From patchwork Fri Sep 8 12:15:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Victor Do Nascimento X-Patchwork-Id: 137727 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:ab0a:0:b0:3f2:4152:657d with SMTP id m10csp502314vqo; Fri, 8 Sep 2023 05:18:32 -0700 (PDT) X-Google-Smtp-Source: AGHT+IFT0JGjFRlWwE3rA34U9SGcUi5/VZThgVbwZOekWTbU+6BwSS5637BSP9H7/gFXoUlFOAyK X-Received: by 2002:a17:906:8a4a:b0:9a2:143e:a070 with SMTP id gx10-20020a1709068a4a00b009a2143ea070mr2943945ejc.20.1694175512593; Fri, 08 Sep 2023 05:18:32 -0700 (PDT) Received: from server2.sourceware.org (server2.sourceware.org. [2620:52:3:1:0:246e:9693:128c]) by mx.google.com with ESMTPS id rk25-20020a170907215900b0099d969e2d30si1237283ejb.192.2023.09.08.05.18.31 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 08 Sep 2023 05:18:32 -0700 (PDT) Received-SPF: pass (google.com: domain of binutils-bounces+ouuuleilei=gmail.com@sourceware.org designates 2620:52:3:1:0:246e:9693:128c as permitted sender) client-ip=2620:52:3:1:0:246e:9693:128c; Authentication-Results: mx.google.com; dkim=pass header.i=@sourceware.org header.s=default header.b=vVl3WACx; arc=fail (signature failed); spf=pass (google.com: domain of binutils-bounces+ouuuleilei=gmail.com@sourceware.org designates 2620:52:3:1:0:246e:9693:128c as permitted sender) smtp.mailfrom="binutils-bounces+ouuuleilei=gmail.com@sourceware.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=sourceware.org Received: from server2.sourceware.org (localhost [IPv6:::1]) by sourceware.org (Postfix) with ESMTP id 354263858416 for ; Fri, 8 Sep 2023 12:18:22 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 354263858416 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sourceware.org; s=default; t=1694175502; bh=wis0t/YaEbc08mI7nF/+xL4hb7rR3F5TKppOOpspe+Y=; h=To:CC:Subject:Date:List-Id:List-Unsubscribe:List-Archive: List-Post:List-Help:List-Subscribe:From:Reply-To:From; b=vVl3WACxVgRzqyL7TfMRFr7HqGy4oy9lln+ns5Z2dVyojYUlmur+KIj8Gh+Ik0dK9 U2jdoencXOInUf4R9xeAYEnBp5xk0rDfnXEoJih9wXqu+SKRHT2lgfA4LRpbqlylbG RCGDWeta5H6sE0dHffBMdEx1DIcicYML7ZiL5qh0= X-Original-To: binutils@sourceware.org Delivered-To: binutils@sourceware.org Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2050.outbound.protection.outlook.com [40.107.20.50]) by sourceware.org (Postfix) with ESMTPS id 5C3D33858CD1 for ; Fri, 8 Sep 2023 12:18:05 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.2 sourceware.org 5C3D33858CD1 Received: from DUZPR01CA0161.eurprd01.prod.exchangelabs.com (2603:10a6:10:4bd::18) by AS8PR08MB8133.eurprd08.prod.outlook.com (2603:10a6:20b:54e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30; Fri, 8 Sep 2023 12:17:52 +0000 Received: from DBAEUR03FT029.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:4bd:cafe::f6) by DUZPR01CA0161.outlook.office365.com (2603:10a6:10:4bd::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:17:52 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com; Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com; pr=C Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DBAEUR03FT029.mail.protection.outlook.com (100.127.142.181) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:17:51 +0000 Received: ("Tessian outbound 0b7d6027328f:v175"); Fri, 08 Sep 2023 12:17:51 +0000 X-CheckRecipientChecked: true X-CR-MTA-CID: ea191ca17033bf51 X-CR-MTA-TID: 64aa7808 Received: from feea72acc0b5.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 909A942E-CA45-42CD-911B-4B29B7BA2A0F.1; Fri, 08 Sep 2023 12:17:43 +0000 Received: from EUR05-AM6-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id feea72acc0b5.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 08 Sep 2023 12:17:43 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=MQcQTbJpOVqyP8TeDnhx/c+uwZ6NNKyN/fZ66bVnBiujEZxNzVMO4J5ehCPTG9HwExH0bhNozaPrg6DV8pVjW7OLsI8/2WRMRkQKPvNgt1IKCXhUnz2OpDR0hXj/aU2cu9IhTyTZPpPRP90z5C8Fwa5WCurUySIGCB+a+opZ4pSDXHoWJS1BPqOoWB4j98gp3hisux2X4afzEAlU0aOkzAUDmwTDIIpDG5iiNbbU1VWp5VERZ50jbeyewhvKLoUfCIWFNuvSS+o+k7fEhVkPE7AYPBch9yCHaWyAsMk1K5/o39RmrxFxlEf4+Qwu68GUifCxUAct1cSpXOPUF75Z7Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=wis0t/YaEbc08mI7nF/+xL4hb7rR3F5TKppOOpspe+Y=; b=kgW87jUSVwHn+iEYmdlKG82kCU7O/opuagLzweoqfPc1mXxeI9IqpHwThUgDa5iyvC4sEAqObnjAUC6eIs3QoMB9LTMEPRStsBA2/HX+28UHEhPSaeKUGO+IrGwTB1GOAuwwr2GHzRSfELcsRugZaf5Z3w4Onzp3yJ5dUnCLuGMSeBkcCSTbF6Dpzb5ksTADNTPNOi5wXUXZiZyWdsWBLXd1jEsHqqbFlLuDM6yL0fxy37rQRQvJviqs8318ySGJfyWJqM1vZ7nzxEBz0o0fNnspHXHHljy2D04trOyC0QhDP/LrDEPkLbcDKLf6OQNei2sayPJo0dKTWgk4gizp3g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 40.67.248.234) smtp.rcpttodomain=sourceware.org smtp.mailfrom=arm.com; dmarc=pass (p=none sp=none pct=100) action=none header.from=arm.com; dkim=none (message not signed); arc=none Received: from DB7PR05CA0012.eurprd05.prod.outlook.com (2603:10a6:10:36::25) by AS2PR08MB10054.eurprd08.prod.outlook.com (2603:10a6:20b:649::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6745.36; Fri, 8 Sep 2023 12:17:36 +0000 Received: from DBAEUR03FT061.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:36:cafe::60) by DB7PR05CA0012.outlook.office365.com (2603:10a6:10:36::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:17:36 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 40.67.248.234) smtp.mailfrom=arm.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=arm.com; Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 40.67.248.234 as permitted sender) receiver=protection.outlook.com; client-ip=40.67.248.234; helo=nebula.arm.com; pr=C Received: from nebula.arm.com (40.67.248.234) by DBAEUR03FT061.mail.protection.outlook.com (100.127.143.28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6768.27 via Frontend Transport; Fri, 8 Sep 2023 12:17:36 +0000 Received: from AZ-NEU-EX04.Arm.com (10.251.24.32) by AZ-NEU-EX03.Arm.com (10.251.24.31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Fri, 8 Sep 2023 12:17:35 +0000 Received: from e125768.cambridge.arm.com (10.2.78.50) by mail.arm.com (10.251.24.32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27 via Frontend Transport; Fri, 8 Sep 2023 12:17:35 +0000 To: "Victor L. Do Nascimento via Binutils" CC: , Subject: [PATCH 1/3] AArch64: Refactor system register data Date: Fri, 8 Sep 2023 13:15:20 +0100 Message-ID: User-Agent: Gnus/5.13 (Gnus v5.13) Gcc: nnfolder+archive:sent.2023-09 MIME-Version: 1.0 X-EOPAttributedMessage: 1 X-MS-TrafficTypeDiagnostic: DBAEUR03FT061:EE_|AS2PR08MB10054:EE_|DBAEUR03FT029:EE_|AS8PR08MB8133:EE_ X-MS-Office365-Filtering-Correlation-Id: f959ac0c-9b49-4925-775a-08dbb0659f9c x-checkrecipientrouted: true NoDisclaimer: true X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam-Untrusted: