
||||||
|
}
|
||||||
|
m.Items = append(m.Items, k8s_io_apimachinery_pkg_runtime.RawExtension{})
|
||||||
|
if err := m.Items[len(m.Items)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
iNdEx = postIndex
|
||||||
|
default:
|
||||||
|
iNdEx = preIndex
|
||||||
|
skippy, err := skipGenerated(dAtA[iNdEx:])
|
||||||
|
if err != nil {
|
||||||
|
return err
|
||||||
|
}
|
||||||
|
if skippy < 0 {
|
||||||
|
return ErrInvalidLengthGenerated
|
||||||
|
}
|
||||||
|
if (iNdEx + skippy) > l {
|
||||||
|
return io.ErrUnexpectedEOF
|
||||||
|
}
|
||||||
|
iNdEx += skippy
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
if iNdEx > l {
|
||||||
|
return io.ErrUnexpectedEOF
|
||||||
|
}
|
||||||
|
return nil
|
||||||
|
}
|
||||||
func (m *ListMeta) Unmarshal(dAtA []byte) error {
|
func (m *ListMeta) Unmarshal(dAtA []byte) error {
|
||||||
l := len(dAtA)
|
l := len(dAtA)
|
||||||
iNdEx := 0
|
iNdEx := 0
|
||||||
@ -7365,152 +7547,154 @@ func init() {
|
|||||||
}
|
}
|
||||||
|
|
||||||
var fileDescriptorGenerated = []byte{
|
var fileDescriptorGenerated = []byte{
|
||||||
// 2351 bytes of a gzipped FileDescriptorProto
|
// 2375 bytes of a gzipped FileDescriptorProto
|
||||||
0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xcc, 0x59, 0xcd, 0x6f, 0x1b, 0xc7,
|
0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xcc, 0x59, 0xcf, 0x6f, 0x23, 0x49,
|
||||||
0x15, 0xd7, 0x52, 0x22, 0x45, 0x3e, 0x8a, 0xfa, 0x98, 0xc8, 0x2d, 0x23, 0xb4, 0xa4, 0xb2, 0x29,
|
0xf5, 0x4f, 0x3b, 0xb1, 0x63, 0x3f, 0xc7, 0xf9, 0x51, 0x9b, 0xf9, 0x7e, 0xbd, 0x11, 0xd8, 0xd9,
|
||||||
0x02, 0xa5, 0x75, 0xc8, 0x4a, 0x69, 0x03, 0xd7, 0x6d, 0xdd, 0x6a, 0x45, 0xd9, 0x10, 0x62, 0xd9,
|
0x5e, 0xb4, 0xca, 0xc2, 0xac, 0x4d, 0xb2, 0xb0, 0x1a, 0x06, 0x18, 0x48, 0xc7, 0x99, 0x51, 0xb4,
|
||||||
0xc4, 0x28, 0x76, 0x51, 0xd7, 0x28, 0xba, 0x5a, 0x8e, 0xa8, 0xad, 0x96, 0xbb, 0x9b, 0x99, 0xa1,
|
0x93, 0x19, 0xab, 0xb2, 0x33, 0x88, 0x61, 0x84, 0xe8, 0xb4, 0x2b, 0x4e, 0x93, 0x76, 0x77, 0x6f,
|
||||||
0x6c, 0x35, 0x87, 0xe6, 0xd0, 0x02, 0x3d, 0x14, 0x85, 0x8f, 0x3d, 0x15, 0x31, 0xda, 0xbf, 0xa0,
|
0x55, 0x39, 0x33, 0x61, 0x0f, 0xec, 0x01, 0x24, 0x0e, 0x08, 0xcd, 0x91, 0x13, 0xda, 0x11, 0xfc,
|
||||||
0x7f, 0x40, 0x4f, 0x05, 0xea, 0x63, 0x80, 0x5e, 0x72, 0x28, 0x88, 0x98, 0x39, 0xf4, 0x14, 0xf4,
|
0x05, 0x9c, 0x38, 0x71, 0x42, 0x62, 0x8e, 0x2b, 0x71, 0xd9, 0x03, 0xb2, 0x76, 0xbc, 0x07, 0x4e,
|
||||||
0x2e, 0xa0, 0x40, 0x31, 0xb3, 0xb3, 0x5f, 0xa4, 0x18, 0x2d, 0xe3, 0xa0, 0xc8, 0x49, 0xdc, 0xf7,
|
0x2b, 0xee, 0x91, 0x90, 0x50, 0x55, 0x57, 0xff, 0xb2, 0xe3, 0x4d, 0x7b, 0x67, 0x41, 0x9c, 0xe2,
|
||||||
0xf1, 0x7b, 0x6f, 0x66, 0xde, 0xbc, 0xf7, 0xe6, 0x09, 0xf6, 0x4f, 0xae, 0xb1, 0x86, 0xed, 0x35,
|
0x7e, 0x3f, 0x3e, 0xef, 0xd5, 0xab, 0x57, 0xef, 0xbd, 0xaa, 0xc0, 0xfe, 0xc9, 0x35, 0xd6, 0xb0,
|
||||||
0x4f, 0xfa, 0x87, 0x84, 0xba, 0x84, 0x13, 0xd6, 0x3c, 0x25, 0x6e, 0xc7, 0xa3, 0x4d, 0xc5, 0x30,
|
0xbd, 0xe6, 0x49, 0xff, 0x90, 0x50, 0x97, 0x70, 0xc2, 0x9a, 0xa7, 0xc4, 0xed, 0x78, 0xb4, 0xa9,
|
||||||
0x7d, 0xbb, 0x67, 0x5a, 0xc7, 0xb6, 0x4b, 0xe8, 0x59, 0xd3, 0x3f, 0xe9, 0x0a, 0x02, 0x6b, 0xf6,
|
0x18, 0xa6, 0x6f, 0xf7, 0x4c, 0xeb, 0xd8, 0x76, 0x09, 0x3d, 0x6b, 0xfa, 0x27, 0x5d, 0x41, 0x60,
|
||||||
0x08, 0x37, 0x9b, 0xa7, 0x9b, 0xcd, 0x2e, 0x71, 0x09, 0x35, 0x39, 0xe9, 0x34, 0x7c, 0xea, 0x71,
|
0xcd, 0x1e, 0xe1, 0x66, 0xf3, 0x74, 0xb3, 0xd9, 0x25, 0x2e, 0xa1, 0x26, 0x27, 0x9d, 0x86, 0x4f,
|
||||||
0x0f, 0x7d, 0x23, 0xd0, 0x6a, 0x24, 0xb5, 0x1a, 0xfe, 0x49, 0x57, 0x10, 0x58, 0x43, 0x68, 0x35,
|
0x3d, 0xee, 0xa1, 0xaf, 0x04, 0x5a, 0x8d, 0xa4, 0x56, 0xc3, 0x3f, 0xe9, 0x0a, 0x02, 0x6b, 0x08,
|
||||||
0x4e, 0x37, 0xd7, 0xde, 0xe8, 0xda, 0xfc, 0xb8, 0x7f, 0xd8, 0xb0, 0xbc, 0x5e, 0xb3, 0xeb, 0x75,
|
0xad, 0xc6, 0xe9, 0xe6, 0xda, 0x1b, 0x5d, 0x9b, 0x1f, 0xf7, 0x0f, 0x1b, 0x96, 0xd7, 0x6b, 0x76,
|
||||||
0xbd, 0xa6, 0x54, 0x3e, 0xec, 0x1f, 0xc9, 0x2f, 0xf9, 0x21, 0x7f, 0x05, 0xa0, 0x6b, 0x13, 0x5d,
|
0xbd, 0xae, 0xd7, 0x94, 0xca, 0x87, 0xfd, 0x23, 0xf9, 0x25, 0x3f, 0xe4, 0xaf, 0x00, 0x74, 0x6d,
|
||||||
0xa1, 0x7d, 0x97, 0xdb, 0x3d, 0x32, 0xea, 0xc5, 0xda, 0x5b, 0x97, 0x29, 0x30, 0xeb, 0x98, 0xf4,
|
0xa2, 0x2b, 0xb4, 0xef, 0x72, 0xbb, 0x47, 0x46, 0xbd, 0x58, 0x7b, 0xeb, 0x32, 0x05, 0x66, 0x1d,
|
||||||
0xcc, 0x31, 0xbd, 0x37, 0x27, 0xe9, 0xf5, 0xb9, 0xed, 0x34, 0x6d, 0x97, 0x33, 0x4e, 0x47, 0x95,
|
0x93, 0x9e, 0x39, 0xa6, 0xf7, 0xe6, 0x24, 0xbd, 0x3e, 0xb7, 0x9d, 0xa6, 0xed, 0x72, 0xc6, 0xe9,
|
||||||
0xf4, 0x7f, 0xcc, 0x42, 0x71, 0xbb, 0xbd, 0x77, 0x8b, 0x7a, 0x7d, 0x1f, 0xad, 0xc3, 0x9c, 0x6b,
|
0xa8, 0x92, 0xfe, 0xd7, 0x59, 0x28, 0x6e, 0xb7, 0xf7, 0x6e, 0x51, 0xaf, 0xef, 0xa3, 0x75, 0x98,
|
||||||
0xf6, 0x48, 0x55, 0x5b, 0xd7, 0x36, 0x4a, 0xc6, 0xc2, 0xb3, 0x41, 0x7d, 0x66, 0x38, 0xa8, 0xcf,
|
0x73, 0xcd, 0x1e, 0xa9, 0x6a, 0xeb, 0xda, 0x46, 0xc9, 0x58, 0x78, 0x36, 0xa8, 0xcf, 0x0c, 0x07,
|
||||||
0xdd, 0x31, 0x7b, 0x04, 0x4b, 0x0e, 0x72, 0xa0, 0x78, 0x4a, 0x28, 0xb3, 0x3d, 0x97, 0x55, 0x73,
|
0xf5, 0xb9, 0x3b, 0x66, 0x8f, 0x60, 0xc9, 0x41, 0x0e, 0x14, 0x4f, 0x09, 0x65, 0xb6, 0xe7, 0xb2,
|
||||||
0xeb, 0xb3, 0x1b, 0xe5, 0xad, 0x1b, 0x8d, 0x2c, 0x9b, 0xd6, 0x90, 0x06, 0xee, 0x07, 0xaa, 0x37,
|
0x6a, 0x6e, 0x7d, 0x76, 0xa3, 0xbc, 0x75, 0xa3, 0x91, 0x25, 0x68, 0x0d, 0x69, 0xe0, 0x7e, 0xa0,
|
||||||
0x3d, 0xda, 0xb2, 0x99, 0xe5, 0x9d, 0x12, 0x7a, 0x66, 0x2c, 0x2b, 0x2b, 0x45, 0xc5, 0x64, 0x38,
