/* Generated by ./xlat/gen.sh from ./xlat/pr_spec_get_store_bypass_flags.in; do not edit. */ #include "gcc_compat.h" #include "static_assert.h" #if defined(PR_SPEC_NOT_AFFECTED) || (defined(HAVE_DECL_PR_SPEC_NOT_AFFECTED) && HAVE_DECL_PR_SPEC_NOT_AFFECTED) DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE static_assert((PR_SPEC_NOT_AFFECTED) == (0), "PR_SPEC_NOT_AFFECTED != 0"); DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE #else # define PR_SPEC_NOT_AFFECTED 0 #endif #if defined(PR_SPEC_PRCTL) || (defined(HAVE_DECL_PR_SPEC_PRCTL) && HAVE_DECL_PR_SPEC_PRCTL) DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE static_assert((PR_SPEC_PRCTL) == ((1 << 0)), "PR_SPEC_PRCTL != (1 << 0)"); DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE #else # define PR_SPEC_PRCTL (1 << 0) #endif #if defined(PR_SPEC_ENABLE) || (defined(HAVE_DECL_PR_SPEC_ENABLE) && HAVE_DECL_PR_SPEC_ENABLE) DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE static_assert((PR_SPEC_ENABLE) == ((1 << 1)), "PR_SPEC_ENABLE != (1 << 1)"); DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE #else # define PR_SPEC_ENABLE (1 << 1) #endif #if defined(PR_SPEC_DISABLE) || (defined(HAVE_DECL_PR_SPEC_DISABLE) && HAVE_DECL_PR_SPEC_DISABLE) DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE static_assert((PR_SPEC_DISABLE) == ((1 << 2)), "PR_SPEC_DISABLE != (1 << 2)"); DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE #else # define PR_SPEC_DISABLE (1 << 2) #endif #if defined(PR_SPEC_FORCE_DISABLE) || (defined(HAVE_DECL_PR_SPEC_FORCE_DISABLE) && HAVE_DECL_PR_SPEC_FORCE_DISABLE) DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE static_assert((PR_SPEC_FORCE_DISABLE) == ((1 << 3)), "PR_SPEC_FORCE_DISABLE != (1 << 3)"); DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE #else # define PR_SPEC_FORCE_DISABLE (1 << 3) #endif #ifndef XLAT_MACROS_ONLY # ifdef IN_MPERS # error static const struct xlat pr_spec_get_store_bypass_flags in mpers mode # else static const struct xlat pr_spec_get_store_bypass_flags[] = { XLAT(PR_SPEC_NOT_AFFECTED), XLAT(PR_SPEC_PRCTL), XLAT(PR_SPEC_ENABLE), XLAT(PR_SPEC_DISABLE), XLAT(PR_SPEC_FORCE_DISABLE), XLAT_END }; # endif /* !IN_MPERS */ #endif /* !XLAT_MACROS_ONLY */