BCL:0; X-Microsoft-Antispam-Message-Info-Original: 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 X-Forefront-Antispam-Report-Untrusted: CIP:40.67.248.234; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:nebula.arm.com; PTR:InfoDomainNonexistent; CAT:NONE; SFS:(13230031)(4636009)(376002)(396003)(136003)(346002)(39860400002)(1800799009)(451199024)(82310400011)(186009)(46966006)(40470700004)(36840700001)(8676002)(8936002)(83380400001)(4326008)(478600001)(26005)(6916009)(70206006)(316002)(70586007)(5660300002)(41300700001)(54906003)(2906002)(36860700001)(30864003)(86362001)(47076005)(7696005)(81166007)(356005)(336012)(82740400003)(426003)(6666004)(40460700003)(40480700001)(55016003)(2004002)(36900700001)(559001)(579004); DIR:OUT; SFP:1101; X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS2PR08MB10054 X-MS-Exchange-Transport-CrossTenantHeadersStripped: DBAEUR03FT029.eop-EUR03.prod.protection.outlook.com X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id-Prvs: 3c5f7f93-ada4-4f5c-4e76-08dbb0659642 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(13230031)(4636009)(346002)(136003)(396003)(376002)(39860400002)(451199024)(1800799009)(186009)(82310400011)(36840700001)(40470700004)(46966006)(6666004)(7696005)(81166007)(86362001)(36860700001)(55016003)(82740400003)(40480700001)(47076005)(30864003)(2906002)(26005)(336012)(426003)(83380400001)(478600001)(40460700003)(8936002)(41300700001)(5660300002)(70586007)(70206006)(8676002)(4326008)(6916009)(316002)(54906003)(2004002)(559001)(579004); DIR:OUT; SFP:1101; X-OriginatorOrg: arm.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 08 Sep 2023 12:17:51.8605 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f959ac0c-9b49-4925-775a-08dbb0659f9c X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com] X-MS-Exchange-CrossTenant-AuthSource: DBAEUR03FT029.eop-EUR03.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR08MB8133 X-Spam-Status: No, score=-12.6 required=5.0 tests=BAYES_00, DKIM_SIGNED, DKIM_VALID, FORGED_SPF_HELO, GIT_PATCH_0, KAM_DMARC_NONE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_HELO_PASS, SPF_NONE, TXREP, UNPARSEABLE_RELAY autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on server2.sourceware.org X-BeenThere: binutils@sourceware.org X-Mailman-Version: 2.1.30 Precedence: list List-Id: Binutils mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-Patchwork-Original-From: "Victor L. Do Nascimento via Binutils" From: Victor Do Nascimento Reply-To: "Victor L. Do Nascimento" Errors-To: binutils-bounces+ouuuleilei=gmail.com@sourceware.org Sender: "Binutils" X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1776471782449289639 X-GMAIL-MSGID: 1776471782449289639 This patch moves instances of system register definitions, represented by the SYSREG macro, out of their original place in `aarch64-opc.c' and into a dedicated .def file, `aarch64-system-regs.def'. System register entries in this new file are ordered alphabetically by name. This choice is made to enable the use of fast search algorithms such as binary search when validating register names. The SYSREG macro, defined as SYSREG (name, encoding, flags, features) is kept as is and used in the def file, but all other SR_* macros which previously served as indirections to SYSREG are removed. include/ChangeLog: * opcode/aarch64.h (AARCH64_FEATURE_CORE): New. opcodes/ChangeLog: * aarch64-opc.c (SR_CORE): Macro definition and uses deleted. (SR_FEAT): Likewise. (SR_FEAT2): Likewise. (SR_V8_1_A): Likewise. (SR_V8_4_A): Likewise. (SR_V8A): Likewise. (SR_V8R): Likewise. (SR_V8_1A): Likewise. (SR_V8_2A): Likewise. (SR_V8_3A): Likewise. (SR_V8_4A): Likewise. (SR_V8_6A): Likewise. (SR_V8_7A): Likewise. (SR_V8_8A): Likewise. (SR_GIC): Likewise. (SR_AMU): Likewise. (SR_LOR): Likewise. (SR_PAN): Likewise. (SR_RAS): Likewise. (SR_RNG): Likewise. (SR_SME): Likewise. (SR_SSBS): Likewise. (SR_SVE): Likewise. (SR_ID_PFR2): Likewise. (SR_PROFILE): Likewise. (SR_MEMTAG): Likewise. (SR_SCXTNUM): Likewise. (SR_EXPAND_ELx): Likewise. (SR_EXPAND_EL12): Likewise. (FEAT): New * opcodes/aarch64-system-regs.def: New. --- include/opcode/aarch64.h | 1 + opcodes/aarch64-opc.c | 1091 +------------------------------ opcodes/aarch64-system-regs.def | 1059 ++++++++++++++++++++++++++++++ 3 files changed, 1080 insertions(+), 1071 deletions(-) create mode 100644 opcodes/aarch64-system-regs.def 2.41.0 diff --git a/include/opcode/aarch64.h b/include/opcode/aarch64.h index 381934ab39b..4cd0ac70a13 100644 --- a/include/opcode/aarch64.h +++ b/include/opcode/aarch64.h @@ -39,6 +39,7 @@ extern "C" { typedef uint32_t aarch64_insn; /* The following bitmasks control CPU features. */ +#define AARCH64_FEATURE_CORE (0ULL << 0) /*All processors. */ #define AARCH64_FEATURE_V8 (1ULL << 0) /* All processors. */ #define AARCH64_FEATURE_V8_6A (1ULL << 1) /* ARMv8.6 processors. */ #define AARCH64_FEATURE_BFLOAT16 (1ULL << 2) /* Bfloat16 insns. */ diff --git a/opcodes/aarch64-opc.c b/opcodes/aarch64-opc.c index 41dec5cdc04..e3f0ed13de0 100644 --- a/opcodes/aarch64-opc.c +++ b/opcodes/aarch64-opc.c @@ -4674,67 +4674,6 @@ aarch64_print_operand (char *buf, size_t size, bfd_vma pc, #define C14 14 #define C15 15 -#define SYSREG(name, encoding, flags, features) \ - { name, encoding, flags, features } - -#define SR_CORE(n,e,f) SYSREG (n,e,f,0) - -#define SR_FEAT(n,e,f,feat) \ - SYSREG ((n), (e), (f) | F_ARCHEXT, AARCH64_FEATURE_##feat) - -#define SR_FEAT2(n,e,f,fe1,fe2) \ - SYSREG ((n), (e), (f) | F_ARCHEXT, \ - AARCH64_FEATURE_##fe1 | AARCH64_FEATURE_##fe2) - -#define SR_V8_1_A(n,e,f) SR_FEAT2(n,e,f,V8A,V8_1A) -#define SR_V8_4_A(n,e,f) SR_FEAT2(n,e,f,V8A,V8_4A) - -#define SR_V8A(n,e,f) SR_FEAT (n,e,f,V8A) -#define SR_V8R(n,e,f) SR_FEAT (n,e,f,V8R) -#define SR_V8_1A(n,e,f) SR_FEAT (n,e,f,V8_1A) -#define SR_V8_2A(n,e,f) SR_FEAT (n,e,f,V8_2A) -#define SR_V8_3A(n,e,f) SR_FEAT (n,e,f,V8_3A) -#define SR_V8_4A(n,e,f) SR_FEAT (n,e,f,V8_4A) -#define SR_V8_6A(n,e,f) SR_FEAT (n,e,f,V8_6A) -#define SR_V8_7A(n,e,f) SR_FEAT (n,e,f,V8_7A) -#define SR_V8_8A(n,e,f) SR_FEAT (n,e,f,V8_8A) -/* Has no separate libopcodes feature flag, but separated out for clarity. */ -#define SR_GIC(n,e,f) SR_CORE (n,e,f) -/* Has no separate libopcodes feature flag, but separated out for clarity. */ -#define SR_AMU(n,e,f) SR_FEAT (n,e,f,V8_4A) -#define SR_LOR(n,e,f) SR_FEAT (n,e,f,LOR) -#define SR_PAN(n,e,f) SR_FEAT (n,e,f,PAN) -#define SR_RAS(n,e,f) SR_FEAT (n,e,f,RAS) -#define SR_RNG(n,e,f) SR_FEAT (n,e,f,RNG) -#define SR_SME(n,e,f) SR_FEAT (n,e,f,SME) -#define SR_SSBS(n,e,f) SR_FEAT (n,e,f,SSBS) -#define SR_SVE(n,e,f) SR_FEAT (n,e,f,SVE) -#define SR_ID_PFR2(n,e,f) SR_FEAT (n,e,f,ID_PFR2) -#define SR_PROFILE(n,e,f) SR_FEAT (n,e,f,PROFILE) -#define SR_MEMTAG(n,e,f) SR_FEAT (n,e,f,MEMTAG) -#define SR_SCXTNUM(n,e,f) SR_FEAT (n,e,f,SCXTNUM) - -#define SR_EXPAND_ELx(f,x) \ - f (x, 1), \ - f (x, 2), \ - f (x, 3), \ - f (x, 4), \ - f (x, 5), \ - f (x, 6), \ - f (x, 7), \ - f (x, 8), \ - f (x, 9), \ - f (x, 10), \ - f (x, 11), \ - f (x, 12), \ - f (x, 13), \ - f (x, 14), \ - f (x, 15), - -#define SR_EXPAND_EL12(f) \ - SR_EXPAND_ELx (f,1) \ - SR_EXPAND_ELx (f,2) - /* TODO there is one more issues need to be resolved 1. handle cpu-implementation-defined system registers. @@ -4742,1001 +4681,11 @@ aarch64_print_operand (char *buf, size_t size, bfd_vma pc, respectively. If neither of these are set then the register is read-write. */ const aarch64_sys_reg aarch64_sys_regs [] = { - SR_CORE ("spsr_el1", CPEN_ (0,C0,0), 0), /* = spsr_svc. */ - SR_V8_1A ("spsr_el12", CPEN_ (5,C0,0), 0), - SR_CORE ("elr_el1", CPEN_ (0,C0,1), 0), - SR_V8_1A ("elr_el12", CPEN_ (5,C0,1), 0), - SR_CORE ("sp_el0", CPEN_ (0,C1,0), 0), - SR_CORE ("spsel", CPEN_ (0,C2,0), 0), - SR_CORE ("daif", CPEN_ (3,C2,1), 0), - SR_CORE ("currentel", CPEN_ (0,C2,2), F_REG_READ), - SR_PAN ("pan", CPEN_ (0,C2,3), 0), - SR_V8_2A ("uao", CPEN_ (0,C2,4), 0), - SR_CORE ("nzcv", CPEN_ (3,C2,0), 0), - SR_SSBS ("ssbs", CPEN_ (3,C2,6), 0), - SR_CORE ("fpcr", CPEN_ (3,C4,0), 0), - SR_CORE ("fpsr", CPEN_ (3,C4,1), 0), - SR_CORE ("dspsr_el0", CPEN_ (3,C5,0), 0), - SR_CORE ("dlr_el0", CPEN_ (3,C5,1), 0), - SR_CORE ("spsr_el2", CPEN_ (4,C0,0), 0), /* = spsr_hyp. */ - SR_CORE ("elr_el2", CPEN_ (4,C0,1), 0), - SR_CORE ("sp_el1", CPEN_ (4,C1,0), 0), - SR_CORE ("spsr_irq", CPEN_ (4,C3,0), 0), - SR_CORE ("spsr_abt", CPEN_ (4,C3,1), 0), - SR_CORE ("spsr_und", CPEN_ (4,C3,2), 0), - SR_CORE ("spsr_fiq", CPEN_ (4,C3,3), 0), - SR_CORE ("spsr_el3", CPEN_ (6,C0,0), 0), - SR_CORE ("elr_el3", CPEN_ (6,C0,1), 0), - SR_CORE ("sp_el2", CPEN_ (6,C1,0), 0), - SR_CORE ("spsr_svc", CPEN_ (0,C0,0), F_DEPRECATED), /* = spsr_el1. */ - SR_CORE ("spsr_hyp", CPEN_ (4,C0,0), F_DEPRECATED), /* = spsr_el2. */ - SR_CORE ("midr_el1", CPENC (3,0,C0,C0,0), F_REG_READ), - SR_CORE ("ctr_el0", CPENC (3,3,C0,C0,1), F_REG_READ), - SR_CORE ("mpidr_el1", CPENC (3,0,C0,C0,5), F_REG_READ), - SR_CORE ("revidr_el1", CPENC (3,0,C0,C0,6), F_REG_READ), - SR_CORE ("aidr_el1", CPENC (3,1,C0,C0,7), F_REG_READ), - SR_CORE ("dczid_el0", CPENC (3,3,C0,C0,7), F_REG_READ), - SR_CORE ("id_dfr0_el1", CPENC (3,0,C0,C1,2), F_REG_READ), - SR_CORE ("id_dfr1_el1", CPENC (3,0,C0,C3,5), F_REG_READ), - SR_CORE ("id_pfr0_el1", CPENC (3,0,C0,C1,0), F_REG_READ), - SR_CORE ("id_pfr1_el1", CPENC (3,0,C0,C1,1), F_REG_READ), - SR_ID_PFR2 ("id_pfr2_el1", CPENC (3,0,C0,C3,4), F_REG_READ), - SR_CORE ("id_afr0_el1", CPENC (3,0,C0,C1,3), F_REG_READ), - SR_CORE ("id_mmfr0_el1", CPENC (3,0,C0,C1,4), F_REG_READ), - SR_CORE ("id_mmfr1_el1", CPENC (3,0,C0,C1,5), F_REG_READ), - SR_CORE ("id_mmfr2_el1", CPENC (3,0,C0,C1,6), F_REG_READ), - SR_CORE ("id_mmfr3_el1", CPENC (3,0,C0,C1,7), F_REG_READ), - SR_CORE ("id_mmfr4_el1", CPENC (3,0,C0,C2,6), F_REG_READ), - SR_CORE ("id_mmfr5_el1", CPENC (3,0,C0,C3,6), F_REG_READ), - SR_CORE ("id_isar0_el1", CPENC (3,0,C0,C2,0), F_REG_READ), - SR_CORE ("id_isar1_el1", CPENC (3,0,C0,C2,1), F_REG_READ), - SR_CORE ("id_isar2_el1", CPENC (3,0,C0,C2,2), F_REG_READ), - SR_CORE ("id_isar3_el1", CPENC (3,0,C0,C2,3), F_REG_READ), - SR_CORE ("id_isar4_el1", CPENC (3,0,C0,C2,4), F_REG_READ), - SR_CORE ("id_isar5_el1", CPENC (3,0,C0,C2,5), F_REG_READ), - SR_CORE ("id_isar6_el1", CPENC (3,0,C0,C2,7), F_REG_READ), - SR_CORE ("mvfr0_el1", CPENC (3,0,C0,C3,0), F_REG_READ), - SR_CORE ("mvfr1_el1", CPENC (3,0,C0,C3,1), F_REG_READ), - SR_CORE ("mvfr2_el1", CPENC (3,0,C0,C3,2), F_REG_READ), - SR_CORE ("ccsidr_el1", CPENC (3,1,C0,C0,0), F_REG_READ), - SR_V8_3A ("ccsidr2_el1", CPENC (3,1,C0,C0,2), F_REG_READ), - SR_CORE ("id_aa64pfr0_el1", CPENC (3,0,C0,C4,0), F_REG_READ), - SR_CORE ("id_aa64pfr1_el1", CPENC (3,0,C0,C4,1), F_REG_READ), - SR_CORE ("id_aa64dfr0_el1", CPENC (3,0,C0,C5,0), F_REG_READ), - SR_CORE ("id_aa64dfr1_el1", CPENC (3,0,C0,C5,1), F_REG_READ), - SR_CORE ("id_aa64isar0_el1", CPENC (3,0,C0,C6,0), F_REG_READ), - SR_CORE ("id_aa64isar1_el1", CPENC (3,0,C0,C6,1), F_REG_READ), - SR_CORE ("id_aa64isar2_el1", CPENC (3,0,C0,C6,2), F_REG_READ), - SR_CORE ("id_aa64mmfr0_el1", CPENC (3,0,C0,C7,0), F_REG_READ), - SR_CORE ("id_aa64mmfr1_el1", CPENC (3,0,C0,C7,1), F_REG_READ), - SR_CORE ("id_aa64mmfr2_el1", CPENC (3,0,C0,C7,2), F_REG_READ), - SR_CORE ("id_aa64afr0_el1", CPENC (3,0,C0,C5,4), F_REG_READ), - SR_CORE ("id_aa64afr1_el1", CPENC (3,0,C0,C5,5), F_REG_READ), - SR_SVE ("id_aa64zfr0_el1", CPENC (3,0,C0,C4,4), F_REG_READ), - SR_CORE ("clidr_el1", CPENC (3,1,C0,C0,1), F_REG_READ), - SR_CORE ("csselr_el1", CPENC (3,2,C0,C0,0), 0), - SR_CORE ("vpidr_el2", CPENC (3,4,C0,C0,0), 0), - SR_CORE ("vmpidr_el2", CPENC (3,4,C0,C0,5), 0), - SR_CORE ("sctlr_el1", CPENC (3,0,C1,C0,0), 0), - SR_CORE ("sctlr_el2", CPENC (3,4,C1,C0,0), 0), - SR_CORE ("sctlr_el3", CPENC (3,6,C1,C0,0), 0), - SR_V8_1A ("sctlr_el12", CPENC (3,5,C1,C0,0), 0), - SR_CORE ("actlr_el1", CPENC (3,0,C1,C0,1), 0), - SR_CORE ("actlr_el2", CPENC (3,4,C1,C0,1), 0), - SR_CORE ("actlr_el3", CPENC (3,6,C1,C0,1), 0), - SR_CORE ("cpacr_el1", CPENC (3,0,C1,C0,2), 0), - SR_V8_1A ("cpacr_el12", CPENC (3,5,C1,C0,2), 0), - SR_CORE ("cptr_el2", CPENC (3,4,C1,C1,2), 0), - SR_CORE ("cptr_el3", CPENC (3,6,C1,C1,2), 0), - SR_CORE ("scr_el3", CPENC (3,6,C1,C1,0), 0), - SR_CORE ("hcr_el2", CPENC (3,4,C1,C1,0), 0), - SR_CORE ("mdcr_el2", CPENC (3,4,C1,C1,1), 0), - SR_CORE ("mdcr_el3", CPENC (3,6,C1,C3,1), 0), - SR_CORE ("hstr_el2", CPENC (3,4,C1,C1,3), 0), - SR_CORE ("hacr_el2", CPENC (3,4,C1,C1,7), 0), - SR_SVE ("zcr_el1", CPENC (3,0,C1,C2,0), 0), - SR_SVE ("zcr_el12", CPENC (3,5,C1,C2,0), 0), - SR_SVE ("zcr_el2", CPENC (3,4,C1,C2,0), 0), - SR_SVE ("zcr_el3", CPENC (3,6,C1,C2,0), 0), - SR_CORE ("ttbr0_el1", CPENC (3,0,C2,C0,0), 0), - SR_CORE ("ttbr1_el1", CPENC (3,0,C2,C0,1), 0), - SR_V8A ("ttbr0_el2", CPENC (3,4,C2,C0,0), 0), - SR_V8_1_A ("ttbr1_el2", CPENC (3,4,C2,C0,1), 0), - SR_CORE ("ttbr0_el3", CPENC (3,6,C2,C0,0), 0), - SR_V8_1A ("ttbr0_el12", CPENC (3,5,C2,C0,0), 0), - SR_V8_1A ("ttbr1_el12", CPENC (3,5,C2,C0,1), 0), - SR_V8A ("vttbr_el2", CPENC (3,4,C2,C1,0), 0), - SR_CORE ("tcr_el1", CPENC (3,0,C2,C0,2), 0), - SR_CORE ("tcr_el2", CPENC (3,4,C2,C0,2), 0), - SR_CORE ("tcr_el3", CPENC (3,6,C2,C0,2), 0), - SR_V8_1A ("tcr_el12", CPENC (3,5,C2,C0,2), 0), - SR_CORE ("vtcr_el2", CPENC (3,4,C2,C1,2), 0), - SR_V8_3A ("apiakeylo_el1", CPENC (3,0,C2,C1,0), 0), - SR_V8_3A ("apiakeyhi_el1", CPENC (3,0,C2,C1,1), 0), - SR_V8_3A ("apibkeylo_el1", CPENC (3,0,C2,C1,2), 