|
0x7a, 0xd3, 0xa3, 0x2d, 0x9b, 0x59, 0xde, 0x29, 0xa1, 0x67, 0xc6, 0xb2, 0xb2, 0x52, 0x54, 0x4c,
|
||||||
0xb2, 0x80, 0x7e, 0xa3, 0xc1, 0xb2, 0x4f, 0xc9, 0x11, 0xa1, 0x94, 0x74, 0x14, 0xbf, 0x3a, 0xbb,
|
0x86, 0x23, 0x0b, 0xe8, 0x17, 0x1a, 0x2c, 0xfb, 0x94, 0x1c, 0x11, 0x4a, 0x49, 0x47, 0xf1, 0xab,
|
||||||
0xae, 0x7d, 0x01, 0x66, 0xab, 0xca, 0xec, 0x72, 0x7b, 0x04, 0x1f, 0x8f, 0x59, 0x44, 0x7f, 0xd6,
|
0xb3, 0xeb, 0xda, 0x17, 0x60, 0xb6, 0xaa, 0xcc, 0x2e, 0xb7, 0x47, 0xf0, 0xf1, 0x98, 0x45, 0xf4,
|
||||||
0x60, 0x8d, 0x11, 0x7a, 0x4a, 0xe8, 0x76, 0xa7, 0x43, 0x09, 0x63, 0xc6, 0xd9, 0x8e, 0x63, 0x13,
|
0x7b, 0x0d, 0xd6, 0x18, 0xa1, 0xa7, 0x84, 0x6e, 0x77, 0x3a, 0x94, 0x30, 0x66, 0x9c, 0xed, 0x38,
|
||||||
0x97, 0xef, 0xec, 0xb5, 0x30, 0xab, 0xce, 0xc9, 0x7d, 0xf8, 0x51, 0x36, 0x87, 0x0e, 0x26, 0xe1,
|
0x36, 0x71, 0xf9, 0xce, 0x5e, 0x0b, 0xb3, 0xea, 0x9c, 0x8c, 0xc3, 0xf7, 0xb2, 0x39, 0x74, 0x30,
|
||||||
0x18, 0xba, 0xf2, 0x68, 0x6d, 0xa2, 0x08, 0xc3, 0x9f, 0xe1, 0x86, 0x7e, 0x04, 0x0b, 0xe1, 0x41,
|
0x09, 0xc7, 0xd0, 0x95, 0x47, 0x6b, 0x13, 0x45, 0x18, 0xfe, 0x0c, 0x37, 0xf4, 0x23, 0x58, 0x08,
|
||||||
0xde, 0xb6, 0x19, 0x47, 0xf7, 0xa1, 0xd0, 0x15, 0x1f, 0xac, 0xaa, 0x49, 0x07, 0x1b, 0xd9, 0x1c,
|
0x37, 0xf2, 0xb6, 0xcd, 0x38, 0xba, 0x0f, 0x85, 0xae, 0xf8, 0x60, 0x55, 0x4d, 0x3a, 0xd8, 0xc8,
|
||||||
0x0c, 0x31, 0x8c, 0x45, 0xe5, 0x4f, 0x41, 0x7e, 0x32, 0xac, 0xd0, 0xf4, 0x4f, 0x73, 0x50, 0xde,
|
0xe6, 0x60, 0x88, 0x61, 0x2c, 0x2a, 0x7f, 0x0a, 0xf2, 0x93, 0x61, 0x85, 0xa6, 0x7f, 0x9a, 0x83,
|
||||||
0x6e, 0xef, 0x61, 0xc2, 0xbc, 0x3e, 0xb5, 0x48, 0x86, 0xa0, 0xd9, 0x02, 0x10, 0x7f, 0x99, 0x6f,
|
0xf2, 0x76, 0x7b, 0x0f, 0x13, 0xe6, 0xf5, 0xa9, 0x45, 0x32, 0x24, 0xcd, 0x16, 0x80, 0xf8, 0xcb,
|
||||||
0x5a, 0xa4, 0x53, 0xcd, 0xad, 0x6b, 0x1b, 0x45, 0x03, 0x29, 0x39, 0xb8, 0x13, 0x71, 0x70, 0x42,
|
0x7c, 0xd3, 0x22, 0x9d, 0x6a, 0x6e, 0x5d, 0xdb, 0x28, 0x1a, 0x48, 0xc9, 0xc1, 0x9d, 0x88, 0x83,
|
||||||
0x4a, 0xa0, 0x9e, 0xd8, 0x6e, 0x47, 0x9e, 0x76, 0x02, 0xf5, 0x6d, 0xdb, 0xed, 0x60, 0xc9, 0x41,
|
0x13, 0x52, 0x02, 0xf5, 0xc4, 0x76, 0x3b, 0x72, 0xb7, 0x13, 0xa8, 0x6f, 0xdb, 0x6e, 0x07, 0x4b,
|
||||||
0xb7, 0x21, 0x7f, 0x4a, 0xe8, 0xa1, 0xd8, 0x7f, 0x11, 0x10, 0xdf, 0xca, 0xb6, 0xbc, 0xfb, 0x42,
|
0x0e, 0xba, 0x0d, 0xf9, 0x53, 0x42, 0x0f, 0x45, 0xfc, 0x45, 0x42, 0x7c, 0x2d, 0xdb, 0xf2, 0xee,
|
||||||
0xc5, 0x28, 0x0d, 0x07, 0xf5, 0xbc, 0xfc, 0x89, 0x03, 0x10, 0xd4, 0x00, 0x60, 0xc7, 0x1e, 0xe5,
|
0x0b, 0x15, 0xa3, 0x34, 0x1c, 0xd4, 0xf3, 0xf2, 0x27, 0x0e, 0x40, 0x50, 0x03, 0x80, 0x1d, 0x7b,
|
||||||
0xd2, 0x9d, 0x6a, 0x7e, 0x7d, 0x76, 0xa3, 0x64, 0x2c, 0x0a, 0xff, 0x0e, 0x22, 0x2a, 0x4e, 0x48,
|
0x94, 0x4b, 0x77, 0xaa, 0xf9, 0xf5, 0xd9, 0x8d, 0x92, 0xb1, 0x28, 0xfc, 0x3b, 0x88, 0xa8, 0x38,
|
||||||
0xa0, 0x6b, 0xb0, 0xc0, 0x6c, 0xb7, 0xdb, 0x77, 0x4c, 0x2a, 0x08, 0xd5, 0x82, 0xf4, 0x73, 0x55,
|
0x21, 0x81, 0xae, 0xc1, 0x02, 0xb3, 0xdd, 0x6e, 0xdf, 0x31, 0xa9, 0x20, 0x54, 0x0b, 0xd2, 0xcf,
|
||||||
0xf9, 0xb9, 0x70, 0x90, 0xe0, 0xe1, 0x94, 0xa4, 0xb0, 0x64, 0x99, 0x9c, 0x74, 0x3d, 0x6a, 0x13,
|
0x55, 0xe5, 0xe7, 0xc2, 0x41, 0x82, 0x87, 0x53, 0x92, 0xc2, 0x92, 0x65, 0x72, 0xd2, 0xf5, 0xa8,
|
||||||
0x56, 0x9d, 0x8f, 0x2d, 0xed, 0x44, 0x54, 0x9c, 0x90, 0xd0, 0xff, 0xaa, 0xc1, 0x52, 0x62, 0xbf,
|
0x4d, 0x58, 0x75, 0x3e, 0xb6, 0xb4, 0x13, 0x51, 0x71, 0x42, 0x42, 0xff, 0xa3, 0x06, 0x4b, 0x89,
|
||||||
0xe5, 0xd9, 0x5e, 0x83, 0x85, 0x6e, 0x22, 0xb2, 0xd5, 0xde, 0x47, 0xd6, 0x93, 0x51, 0x8f, 0x53,
|
0x78, 0xcb, 0xbd, 0xbd, 0x06, 0x0b, 0xdd, 0x44, 0x66, 0xab, 0xd8, 0x47, 0xd6, 0x93, 0x59, 0x8f,
|
||||||
0x92, 0x88, 0x40, 0x89, 0x2a, 0xa4, 0xf0, 0x06, 0x6f, 0x66, 0x0e, 0x8c, 0xd0, 0x87, 0xd8, 0x52,
|
0x53, 0x92, 0x88, 0x40, 0x89, 0x2a, 0xa4, 0xf0, 0x04, 0x6f, 0x66, 0x4e, 0x8c, 0xd0, 0x87, 0xd8,
|
||||||
0x82, 0xc8, 0x70, 0x8c, 0xac, 0xff, 0x5b, 0x93, 0x41, 0x12, 0xde, 0x69, 0xb4, 0x91, 0xc8, 0x1b,
|
0x52, 0x82, 0xc8, 0x70, 0x8c, 0xac, 0xff, 0x43, 0x93, 0x49, 0x12, 0x9e, 0x69, 0xb4, 0x91, 0xa8,
|
||||||
0x9a, 0x5c, 0xf2, 0xc2, 0x84, 0x3b, 0x7f, 0xc9, 0x65, 0xcb, 0x7d, 0x29, 0x2e, 0xdb, 0xf5, 0xe2,
|
0x1b, 0x9a, 0x5c, 0xf2, 0xc2, 0x84, 0x33, 0x7f, 0xc9, 0x61, 0xcb, 0xfd, 0x4f, 0x1c, 0xb6, 0xeb,
|
||||||
0x1f, 0x3f, 0xa8, 0xcf, 0xbc, 0xff, 0xaf, 0xf5, 0x19, 0xfd, 0x93, 0x1c, 0x54, 0x5a, 0xc4, 0x21,
|
0xc5, 0xdf, 0x7e, 0x50, 0x9f, 0x79, 0xff, 0xef, 0xeb, 0x33, 0xfa, 0x27, 0x39, 0xa8, 0xb4, 0x88,
|
||||||
0x9c, 0xdc, 0xf5, 0xb9, 0x5c, 0xc1, 0x4d, 0x40, 0x5d, 0x6a, 0x5a, 0xa4, 0x4d, 0xa8, 0xed, 0x75,
|
0x43, 0x38, 0xb9, 0xeb, 0x73, 0xb9, 0x82, 0x9b, 0x80, 0xba, 0xd4, 0xb4, 0x48, 0x9b, 0x50, 0xdb,
|
||||||
0x0e, 0x88, 0xe5, 0xb9, 0x1d, 0x26, 0x8f, 0x68, 0xd6, 0xf8, 0xca, 0x70, 0x50, 0x47, 0xb7, 0xc6,
|
0xeb, 0x1c, 0x10, 0xcb, 0x73, 0x3b, 0x4c, 0x6e, 0xd1, 0xac, 0xf1, 0x7f, 0xc3, 0x41, 0x1d, 0xdd,
|
||||||
0xb8, 0xf8, 0x02, 0x0d, 0xe4, 0x40, 0xc5, 0xa7, 0xf2, 0xb7, 0xcd, 0x55, 0xc2, 0x15, 0x81, 0xfe,
|
0x1a, 0xe3, 0xe2, 0x0b, 0x34, 0x90, 0x03, 0x15, 0x9f, 0xca, 0xdf, 0x36, 0x57, 0x05, 0x57, 0x24,
|
||||||
0x66, 0xb6, 0xb5, 0xb7, 0x93, 0xaa, 0xc6, 0xca, 0x70, 0x50, 0xaf, 0xa4, 0x48, 0x38, 0x0d, 0x8e,
|
0xfa, 0x9b, 0xd9, 0xd6, 0xde, 0x4e, 0xaa, 0x1a, 0x2b, 0xc3, 0x41, 0xbd, 0x92, 0x22, 0xe1, 0x34,
|
||||||
0x7e, 0x0c, 0xcb, 0x1e, 0xf5, 0x8f, 0x4d, 0xb7, 0x45, 0x7c, 0xe2, 0x76, 0x88, 0xcb, 0x99, 0xbc,
|
