Home | History | Annotate | Download | only in xlat
      1 /* Generated by ./xlat/gen.sh from ./xlat/pr_set_mm.in; do not edit. */
      2 
      3 #include "gcc_compat.h"
      4 #include "static_assert.h"
      5 
      6 #if defined(PR_SET_MM_START_CODE) || (defined(HAVE_DECL_PR_SET_MM_START_CODE) && HAVE_DECL_PR_SET_MM_START_CODE)
      7 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
      8 static_assert((PR_SET_MM_START_CODE) == (1), "PR_SET_MM_START_CODE != 1");
      9 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     10 #else
     11 # define PR_SET_MM_START_CODE 1
     12 #endif
     13 #if defined(PR_SET_MM_END_CODE) || (defined(HAVE_DECL_PR_SET_MM_END_CODE) && HAVE_DECL_PR_SET_MM_END_CODE)
     14 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     15 static_assert((PR_SET_MM_END_CODE) == (2), "PR_SET_MM_END_CODE != 2");
     16 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     17 #else
     18 # define PR_SET_MM_END_CODE 2
     19 #endif
     20 #if defined(PR_SET_MM_START_DATA) || (defined(HAVE_DECL_PR_SET_MM_START_DATA) && HAVE_DECL_PR_SET_MM_START_DATA)
     21 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     22 static_assert((PR_SET_MM_START_DATA) == (3), "PR_SET_MM_START_DATA != 3");
     23 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     24 #else
     25 # define PR_SET_MM_START_DATA 3
     26 #endif
     27 #if defined(PR_SET_MM_END_DATA) || (defined(HAVE_DECL_PR_SET_MM_END_DATA) && HAVE_DECL_PR_SET_MM_END_DATA)
     28 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     29 static_assert((PR_SET_MM_END_DATA) == (4), "PR_SET_MM_END_DATA != 4");
     30 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     31 #else
     32 # define PR_SET_MM_END_DATA 4
     33 #endif
     34 #if defined(PR_SET_MM_START_STACK) || (defined(HAVE_DECL_PR_SET_MM_START_STACK) && HAVE_DECL_PR_SET_MM_START_STACK)
     35 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     36 static_assert((PR_SET_MM_START_STACK) == (5), "PR_SET_MM_START_STACK != 5");
     37 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     38 #else
     39 # define PR_SET_MM_START_STACK 5
     40 #endif
     41 #if defined(PR_SET_MM_START_BRK) || (defined(HAVE_DECL_PR_SET_MM_START_BRK) && HAVE_DECL_PR_SET_MM_START_BRK)
     42 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     43 static_assert((PR_SET_MM_START_BRK) == (6), "PR_SET_MM_START_BRK != 6");
     44 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     45 #else
     46 # define PR_SET_MM_START_BRK 6
     47 #endif
     48 #if defined(PR_SET_MM_BRK) || (defined(HAVE_DECL_PR_SET_MM_BRK) && HAVE_DECL_PR_SET_MM_BRK)
     49 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     50 static_assert((PR_SET_MM_BRK) == (7), "PR_SET_MM_BRK != 7");
     51 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     52 #else
     53 # define PR_SET_MM_BRK 7
     54 #endif
     55 #if defined(PR_SET_MM_ARG_START) || (defined(HAVE_DECL_PR_SET_MM_ARG_START) && HAVE_DECL_PR_SET_MM_ARG_START)
     56 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     57 static_assert((PR_SET_MM_ARG_START) == (8), "PR_SET_MM_ARG_START != 8");
     58 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     59 #else
     60 # define PR_SET_MM_ARG_START 8
     61 #endif
     62 #if defined(PR_SET_MM_ARG_END) || (defined(HAVE_DECL_PR_SET_MM_ARG_END) && HAVE_DECL_PR_SET_MM_ARG_END)
