• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* Generated by ./xlat/gen.sh from ./xlat/dcb_commands.in; do not edit. */
2 
3 #include "gcc_compat.h"
4 #include "static_assert.h"
5 
6 #if defined(DCB_CMD_UNDEFINED) || (defined(HAVE_DECL_DCB_CMD_UNDEFINED) && HAVE_DECL_DCB_CMD_UNDEFINED)
7 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
8 static_assert((DCB_CMD_UNDEFINED) == (0), "DCB_CMD_UNDEFINED != 0");
9 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
10 #else
11 # define DCB_CMD_UNDEFINED 0
12 #endif
13 #if defined(DCB_CMD_GSTATE) || (defined(HAVE_DECL_DCB_CMD_GSTATE) && HAVE_DECL_DCB_CMD_GSTATE)
14 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
15 static_assert((DCB_CMD_GSTATE) == (1), "DCB_CMD_GSTATE != 1");
16 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
17 #else
18 # define DCB_CMD_GSTATE 1
19 #endif
20 #if defined(DCB_CMD_SSTATE) || (defined(HAVE_DECL_DCB_CMD_SSTATE) && HAVE_DECL_DCB_CMD_SSTATE)
21 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
22 static_assert((DCB_CMD_SSTATE) == (2), "DCB_CMD_SSTATE != 2");
23 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
24 #else
25 # define DCB_CMD_SSTATE 2
26 #endif
27 #if defined(DCB_CMD_PGTX_GCFG) || (defined(HAVE_DECL_DCB_CMD_PGTX_GCFG) && HAVE_DECL_DCB_CMD_PGTX_GCFG)
28 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
29 static_assert((DCB_CMD_PGTX_GCFG) == (3), "DCB_CMD_PGTX_GCFG != 3");
30 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
31 #else
32 # define DCB_CMD_PGTX_GCFG 3
33 #endif
34 #if defined(DCB_CMD_PGTX_SCFG) || (defined(HAVE_DECL_DCB_CMD_PGTX_SCFG) && HAVE_DECL_DCB_CMD_PGTX_SCFG)
35 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
36 static_assert((DCB_CMD_PGTX_SCFG) == (4), "DCB_CMD_PGTX_SCFG != 4");
37 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
38 #else
39 # define DCB_CMD_PGTX_SCFG 4
40 #endif
41 #if defined(DCB_CMD_PGRX_GCFG) || (defined(HAVE_DECL_DCB_CMD_PGRX_GCFG) && HAVE_DECL_DCB_CMD_PGRX_GCFG)
42 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
43 static_assert((DCB_CMD_PGRX_GCFG) == (5), "DCB_CMD_PGRX_GCFG != 5");
44 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
45 #else
46 # define DCB_CMD_PGRX_GCFG 5
47 #endif
48 #if defined(DCB_CMD_PGRX_SCFG) || (defined(HAVE_DECL_DCB_CMD_PGRX_SCFG) && HAVE_DECL_DCB_CMD_PGRX_SCFG)
49 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
50 static_assert((DCB_CMD_PGRX_SCFG) == (6), "DCB_CMD_PGRX_SCFG != 6");
51 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
52 #else
53 # define DCB_CMD_PGRX_SCFG 6
54 #endif
55 #if defined(DCB_CMD_PFC_GCFG) || (defined(HAVE_DECL_DCB_CMD_PFC_GCFG) && HAVE_DECL_DCB_CMD_PFC_GCFG)
56 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
57 static_assert((DCB_CMD_PFC_GCFG) == (7), "DCB_CMD_PFC_GCFG != 7");
58 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
59 #else
60 # define DCB_CMD_PFC_GCFG 7
61 #endif
62 #if defined(DCB_CMD_PFC_SCFG) || (defined(HAVE_DECL_DCB_CMD_PFC_SCFG) && HAVE_DECL_DCB_CMD_PFC_SCFG)
63 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
64 static_assert((DCB_CMD_PFC_SCFG) == (8), "DCB_CMD_PFC_SCFG != 8");
65 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
66 #else
67 # define DCB_CMD_PFC_SCFG 8
68 #endif
69 #if defined(DCB_CMD_SET_ALL) || (defined(HAVE_DECL_DCB_CMD_SET_ALL) && HAVE_DECL_DCB_CMD_SET_ALL)
70 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
71 static_assert((DCB_CMD_SET_ALL) == (9), "DCB_CMD_SET_ALL != 9");
72 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
73 #else
74 # define DCB_CMD_SET_ALL 9
75 #endif