0x38, 0xfa, 0x3e, 0x2c, 0x7b, 0xd4, 0x3f, 0x36, 0xdd, 0x16, 0xf1, 0x89, 0xdb, 0x21, 0x2e, 0x67,
|
||||||
0x7c, 0x45, 0x63, 0x55, 0xa4, 0xc9, 0xbb, 0x23, 0x3c, 0x3c, 0x26, 0x8d, 0x1e, 0xc0, 0x8a, 0x4f,
|
0xf2, 0xf0, 0x15, 0x8d, 0x55, 0x51, 0x26, 0xef, 0x8e, 0xf0, 0xf0, 0x98, 0x34, 0x7a, 0x00, 0x2b,
|
||||||
0x3d, 0xdf, 0xec, 0x9a, 0x02, 0xb1, 0xed, 0x39, 0xb6, 0x75, 0x26, 0x2f, 0x67, 0xc9, 0xb8, 0x3a,
|
0x3e, 0xf5, 0x7c, 0xb3, 0x6b, 0x0a, 0xc4, 0xb6, 0xe7, 0xd8, 0xd6, 0x99, 0x3c, 0x9c, 0x25, 0xe3,
|
||||||
0x1c, 0xd4, 0x57, 0xda, 0xa3, 0xcc, 0xf3, 0x41, 0xfd, 0x25, 0xb9, 0x75, 0x82, 0x12, 0x33, 0xf1,
|
0xea, 0x70, 0x50, 0x5f, 0x69, 0x8f, 0x32, 0xcf, 0x07, 0xf5, 0x97, 0x64, 0xe8, 0x04, 0x25, 0x66,
|
||||||
0x38, 0x8c, 0xbe, 0x07, 0xc5, 0x56, 0x9f, 0x4a, 0x0a, 0xfa, 0x21, 0x14, 0x3b, 0xea, 0xb7, 0xda,
|
0xe2, 0x71, 0x18, 0x7d, 0x0f, 0x8a, 0xad, 0x3e, 0x95, 0x14, 0xf4, 0x5d, 0x28, 0x76, 0xd4, 0x6f,
|
||||||
0xd5, 0x57, 0xc2, 0x1a, 0x12, 0xca, 0x9c, 0x0f, 0xea, 0x15, 0x51, 0x2a, 0x1b, 0x21, 0x01, 0x47,
|
0x15, 0xd5, 0x57, 0xc2, 0x1e, 0x12, 0xca, 0x9c, 0x0f, 0xea, 0x15, 0xd1, 0x2a, 0x1b, 0x21, 0x01,
|
||||||
0x2a, 0xfa, 0x43, 0xa8, 0xec, 0x3e, 0xf6, 0x3d, 0xca, 0xc3, 0xf3, 0x7a, 0x0d, 0x0a, 0x44, 0x12,
|
0x47, 0x2a, 0xfa, 0x43, 0xa8, 0xec, 0x3e, 0xf6, 0x3d, 0xca, 0xc3, 0xfd, 0x7a, 0x0d, 0x0a, 0x44,
|
||||||
0x24, 0x5a, 0x31, 0x4e, 0x7c, 0x81, 0x18, 0x56, 0x5c, 0xf4, 0x2a, 0xe4, 0xc9, 0x63, 0xd3, 0xe2,
|
0x12, 0x24, 0x5a, 0x31, 0x2e, 0x7c, 0x81, 0x18, 0x56, 0x5c, 0xf4, 0x2a, 0xe4, 0xc9, 0x63, 0xd3,
|
||||||
0x2a, 0x83, 0x55, 0x94, 0x58, 0x7e, 0x57, 0x10, 0x71, 0xc0, 0xd3, 0x9f, 0x6a, 0x00, 0xb7, 0x48,
|
0xe2, 0xaa, 0x82, 0x55, 0x94, 0x58, 0x7e, 0x57, 0x10, 0x71, 0xc0, 0xd3, 0x9f, 0x6a, 0x00, 0xb7,
|
||||||
0x84, 0xbd, 0x0d, 0x4b, 0xe1, 0xa5, 0x48, 0xdf, 0xd5, 0xaf, 0x2a, 0xed, 0x25, 0x9c, 0x66, 0xe3,
|
0x48, 0x84, 0xbd, 0x0d, 0x4b, 0xe1, 0xa1, 0x48, 0x9f, 0xd5, 0xff, 0x57, 0xda, 0x4b, 0x38, 0xcd,
|
||||||
0x51, 0x79, 0xd4, 0x86, 0x55, 0xdb, 0xb5, 0x9c, 0x7e, 0x87, 0xdc, 0x73, 0x6d, 0xd7, 0xe6, 0xb6,
|
0xc6, 0xa3, 0xf2, 0xa8, 0x0d, 0xab, 0xb6, 0x6b, 0x39, 0xfd, 0x0e, 0xb9, 0xe7, 0xda, 0xae, 0xcd,
|
||||||
0xe9, 0xd8, 0xbf, 0x8a, 0xf2, 0xe8, 0xd7, 0x14, 0xce, 0xea, 0xde, 0x05, 0x32, 0xf8, 0x42, 0x4d,
|
0x6d, 0xd3, 0xb1, 0x7f, 0x16, 0xd5, 0xd1, 0x2f, 0x29, 0x9c, 0xd5, 0xbd, 0x0b, 0x64, 0xf0, 0x85,
|
||||||
0xfd, 0x21, 0x94, 0x64, 0x86, 0x10, 0xc9, 0x54, 0xac, 0x4a, 0x26, 0x08, 0xe5, 0x57, 0xb4, 0x2a,
|
0x9a, 0xfa, 0x43, 0x28, 0xc9, 0x0a, 0x21, 0x8a, 0xa9, 0x58, 0x95, 0x2c, 0x10, 0xca, 0xaf, 0x68,
|
||||||
0x29, 0x81, 0x03, 0x5e, 0x94, 0x8d, 0x73, 0x93, 0xb2, 0x71, 0xe2, 0x42, 0x38, 0x50, 0x09, 0x74,
|
0x55, 0x52, 0x02, 0x07, 0xbc, 0xa8, 0x1a, 0xe7, 0x26, 0x55, 0xe3, 0xc4, 0x81, 0x70, 0xa0, 0x12,
|
||||||
0xc3, 0x02, 0x91, 0xc9, 0xc2, 0x55, 0x28, 0x86, 0x0b, 0x57, 0x56, 0xa2, 0xc6, 0x20, 0x04, 0xc2,
|
0xe8, 0x86, 0x0d, 0x22, 0x93, 0x85, 0xab, 0x50, 0x0c, 0x17, 0xae, 0xac, 0x44, 0x83, 0x41, 0x08,
|
||||||
0x91, 0x44, 0xc2, 0xda, 0x31, 0xa4, 0xb2, 0x5d, 0x36, 0x63, 0xaf, 0xc3, 0xbc, 0xca, 0x37, 0xca,
|
0x84, 0x23, 0x89, 0x84, 0xb5, 0x63, 0x48, 0x55, 0xbb, 0x6c, 0xc6, 0x5e, 0x87, 0x79, 0x55, 0x6f,
|
||||||
0xd6, 0x92, 0x12, 0x9b, 0x0f, 0x4f, 0x21, 0xe4, 0x27, 0x2c, 0xfd, 0x1a, 0xaa, 0x93, 0xba, 0x89,
|
0x94, 0xad, 0x25, 0x25, 0x36, 0x1f, 0xee, 0x42, 0xc8, 0x4f, 0x58, 0xfa, 0x39, 0x54, 0x27, 0x4d,
|
||||||
0x17, 0xc8, 0xc7, 0xd9, 0x5d, 0xd1, 0xff, 0xa0, 0xc1, 0x72, 0x12, 0x29, 0xfb, 0xf1, 0x65, 0x37,
|
0x13, 0x2f, 0x50, 0x8f, 0xb3, 0xbb, 0xa2, 0xff, 0x46, 0x83, 0xe5, 0x24, 0x52, 0xf6, 0xed, 0xcb,
|
||||||
0x72, 0x79, 0xdd, 0x4d, 0xec, 0xc8, 0x9f, 0x34, 0x58, 0x4d, 0x2d, 0x6d, 0xaa, 0x13, 0x9f, 0xc2,
|
0x6e, 0xe4, 0xf2, 0xbe, 0x9b, 0x88, 0xc8, 0xef, 0x34, 0x58, 0x4d, 0x2d, 0x6d, 0xaa, 0x1d, 0x9f,
|
||||||
0xa9, 0x64, 0x70, 0xcc, 0x4e, 0x11, 0x1c, 0x4d, 0x28, 0xef, 0x45, 0x71, 0x4f, 0x2f, 0xef, 0x54,
|
0xc2, 0xa9, 0x64, 0x72, 0xcc, 0x4e, 0x91, 0x1c, 0x4d, 0x28, 0xef, 0x45, 0x79, 0x4f, 0x2f, 0x9f,
|
||||||
0xf4, 0xbf, 0x69, 0xb0, 0x90, 0xd0, 0x60, 0xe8, 0x21, 0xcc, 0x8b, 0xfc, 0x66, 0xbb, 0x5d, 0xd5,
|
0x54, 0xf4, 0x3f, 0x6b, 0xb0, 0x90, 0xd0, 0x60, 0xe8, 0x21, 0xcc, 0x8b, 0xfa, 0x66, 0xbb, 0x5d,
|
||||||
0x45, 0x65, 0x2c, 0x96, 0x09, 0x90, 0x78, 0x5d, 0xed, 0x00, 0x09, 0x87, 0x90, 0xa8, 0x0d, 0x05,
|
0x35, 0x45, 0x65, 0x6c, 0x96, 0x09, 0x90, 0x78, 0x5d, 0xed, 0x00, 0x09, 0x87, 0x90, 0xa8, 0x0d,
|
||||||
0x4a, 0x58, 0xdf, 0xe1, 0x2a, 0xb5, 0x5f, 0xcd, 0x58, 0xd6, 0xb8, 0xc9, 0xfb, 0xcc, 0x00, 0x91,
|
0x05, 0x4a, 0x58, 0xdf, 0xe1, 0xaa, 0xb4, 0x5f, 0xcd, 0xd8, 0xd6, 0xb8, 0xc9, 0xfb, 0xcc, 0x00,
|
||||||
0xa3, 0xb0, 0xd4, 0xc7, 0x0a, 0x47, 0xff, 0x67, 0x0e, 0x2a, 0xb7, 0xcd, 0x43, 0xe2, 0x1c, 0x10,
|
0x51, 0xa3, 0xb0, 0xd4, 0xc7, 0x0a, 0x47, 0xff, 0x5b, 0x0e, 0x2a, 0xb7, 0xcd, 0x43, 0xe2, 0x1c,
|
||||||
0x87, 0x58, 0xdc, 0xa3, 0xe8, 0x3d, 0x28, 0xf7, 0x4c, 0x6e, 0x1d, 0x4b, 0x6a, 0xd8, 0x0b, 0xb6,
|
0x10, 0x87, 0x58, 0xdc, 0xa3, 0xe8, 0x3d, 0x28, 0xf7, 0x4c, 0x6e, 0x1d, 0x4b, 0x6a, 0x38, 0x0b,
|
||||||
0xb2, 0x19, 0x4a, 0x21, 0x35, 0xf6, 0x63, 0x98, 0x5d, 0x97, 0xd3, 0x33, 0xe3, 0x25, 0xb5, 0xb0,
|
0xb6, 0xb2, 0x19, 0x4a, 0x21, 0x35, 0xf6, 0x63, 0x98, 0x5d, 0x97, 0xd3, 0x33, 0xe3, 0x25, 0xb5,
|
||||||
0x72, 0x82, 0x83, 0x93, 0xd6, 0x64, 0x03, 0x2f, 0xbf, 0x77, 0x1f, 0xfb, 0xa2, 0x88, 0x4e, 0xff,
|