     63 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     64 static_assert((PR_SET_MM_ARG_END) == (9), "PR_SET_MM_ARG_END != 9");
     65 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     66 #else
     67 # define PR_SET_MM_ARG_END 9
     68 #endif
     69 #if defined(PR_SET_MM_ENV_START) || (defined(HAVE_DECL_PR_SET_MM_ENV_START) && HAVE_DECL_PR_SET_MM_ENV_START)
     70 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     71 static_assert((PR_SET_MM_ENV_START) == (10), "PR_SET_MM_ENV_START != 10");
     72 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     73 #else
     74 # define PR_SET_MM_ENV_START 10
     75 #endif
     76 #if defined(PR_SET_MM_ENV_END) || (defined(HAVE_DECL_PR_SET_MM_ENV_END) && HAVE_DECL_PR_SET_MM_ENV_END)
     77 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     78 static_assert((PR_SET_MM_ENV_END) == (11), "PR_SET_MM_ENV_END != 11");
     79 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     80 #else
     81 # define PR_SET_MM_ENV_END 11
     82 #endif
     83 #if defined(PR_SET_MM_AUXV) || (defined(HAVE_DECL_PR_SET_MM_AUXV) && HAVE_DECL_PR_SET_MM_AUXV)
     84 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     85 static_assert((PR_SET_MM_AUXV) == (12), "PR_SET_MM_AUXV != 12");
     86 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     87 #else
     88 # define PR_SET_MM_AUXV 12
     89 #endif
     90 #if defined(PR_SET_MM_EXE_FILE) || (defined(HAVE_DECL_PR_SET_MM_EXE_FILE) && HAVE_DECL_PR_SET_MM_EXE_FILE)
     91 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     92 static_assert((PR_SET_MM_EXE_FILE) == (13), "PR_SET_MM_EXE_FILE != 13");
     93 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
     94 #else
     95 # define PR_SET_MM_EXE_FILE 13
     96 #endif
     97 #if defined(PR_SET_MM_MAP) || (defined(HAVE_DECL_PR_SET_MM_MAP) && HAVE_DECL_PR_SET_MM_MAP)
     98 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
     99 static_assert((PR_SET_MM_MAP) == (14), "PR_SET_MM_MAP != 14");
    100 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
    101 #else
    102 # define PR_SET_MM_MAP 14
    103 #endif
    104 #if defined(PR_SET_MM_MAP_SIZE) || (defined(HAVE_DECL_PR_SET_MM_MAP_SIZE) && HAVE_DECL_PR_SET_MM_MAP_SIZE)
    105 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
    106 static_assert((PR_SET_MM_MAP_SIZE) == (15), "PR_SET_MM_MAP_SIZE != 15");
    107 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
    108 #else
    109 # define PR_SET_MM_MAP_SIZE 15
    110 #endif
    111 
    112 #ifndef XLAT_MACROS_ONLY
    113 
    114 # ifdef IN_MPERS
    115 
    116 #  error static const struct xlat pr_set_mm in mpers mode
    117 
    118 # else
    119 
    120 static
    121 const struct xlat pr_set_mm[] = {
    122  XLAT(PR_SET_MM_START_CODE),
    123  XLAT(PR_SET_MM_END_CODE),
    124  XLAT(PR_SET_MM_START_DATA),
    125  XLAT(PR_SET_MM_END_DATA),
    126  XLAT(PR_SET_MM_START_STACK),
    127  XLAT(PR_SET_MM_START_BRK),
    128  XLAT(PR_SET_MM_BRK),
    129  XLAT(PR_SET_MM_ARG_START),
    130  XLAT(PR_SET_MM_ARG_END),
    131  XLAT(PR_SET_MM_ENV_START),
    132  XLAT(PR_SET_MM_ENV_END),
    133  XLAT(PR_SET_MM_AUXV),
    134  XLAT(PR_SET_MM_EXE_FILE),
    135  XLAT(PR_SET_MM_MAP),
    136  XLAT(PR_SET_MM_MAP_SIZE),
    137  XLAT_END
    138 };
    139 
    140 # endif /* !IN_MPERS */
    141 
    142 #endif /* !XLAT_MACROS_ONLY */
    143