76 #if defined(DCB_CMD_GPERM_HWADDR) || (defined(HAVE_DECL_DCB_CMD_GPERM_HWADDR) && HAVE_DECL_DCB_CMD_GPERM_HWADDR)
77 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
78 static_assert((DCB_CMD_GPERM_HWADDR) == (10), "DCB_CMD_GPERM_HWADDR != 10");
79 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
80 #else
81 # define DCB_CMD_GPERM_HWADDR 10
82 #endif
83 #if defined(DCB_CMD_GCAP) || (defined(HAVE_DECL_DCB_CMD_GCAP) && HAVE_DECL_DCB_CMD_GCAP)
84 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
85 static_assert((DCB_CMD_GCAP) == (11), "DCB_CMD_GCAP != 11");
86 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
87 #else
88 # define DCB_CMD_GCAP 11
89 #endif
90 #if defined(DCB_CMD_GNUMTCS) || (defined(HAVE_DECL_DCB_CMD_GNUMTCS) && HAVE_DECL_DCB_CMD_GNUMTCS)
91 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
92 static_assert((DCB_CMD_GNUMTCS) == (12), "DCB_CMD_GNUMTCS != 12");
93 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
94 #else
95 # define DCB_CMD_GNUMTCS 12
96 #endif
97 #if defined(DCB_CMD_SNUMTCS) || (defined(HAVE_DECL_DCB_CMD_SNUMTCS) && HAVE_DECL_DCB_CMD_SNUMTCS)
98 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
99 static_assert((DCB_CMD_SNUMTCS) == (13), "DCB_CMD_SNUMTCS != 13");
100 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
101 #else
102 # define DCB_CMD_SNUMTCS 13
103 #endif
104 #if defined(DCB_CMD_PFC_GSTATE) || (defined(HAVE_DECL_DCB_CMD_PFC_GSTATE) && HAVE_DECL_DCB_CMD_PFC_GSTATE)
105 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
106 static_assert((DCB_CMD_PFC_GSTATE) == (14), "DCB_CMD_PFC_GSTATE != 14");
107 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
108 #else
109 # define DCB_CMD_PFC_GSTATE 14
110 #endif
111 #if defined(DCB_CMD_PFC_SSTATE) || (defined(HAVE_DECL_DCB_CMD_PFC_SSTATE) && HAVE_DECL_DCB_CMD_PFC_SSTATE)
112 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
113 static_assert((DCB_CMD_PFC_SSTATE) == (15), "DCB_CMD_PFC_SSTATE != 15");
114 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
115 #else
116 # define DCB_CMD_PFC_SSTATE 15
117 #endif
118 #if defined(DCB_CMD_BCN_GCFG) || (defined(HAVE_DECL_DCB_CMD_BCN_GCFG) && HAVE_DECL_DCB_CMD_BCN_GCFG)
119 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
120 static_assert((DCB_CMD_BCN_GCFG) == (16), "DCB_CMD_BCN_GCFG != 16");
121 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
122 #else
123 # define DCB_CMD_BCN_GCFG 16
124 #endif
125 #if defined(DCB_CMD_BCN_SCFG) || (defined(HAVE_DECL_DCB_CMD_BCN_SCFG) && HAVE_DECL_DCB_CMD_BCN_SCFG)
126 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
127 static_assert((DCB_CMD_BCN_SCFG) == (17), "DCB_CMD_BCN_SCFG != 17");
128 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
129 #else
130 # define DCB_CMD_BCN_SCFG 17
131 #endif
132 #if defined(DCB_CMD_GAPP) || (defined(HAVE_DECL_DCB_CMD_GAPP) && HAVE_DECL_DCB_CMD_GAPP)
133 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
134 static_assert((DCB_CMD_GAPP) == (18), "DCB_CMD_GAPP != 18");
135 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
136 #else
137 # define DCB_CMD_GAPP 18
138 #endif
139 #if defined(DCB_CMD_SAPP) || (defined(HAVE_DECL_DCB_CMD_SAPP) && HAVE_DECL_DCB_CMD_SAPP)
140 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
141 static_assert((DCB_CMD_SAPP) == (19), "DCB_CMD_SAPP != 19");
142 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
143 #else
144 # define DCB_CMD_SAPP 19
145 #endif
146 #if defined(DCB_CMD_IEEE_SET) || (defined(HAVE_DECL_DCB_CMD_IEEE_SET) && HAVE_DECL_DCB_CMD_IEEE_SET)
147 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
148 static_assert((DCB_CMD_IEEE_SET) == (20), "DCB_CMD_IEEE_SET != 20");