0xb0, 0x72, 0x82, 0x83, 0x93, 0xd6, 0xe4, 0x00, 0x2f, 0xbf, 0x77, 0x1f, 0xfb, 0xa2, 0x89, 0x4e,
|
||||||
0x6e, 0x48, 0xb9, 0x80, 0xc9, 0xbb, 0x7d, 0x9b, 0x92, 0x1e, 0x71, 0x79, 0xdc, 0xc0, 0xef, 0x8f,
|
0x7f, 0x6f, 0x48, 0xb9, 0x80, 0xc9, 0xbb, 0x7d, 0x9b, 0x92, 0x1e, 0x71, 0x79, 0x3c, 0xc0, 0xef,
|
||||||
0xe0, 0xe3, 0x31, 0x8b, 0x6b, 0x37, 0x60, 0x79, 0xd4, 0x79, 0xb4, 0x0c, 0xb3, 0x27, 0xe4, 0x2c,
|
0x8f, 0xe0, 0xe3, 0x31, 0x8b, 0x6b, 0x37, 0x60, 0x79, 0xd4, 0x79, 0xb4, 0x0c, 0xb3, 0x27, 0xe4,
|
||||||
0x88, 0x05, 0x2c, 0x7e, 0xa2, 0x55, 0xc8, 0x9f, 0x9a, 0x4e, 0x5f, 0xe5, 0x1f, 0x1c, 0x7c, 0x5c,
|
0x2c, 0xc8, 0x05, 0x2c, 0x7e, 0xa2, 0x55, 0xc8, 0x9f, 0x9a, 0x4e, 0x5f, 0xd5, 0x1f, 0x1c, 0x7c,
|
||||||
0xcf, 0x5d, 0xd3, 0xf4, 0xbf, 0x68, 0x50, 0x9d, 0xe4, 0x08, 0xfa, 0x7a, 0x02, 0xc8, 0x28, 0x2b,
|
0x5c, 0xcf, 0x5d, 0xd3, 0xf4, 0x3f, 0x68, 0x50, 0x9d, 0xe4, 0x08, 0xfa, 0x72, 0x02, 0xc8, 0x28,
|
||||||
0xaf, 0x66, 0xdf, 0x26, 0x67, 0x01, 0xea, 0x2e, 0x14, 0x3d, 0x5f, 0x3c, 0xb9, 0x3c, 0xaa, 0xe2,
|
0x2b, 0xaf, 0x66, 0xdf, 0x26, 0x67, 0x01, 0xea, 0x2e, 0x14, 0x3d, 0x5f, 0x5c, 0xb9, 0x3c, 0xaa,
|
||||||
0xfc, 0xf5, 0x30, 0x76, 0xef, 0x2a, 0xfa, 0xf9, 0xa0, 0x7e, 0x25, 0x05, 0x1f, 0x32, 0x70, 0xa4,
|
0xf2, 0xfc, 0xf5, 0x30, 0x77, 0xef, 0x2a, 0xfa, 0xf9, 0xa0, 0x7e, 0x25, 0x05, 0x1f, 0x32, 0x70,
|
||||||
0x8a, 0x74, 0x28, 0x48, 0x7f, 0x44, 0x51, 0x16, 0xed, 0x93, 0x3c, 0xfc, 0xfb, 0x92, 0x82, 0x15,
|
0xa4, 0x8a, 0x74, 0x28, 0x48, 0x7f, 0x44, 0x53, 0x16, 0xe3, 0x93, 0xdc, 0xfc, 0xfb, 0x92, 0x82,
|
||||||
0x47, 0x7f, 0x0f, 0x8a, 0xa2, 0x3b, 0xdc, 0x27, 0xdc, 0x14, 0x57, 0x86, 0x11, 0xe7, 0xe8, 0xb6,
|
0x15, 0x47, 0xff, 0x93, 0x06, 0x73, 0x72, 0x3c, 0x7c, 0x08, 0x45, 0x11, 0xbf, 0x8e, 0xc9, 0x4d,
|
||||||
0xed, 0x9e, 0x28, 0xd7, 0xa2, 0x2b, 0x73, 0xa0, 0xe8, 0x38, 0x92, 0xb8, 0xa8, 0x4c, 0xe5, 0xa6,
|
0xe9, 0x57, 0xe6, 0xe1, 0x5f, 0x68, 0xef, 0x13, 0x6e, 0xc6, 0xe7, 0x2b, 0xa4, 0xe0, 0x08, 0x11,
|
||||||
0x2b, 0x53, 0xfa, 0x7f, 0x73, 0x50, 0x16, 0xd6, 0xc3, 0xca, 0xf7, 0x7d, 0xa8, 0x38, 0xc9, 0x35,
|
0x61, 0xc8, 0xdb, 0x9c, 0xf4, 0xc2, 0x8d, 0x7c, 0x63, 0x22, 0xb4, 0xba, 0xaf, 0x36, 0xb0, 0xf9,
|
||||||
0x29, 0x2f, 0xae, 0x28, 0xc0, 0x74, 0x94, 0xe2, 0xb4, 0xac, 0x50, 0x3e, 0xb2, 0x89, 0xd3, 0x89,
|
0x68, 0xf7, 0x31, 0x27, 0xae, 0xd8, 0x8c, 0xb8, 0x18, 0xec, 0x09, 0x0c, 0x1c, 0x40, 0xe9, 0xef,
|
||||||
0x94, 0x73, 0x69, 0xe5, 0x9b, 0x49, 0x26, 0x4e, 0xcb, 0x8a, 0xec, 0xf3, 0x48, 0x9c, 0xb6, 0x6a,
|
0x41, 0x64, 0x49, 0x9c, 0x76, 0x46, 0x9c, 0xa3, 0xdb, 0xb6, 0x7b, 0xa2, 0xa2, 0x1a, 0x79, 0x73,
|
||||||
0x5f, 0xa2, 0xec, 0xf3, 0x13, 0x41, 0xc4, 0x01, 0xef, 0xa2, 0x15, 0xcf, 0x4d, 0x59, 0x98, 0xaf,
|
0xa0, 0xe8, 0x38, 0x92, 0xb8, 0xa8, 0xc3, 0xe6, 0xa6, 0xeb, 0xb0, 0xfa, 0xbf, 0x72, 0x50, 0x16,
|
||||||
0xc3, 0xa2, 0xe8, 0x31, 0xbc, 0x3e, 0x0f, 0x7b, 0xbc, 0xbc, 0xec, 0x46, 0xd0, 0x70, 0x50, 0x5f,
|
0xd6, 0xc3, 0xa6, 0xfd, 0x6d, 0xa8, 0x38, 0xc9, 0xed, 0x50, 0x5e, 0x5c, 0x51, 0x80, 0xe9, 0x03,
|
||||||
0x7c, 0x27, 0xc5, 0xc1, 0x23, 0x92, 0x13, 0x8b, 0x7a, 0xe1, 0x73, 0x17, 0xf5, 0x77, 0xa1, 0xb4,
|
0x86, 0xd3, 0xb2, 0x42, 0xf9, 0xc8, 0x26, 0x4e, 0x27, 0x52, 0xce, 0xa5, 0x95, 0x6f, 0x26, 0x99,
|
||||||
0x6f, 0x5b, 0xd4, 0x13, 0x86, 0x45, 0x6e, 0x65, 0xa9, 0xbe, 0x33, 0xca, 0x41, 0xa1, 0x43, 0x21,
|
0x38, 0x2d, 0x2b, 0x0a, 0xe7, 0x23, 0x91, 0xa8, 0x6a, 0xf2, 0x8a, 0x62, 0xf5, 0x03, 0x41, 0xc4,
|
||||||
0x5f, 0xec, 0x96, 0x6b, 0xba, 0x5e, 0xd0, 0x5d, 0xe6, 0xe3, 0xdd, 0xba, 0x23, 0x88, 0x38, 0xe0,
|
0x01, 0xef, 0xa2, 0x15, 0xcf, 0x4d, 0x39, 0x53, 0x5c, 0x87, 0x45, 0xb1, 0x33, 0x5e, 0x9f, 0x87,
|
||||||
0x5d, 0x5f, 0x15, 0x29, 0xf5, 0x77, 0x4f, 0xeb, 0x33, 0x4f, 0x9e, 0xd6, 0x67, 0x3e, 0x78, 0xaa,
|
0xe3, 0x69, 0x5e, 0x0e, 0x52, 0x68, 0x38, 0xa8, 0x2f, 0xbe, 0x93, 0xe2, 0xe0, 0x11, 0xc9, 0x89,
|
||||||
0xd2, 0xeb, 0xa7, 0x00, 0x70, 0xf7, 0xf0, 0x97, 0xc4, 0x0a, 0x42, 0xee, 0xf2, 0x87, 0xa0, 0x28,
|
0xf3, 0x48, 0xe1, 0x73, 0xcf, 0x23, 0xef, 0x42, 0x69, 0xdf, 0xb6, 0xa8, 0x27, 0x0c, 0x8b, 0xb6,
|
||||||
0x93, 0x6a, 0xfe, 0x20, 0x1f, 0x4d, 0xb9, 0x91, 0x32, 0x99, 0xe0, 0xe1, 0x94, 0x24, 0x6a, 0x42,
|
0xc0, 0x52, 0x23, 0x73, 0x54, 0x3e, 0x43, 0x87, 0x42, 0xbe, 0x88, 0x96, 0x6b, 0xba, 0x5e, 0x30,
|
||||||
0x29, 0x7a, 0x1c, 0xaa, 0x12, 0xb0, 0xa2, 0xd4, 0x4a, 0xd1, 0x0b, 0x12, 0xc7, 0x32, 0xa9, 0xf8,
|
0x18, 0xe7, 0xe3, 0x68, 0xdd, 0x11, 0x44, 0x1c, 0xf0, 0xae, 0xaf, 0x8a, 0x6e, 0xf0, 0xab, 0xa7,
|
||||||
0x9f, 0xbb, 0x34, 0xfe, 0x0d, 0x98, 0xed, 0xdb, 0x1d, 0x79, 0x7e, 0x25, 0xe3, 0xdb, 0xe1, 0x1d,
|
0xf5, 0x99, 0x27, 0x4f, 0xeb, 0x33, 0x1f, 0x3c, 0x55, 0x9d, 0xe1, 0x53, 0x00, 0xb8, 0x7b, 0xf8,
|
||||||
0xbe, 0xb7, 0xd7, 0x3a, 0x1f, 0xd4, 0x5f, 0x99, 0x34, 0x56, 0xe1, 0x67, 0x3e, 0x61, 0x8d, 0x7b,
|
0x53, 0x62, 0x05, 0x29, 0x77, 0xf9, 0x1d, 0x56, 0x74, 0x78, 0xf5, 0x74, 0x22, 0xef, 0x7b, 0xb9,
|
||||||
0x7b, 0x2d, 0x2c, 0x94, 0x2f, 0x8a, 0xa8, 0xc2, 0x94, 0x11, 0xb5, 0x05, 0xa0, 0x56, 0x2d, 0xb4,
|
0x91, 0x0e, 0x9f, 0xe0, 0xe1, 0x94, 0x24, 0x6a, 0x42, 0x29, 0xba, 0xd7, 0xaa, 0xee, 0xb5, 0xa2,
|
||||||
0xe7, 0x83, 0x68, 0x0a, 0x1f, 0xca, 0xb7, 0x22, 0x0e, 0x4e, 0x48, 0x21, 0x06, 0x2b, 0x16, 0x25,
|
0xd4, 0x4a, 0xd1, 0xe5, 0x17, 0xc7, 0x32, 0xa9, 0xfc, 0x9f, 0xbb, 0x34, 0xff, 0x0d, 0x98, 0xed,
|
||||||
0xf2, 0xb7, 0x38, 0x7a, 0xc6, 0xcd, 0x9e, 0x5f, 0x2d, 0xca, 0x72, 0xf2, 0xcd, 0x6c, 0x29, 0x56,
|
0xdb, 0x1d, 0xb9, 0x7f, 0x25, 0xe3, 0xeb, 0x61, 0xf9, 0xb9, 0xb7, 0xd7, 0x3a, 0x1f, 0xd4, 0x5f,
|
||||||
0xa8, 0x19, 0x2f, 0x2b, 0x33, 0x2b, 0x3b, 0xa3, 0x60, 0x78, 0x1c, 0x1f, 0x79, 0xb0, 0xd2, 0x51,
|
0x99, 0xf4, 0x22, 0xc4, 0xcf, 0x7c, 0xc2, 0x1a, 0xf7, 0xf6, 0x5a, 0x58, 0x28, 0x5f, 0x94, 0x51,
|
||||||
0x8d, 0x7b, 0x6c, 0xb4, 0x34, 0xb5, 0xd1, 0x2b, 0xc2, 0x60, 0x6b, 0x14, 0x08, 0x8f, 0x63, 0xa3,
|
0x85, 0x29, 0x33, 0x6a, 0x0b, 0x40, 0xad, 0x5a, 0x68, 0xcf, 0x07, 0xd9, 0x14, 0xde, 0xf1, 0x6f,
|
||||||
0x9f, 0xc3, 0x5a, 0x48, 0x1c, 0x7f, 0x3d, 0x55, 0x41, 0xee, 0x54, 0x4d, 0xbc, 0xe7, 0x5a, 0x13,
|
0x45, 0x1c, 0x9c, 0x90, 0x42, 0x0c, 0x56, 0x2c, 0x4a, 0xe4, 0x6f, 0xb1, 0xf5, 0x8c, 0x9b, 0x3d,
|
||||||
0xa5, 0xf0, 0x67, 0x20, 0xa0, 0x0e, 0x14, 0x9c, 0xa0, 0x40, 0x96, 0x65, 0x75, 0xfa, 0x41, 0xb6,
|
0xbf, 0x5a, 0x94, 0xf5, 0xea, 0xab, 0xd9, 0xea, 0x95, 0x50, 0x33, 0x5e, 0x56, 0x66, 0x56, 0x76,
|
||||||
0x55, 0xc4, 0xd1, 0xdf, 0x48, 0x16, 0xc6, 0xe8, 0x05, 0xa1, 0x6a, 0xa2, 0xc2, 0x46, 0x8f, 0xa1,
|
0x46, 0xc1, 0xf0, 0x38, 0x3e, 0xf2, 0x60, 0xa5, 0xa3, 0xee, 0x1c, 0xb1, 0xd1, 0xd2, 0xd4, 0x46,
|
||||||
0x6c, 0xba, 0xae, 0xc7, 0xcd, 0xe0, 0x3d, 0xb7, 0x20, 0x4d, 0x6d, 0x4f, 0x6d, 0x6a, 0x3b, 0xc6,
|
0xaf, 0x08, 0x83, 0xad, 0x51, 0x20, 0x3c, 0x8e, 0x8d, 0x7e, 0x0c, 0x6b, 0x21, 0x71, 0xfc, 0xe2,
|
||||||
0x18, 0x29, 0xc4, 0x09, 0x0e, 0x4e, 0x9a, 0x42, 0x8f, 0x60, 0xc9, 0x7b, 0xe4, 0x12, 0x8a, 0xc9,
|
0x57, 0x05, 0x19, 0xa9, 0x9a, 0xb8, 0x8a, 0xb6, 0x26, 0x4a, 0xe1, 0xcf, 0x40, 0x40, 0x1d, 0x28,
|
||||||
0x11, 0xa1, 0xc4, 0x15, 0x8f, 0xff, 0x8a, 0xb4, 0xfe, 0x9d, 0x8c, 0xd6, 0x53, 0xca, 0x71, 0x48,
|
0x38, 0x41, 0x6f, 0x2f, 0xcb, 0x7a, 0xfc, 0x9d, 0x6c, 0xab, 0x88, 0xb3, 0xbf, 0x91, 0xec, 0xe9,
|
||||||
0xa7, 0xe9, 0x0c, 0x8f, 0x5a, 0x41, 0x0d, 0x80, 0x23, 0xdb, 0x55, 0xed, 0x54, 0x75, 0x31, 0x9e,
|
0xd1, 0xe5, 0x47, 0xb5, 0x73, 0x85, 0x8d, 0x1e, 0x43, 0xd9, 0x74, 0x5d, 0x8f, 0x9b, 0xc1, 0x55,
|
||||||
0x76, 0xdc, 0x8c, 0xa8, 0x38, 0x21, 0x81, 0xbe, 0x0b, 0x65, 0xcb, 0xe9, 0x33, 0x4e, 0x82, 0xb1,
|
0x74, 0x41, 0x9a, 0xda, 0x9e, 0xda, 0xd4, 0x76, 0x8c, 0x31, 0x32, 0x43, 0x24, 0x38, 0x38, 0x69,
|
||||||
0xca, 0x92, 0xbc, 0x41, 0xd1, 0xfa, 0x76, 0x62, 0x16, 0x4e, 0xca, 0xa1, 0x63, 0x58, 0xb0, 0x13,
|
0x0a, 0x3d, 0x82, 0x25, 0xef, 0x91, 0x4b, 0x28, 0x26, 0x47, 0x84, 0x12, 0xd7, 0x22, 0xac, 0x5a,
|
||||||
0x7d, 0x5b, 0x75, 0x59, 0xc6, 0xe2, 0xd6, 0xd4, 0xcd, 0x1a, 0x33, 0x96, 0x45, 0x26, 0x4a, 0x52,
|
0x91, 0xd6, 0xbf, 0x91, 0xd1, 0x7a, 0x4a, 0x39, 0x4e, 0xe9, 0x34, 0x9d, 0xe1, 0x51, 0x2b, 0xa8,
|
||||||
0x70, 0x0a, 0x79, 0xed, 0x7b, 0x50, 0xfe, 0x9c, 0x6d, 0x84, 0x68, 0x43, 0x46, 0x8f, 0x6e, 0xaa,
|
0x01, 0x70, 0x64, 0xbb, 0x6a, 0x12, 0xac, 0x2e, 0xc6, 0x0f, 0x35, 0x37, 0x23, 0x2a, 0x4e, 0x48,
|
||||||
0x36, 0xe4, 0xef, 0x39, 0x58, 0x4c, 0x6f, 0x78, 0xd4, 0xae, 0x6b, 0x13, 0xc7, 0x64, 0x61, 0x56,
|
0xa0, 0x6f, 0x42, 0xd9, 0x72, 0xfa, 0x8c, 0x93, 0xe0, 0x45, 0x68, 0x49, 0x9e, 0xa0, 0x68, 0x7d,
|
||||||
0x9e, 0x9d, 0x98, 0x95, 0x55, 0xf2, 0x9b, 0x7b, 0x91, 0xe4, 0xb7, 0x05, 0x60, 0xfa, 0x76, 0x98,
|
0x3b, 0x31, 0x0b, 0x27, 0xe5, 0xd0, 0x31, 0x2c, 0xd8, 0x89, 0x91, 0xb3, 0xba, 0x2c, 0x73, 0x71,
|
||||||
0xf7, 0x82, 0x3c, 0x1a, 0x65, 0xae, 0x78, 0x10, 0x84, 0x13, 0x52, 0x72, 0x10, 0xe6, 0xb9, 0x9c,
|
0x6b, 0xea, 0x39, 0x93, 0x19, 0xcb, 0xa2, 0x12, 0x25, 0x29, 0x38, 0x85, 0xbc, 0xf6, 0x2d, 0x28,
|
||||||
0x7a, 0x8e, 0x43, 0xa8, 0xaa, 0x7c, 0xc1, 0x20, 0x2c, 0xa2, 0xe2, 0x84, 0x04, 0xba, 0x09, 0xe8,
|
0x7f, 0xce, 0x09, 0x48, 0x4c, 0x50, 0xa3, 0x5b, 0x37, 0xd5, 0x04, 0xf5, 0x97, 0x1c, 0x2c, 0xa6,
|
||||||
0xd0, 0xf1, 0xac, 0x13, 0xb9, 0x05, 0xe1, 0x3d, 0x97, 0x59, 0xb2, 0x18, 0xcc, 0x55, 0x8c, 0x31,
|
0x03, 0x1e, 0xdd, 0x34, 0xb4, 0x89, 0x2f, 0x7c, 0x61, 0x55, 0x9e, 0x9d, 0x58, 0x95, 0x55, 0xf1,
|
||||||
0x2e, 0xbe, 0x40, 0x43, 0xbf, 0x0b, 0xe9, 0x49, 0x08, 0xba, 0x11, 0x6c, 0x80, 0x16, 0x8d, 0x2a,
|
0x9b, 0x7b, 0x91, 0xe2, 0xb7, 0x05, 0x60, 0xfa, 0x76, 0x58, 0xf7, 0x82, 0x3a, 0x1a, 0x55, 0xae,
|
||||||
0xa6, 0x5b, 0xbc, 0x7e, 0x15, 0x4a, 0xd8, 0xf3, 0x78, 0xdb, 0xe4, 0xc7, 0x0c, 0xd5, 0x21, 0xef,
|
0xf8, 0x0d, 0x0b, 0x27, 0xa4, 0xe4, 0x1b, 0x9e, 0xe7, 0x72, 0xea, 0x39, 0x0e, 0xa1, 0xaa, 0xf3,
|
||||||
0x8b, 0x1f, 0x6a, 0xcc, 0x25, 0x27, 0x8d, 0x92, 0x83, 0x03, 0xba, 0xfe, 0x7b, 0x0d, 0x5e, 0x9e,
|
0x05, 0x6f, 0x78, 0x11, 0x15, 0x27, 0x24, 0xd0, 0x4d, 0x40, 0x87, 0x8e, 0x67, 0x9d, 0xc8, 0x10,
|
||||||
0x38, 0x75, 0x12, 0x1b, 0x69, 0x45, 0x5f, 0xca, 0xa5, 0x68, 0x23, 0x63, 0x39, 0x9c, 0x90, 0x12,
|
0x84, 0xe7, 0x5c, 0x56, 0xc9, 0x62, 0xf0, 0x24, 0x64, 0x8c, 0x71, 0xf1, 0x05, 0x1a, 0xfa, 0x5d,
|
||||||
0xdd, 0x52, 0x6a, 0x54, 0x35, 0xda, 0x2d, 0xa5, 0xac, 0xe1, 0xb4, 0xac, 0xfe, 0x9f, 0x1c, 0x14,
|
0x48, 0x3f, 0xe2, 0xa0, 0x1b, 0x41, 0x00, 0xb4, 0xe8, 0x95, 0x65, 0xba, 0xc5, 0xeb, 0x57, 0xa1,
|
||||||
0x82, 0x07, 0x05, 0x7a, 0x08, 0x45, 0x71, 0x25, 0x3a, 0x26, 0x37, 0xa5, 0xe5, 0xcc, 0x33, 0xe3,
|
0x84, 0x3d, 0x8f, 0xb7, 0x4d, 0x7e, 0xcc, 0x50, 0x1d, 0xf2, 0xbe, 0xf8, 0xa1, 0x5e, 0xe8, 0xe4,
|
||||||
0xb0, 0xeb, 0x8c, 0x6b, 0x6c, 0x48, 0xc1, 0x11, 0x22, 0x7a, 0x0d, 0x0a, 0x4c, 0xda, 0x51, 0xee,
|
0x23, 0xa9, 0xe4, 0xe0, 0x80, 0xae, 0xff, 0x5a, 0x83, 0x97, 0x27, 0x3e, 0x98, 0x89, 0x40, 0x5a,
|
||||||
0x45, 0x49, 0x32, 0xb0, 0x8e, 0x15, 0x57, 0xf4, 0x2e, 0x3d, 0xc2, 0x98, 0xd9, 0x0d, 0x63, 0x36,
|
0xd1, 0x97, 0x72, 0x29, 0x0a, 0x64, 0x2c, 0x87, 0x13, 0x52, 0x62, 0x5a, 0x4a, 0xbd, 0xb2, 0x8d,