149 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
150 #else
151 # define DCB_CMD_IEEE_SET 20
152 #endif
153 #if defined(DCB_CMD_IEEE_GET) || (defined(HAVE_DECL_DCB_CMD_IEEE_GET) && HAVE_DECL_DCB_CMD_IEEE_GET)
154 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
155 static_assert((DCB_CMD_IEEE_GET) == (21), "DCB_CMD_IEEE_GET != 21");
156 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
157 #else
158 # define DCB_CMD_IEEE_GET 21
159 #endif
160 #if defined(DCB_CMD_GDCBX) || (defined(HAVE_DECL_DCB_CMD_GDCBX) && HAVE_DECL_DCB_CMD_GDCBX)
161 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
162 static_assert((DCB_CMD_GDCBX) == (22), "DCB_CMD_GDCBX != 22");
163 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
164 #else
165 # define DCB_CMD_GDCBX 22
166 #endif
167 #if defined(DCB_CMD_SDCBX) || (defined(HAVE_DECL_DCB_CMD_SDCBX) && HAVE_DECL_DCB_CMD_SDCBX)
168 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
169 static_assert((DCB_CMD_SDCBX) == (23), "DCB_CMD_SDCBX != 23");
170 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
171 #else
172 # define DCB_CMD_SDCBX 23
173 #endif
174 #if defined(DCB_CMD_GFEATCFG) || (defined(HAVE_DECL_DCB_CMD_GFEATCFG) && HAVE_DECL_DCB_CMD_GFEATCFG)
175 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
176 static_assert((DCB_CMD_GFEATCFG) == (24), "DCB_CMD_GFEATCFG != 24");
177 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
178 #else
179 # define DCB_CMD_GFEATCFG 24
180 #endif
181 #if defined(DCB_CMD_SFEATCFG) || (defined(HAVE_DECL_DCB_CMD_SFEATCFG) && HAVE_DECL_DCB_CMD_SFEATCFG)
182 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
183 static_assert((DCB_CMD_SFEATCFG) == (25), "DCB_CMD_SFEATCFG != 25");
184 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
185 #else
186 # define DCB_CMD_SFEATCFG 25
187 #endif
188 #if defined(DCB_CMD_CEE_GET) || (defined(HAVE_DECL_DCB_CMD_CEE_GET) && HAVE_DECL_DCB_CMD_CEE_GET)
189 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
190 static_assert((DCB_CMD_CEE_GET) == (26), "DCB_CMD_CEE_GET != 26");
191 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
192 #else
193 # define DCB_CMD_CEE_GET 26
194 #endif
195 #if defined(DCB_CMD_IEEE_DEL) || (defined(HAVE_DECL_DCB_CMD_IEEE_DEL) && HAVE_DECL_DCB_CMD_IEEE_DEL)
196 DIAG_PUSH_IGNORE_TAUTOLOGICAL_COMPARE
197 static_assert((DCB_CMD_IEEE_DEL) == (27), "DCB_CMD_IEEE_DEL != 27");
198 DIAG_POP_IGNORE_TAUTOLOGICAL_COMPARE
199 #else
200 # define DCB_CMD_IEEE_DEL 27
201 #endif
202 
203 #ifndef XLAT_MACROS_ONLY
204 
205 # ifdef IN_MPERS
206 
207 #  error static const struct xlat dcb_commands in mpers mode
208 
209 # else
210 
211 static
212 const struct xlat dcb_commands[] = {
213  XLAT(DCB_CMD_UNDEFINED),
214  XLAT(DCB_CMD_GSTATE),
215  XLAT(DCB_CMD_SSTATE),
216  XLAT(DCB_CMD_PGTX_GCFG),
217  XLAT(DCB_CMD_PGTX_SCFG),
218  XLAT(DCB_CMD_PGRX_GCFG),
219  XLAT(DCB_CMD_PGRX_SCFG),
220  XLAT(DCB_CMD_PFC_GCFG),
221  XLAT(DCB_CMD_PFC_SCFG),
222  XLAT(DCB_CMD_SET_ALL),
223  XLAT(DCB_CMD_GPERM_HWADDR),
224  XLAT(DCB_CMD_GCAP),
225  XLAT(DCB_CMD_GNUMTCS),
226  XLAT(DCB_CMD_SNUMTCS),
227  XLAT(DCB_CMD_PFC_GSTATE),
228  XLAT(DCB_CMD_PFC_SSTATE),
229  XLAT(DCB_CMD_BCN_GCFG),
230  XLAT(DCB_CMD_BCN_SCFG),
231  XLAT(DCB_CMD_GAPP),
232  XLAT(DCB_CMD_SAPP),
233  XLAT(DCB_CMD_IEEE_SET),
234  XLAT(DCB_CMD_IEEE_GET),
235  XLAT(DCB_CMD_GDCBX),
236  XLAT(DCB_CMD_SDCBX),
237  XLAT(DCB_CMD_GFEATCFG),
238  XLAT(DCB_CMD_SFEATCFG),
239  XLAT(DCB_CMD_CEE_GET),
240  XLAT(DCB_CMD_IEEE_DEL),
241  XLAT_END
242 };
243 
244 # endif /* !IN_MPERS */
245 
246 #endif /* !XLAT_MACROS_ONLY */
247