|
||||||
0xea, 0x5d, 0xf6, 0x03, 0x32, 0x0e, 0xf9, 0xe8, 0x2d, 0xf1, 0x7e, 0x32, 0x59, 0xd4, 0xbb, 0xd5,
|
0x4e, 0x4b, 0x29, 0x6b, 0x38, 0x2d, 0xab, 0xff, 0x33, 0x07, 0x85, 0xe0, 0x2e, 0xf4, 0x1f, 0x9e,
|
||||||
0x42, 0x48, 0x2c, 0xa9, 0xe7, 0x83, 0xfa, 0x82, 0x02, 0x97, 0xdf, 0x58, 0x49, 0xa3, 0x07, 0x30,
|
0x78, 0x5f, 0x83, 0x02, 0x93, 0x76, 0x94, 0x7b, 0x51, 0x91, 0x0c, 0xac, 0x63, 0xc5, 0x15, 0xb3,
|
||||||
0xdf, 0x21, 0xdc, 0xb4, 0x9d, 0xa0, 0x65, 0xcb, 0x3c, 0x53, 0x0b, 0xc0, 0x5a, 0x81, 0xaa, 0x51,
|
0x4b, 0x8f, 0x30, 0x66, 0x76, 0xc3, 0x9c, 0x8d, 0x66, 0x97, 0xfd, 0x80, 0x8c, 0x43, 0x3e, 0x7a,
|
||||||
0x16, 0x3e, 0xa9, 0x0f, 0x1c, 0x02, 0x8a, 0xfb, 0x66, 0x79, 0x9d, 0x60, 0x20, 0x9c, 0x8f, 0xef,
|
0x4b, 0x5c, 0xfd, 0x4c, 0x16, 0xcd, 0x6e, 0xb5, 0x10, 0x12, 0x4b, 0xea, 0xf9, 0xa0, 0xbe, 0xa0,
|
||||||
0xdb, 0x8e, 0xd7, 0x21, 0x58, 0x72, 0xf4, 0x27, 0x1a, 0x94, 0x03, 0xa4, 0x1d, 0xb3, 0xcf, 0x08,
|
0xc0, 0xe5, 0x37, 0x56, 0xd2, 0xe8, 0x01, 0xcc, 0x77, 0x08, 0x37, 0x6d, 0x27, 0x18, 0xd9, 0x32,
|
||||||
0xda, 0x8c, 0x56, 0x11, 0x1c, 0x77, 0x58, 0x8a, 0xe7, 0xde, 0x39, 0xf3, 0xc9, 0xf9, 0xa0, 0x5e,
|
0x3f, 0x07, 0x06, 0x60, 0xad, 0x40, 0xd5, 0x28, 0x0b, 0x9f, 0xd4, 0x07, 0x0e, 0x01, 0xc5, 0x79,
|
||||||
0x92, 0x62, 0xe2, 0x23, 0x5a, 0x40, 0x62, 0x8f, 0x72, 0x97, 0xec, 0xd1, 0xab, 0x90, 0x97, 0xed,
|
0xb3, 0xbc, 0x4e, 0xf0, 0x96, 0x9d, 0x8f, 0xcf, 0xdb, 0x8e, 0xd7, 0x21, 0x58, 0x72, 0xf4, 0x27,
|
||||||
0xb1, 0xda, 0xcc, 0xa8, 0xbf, 0x93, 0x2d, 0x34, 0x0e, 0x78, 0xfa, 0xc7, 0x39, 0xa8, 0xa4, 0x16,
|
0x1a, 0x94, 0x03, 0xa4, 0x1d, 0xb3, 0xcf, 0x08, 0xda, 0x8c, 0x56, 0x11, 0x6c, 0x77, 0xd8, 0x8a,
|
||||||
0x97, 0xa1, 0x99, 0x8b, 0x1e, 0xf9, 0xb9, 0x0c, 0x83, 0xa3, 0xc9, 0x63, 0xfc, 0x9f, 0x42, 0xc1,
|
0xe7, 0xde, 0x39, 0xf3, 0xc9, 0xf9, 0xa0, 0x5e, 0x92, 0x62, 0xe2, 0x23, 0x5a, 0x40, 0x22, 0x46,
|
||||||
0x12, 0xeb, 0x0b, 0xff, 0x8f, 0xb2, 0x39, 0xcd, 0x51, 0xc8, 0x9d, 0x89, 0x23, 0x49, 0x7e, 0x32,
|
0xb9, 0x4b, 0x62, 0xf4, 0x2a, 0xe4, 0xe5, 0x78, 0xac, 0x82, 0x19, 0xcd, 0x77, 0x72, 0x84, 0xc6,
|
||||||
0xac, 0x00, 0xd1, 0x2d, 0x58, 0xa1, 0x84, 0xd3, 0xb3, 0xed, 0x23, 0x4e, 0x68, 0xb2, 0x47, 0xcf,
|
0x01, 0x4f, 0xff, 0x38, 0x07, 0x95, 0xd4, 0xe2, 0x32, 0x0c, 0x73, 0xd1, 0xfb, 0x44, 0x2e, 0xc3,
|
||||||
0xc7, 0xed, 0x0e, 0x1e, 0x15, 0xc0, 0xe3, 0x3a, 0x61, 0x86, 0x2c, 0xbc, 0x40, 0x86, 0xd4, 0x1d,
|
0x9b, 0xd7, 0xe4, 0xff, 0x40, 0xfc, 0x10, 0x0a, 0x96, 0x58, 0x5f, 0xf8, 0x2f, 0xa0, 0xcd, 0x69,
|
||||||
0x98, 0xfb, 0x3f, 0xb6, 0xe6, 0x3f, 0x83, 0x52, 0xdc, 0x3c, 0x7d, 0xc1, 0x26, 0xf5, 0x5f, 0x40,
|
0xb6, 0x42, 0x46, 0x26, 0xce, 0x24, 0xf9, 0xc9, 0xb0, 0x02, 0x44, 0xb7, 0x60, 0x85, 0x12, 0x4e,
|
||||||
0x51, 0x44, 0x63, 0xd8, 0xf4, 0x5f, 0x52, 0x80, 0xd2, 0xa5, 0x21, 0x97, 0xa5, 0x34, 0xe8, 0x5b,
|
0xcf, 0xb6, 0x8f, 0x38, 0xa1, 0xc9, 0x19, 0x3d, 0x1f, 0x8f, 0x3b, 0x78, 0x54, 0x00, 0x8f, 0xeb,
|
||||||
0x10, 0xfc, 0x77, 0x46, 0x64, 0x53, 0x9b, 0x93, 0x5e, 0x2a, 0x9b, 0xee, 0x09, 0x02, 0x0e, 0xe8,
|
0x84, 0x15, 0xb2, 0xf0, 0x02, 0x15, 0x52, 0x77, 0x60, 0xee, 0xbf, 0x38, 0x9a, 0xff, 0x08, 0x4a,
|
||||||
0x89, 0x61, 0xcf, 0x6f, 0x35, 0x00, 0xf9, 0xc4, 0xdb, 0x3d, 0x15, 0xcf, 0xf2, 0x75, 0x98, 0x13,
|
0xf1, 0xf0, 0xf4, 0x05, 0x9b, 0xd4, 0x7f, 0x02, 0x45, 0x91, 0x8d, 0xe1, 0xd0, 0x7f, 0x49, 0x03,
|
||||||
0x27, 0x30, 0xea, 0x98, 0xbc, 0x46, 0x92, 0x83, 0xee, 0x41, 0xc1, 0x93, 0x4d, 0x95, 0x9a, 0xbe,
|
0x4a, 0xb7, 0x86, 0x5c, 0x96, 0xd6, 0xa0, 0x6f, 0x41, 0xf0, 0x8f, 0x25, 0x51, 0x4d, 0x83, 0x6b,
|
||||||
0xbc, 0x31, 0x31, 0xf2, 0xd4, 0x3f, 0x5e, 0x1b, 0xd8, 0x7c, 0xb4, 0xfb, 0x98, 0x13, 0x57, 0xf8,
|
0x72, 0xa2, 0x9a, 0x26, 0xef, 0xbc, 0x89, 0x77, 0xaa, 0x5f, 0x6a, 0x00, 0xf2, 0x8a, 0xb7, 0x7b,
|
||||||
0x18, 0x47, 0x5d, 0xd0, 0x99, 0x61, 0x05, 0x66, 0x6c, 0x3c, 0x7b, 0x5e, 0x9b, 0xf9, 0xf0, 0x79,
|
0x4a, 0x5c, 0x2e, 0x1c, 0x13, 0x3b, 0x30, 0xea, 0x98, 0x3c, 0x46, 0x92, 0x83, 0xee, 0x41, 0xc1,
|
||||||
0x6d, 0xe6, 0xa3, 0xe7, 0xb5, 0x99, 0xf7, 0x87, 0x35, 0xed, 0xd9, 0xb0, 0xa6, 0x7d, 0x38, 0xac,
|
0x93, 0x43, 0x95, 0x7a, 0x38, 0x9a, 0xf2, 0x0e, 0x1e, 0x65, 0x5d, 0x30, 0x99, 0x61, 0x05, 0x66,
|
||||||
0x69, 0x1f, 0x0d, 0x6b, 0xda, 0xc7, 0xc3, 0x9a, 0xf6, 0xe4, 0x93, 0xda, 0xcc, 0x83, 0xdc, 0xe9,
|
0x6c, 0x3c, 0x7b, 0x5e, 0x9b, 0xf9, 0xf0, 0x79, 0x6d, 0xe6, 0xa3, 0xe7, 0xb5, 0x99, 0xf7, 0x87,
|
||||||
0xe6, 0xff, 0x02, 0x00, 0x00, 0xff, 0xff, 0x80, 0x43, 0x11, 0x41, 0xbe, 0x1e, 0x00, 0x00,
|
0x35, 0xed, 0xd9, 0xb0, 0xa6, 0x7d, 0x38, 0xac, 0x69, 0x1f, 0x0d, 0x6b, 0xda, 0xc7, 0xc3, 0x9a,
|
||||||
|
0xf6, 0xe4, 0x93, 0xda, 0xcc, 0x83, 0xdc, 0xe9, 0xe6, 0xbf, 0x03, 0x00, 0x00, 0xff, 0xff, 0xfb,
|
||||||
|
0x97, 0x5e, 0x35, 0x79, 0x1f, 0x00, 0x00,
|
||||||
}
|
}
|
||||||
|
17
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/generated.proto
generated
vendored
17
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/generated.proto
generated
vendored
@ -250,6 +250,8 @@ message Initializers {
|
|||||||
// When the last pending initializer is removed, and no failing result is set, the initializers
|
// When the last pending initializer is removed, and no failing result is set, the initializers
|
||||||
// struct will be set to nil and the object is considered as initialized and visible to all
|
// struct will be set to nil and the object is considered as initialized and visible to all
|
||||||
// clients.
|
// clients.
|
||||||
|
// +patchMergeKey=name
|
||||||
|
// +patchStrategy=merge
|
||||||
repeated Initializer pending = 1;
|
repeated Initializer pending = 1;
|
||||||
|
|
||||||
// If result is set with the Failure field, the object will be persisted to storage and then deleted,
|
// If result is set with the Failure field, the object will be persisted to storage and then deleted,
|
||||||
@ -292,6 +294,17 @@ message LabelSelectorRequirement {
|
|||||||
repeated string values = 3;
|
repeated string values = 3;
|
||||||
}
|
}
|
||||||
|
|
||||||
|
// List holds a list of objects, which may not be known by the server.
|
||||||
|
message List {
|
||||||
|
// Standard list metadata.
|
||||||
|
// More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
|
||||||
|
// +optional
|
||||||
|
optional ListMeta metadata = 1;
|
||||||
|
|
||||||
|
// List of objects
|
||||||
|
repeated k8s.io.apimachinery.pkg.runtime.RawExtension items = 2;
|
||||||
|
}
|
||||||
|
|
||||||
// ListMeta describes metadata that synthetic resources must have, including lists and
|
// ListMeta describes metadata that synthetic resources must have, including lists and
|
||||||
// various status objects. A resource may have only one of {ObjectMeta, ListMeta}.
|
// various status objects. A resource may have only one of {ObjectMeta, ListMeta}.
|
||||||
message ListMeta {
|
message ListMeta {
|
||||||
@ -678,7 +691,9 @@ message StatusDetails {
|
|||||||
// +optional
|
// +optional
|
||||||
repeated StatusCause causes = 4;
|
repeated StatusCause causes = 4;
|
||||||
|
|
||||||
// If specified, the time in seconds before the operation should be retried.
|
// If specified, the time in seconds before the operation should be retried. Some errors may indicate
|
||||||
|
// the client must take an alternate action - for those errors this field may indicate how long to wait
|
||||||
|
// before taking the alternate action.
|
||||||
// +optional
|
// +optional
|
||||||
optional int32 retryAfterSeconds = 5;
|
optional int32 retryAfterSeconds = 5;
|
||||||
}
|
}
|
||||||
|
19
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/meta.go
generated
vendored
19
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/meta.go
generated
vendored
@ -67,14 +67,25 @@ type Object interface {
|
|||||||
|
|
||||||
// ListMetaAccessor retrieves the list interface from an object
|
// ListMetaAccessor retrieves the list interface from an object
|
||||||
type ListMetaAccessor interface {
|
type ListMetaAccessor interface {
|
||||||
GetListMeta() List
|
GetListMeta() ListInterface
|
||||||
}
|
}
|
||||||
|
|
||||||
// List lets you work with list metadata from any of the versioned or
|
// Common lets you work with core metadata from any of the versioned or
|
||||||
// internal API objects. Attempting to set or retrieve a field on an object that does
|
// internal API objects. Attempting to set or retrieve a field on an object that does
|
||||||
// not support that field will be a no-op and return a default value.
|
// not support that field will be a no-op and return a default value.
|
||||||
// TODO: move this, and TypeMeta and ListMeta, to a different package
|
// TODO: move this, and TypeMeta and ListMeta, to a different package
|
||||||
type List interface {
|
type Common interface {
|
||||||
|
GetResourceVersion() string
|
||||||
|
SetResourceVersion(version string)
|
||||||
|
GetSelfLink() string
|
||||||
|
SetSelfLink(selfLink string)
|
||||||
|
}
|
||||||
|
|
||||||
|
// ListInterface lets you work with list metadata from any of the versioned or
|
||||||
|
// internal API objects. Attempting to set or retrieve a field on an object that does
|
||||||
|
// not support that field will be a no-op and return a default value.
|
||||||
|
// TODO: move this, and TypeMeta and ListMeta, to a different package
|
||||||
|
type ListInterface interface {
|
||||||
GetResourceVersion() string
|
GetResourceVersion() string
|
||||||
SetResourceVersion(version string)
|
SetResourceVersion(version string)
|
||||||
GetSelfLink() string
|
GetSelfLink() string
|
||||||
@ -107,7 +118,7 @@ func (obj *TypeMeta) GroupVersionKind() schema.GroupVersionKind {
|
|||||||
return schema.FromAPIVersionAndKind(obj.APIVersion, obj.Kind)
|
return schema.FromAPIVersionAndKind(obj.APIVersion, obj.Kind)
|
||||||
}
|
}
|
||||||
|
|
||||||
func (obj *ListMeta) GetListMeta() List { return obj }
|
func (obj *ListMeta) GetListMeta() ListInterface { return obj }
|
||||||
|
|
||||||
func (obj *ObjectMeta) GetObjectMeta() Object { return obj }
|
func (obj *ObjectMeta) GetObjectMeta() Object { return obj }
|
||||||
|
|
||||||
|
14
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/micro_time.go
generated
vendored
14
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/micro_time.go
generated
vendored
@ -20,7 +20,7 @@ import (
|
|||||||
"encoding/json"
|
"encoding/json"
|
||||||
"time"
|
"time"
|
||||||
|
|
||||||
"k8s.io/apimachinery/pkg/openapi"
|
openapi "k8s.io/kube-openapi/pkg/common"
|
||||||
|
|
||||||
"github.com/go-openapi/spec"
|
"github.com/go-openapi/spec"
|
||||||
"github.com/google/gofuzz"
|
"github.com/google/gofuzz"
|
||||||
@ -40,8 +40,8 @@ type MicroTime struct {
|
|||||||
// DeepCopy returns a deep-copy of the MicroTime value. The underlying time.Time
|
// DeepCopy returns a deep-copy of the MicroTime value. The underlying time.Time
|
||||||
// type is effectively immutable in the time API, so it is safe to
|
// type is effectively immutable in the time API, so it is safe to
|
||||||
// copy-by-assign, despite the presence of (unexported) Pointer fields.
|
// copy-by-assign, despite the presence of (unexported) Pointer fields.
|
||||||
func (t MicroTime) DeepCopy() MicroTime {
|
func (t *MicroTime) DeepCopyInto(out *MicroTime) {
|
||||||
return t
|
*out = *t
|
||||||
}
|
}
|
||||||
|
|
||||||
// String returns the representation of the time.
|
// String returns the representation of the time.
|
||||||
@ -74,22 +74,22 @@ func (t *MicroTime) IsZero() bool {
|
|||||||
}
|
}
|
||||||
|
|
||||||
// Before reports whether the time instant t is before u.
|
// Before reports whether the time instant t is before u.
|
||||||
func (t MicroTime) Before(u MicroTime) bool {
|
func (t *MicroTime) Before(u *MicroTime) bool {
|
||||||
return t.Time.Before(u.Time)
|
return t.Time.Before(u.Time)
|
||||||
}
|
}
|
||||||
|
|
||||||
// Equal reports whether the time instant t is equal to u.
|
// Equal reports whether the time instant t is equal to u.
|
||||||
func (t MicroTime) Equal(u MicroTime) bool {
|
func (t *MicroTime) Equal(u *MicroTime) bool {
|
||||||
return t.Time.Equal(u.Time)
|
return t.Time.Equal(u.Time)
|
||||||
}
|
}
|
||||||
|
|
||||||
// BeforeTime reports whether the time instant t is before second-lever precision u.
|
// BeforeTime reports whether the time instant t is before second-lever precision u.
|
||||||
func (t MicroTime) BeforeTime(u Time) bool {
|
func (t *MicroTime) BeforeTime(u *Time) bool {
|
||||||
return t.Time.Before(u.Time)
|
return t.Time.Before(u.Time)
|
||||||
}
|
}
|
||||||
|
|
||||||
// EqualTime reports whether the time instant t is equal to second-lever precision u.
|
// EqualTime reports whether the time instant t is equal to second-lever precision u.
|
||||||
func (t MicroTime) EqualTime(u Time) bool {
|
func (t *MicroTime) EqualTime(u *Time) bool {
|
||||||
return t.Time.Equal(u.Time)
|
return t.Time.Equal(u.Time)
|
||||||
}
|
}
|
||||||
|
|
||||||
|
6
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/time.go
generated
vendored
6
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/time.go
generated
vendored
@ -20,7 +20,7 @@ import (
|
|||||||
"encoding/json"
|
"encoding/json"
|
||||||
"time"
|
"time"
|
||||||
|
|
||||||
"k8s.io/apimachinery/pkg/openapi"
|
openapi "k8s.io/kube-openapi/pkg/common"
|
||||||
|
|
||||||
"github.com/go-openapi/spec"
|
"github.com/go-openapi/spec"
|
||||||
"github.com/google/gofuzz"
|
"github.com/google/gofuzz"
|
||||||
@ -74,12 +74,12 @@ func (t *Time) IsZero() bool {
|
|||||||
}
|
}
|
||||||
|
|
||||||
// Before reports whether the time instant t is before u.
|
// Before reports whether the time instant t is before u.
|
||||||
func (t Time) Before(u Time) bool {
|
func (t *Time) Before(u *Time) bool {
|
||||||
return t.Time.Before(u.Time)
|
return t.Time.Before(u.Time)
|
||||||
}
|
}
|
||||||
|
|
||||||
// Equal reports whether the time instant t is equal to u.
|
// Equal reports whether the time instant t is equal to u.
|
||||||
func (t Time) Equal(u Time) bool {
|
func (t *Time) Equal(u *Time) bool {
|
||||||
return t.Time.Equal(u.Time)
|
return t.Time.Equal(u.Time)
|
||||||
}
|
}
|
||||||
|
|
||||||
|
34
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/types.go
generated
vendored
34
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/types.go
generated
vendored
@ -14,7 +14,7 @@ See the License for the specific language governing permissions and
|
|||||||
limitations under the License.
|
limitations under the License.
|
||||||
*/
|
*/
|
||||||
|
|
||||||
// Package unversioned contains API types that are common to all versions.
|
// Package v1 contains API types that are common to all versions.
|
||||||
//
|
//
|
||||||
// The package contains two categories of types:
|
// The package contains two categories of types:
|
||||||
// - external (serialized) types that lack their own version (e.g TypeMeta)
|
// - external (serialized) types that lack their own version (e.g TypeMeta)
|
||||||
@ -29,6 +29,7 @@ import (
|
|||||||
"fmt"
|
"fmt"
|
||||||
"strings"
|
"strings"
|
||||||
|
|
||||||
|
"k8s.io/apimachinery/pkg/runtime"
|
||||||
"k8s.io/apimachinery/pkg/types"
|
"k8s.io/apimachinery/pkg/types"
|
||||||
)
|
)
|
||||||
|
|
||||||
@ -247,7 +248,9 @@ type Initializers struct {
|
|||||||
// When the last pending initializer is removed, and no failing result is set, the initializers
|
// When the last pending initializer is removed, and no failing result is set, the initializers
|
||||||
// struct will be set to nil and the object is considered as initialized and visible to all
|
// struct will be set to nil and the object is considered as initialized and visible to all
|
||||||
// clients.
|
// clients.
|
||||||
Pending []Initializer `json:"pending" protobuf:"bytes,1,rep,name=pending"`
|
// +patchMergeKey=name
|
||||||
|
// +patchStrategy=merge
|
||||||
|
Pending []Initializer `json:"pending" protobuf:"bytes,1,rep,name=pending" patchStrategy:"merge" patchMergeKey:"name"`
|
||||||
// If result is set with the Failure field, the object will be persisted to storage and then deleted,
|
// If result is set with the Failure field, the object will be persisted to storage and then deleted,
|
||||||
// ensuring that other clients can observe the deletion.
|
// ensuring that other clients can observe the deletion.
|
||||||
Result *Status `json:"result,omitempty" protobuf:"bytes,2,opt,name=result"`
|
Result *Status `json:"result,omitempty" protobuf:"bytes,2,opt,name=result"`
|
||||||
@ -481,7 +484,9 @@ type StatusDetails struct {
|
|||||||
// failure. Not all StatusReasons may provide detailed causes.
|
// failure. Not all StatusReasons may provide detailed causes.
|
||||||
// +optional
|
// +optional
|
||||||
Causes []StatusCause `json:"causes,omitempty" protobuf:"bytes,4,rep,name=causes"`
|
Causes []StatusCause `json:"causes,omitempty" protobuf:"bytes,4,rep,name=causes"`
|
||||||
// If specified, the time in seconds before the operation should be retried.
|
// If specified, the time in seconds before the operation should be retried. Some errors may indicate
|
||||||
|
// the client must take an alternate action - for those errors this field may indicate how long to wait
|
||||||
|
// before taking the alternate action.
|
||||||
// +optional
|
// +optional
|
||||||
RetryAfterSeconds int32 `json:"retryAfterSeconds,omitempty" protobuf:"varint,5,opt,name=retryAfterSeconds"`
|
RetryAfterSeconds int32 `json:"retryAfterSeconds,omitempty" protobuf:"varint,5,opt,name=retryAfterSeconds"`
|
||||||
}
|
}
|
||||||
@ -586,6 +591,15 @@ const (
|
|||||||
// Status code 504
|
// Status code 504
|
||||||
StatusReasonTimeout StatusReason = "Timeout"
|
StatusReasonTimeout StatusReason = "Timeout"
|
||||||
|
|
||||||
|
// StatusReasonTooManyRequests means the server experienced too many requests within a
|
||||||
|
// given window and that the client must wait to perform the action again. A client may
|
||||||
|
// always retry the request that led to this error, although the client should wait at least
|
||||||
|
// the number of seconds specified by the retryAfterSeconds field.
|
||||||
|
// Details (optional):
|
||||||
|
// "retryAfterSeconds" int32 - the number of seconds before the operation should be retried
|
||||||
|
// Status code 429
|
||||||
|
StatusReasonTooManyRequests StatusReason = "TooManyRequests"
|
||||||
|
|
||||||
// StatusReasonBadRequest means that the request itself was invalid, because the request
|
// StatusReasonBadRequest means that the request itself was invalid, because the request
|
||||||
// doesn't make any sense, for example deleting a read-only object. This is different than
|
// doesn't make any sense, for example deleting a read-only object. This is different than
|
||||||
// StatusReasonInvalid above which indicates that the API call could possibly succeed, but the
|
// StatusReasonInvalid above which indicates that the API call could possibly succeed, but the
|
||||||
@ -668,6 +682,20 @@ const (
|
|||||||
CauseTypeUnexpectedServerResponse CauseType = "UnexpectedServerResponse"
|
CauseTypeUnexpectedServerResponse CauseType = "UnexpectedServerResponse"
|
||||||
)
|
)
|
||||||
|
|
||||||
|
// +k8s:deepcopy-gen:interfaces=k8s.io/apimachinery/pkg/runtime.Object
|
||||||
|
|
||||||
|
// List holds a list of objects, which may not be known by the server.
|
||||||
|
type List struct {
|
||||||
|
TypeMeta `json:",inline"`
|
||||||
|
// Standard list metadata.
|
||||||
|
// More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds
|
||||||
|
// +optional
|
||||||
|
ListMeta `json:"metadata,omitempty" protobuf:"bytes,1,opt,name=metadata"`
|
||||||
|
|
||||||
|
// List of objects
|
||||||
|
Items []runtime.RawExtension `json:"items" protobuf:"bytes,2,rep,name=items"`
|
||||||
|
}
|
||||||
|
|
||||||
// APIVersions lists the versions that are available, to allow clients to
|
// APIVersions lists the versions that are available, to allow clients to
|
||||||
// discover the API at /api, which is the root path of the legacy v1 API.
|
// discover the API at /api, which is the root path of the legacy v1 API.
|
||||||
//
|
//
|
||||||
|
12
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/types_swagger_doc_generated.go
generated
vendored
12
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/types_swagger_doc_generated.go
generated
vendored
@ -165,6 +165,16 @@ func (LabelSelectorRequirement) SwaggerDoc() map[string]string {
|
|||||||
return map_LabelSelectorRequirement
|
return map_LabelSelectorRequirement
|
||||||
}
|
}
|
||||||
|
|
||||||
|
var map_List = map[string]string{
|
||||||
|
"": "List holds a list of objects, which may not be known by the server.",
|
||||||
|
"metadata": "Standard list metadata. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds",
|
||||||
|
"items": "List of objects",
|
||||||
|
}
|
||||||
|
|
||||||
|
func (List) SwaggerDoc() map[string]string {
|
||||||
|
return map_List
|
||||||
|
}
|
||||||
|
|
||||||
var map_ListMeta = map[string]string{
|
var map_ListMeta = map[string]string{
|
||||||
"": "ListMeta describes metadata that synthetic resources must have, including lists and various status objects. A resource may have only one of {ObjectMeta, ListMeta}.",
|
"": "ListMeta describes metadata that synthetic resources must have, including lists and various status objects. A resource may have only one of {ObjectMeta, ListMeta}.",
|
||||||
"selfLink": "SelfLink is a URL representing this object. Populated by the system. Read-only.",
|
"selfLink": "SelfLink is a URL representing this object. Populated by the system. Read-only.",
|
||||||
@ -295,7 +305,7 @@ var map_StatusDetails = map[string]string{
|
|||||||
"kind": "The kind attribute of the resource associated with the status StatusReason. On some operations may differ from the requested resource Kind. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds",
|
"kind": "The kind attribute of the resource associated with the status StatusReason. On some operations may differ from the requested resource Kind. More info: https://git.k8s.io/community/contributors/devel/api-conventions.md#types-kinds",
|
||||||
"uid": "UID of the resource. (when there is a single resource which can be described). More info: http://kubernetes.io/docs/user-guide/identifiers#uids",
|
"uid": "UID of the resource. (when there is a single resource which can be described). More info: http://kubernetes.io/docs/user-guide/identifiers#uids",
|
||||||
"causes": "The Causes array includes more details associated with the StatusReason failure. Not all StatusReasons may provide detailed causes.",
|
"causes": "The Causes array includes more details associated with the StatusReason failure. Not all StatusReasons may provide detailed causes.",
|
||||||
"retryAfterSeconds": "If specified, the time in seconds before the operation should be retried.",
|
"retryAfterSeconds": "If specified, the time in seconds before the operation should be retried. Some errors may indicate the client must take an alternate action - for those errors this field may indicate how long to wait before taking the alternate action.",
|
||||||
}
|
}
|
||||||
|
|
||||||
func (StatusDetails) SwaggerDoc() map[string]string {
|
func (StatusDetails) SwaggerDoc() map[string]string {
|
||||||
|
2
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/unstructured/unstructured.go
generated
vendored
2
vendor/k8s.io/apimachinery/pkg/apis/meta/v1/unstructured/unstructured.go
generated
vendored
@ -596,6 +596,8 @@ type UnstructuredList struct {
|
|||||||
Items []Unstructured `json:"items"`
|
Items []Unstructured `json:"items"`
|
||||||
}
|
}
|
||||||
|
|
||||||
|
var _ metav1.ListInterface = &UnstructuredList{}
|
||||||
|
|
||||||
// MarshalJSON ensures that the unstructured list object produces proper
|
// MarshalJSON ensures that the unstructured list object produces proper
|
||||||
// JSON when passed to Go's standard JSON library.
|
// JSON when passed to Go's standard JSON library.
|
||||||
func (u *UnstructuredList) MarshalJSON() ([]byte, error) {
|
func (u *UnstructuredList) MarshalJSON() ([]byte, error) {
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue
Block a user