0), - SR_V8_3A ("apibkeyhi_el1", CPENC (3,0,C2,C1,3), 0), - SR_V8_3A ("apdakeylo_el1", CPENC (3,0,C2,C2,0), 0), - SR_V8_3A ("apdakeyhi_el1", CPENC (3,0,C2,C2,1), 0), - SR_V8_3A ("apdbkeylo_el1", CPENC (3,0,C2,C2,2), 0), - SR_V8_3A ("apdbkeyhi_el1", CPENC (3,0,C2,C2,3), 0), - SR_V8_3A ("apgakeylo_el1", CPENC (3,0,C2,C3,0), 0), - SR_V8_3A ("apgakeyhi_el1", CPENC (3,0,C2,C3,1), 0), - SR_CORE ("afsr0_el1", CPENC (3,0,C5,C1,0), 0), - SR_CORE ("afsr1_el1", CPENC (3,0,C5,C1,1), 0), - SR_CORE ("afsr0_el2", CPENC (3,4,C5,C1,0), 0), - SR_CORE ("afsr1_el2", CPENC (3,4,C5,C1,1), 0), - SR_CORE ("afsr0_el3", CPENC (3,6,C5,C1,0), 0), - SR_V8_1A ("afsr0_el12", CPENC (3,5,C5,C1,0), 0), - SR_CORE ("afsr1_el3", CPENC (3,6,C5,C1,1), 0), - SR_V8_1A ("afsr1_el12", CPENC (3,5,C5,C1,1), 0), - SR_CORE ("esr_el1", CPENC (3,0,C5,C2,0), 0), - SR_CORE ("esr_el2", CPENC (3,4,C5,C2,0), 0), - SR_CORE ("esr_el3", CPENC (3,6,C5,C2,0), 0), - SR_V8_1A ("esr_el12", CPENC (3,5,C5,C2,0), 0), - SR_RAS ("vsesr_el2", CPENC (3,4,C5,C2,3), 0), - SR_CORE ("fpexc32_el2", CPENC (3,4,C5,C3,0), 0), - SR_RAS ("erridr_el1", CPENC (3,0,C5,C3,0), F_REG_READ), - SR_RAS ("errselr_el1", CPENC (3,0,C5,C3,1), 0), - SR_RAS ("erxfr_el1", CPENC (3,0,C5,C4,0), F_REG_READ), - SR_RAS ("erxctlr_el1", CPENC (3,0,C5,C4,1), 0), - SR_RAS ("erxstatus_el1", CPENC (3,0,C5,C4,2), 0), - SR_RAS ("erxaddr_el1", CPENC (3,0,C5,C4,3), 0), - SR_RAS ("erxmisc0_el1", CPENC (3,0,C5,C5,0), 0), - SR_RAS ("erxmisc1_el1", CPENC (3,0,C5,C5,1), 0), - SR_RAS ("erxmisc2_el1", CPENC (3,0,C5,C5,2), 0), - SR_RAS ("erxmisc3_el1", CPENC (3,0,C5,C5,3), 0), - SR_RAS ("erxpfgcdn_el1", CPENC (3,0,C5,C4,6), 0), - SR_RAS ("erxpfgctl_el1", CPENC (3,0,C5,C4,5), 0), - SR_RAS ("erxpfgf_el1", CPENC (3,0,C5,C4,4), F_REG_READ), - SR_CORE ("far_el1", CPENC (3,0,C6,C0,0), 0), - SR_CORE ("far_el2", CPENC (3,4,C6,C0,0), 0), - SR_CORE ("far_el3", CPENC (3,6,C6,C0,0), 0), - SR_V8_1A ("far_el12", CPENC (3,5,C6,C0,0), 0), - SR_CORE ("hpfar_el2", CPENC (3,4,C6,C0,4), 0), - SR_CORE ("par_el1", CPENC (3,0,C7,C4,0), 0), - SR_CORE ("mair_el1", CPENC (3,0,C10,C2,0), 0), - SR_CORE ("mair_el2", CPENC (3,4,C10,C2,0), 0), - SR_CORE ("mair_el3", CPENC (3,6,C10,C2,0), 0), - SR_V8_1A ("mair_el12", CPENC (3,5,C10,C2,0), 0), - SR_CORE ("amair_el1", CPENC (3,0,C10,C3,0), 0), - SR_CORE ("amair_el2", CPENC (3,4,C10,C3,0), 0), - SR_CORE ("amair_el3", CPENC (3,6,C10,C3,0), 0), - SR_V8_1A ("amair_el12", CPENC (3,5,C10,C3,0), 0), - SR_CORE ("vbar_el1", CPENC (3,0,C12,C0,0), 0), - SR_CORE ("vbar_el2", CPENC (3,4,C12,C0,0), 0), - SR_CORE ("vbar_el3", CPENC (3,6,C12,C0,0), 0), - SR_V8_1A ("vbar_el12", CPENC (3,5,C12,C0,0), 0), - SR_CORE ("rvbar_el1", CPENC (3,0,C12,C0,1), F_REG_READ), - SR_CORE ("rvbar_el2", CPENC (3,4,C12,C0,1), F_REG_READ), - SR_CORE ("rvbar_el3", CPENC (3,6,C12,C0,1), F_REG_READ), - SR_CORE ("rmr_el1", CPENC (3,0,C12,C0,2), 0), - SR_CORE ("rmr_el2", CPENC (3,4,C12,C0,2), 0), - SR_CORE ("rmr_el3", CPENC (3,6,C12,C0,2), 0), - SR_CORE ("isr_el1", CPENC (3,0,C12,C1,0), F_REG_READ), - SR_RAS ("disr_el1", CPENC (3,0,C12,C1,1), 0), - SR_RAS ("vdisr_el2", CPENC (3,4,C12,C1,1), 0), - SR_CORE ("contextidr_el1", CPENC (3,0,C13,C0,1), 0), - SR_V8_1A ("contextidr_el2", CPENC (3,4,C13,C0,1), 0), - SR_V8_1A ("contextidr_el12", CPENC (3,5,C13,C0,1), 0), - SR_RNG ("rndr", CPENC (3,3,C2,C4,0), F_REG_READ), - SR_RNG ("rndrrs", CPENC (3,3,C2,C4,1), F_REG_READ), - SR_MEMTAG ("tco", CPENC (3,3,C4,C2,7), 0), - SR_MEMTAG ("tfsre0_el1", CPENC (3,0,C5,C6,1), 0), - SR_MEMTAG ("tfsr_el1", CPENC (3,0,C5,C6,0), 0), - SR_MEMTAG ("tfsr_el2", CPENC (3,4,C5,C6,0), 0), - SR_MEMTAG ("tfsr_el3", CPENC (3,6,C5,C6,0), 0), - SR_MEMTAG ("tfsr_el12", CPENC (3,5,C5,C6,0), 0), - SR_MEMTAG ("rgsr_el1", CPENC (3,0,C1,C0,5), 0), - SR_MEMTAG ("gcr_el1", CPENC (3,0,C1,C0,6), 0), - SR_MEMTAG ("gmid_el1", CPENC (3,1,C0,C0,4), F_REG_READ), - SR_CORE ("tpidr_el0", CPENC (3,3,C13,C0,2), 0), - SR_CORE ("tpidrro_el0", CPENC (3,3,C13,C0,3), 0), - SR_CORE ("tpidr_el1", CPENC (3,0,C13,C0,4), 0), - SR_CORE ("tpidr_el2", CPENC (3,4,C13,C0,2), 0), - SR_CORE ("tpidr_el3", CPENC (3,6,C13,C0,2), 0), - SR_SCXTNUM ("scxtnum_el0", CPENC (3,3,C13,C0,7), 0), - SR_SCXTNUM ("scxtnum_el1", CPENC (3,0,C13,C0,7), 0), - SR_SCXTNUM ("scxtnum_el2", CPENC (3,4,C13,C0,7), 0), - SR_SCXTNUM ("scxtnum_el12", CPENC (3,5,C13,C0,7), 0), - SR_SCXTNUM ("scxtnum_el3", CPENC (3,6,C13,C0,7), 0), - SR_CORE ("teecr32_el1", CPENC (2,2,C0, C0,0), 0), /* See section 3.9.7.1. */ - SR_CORE ("cntfrq_el0", CPENC (3,3,C14,C0,0), 0), - SR_CORE ("cntpct_el0", CPENC (3,3,C14,C0,1), F_REG_READ), - SR_CORE ("cntvct_el0", CPENC (3,3,C14,C0,2), F_REG_READ), - SR_CORE ("cntvoff_el2", CPENC (3,4,C14,C0,3), 0), - SR_CORE ("cntkctl_el1", CPENC (3,0,C14,C1,0), 0), - SR_V8_1A ("cntkctl_el12", CPENC (3,5,C14,C1,0), 0), - SR_CORE ("cnthctl_el2", CPENC (3,4,C14,C1,0), 0), - SR_CORE ("cntp_tval_el0", CPENC (3,3,C14,C2,0), 0), - SR_V8_1A ("cntp_tval_el02", CPENC (3,5,C14,C2,0), 0), - SR_CORE ("cntp_ctl_el0", CPENC (3,3,C14,C2,1), 0), - SR_V8_1A ("cntp_ctl_el02", CPENC (3,5,C14,C2,1), 0), - SR_CORE ("cntp_cval_el0", CPENC (3,3,C14,C2,2), 0), - SR_V8_1A ("cntp_cval_el02", CPENC (3,5,C14,C2,2), 0), - SR_CORE ("cntv_tval_el0", CPENC (3,3,C14,C3,0), 0), - SR_V8_1A ("cntv_tval_el02", CPENC (3,5,C14,C3,0), 0), - SR_CORE ("cntv_ctl_el0", CPENC (3,3,C14,C3,1), 0), - SR_V8_1A ("cntv_ctl_el02", CPENC (3,5,C14,C3,1), 0), - SR_CORE ("cntv_cval_el0", CPENC (3,3,C14,C3,2), 0), - SR_V8_1A ("cntv_cval_el02", CPENC (3,5,C14,C3,2), 0), - SR_CORE ("cnthp_tval_el2", CPENC (3,4,C14,C2,0), 0), - SR_CORE ("cnthp_ctl_el2", CPENC (3,4,C14,C2,1), 0), - SR_CORE ("cnthp_cval_el2", CPENC (3,4,C14,C2,2), 0), - SR_CORE ("cntps_tval_el1", CPENC (3,7,C14,C2,0), 0), - SR_CORE ("cntps_ctl_el1", CPENC (3,7,C14,C2,1), 0), - SR_CORE ("cntps_cval_el1", CPENC (3,7,C14,C2,2), 0), - SR_V8_1A ("cnthv_tval_el2", CPENC (3,4,C14,C3,0), 0), - SR_V8_1A ("cnthv_ctl_el2", CPENC (3,4,C14,C3,1), 0), - SR_V8_1A ("cnthv_cval_el2", CPENC (3,4,C14,C3,2), 0), - SR_CORE ("dacr32_el2", CPENC (3,4,C3,C0,0), 0), - SR_CORE ("ifsr32_el2", CPENC (3,4,C5,C0,1), 0), - SR_CORE ("teehbr32_el1", CPENC (2,2,C1,C0,0), 0), - SR_CORE ("sder32_el3", CPENC (3,6,C1,C1,1), 0), - SR_CORE ("mdscr_el1", CPENC (2,0,C0,C2,2), 0), - SR_CORE ("mdccsr_el0", CPENC (2,3,C0,C1,0), F_REG_READ), - SR_CORE ("mdccint_el1", CPENC (2,0,C0,C2,0), 0), - SR_CORE ("dbgdtr_el0", CPENC (2,3,C0,C4,0), 0), - SR_CORE ("dbgdtrrx_el0", CPENC (2,3,C0,C5,0), F_REG_READ), - SR_CORE ("dbgdtrtx_el0", CPENC (2,3,C0,C5,0), F_REG_WRITE), - SR_CORE ("osdtrrx_el1", CPENC (2,0,C0,C0,2), 0), - SR_CORE ("osdtrtx_el1", CPENC (2,0,C0,C3,2), 0), - SR_CORE ("oseccr_el1", CPENC (2,0,C0,C6,2), 0), - SR_CORE ("dbgvcr32_el2", CPENC (2,4,C0,C7,0), 0), - SR_CORE ("dbgbvr0_el1", CPENC (2,0,C0,C0,4), 0), - SR_CORE ("dbgbvr1_el1", CPENC (2,0,C0,C1,4), 0), - SR_CORE ("dbgbvr2_el1", CPENC (2,0,C0,C2,4), 0), - SR_CORE ("dbgbvr3_el1", CPENC (2,0,C0,C3,4), 0), - SR_CORE ("dbgbvr4_el1", CPENC (2,0,C0,C4,4), 0), - SR_CORE ("dbgbvr5_el1", CPENC (2,0,C0,C5,4), 0), - SR_CORE ("dbgbvr6_el1", CPENC (2,0,C0,C6,4), 0), - SR_CORE ("dbgbvr7_el1", CPENC (2,0,C0,C7,4), 0), - SR_CORE ("dbgbvr8_el1", CPENC (2,0,C0,C8,4), 0), - SR_CORE ("dbgbvr9_el1", CPENC (2,0,C0,C9,4), 0), - SR_CORE ("dbgbvr10_el1", CPENC (2,0,C0,C10,4), 0), - SR_CORE ("dbgbvr11_el1", CPENC (2,0,C0,C11,4), 0), - SR_CORE ("dbgbvr12_el1", CPENC (2,0,C0,C12,4), 0), - SR_CORE ("dbgbvr13_el1", CPENC (2,0,C0,C13,4), 0), - SR_CORE ("dbgbvr14_el1", CPENC (2,0,C0,C14,4), 0), - SR_CORE ("dbgbvr15_el1", CPENC (2,0,C0,C15,4), 0), - SR_CORE ("dbgbcr0_el1", CPENC (2,0,C0,C0,5), 0), - SR_CORE ("dbgbcr1_el1", CPENC (2,0,C0,C1,5), 0), - SR_CORE ("dbgbcr2_el1", CPENC (2,0,C0,C2,5), 0), - SR_CORE ("dbgbcr3_el1", CPENC (2,0,C0,C3,5), 0), - SR_CORE ("dbgbcr4_el1", CPENC (2,0,C0,C4,5), 0), - SR_CORE ("dbgbcr5_el1", CPENC (2,0,C0,C5,5), 0), - SR_CORE ("dbgbcr6_el1", CPENC (2,0,C0,C6,5), 0), - SR_CORE ("dbgbcr7_el1", CPENC (2,0,C0,C7,5), 0), - SR_CORE ("dbgbcr8_el1", CPENC (2,0,C0,C8,5), 0), - SR_CORE ("dbgbcr9_el1", CPENC (2,0,C0,C9,5), 0), - SR_CORE ("dbgbcr10_el1", CPENC (2,0,C0,C10,5), 0), - SR_CORE ("dbgbcr11_el1", CPENC (2,0,C0,C11,5), 0), - SR_CORE ("dbgbcr12_el1", CPENC (2,0,C0,C12,5), 0), - SR_CORE ("dbgbcr13_el1", CPENC (2,0,C0,C13,5), 0), - SR_CORE ("dbgbcr14_el1", CPENC (2,0,C0,C14,5), 0), - SR_CORE ("dbgbcr15_el1", CPENC (2,0,C0,C15,5), 0), - SR_CORE ("dbgwvr0_el1", CPENC (2,0,C0,C0,6), 0), - SR_CORE ("dbgwvr1_el1", CPENC (2,0,C0,C1,6), 0), - SR_CORE ("dbgwvr2_el1", CPENC (2,0,C0,C2,6), 0), - SR_CORE ("dbgwvr3_el1", CPENC (2,0,C0,C3,6), 0), - SR_CORE ("dbgwvr4_el1", CPENC (2,0,C0,C4,6), 0), - SR_CORE ("dbgwvr5_el1", CPENC (2,0,C0,C5,6), 0), - SR_CORE ("dbgwvr6_el1", CPENC (2,0,C0,C6,6), 0), - SR_CORE ("dbgwvr7_el1", CPENC (2,0,C0,C7,6), 0), - SR_CORE ("dbgwvr8_el1", CPENC (2,0,C0,C8,6), 0), - SR_CORE ("dbgwvr9_el1", CPENC (2,0,C0,C9,6), 0), - SR_CORE ("dbgwvr10_el1", CPENC (2,0,C0,C10,6), 0), - SR_CORE ("dbgwvr11_el1", CPENC (2,0,C0,C11,6), 0), - SR_CORE ("dbgwvr12_el1", CPENC (2,0,C0,C12,6), 0), - SR_CORE ("dbgwvr13_el1", CPENC (2,0,C0,C13,6), 0), - SR_CORE ("dbgwvr14_el1", CPENC (2,0,C0,C14,6), 0), - SR_CORE ("dbgwvr15_el1", CPENC (2,0,C0,C15,6), 0), - SR_CORE ("dbgwcr0_el1", CPENC (2,0,C0,C0,7), 0), - SR_CORE ("dbgwcr1_el1", CPENC (2,0,C0,C1,7), 0), - SR_CORE ("dbgwcr2_el1", CPENC (2,0,C0,C2,7), 0), - SR_CORE ("dbgwcr3_el1", CPENC (2,0,C0,C3,7), 0), - SR_CORE ("dbgwcr4_el1", CPENC (2,0,C0,C4,7), 0), - SR_CORE ("dbgwcr5_el1", CPENC (2,0,C0,C5,7), 0), - SR_CORE ("dbgwcr6_el1", CPENC (2,0,C0,C6,7), 0), - SR_CORE ("dbgwcr7_el1", CPENC (2,0,C0,C7,7), 0), - SR_CORE ("dbgwcr8_el1", CPENC (2,0,C0,C8,7), 0), - SR_CORE ("dbgwcr9_el1", CPENC (2,0,C0,C9,7), 0), - SR_CORE ("dbgwcr10_el1", CPENC (2,0,C0,C10,7), 0), - SR_CORE ("dbgwcr11_el1", CPENC (2,0,C0,C11,7), 0), - SR_CORE ("dbgwcr12_el1", CPENC (2,0,C0,C12,7), 0), - SR_CORE ("dbgwcr13_el1", CPENC (2,0,C0,C13,7), 0), - SR_CORE ("dbgwcr14_el1", CPENC (2,0,C0,C14,7), 0), - SR_CORE ("dbgwcr15_el1", CPENC (2,0,C0,C15,7), 0), - SR_CORE ("mdrar_el1", CPENC (2,0,C1,C0,0), F_REG_READ), - SR_CORE ("oslar_el1", CPENC (2,0,C1,C0,4), F_REG_WRITE), - SR_CORE ("oslsr_el1", CPENC (2,0,C1,C1,4), F_REG_READ), - SR_CORE ("osdlr_el1", CPENC (2,0,C1,C3,4), 0), - SR_CORE ("dbgprcr_el1", CPENC (2,0,C1,C4,4), 0), - SR_CORE ("dbgclaimset_el1", CPENC (2,0,C7,C8,6), 0), - SR_CORE ("dbgclaimclr_el1", CPENC (2,0,C7,C9,6), 0), - SR_CORE ("dbgauthstatus_el1", CPENC (2,0,C7,C14,6), F_REG_READ), - SR_PROFILE ("pmblimitr_el1", CPENC (3,0,C9,C10,0), 0), - SR_PROFILE ("pmbptr_el1", CPENC (3,0,C9,C10,1), 0), - SR_PROFILE ("pmbsr_el1", CPENC (3,0,C9,C10,3), 0), - SR_PROFILE ("pmbidr_el1", CPENC (3,0,C9,C10,7), F_REG_READ), - SR_PROFILE ("pmscr_el1", CPENC (3,0,C9,C9,0), 0), - SR_PROFILE ("pmsicr_el1", CPENC (3,0,C9,C9,2), 0), - SR_PROFILE ("pmsirr_el1", CPENC (3,0,C9,C9,3), 0), - SR_PROFILE ("pmsfcr_el1", CPENC (3,0,C9,C9,4), 0), - SR_PROFILE ("pmsevfr_el1", CPENC (3,0,C9,C9,5), 0), - SR_PROFILE ("pmslatfr_el1", CPENC (3,0,C9,C9,6), 0), - SR_PROFILE ("pmsidr_el1", CPENC (3,0,C9,C9,7), F_REG_READ), - SR_PROFILE ("pmscr_el2", CPENC (3,4,C9,C9,0), 0), - SR_PROFILE ("pmscr_el12", CPENC (3,5,C9,C9,0), 0), - SR_CORE ("pmcr_el0", CPENC (3,3,C9,C12,0), 0), - SR_CORE ("pmcntenset_el0", CPENC (3,3,C9,C12,1), 0), - SR_CORE ("pmcntenclr_el0", CPENC (3,3,C9,C12,2), 0), - SR_CORE ("pmovsclr_el0", CPENC (3,3,C9,C12,3), 0), - SR_CORE ("pmswinc_el0", CPENC (3,3,C9,C12,4), F_REG_WRITE), - SR_CORE ("pmselr_el0", CPENC (3,3,C9,C12,5), 0), - SR_CORE ("pmceid0_el0", CPENC (3,3,C9,C12,6), F_REG_READ), - SR_CORE ("pmceid1_el0", CPENC (3,3,C9,C12,7), F_REG_READ), - SR_CORE ("pmccntr_el0", CPENC (3,3,C9,C13,0), 0), - SR_CORE ("pmxevtyper_el0", CPENC (3,3,C9,C13,1), 0), - SR_CORE ("pmxevcntr_el0", CPENC (3,3,C9,C13,2), 0), - SR_CORE ("pmuserenr_el0", CPENC (3,3,C9,C14,0), 0), - SR_CORE ("pmintenset_el1", CPENC (3,0,C9,C14,1), 0), - SR_CORE ("pmintenclr_el1", CPENC (3,0,C9,C14,2), 0), - SR_CORE ("pmovsset_el0", CPENC (3,3,C9,C14,3), 0), - SR_CORE ("pmevcntr0_el0", CPENC (3,3,C14,C8,0), 0), - SR_CORE ("pmevcntr1_el0", CPENC (3,3,C14,C8,1), 0), - SR_CORE ("pmevcntr2_el0", CPENC (3,3,C14,C8,2), 0), - SR_CORE ("pmevcntr3_el0", CPENC (3,3,C14,C8,3), 0), - SR_CORE ("pmevcntr4_el0", CPENC (3,3,C14,C8,4), 0), - SR_CORE ("pmevcntr5_el0", CPENC (3,3,C14,C8,5), 0), - SR_CORE ("pmevcntr6_el0", CPENC (3,3,C14,C8,6), 0), - SR_CORE ("pmevcntr7_el0", CPENC (3,3,C14,C8,7), 0), - SR_CORE ("pmevcntr8_el0", CPENC (3,3,C14,C9,0), 0), - SR_CORE ("pmevcntr9_el0", CPENC (3,3,C14,C9,1), 0), - SR_CORE ("pmevcntr10_el0", CPENC (3,3,C14,C9,2), 0), - SR_CORE ("pmevcntr11_el0", CPENC (3,3,C14,C9,3), 0), - SR_CORE ("pmevcntr12_el0", CPENC (3,3,C14,C9,4), 0), - SR_CORE ("pmevcntr13_el0", CPENC (3,3,C14,C9,5), 0), - SR_CORE ("pmevcntr14_el0", CPENC (3,3,C14,C9,6), 0), - SR_CORE ("pmevcntr15_el0", CPENC (3,3,C14,C9,7), 0), - SR_CORE ("pmevcntr16_el0", CPENC (3,3,C14,C10,0), 0), - SR_CORE ("pmevcntr17_el0", CPENC (3,3,C14,C10,1), 0), - SR_CORE ("pmevcntr18_el0", CPENC (3,3,C14,C10,2), 0), - SR_CORE ("pmevcntr19_el0", CPENC (3,3,C14,C10,3), 0), - SR_CORE ("pmevcntr20_el0", CPENC (3,3,C14,C10,4), 0), - SR_CORE ("pmevcntr21_el0", CPENC (3,3,C14,C10,5), 0), - SR_CORE ("pmevcntr22_el0", CPENC (3,3,C14,C10,6), 0), - SR_CORE ("pmevcntr23_el0", CPENC (3,3,C14,C10,7), 0), - SR_CORE ("pmevcntr24_el0", CPENC (3,3,C14,C11,0), 0), - SR_CORE ("pmevcntr25_el0", CPENC (3,3,C14,C11,1), 0), - SR_CORE ("pmevcntr26_el0", CPENC (3,3,C14,C11,2), 0), - SR_CORE ("pmevcntr27_el0", CPENC (3,3,C14,C11,3), 0), - SR_CORE ("pmevcntr28_el0", CPENC (3,3,C14,C11,4), 0), - SR_CORE ("pmevcntr29_el0", CPENC (3,3,C14,C11,5), 0), - SR_CORE ("pmevcntr30_el0", CPENC (3,3,C14,C11,6), 0), - SR_CORE ("pmevtyper0_el0", CPENC (3,3,C14,C12,0), 0), - SR_CORE ("pmevtyper1_el0", CPENC (3,3,C14,C12,1), 0), - SR_CORE ("pmevtyper2_el0", CPENC (3,3,C14,C12,2), 0), - SR_CORE ("pmevtyper3_el0", CPENC (3,3,C14,C12,3), 0), - SR_CORE ("pmevtyper4_el0", CPENC (3,3,C14,C12,4), 0), - SR_CORE ("pmevtyper5_el0", CPENC (3,3,C14,C12,5), 0), - SR_CORE ("pmevtyper6_el0", CPENC (3,3,C14,C12,6), 0), - SR_CORE ("pmevtyper7_el0", CPENC (3,3,C14,C12,7), 0), - SR_CORE ("pmevtyper8_el0", CPENC (3,3,C14,C13,0), 0), - SR_CORE ("pmevtyper9_el0", CPENC (3,3,C14,C13,1), 0), - SR_CORE ("pmevtyper10_el0", CPENC (3,3,C14,C13,2), 0), - SR_CORE ("pmevtyper11_el0", CPENC (3,3,C14,C13,3), 0), - SR_CORE ("pmevtyper12_el0", CPENC (3,3,C14,C13,4), 0), - SR_CORE ("pmevtyper13_el0", CPENC (3,3,C14,C13,5), 0), - SR_CORE ("pmevtyper14_el0", CPENC (3,3,C14,C13,6), 0), - SR_CORE ("pmevtyper15_el0", CPENC (3,3,C14,C13,7), 0), - SR_CORE ("pmevtyper16_el0", CPENC (3,3,C14,C14,0), 0), - SR_CORE ("pmevtyper17_el0", CPENC (3,3,C14,C14,1), 0), - SR_CORE ("pmevtyper18_el0", CPENC (3,3,C14,C14,2), 0), - SR_CORE ("pmevtyper19_el0", CPENC (3,3,C14,C14,3), 0), - SR_CORE ("pmevtyper20_el0", CPENC (3,3,C14,C14,4), 0), - SR_CORE ("pmevtyper21_el0", CPENC (3,3,C14,C14,5), 0), - SR_CORE ("pmevtyper22_el0", CPENC (3,3,C14,C14,6), 0), - SR_CORE ("pmevtyper23_el0", CPENC (3,3,C14,C14,7), 0), - SR_CORE ("pmevtyper24_el0", CPENC (3,3,C14,C15,0), 0), - SR_CORE ("pmevtyper25_el0", CPENC (3,3,C14,C15,1), 0), - SR_CORE ("pmevtyper26_el0", CPENC (3,3,C14,C15,2), 0), - SR_CORE ("pmevtyper27_el0", CPENC (3,3,C14,C15,3), 0), - SR_CORE ("pmevtyper28_el0", CPENC (3,3,C14,C15,4), 0), - SR_CORE ("pmevtyper29_el0", CPENC (3,3,C14,C15,5), 0), - SR_CORE ("pmevtyper30_el0", CPENC (3,3,C14,C15,6), 0), - SR_CORE ("pmccfiltr_el0", CPENC (3,3,C14,C15,7), 0), - - SR_V8_4A ("dit", CPEN_ (3,C2,5), 0), - SR_V8_4A ("trfcr_el1", CPENC (3,0,C1,C2,1), 0), - SR_V8_4A ("pmmir_el1", CPENC (3,0,C9,C14,6), F_REG_READ), - SR_V8_4A ("trfcr_el2", CPENC (3,4,C1,C2,1), 0), - SR_V8_4A ("vstcr_el2", CPENC (3,4,C2,C6,2), 0), - SR_V8_4_A ("vsttbr_el2", CPENC (3,4,C2,C6,0), 0), - SR_V8_4A ("cnthvs_tval_el2", CPENC (3,4,C14,C4,0), 0), - SR_V8_4A ("cnthvs_cval_el2", CPENC (3,4,C14,C4,2), 0), - SR_V8_4A ("cnthvs_ctl_el2", CPENC (3,4,C14,C4,1), 0), - SR_V8_4A ("cnthps_tval_el2", CPENC (3,4,C14,C5,0), 0), - SR_V8_4A ("cnthps_cval_el2", CPENC (3,4,C14,C5,2), 0), - SR_V8_4A ("cnthps_ctl_el2", CPENC (3,4,C14,C5,1), 0), - SR_V8_4A ("sder32_el2", CPENC (3,4,C1,C3,1), 0), - SR_V8_4A ("vncr_el2", CPENC (3,4,C2,C2,0), 0), - SR_V8_4A ("trfcr_el12", CPENC (3,5,C1,C2,1), 0), - - SR_CORE ("mpam0_el1", CPENC (3,0,C10,C5,1), 0), - SR_CORE ("mpam1_el1", CPENC (3,0,C10,C5,0), 0), - SR_CORE ("mpam1_el12", CPENC (3,5,C10,C5,0), 0), - SR_CORE ("mpam2_el2", CPENC (3,4,C10,C5,0), 0), - SR_CORE ("mpam3_el3", CPENC (3,6,C10,C5,0), 0), - SR_CORE ("mpamhcr_el2", CPENC (3,4,C10,C4,0), 0), - SR_CORE ("mpamidr_el1", CPENC (3,0,C10,C4,4), F_REG_READ), - SR_CORE ("mpamvpm0_el2", CPENC (3,4,C10,C6,0), 0), - SR_CORE ("mpamvpm1_el2", CPENC (3,4,C10,C6,1), 0), - SR_CORE ("mpamvpm2_el2", CPENC (3,4,C10,C6,2), 0), - SR_CORE ("mpamvpm3_el2", CPENC (3,4,C10,C6,3), 0), - SR_CORE ("mpamvpm4_el2", CPENC (3,4,C10,C6,4), 0), - SR_CORE ("mpamvpm5_el2", CPENC (3,4,C10,C6,5), 0), - SR_CORE ("mpamvpm6_el2", CPENC (3,4,C10,C6,6), 0), - SR_CORE ("mpamvpm7_el2", CPENC (3,4,C10,C6,7), 0), - SR_CORE ("mpamvpmv_el2", CPENC (3,4,C10,C4,1), 0), - - SR_V8R ("mpuir_el1", CPENC (3,0,C0,C0,4), F_REG_READ), - SR_V8R ("mpuir_el2", CPENC (3,4,C0,C0,4), F_REG_READ), - SR_V8R ("prbar_el1", CPENC (3,0,C6,C8,0), 0), - SR_V8R ("prbar_el2", CPENC (3,4,C6,C8,0), 0), - -#define ENC_BARLAR(x,n,lar) \ - CPENC (3, (x-1) << 2, C6, 8 | (n >> 1), ((n & 1) << 2) | lar) - -#define PRBARn_ELx(x,n) SR_V8R ("prbar" #n "_el" #x, ENC_BARLAR (x,n,0), 0) -#define PRLARn_ELx(x,n) SR_V8R ("prlar" #n "_el" #x, ENC_BARLAR (x,n,1), 0) - - SR_EXPAND_EL12 (PRBARn_ELx) - SR_V8R ("prenr_el1", CPENC (3,0,C6,C1,1), 0), - SR_V8R ("prenr_el2", CPENC (3,4,C6,C1,1), 0), - SR_V8R ("prlar_el1", CPENC (3,0,C6,C8,1), 0), - SR_V8R ("prlar_el2", CPENC (3,4,C6,C8,1), 0), - SR_EXPAND_EL12 (PRLARn_ELx) - SR_V8R ("prselr_el1", CPENC (3,0,C6,C2,1), 0), - SR_V8R ("prselr_el2", CPENC (3,4,C6,C2,1), 0), - SR_V8R ("vsctlr_el2", CPENC (3,4,C2,C0,0), 0), - - SR_CORE("trbbaser_el1", CPENC (3,0,C9,C11,2), 0), - SR_CORE("trbidr_el1", CPENC (3,0,C9,C11,7), F_REG_READ), - SR_CORE("trblimitr_el1", CPENC (3,0,C9,C11,0), 0), - SR_CORE("trbmar_el1", CPENC (3,0,C9,C11,4), 0), - SR_CORE("trbptr_el1", CPENC (3,0,C9,C11,1), 0), - SR_CORE("trbsr_el1", CPENC (3,0,C9,C11,3), 0), - SR_CORE("trbtrg_el1", CPENC (3,0,C9,C11,6), 0), - - SR_CORE ("trcauthstatus", CPENC (2,1,C7,C14,6), F_REG_READ), - SR_CORE ("trccidr0", CPENC (2,1,C7,C12,7), F_REG_READ), - SR_CORE ("trccidr1", CPENC (2,1,C7,C13,7), F_REG_READ), - SR_CORE ("trccidr2", CPENC (2,1,C7,C14,7), F_REG_READ), - SR_CORE ("trccidr3", CPENC (2,1,C7,C15,7), F_REG_READ), - SR_CORE ("trcdevaff0", CPENC (2,1,C7,C10,6), F_REG_READ), - SR_CORE ("trcdevaff1", CPENC (2,1,C7,C11,6), F_REG_READ), - SR_CORE ("trcdevarch", CPENC (2,1,C7,C15,6), F_REG_READ), - SR_CORE ("trcdevid", CPENC (2,1,C7,C2,7), F_REG_READ), - SR_CORE ("trcdevtype", CPENC (2,1,C7,C3,7), F_REG_READ), - SR_CORE ("trcidr0", CPENC (2,1,C0,C8,7), F_REG_READ), - SR_CORE ("trcidr1", CPENC (2,1,C0,C9,7), F_REG_READ), - SR_CORE ("trcidr2", CPENC (2,1,C0,C10,7), F_REG_READ), - SR_CORE ("trcidr3", CPENC (2,1,C0,C11,7), F_REG_READ), - SR_CORE ("trcidr4", CPENC (2,1,C0,C12,7), F_REG_READ), - SR_CORE ("trcidr5", CPENC (2,1,C0,C13,7), F_REG_READ), - SR_CORE ("trcidr6", CPENC (2,1,C0,C14,7), F_REG_READ), - SR_CORE ("trcidr7", CPENC (2,1,C0,C15,7), F_REG_READ), - SR_CORE ("trcidr8", CPENC (2,1,C0,C0,6), F_REG_READ), - SR_CORE ("trcidr9", CPENC (2,1,C0,C1,6), F_REG_READ), - SR_CORE ("trcidr10", CPENC (2,1,C0,C2,6), F_REG_READ), - SR_CORE ("trcidr11", CPENC (2,1,C0,C3,6), F_REG_READ), - SR_CORE ("trcidr12", CPENC (2,1,C0,C4,6), F_REG_READ), - SR_CORE ("trcidr13", CPENC (2,1,C0,C5,6), F_REG_READ), - SR_CORE ("trclsr", CPENC (2,1,C7,C13,6), F_REG_READ), - SR_CORE ("trcoslsr", CPENC (2,1,C1,C1,4), F_REG_READ), - SR_CORE ("trcpdsr", CPENC (2,1,C1,C5,4), F_REG_READ), - SR_CORE ("trcpidr0", CPENC (2,1,C7,C8,7), F_REG_READ), - SR_CORE ("trcpidr1", CPENC (2,1,C7,C9,7), F_REG_READ), - SR_CORE ("trcpidr2", CPENC (2,1,C7,C10,7), F_REG_READ), - SR_CORE ("trcpidr3", CPENC (2,1,C7,C11,7), F_REG_READ), - SR_CORE ("trcpidr4", CPENC (2,1,C7,C4,7), F_REG_READ), - SR_CORE ("trcpidr5", CPENC (2,1,C7,C5,7), F_REG_READ), - SR_CORE ("trcpidr6", CPENC (2,1,C7,C6,7), F_REG_READ), - SR_CORE ("trcpidr7", CPENC (2,1,C7,C7,7), F_REG_READ), - SR_CORE ("trcstatr", CPENC (2,1,C0,C3,0), F_REG_READ), - SR_CORE ("trcacatr0", CPENC (2,1,C2,C0,2), 0), - SR_CORE ("trcacatr1", CPENC (2,1,C2,C2,2), 0), - SR_CORE ("trcacatr2", CPENC (2,1,C2,C4,2), 0), - SR_CORE ("trcacatr3", CPENC (2,1,C2,C6,2), 0), - SR_CORE ("trcacatr4", CPENC (2,1,C2,C8,2), 0), - SR_CORE ("trcacatr5", CPENC (2,1,C2,C10,2), 0), - SR_CORE ("trcacatr6", CPENC (2,1,C2,C12,2), 0), - SR_CORE ("trcacatr7", CPENC (2,1,C2,C14,2), 0), - SR_CORE ("trcacatr8", CPENC (2,1,C2,C0,3), 0), - SR_CORE ("trcacatr9", CPENC (2,1,C2,C2,3), 0), - SR_CORE ("trcacatr10", CPENC (2,1,C2,C4,3), 0), - SR_CORE ("trcacatr11", CPENC (2,1,C2,C6,3), 0), - SR_CORE ("trcacatr12", CPENC (2,1,C2,C8,3), 0), - SR_CORE ("trcacatr13", CPENC (2,1,C2,C10,3), 0), - SR_CORE ("trcacatr14", CPENC (2,1,C2,C12,3), 0), - SR_CORE ("trcacatr15", CPENC (2,1,C2,C14,3), 0), - SR_CORE ("trcacvr0", CPENC (2,1,C2,C0,0), 0), - SR_CORE ("trcacvr1", CPENC (2,1,C2,C2,0), 0), - SR_CORE ("trcacvr2", CPENC (2,1,C2,C4,0), 0), - SR_CORE ("trcacvr3", CPENC (2,1,C2,C6,0), 0), - SR_CORE ("trcacvr4", CPENC (2,1,C2,C8,0), 0), - SR_CORE ("trcacvr5", CPENC (2,1,C2,C10,0), 0), - SR_CORE ("trcacvr6", CPENC (2,1,C2,C12,0), 0), - SR_CORE ("trcacvr7", CPENC (2,1,C2,C14,0), 0), - SR_CORE ("trcacvr8", CPENC (2,1,C2,C0,1), 0), - SR_CORE ("trcacvr9", CPENC (2,1,C2,C2,1), 0), - SR_CORE ("trcacvr10", CPENC (2,1,C2,C4,1), 0), - SR_CORE ("trcacvr11", CPENC (2,1,C2,C6,1), 0), - SR_CORE ("trcacvr12", CPENC (2,1,C2,C8,1), 0), - SR_CORE ("trcacvr13", CPENC (2,1,C2,C10,1), 0), - SR_CORE ("trcacvr14", CPENC (2,1,C2,C12,1), 0), - SR_CORE ("trcacvr15", CPENC (2,1,C2,C14,1), 0), - SR_CORE ("trcauxctlr", CPENC (2,1,C0,C6,0), 0), - SR_CORE ("trcbbctlr", CPENC (2,1,C0,C15,0), 0), - SR_CORE ("trcccctlr", CPENC (2,1,C0,C14,0), 0), - SR_CORE ("trccidcctlr0", CPENC (2,1,C3,C0,2), 0), - SR_CORE ("trccidcctlr1", CPENC (2,1,C3,C1,2), 0), - SR_CORE ("trccidcvr0", CPENC (2,1,C3,C0,0), 0), - SR_CORE ("trccidcvr1", CPENC (2,1,C3,C2,0), 0), - SR_CORE ("trccidcvr2", CPENC (2,1,C3,C4,0), 0), - SR_CORE ("trccidcvr3", CPENC (2,1,C3,C6,0), 0), - SR_CORE ("trccidcvr4", CPENC (2,1,C3,C8,0), 0), - SR_CORE ("trccidcvr5", CPENC (2,1,C3,C10,0), 0), - SR_CORE ("trccidcvr6", CPENC (2,1,C3,C12,0), 0), - SR_CORE ("trccidcvr7", CPENC (2,1,C3,C14,0), 0), - SR_CORE ("trcclaimclr", CPENC (2,1,C7,C9,6), 0), - SR_CORE ("trcclaimset", CPENC (2,1,C7,C8,6), 0), - SR_CORE ("trccntctlr0", CPENC (2,1,C0,C4,5), 0), - SR_CORE ("trccntctlr1", CPENC (2,1,C0,C5,5), 0), - SR_CORE ("trccntctlr2", CPENC (2,1,C0,C6,5), 0), - SR_CORE ("trccntctlr3", CPENC (2,1,C0,C7,5), 0), - SR_CORE ("trccntrldvr0", CPENC (2,1,C0,C0,5), 0), - SR_CORE ("trccntrldvr1", CPENC (2,1,C0,C1,5), 0), - SR_CORE ("trccntrldvr2", CPENC (2,1,C0,C2,5), 0), - SR_CORE ("trccntrldvr3", CPENC (2,1,C0,C3,5), 0), - SR_CORE ("trccntvr0", CPENC (2,1,C0,C8,5), 0), - SR_CORE ("trccntvr1", CPENC (2,1,C0,C9,5), 0), - SR_CORE ("trccntvr2", CPENC (2,1,C0,C10,5), 0), - SR_CORE ("trccntvr3", CPENC (2,1,C0,C11,5), 0), - SR_CORE ("trcconfigr", CPENC (2,1,C0,C4,0), 0), - SR_CORE ("trcdvcmr0", CPENC (2,1,C2,C0,6), 0), - SR_CORE ("trcdvcmr1", CPENC (2,1,C2,C4,6), 0), - SR_CORE ("trcdvcmr2", CPENC (2,1,C2,C8,6), 0), - SR_CORE ("trcdvcmr3", CPENC (2,1,C2,C12,6), 0), - SR_CORE ("trcdvcmr4", CPENC (2,1,C2,C0,7), 0), - SR_CORE ("trcdvcmr5", CPENC (2,1,C2,C4,7), 0), - SR_CORE ("trcdvcmr6", CPENC (2,1,C2,C8,7), 0), - SR_CORE ("trcdvcmr7", CPENC (2,1,C2,C12,7), 0), - SR_CORE ("trcdvcvr0", CPENC (2,1,C2,C0,4), 0), - SR_CORE ("trcdvcvr1", CPENC (2,1,C2,C4,4), 0), - SR_CORE ("trcdvcvr2", CPENC (2,1,C2,C8,4), 0), - SR_CORE ("trcdvcvr3", CPENC (2,1,C2,C12,4), 0), - SR_CORE ("trcdvcvr4", CPENC (2,1,C2,C0,5), 0), - SR_CORE ("trcdvcvr5", CPENC (2,1,C2,C4,5), 0), - SR_CORE ("trcdvcvr6", CPENC (2,1,C2,C8,5), 0), - SR_CORE ("trcdvcvr7", CPENC (2,1,C2,C12,5), 0), - SR_CORE ("trceventctl0r", CPENC (2,1,C0,C8,0), 0), - SR_CORE ("trceventctl1r", CPENC (2,1,C0,C9,0), 0), - SR_CORE ("trcextinselr0", CPENC (2,1,C0,C8,4), 0), - SR_CORE ("trcextinselr", CPENC (2,1,C0,C8,4), 0), - SR_CORE ("trcextinselr1", CPENC (2,1,C0,C9,4), 0), - SR_CORE ("trcextinselr2", CPENC (2,1,C0,C10,4), 0), - SR_CORE ("trcextinselr3", CPENC (2,1,C0,C11,4), 0), - SR_CORE ("trcimspec0", CPENC (2,1,C0,C0,7), 0), - SR_CORE ("trcimspec1", CPENC (2,1,C0,C1,7), 0), - SR_CORE ("trcimspec2", CPENC (2,1,C0,C2,7), 0), - SR_CORE ("trcimspec3", CPENC (2,1,C0,C3,7), 0), - SR_CORE ("trcimspec4", CPENC (2,1,C0,C4,7), 0), - SR_CORE ("trcimspec5", CPENC (2,1,C0,C5,7), 0), - SR_CORE ("trcimspec6", CPENC (2,1,C0,C6,7), 0), - SR_CORE ("trcimspec7", CPENC (2,1,C0,C7,7), 0), - SR_CORE ("trcitctrl", CPENC (2,1,C7,C0,4), 0), - SR_CORE ("trcpdcr", CPENC (2,1,C1,C4,4), 0), - SR_CORE ("trcprgctlr", CPENC (2,1,C0,C1,0), 0), - SR_CORE ("trcprocselr", CPENC (2,1,C0,C2,0), 0), - SR_CORE ("trcqctlr", CPENC (2,1,C0,C1,1), 0), - SR_CORE ("trcrsr", CPENC (2,1,C0,C10,0), 0), - SR_CORE ("trcrsctlr2", CPENC (2,1,C1,C2,0), 0), - SR_CORE ("trcrsctlr3", CPENC (2,1,C1,C3,0), 0), - SR_CORE ("trcrsctlr4", CPENC (2,1,C1,C4,0), 0), - SR_CORE ("trcrsctlr5", CPENC (2,1,C1,C5,0), 0), - SR_CORE ("trcrsctlr6", CPENC (2,1,C1,C6,0), 0), - SR_CORE ("trcrsctlr7", CPENC (2,1,C1,C7,0), 0), - SR_CORE ("trcrsctlr8", CPENC (2,1,C1,C8,0), 0), - SR_CORE ("trcrsctlr9", CPENC (2,1,C1,C9,0), 0), - SR_CORE ("trcrsctlr10", CPENC (2,1,C1,C10,0), 0), - SR_CORE ("trcrsctlr11", CPENC (2,1,C1,C11,0), 0), - SR_CORE ("trcrsctlr12", CPENC (2,1,C1,C12,0), 0), - SR_CORE ("trcrsctlr13", CPENC (2,1,C1,C13,0), 0), - SR_CORE ("trcrsctlr14", CPENC (2,1,C1,C14,0), 0), - SR_CORE ("trcrsctlr15", CPENC (2,1,C1,C15,0), 0), - SR_CORE ("trcrsctlr16", CPENC (2,1,C1,C0,1), 0), - SR_CORE ("trcrsctlr17", CPENC (2,1,C1,C1,1), 0), - SR_CORE ("trcrsctlr18", CPENC (2,1,C1,C2,1), 0), - SR_CORE ("trcrsctlr19", CPENC (2,1,C1,C3,1), 0), - SR_CORE ("trcrsctlr20", CPENC (2,1,C1,C4,1), 0), - SR_CORE ("trcrsctlr21", CPENC (2,1,C1,C5,1), 0), - SR_CORE ("trcrsctlr22", CPENC (2,1,C1,C6,1), 0), - SR_CORE ("trcrsctlr23", CPENC (2,1,C1,C7,1), 0), - SR_CORE ("trcrsctlr24", CPENC (2,1,C1,C8,1), 0), - SR_CORE ("trcrsctlr25", CPENC (2,1,C1,C9,1), 0), - SR_CORE ("trcrsctlr26", CPENC (2,1,C1,C10,1), 0), - SR_CORE ("trcrsctlr27", CPENC (2,1,C1,C11,1), 0), - SR_CORE ("trcrsctlr28", CPENC (2,1,C1,C12,1), 0), - SR_CORE ("trcrsctlr29", CPENC (2,1,C1,C13,1), 0), - SR_CORE ("trcrsctlr30", CPENC (2,1,C1,C14,1), 0), - SR_CORE ("trcrsctlr31", CPENC (2,1,C1,C15,1), 0), - SR_CORE ("trcseqevr0", CPENC (2,1,C0,C0,4), 0), - SR_CORE ("trcseqevr1", CPENC (2,1,C0,C1,4), 0), - SR_CORE ("trcseqevr2", CPENC (2,1,C0,C2,4), 0), - SR_CORE ("trcseqrstevr", CPENC (2,1,C0,C6,4), 0), - SR_CORE ("trcseqstr", CPENC (2,1,C0,C7,4), 0), - SR_CORE ("trcssccr0", CPENC (2,1,C1,C0,2), 0), - SR_CORE ("trcssccr1", CPENC (2,1,C1,C1,2), 0), - SR_CORE ("trcssccr2", CPENC (2,1,C1,C2,2), 0), - SR_CORE ("trcssccr3", CPENC (2,1,C1,C3,2), 0), - SR_CORE ("trcssccr4", CPENC (2,1,C1,C4,2), 0), - SR_CORE ("trcssccr5", CPENC (2,1,C1,C5,2), 0), - SR_CORE ("trcssccr6", CPENC (2,1,C1,C6,2), 0), - SR_CORE ("trcssccr7", CPENC (2,1,C1,C7,2), 0), - SR_CORE ("trcsscsr0", CPENC (2,1,C1,C8,2), 0), - SR_CORE ("trcsscsr1", CPENC (2,1,C1,C9,2), 0), - SR_CORE ("trcsscsr2", CPENC (2,1,C1,C10,2), 0), - SR_CORE ("trcsscsr3", CPENC (2,1,C1,C11,2), 0), - SR_CORE ("trcsscsr4", CPENC (2,1,C1,C12,2), 0), - SR_CORE ("trcsscsr5", CPENC (2,1,C1,C13,2), 0), - SR_CORE ("trcsscsr6", CPENC (2,1,C1,C14,2), 0), - SR_CORE ("trcsscsr7", CPENC (2,1,C1,C15,2), 0), - SR_CORE ("trcsspcicr0", CPENC (2,1,C1,C0,3), 0), - SR_CORE ("trcsspcicr1", CPENC (2,1,C1,C1,3), 0), - SR_CORE ("trcsspcicr2", CPENC (2,1,C1,C2,3), 0), - SR_CORE ("trcsspcicr3", CPENC (2,1,C1,C3,3), 0), - SR_CORE ("trcsspcicr4", CPENC (2,1,C1,C4,3), 0), - SR_CORE ("trcsspcicr5", CPENC (2,1,C1,C5,3), 0), - SR_CORE ("trcsspcicr6", CPENC (2,1,C1,C6,3), 0), - SR_CORE ("trcsspcicr7", CPENC (2,1,C1,C7,3), 0), - SR_CORE ("trcstallctlr", CPENC (2,1,C0,C11,0), 0), - SR_CORE ("trcsyncpr", CPENC (2,1,C0,C13,0), 0), - SR_CORE ("trctraceidr", CPENC (2,1,C0,C0,1), 0), - SR_CORE ("trctsctlr", CPENC (2,1,C0,C12,0), 0), - SR_CORE ("trcvdarcctlr", CPENC (2,1,C0,C10,2), 0), - SR_CORE ("trcvdctlr", CPENC (2,1,C0,C8,2), 0), - SR_CORE ("trcvdsacctlr", CPENC (2,1,C0,C9,2), 0), - SR_CORE ("trcvictlr", CPENC (2,1,C0,C0,2), 0), - SR_CORE ("trcviiectlr", CPENC (2,1,C0,C1,2), 0), - SR_CORE ("trcvipcssctlr", CPENC (2,1,C0,C3,2), 0), - SR_CORE ("trcvissctlr", CPENC (2,1,C0,C2,2), 0), - SR_CORE ("trcvmidcctlr0", CPENC (2,1,C3,C2,2), 0), - SR_CORE ("trcvmidcctlr1", CPENC (2,1,C3,C3,2), 0), - SR_CORE ("trcvmidcvr0", CPENC (2,1,C3,C0,1), 0), - SR_CORE ("trcvmidcvr1", CPENC (2,1,C3,C2,1), 0), - SR_CORE ("trcvmidcvr2", CPENC (2,1,C3,C4,1), 0), - SR_CORE ("trcvmidcvr3", CPENC (2,1,C3,C6,1), 0), - SR_CORE ("trcvmidcvr4", CPENC (2,1,C3,C8,1), 0), - SR_CORE ("trcvmidcvr5", CPENC (2,1,C3,C10,1), 0), - SR_CORE ("trcvmidcvr6", CPENC (2,1,C3,C12,1), 0), - SR_CORE ("trcvmidcvr7", CPENC (2,1,C3,C14,1), 0), - SR_CORE ("trclar", CPENC (2,1,C7,C12,6), F_REG_WRITE), - SR_CORE ("trcoslar", CPENC (2,1,C1,C0,4), F_REG_WRITE), - - SR_CORE ("csrcr_el0", CPENC (2,3,C8,C0,0), 0), - SR_CORE ("csrptr_el0", CPENC (2,3,C8,C0,1), 0), - SR_CORE ("csridr_el0", CPENC (2,3,C8,C0,2), F_REG_READ), - SR_CORE ("csrptridx_el0", CPENC (2,3,C8,C0,3), F_REG_READ), - SR_CORE ("csrcr_el1", CPENC (2,0,C8,C0,0), 0), - SR_CORE ("csrcr_el12", CPENC (2,5,C8,C0,0), 0), - SR_CORE ("csrptr_el1", CPENC (2,0,C8,C0,1), 0), - SR_CORE ("csrptr_el12", CPENC (2,5,C8,C0,1), 0), - SR_CORE ("csrptridx_el1", CPENC (2,0,C8,C0,3), F_REG_READ), - SR_CORE ("csrcr_el2", CPENC (2,4,C8,C0,0), 0), - SR_CORE ("csrptr_el2", CPENC (2,4,C8,C0,1), 0), - SR_CORE ("csrptridx_el2", CPENC (2,4,C8,C0,3), F_REG_READ), - - SR_LOR ("lorid_el1", CPENC (3,0,C10,C4,7), F_REG_READ), - SR_LOR ("lorc_el1", CPENC (3,0,C10,C4,3), 0), - SR_LOR ("lorea_el1", CPENC (3,0,C10,C4,1), 0), - SR_LOR ("lorn_el1", CPENC (3,0,C10,C4,2), 0), - SR_LOR ("lorsa_el1", CPENC (3,0,C10,C4,0), 0), - - SR_CORE ("icc_ctlr_el3", CPENC (3,6,C12,C12,4), 0), - SR_CORE ("icc_sre_el1", CPENC (3,0,C12,C12,5), 0), - SR_CORE ("icc_sre_el2", CPENC (3,4,C12,C9,5), 0), - SR_CORE ("icc_sre_el3", CPENC (3,6,C12,C12,5), 0), - SR_CORE ("ich_vtr_el2", CPENC (3,4,C12,C11,1), F_REG_READ), - - SR_CORE ("brbcr_el1", CPENC (2,1,C9,C0,0), 0), - SR_CORE ("brbcr_el12", CPENC (2,5,C9,C0,0), 0), - SR_CORE ("brbfcr_el1", CPENC (2,1,C9,C0,1), 0), - SR_CORE ("brbts_el1", CPENC (2,1,C9,C0,2), 0), - SR_CORE ("brbinfinj_el1", CPENC (2,1,C9,C1,0), 0), - SR_CORE ("brbsrcinj_el1", CPENC (2,1,C9,C1,1), 0), - SR_CORE ("brbtgtinj_el1", CPENC (2,1,C9,C1,2), 0), - SR_CORE ("brbidr0_el1", CPENC (2,1,C9,C2,0), F_REG_READ), - SR_CORE ("brbcr_el2", CPENC (2,4,C9,C0,0), 0), - SR_CORE ("brbsrc0_el1", CPENC (2,1,C8,C0,1), F_REG_READ), - SR_CORE ("brbsrc1_el1", CPENC (2,1,C8,C1,1), F_REG_READ), - SR_CORE ("brbsrc2_el1", CPENC (2,1,C8,C2,1), F_REG_READ), - SR_CORE ("brbsrc3_el1", CPENC (2,1,C8,C3,1), F_REG_READ), - SR_CORE ("brbsrc4_el1", CPENC (2,1,C8,C4,1), F_REG_READ), - SR_CORE ("brbsrc5_el1", CPENC (2,1,C8,C5,1), F_REG_READ), - SR_CORE ("brbsrc6_el1", CPENC (2,1,C8,C6,1), F_REG_READ), - SR_CORE ("brbsrc7_el1", CPENC (2,1,C8,C7,1), F_REG_READ), - SR_CORE ("brbsrc8_el1", CPENC (2,1,C8,C8,1), F_REG_READ), - SR_CORE ("brbsrc9_el1", CPENC (2,1,C8,C9,1), F_REG_READ), - SR_CORE ("brbsrc10_el1", CPENC (2,1,C8,C10,1), F_REG_READ), - SR_CORE ("brbsrc11_el1", CPENC (2,1,C8,C11,1), F_REG_READ), - SR_CORE ("brbsrc12_el1", CPENC (2,1,C8,C12,1), F_REG_READ), - SR_CORE ("brbsrc13_el1", CPENC (2,1,C8,C13,1), F_REG_READ), - SR_CORE ("brbsrc14_el1", CPENC (2,1,C8,C14,1), F_REG_READ), - SR_CORE ("brbsrc15_el1", CPENC (2,1,C8,C15,1), F_REG_READ), - SR_CORE ("brbsrc16_el1", CPENC (2,1,C8,C0,5), F_REG_READ), - SR_CORE ("brbsrc17_el1", CPENC (2,1,C8,C1,5), F_REG_READ), - SR_CORE ("brbsrc18_el1", CPENC (2,1,C8,C2,5), F_REG_READ), - SR_CORE ("brbsrc19_el1", CPENC (2,1,C8,C3,5), F_REG_READ), - SR_CORE ("brbsrc20_el1", CPENC (2,1,C8,C4,5), F_REG_READ), - SR_CORE ("brbsrc21_el1", CPENC (2,1,C8,C5,5), F_REG_READ), - SR_CORE ("brbsrc22_el1", CPENC (2,1,C8,C6,5), F_REG_READ), - SR_CORE ("brbsrc23_el1", CPENC (2,1,C8,C7,5), F_REG_READ), - SR_CORE ("brbsrc24_el1", CPENC (2,1,C8,C8,5), F_REG_READ), - SR_CORE ("brbsrc25_el1", CPENC (2,1,C8,C9,5), F_REG_READ), - SR_CORE ("brbsrc26_el1", CPENC (2,1,C8,C10,5), F_REG_READ), - SR_CORE ("brbsrc27_el1", CPENC (2,1,C8,C11,5), F_REG_READ), - SR_CORE ("brbsrc28_el1", CPENC (2,1,C8,C12,5), F_REG_READ), - SR_CORE ("brbsrc29_el1", CPENC (2,1,C8,C13,5), F_REG_READ), - SR_CORE ("brbsrc30_el1", CPENC (2,1,C8,C14,5), F_REG_READ), - SR_CORE ("brbsrc31_el1", CPENC (2,1,C8,C15,5), F_REG_READ), - SR_CORE ("brbtgt0_el1", CPENC (2,1,C8,C0,2), F_REG_READ), - SR_CORE ("brbtgt1_el1", CPENC (2,1,C8,C1,2), F_REG_READ), - SR_CORE ("brbtgt2_el1", CPENC (2,1,C8,C2,2), F_REG_READ), - SR_CORE ("brbtgt3_el1", CPENC (2,1,C8,C3,2), F_REG_READ), - SR_CORE ("brbtgt4_el1", CPENC (2,1,C8,C4,2), F_REG_READ), - SR_CORE ("brbtgt5_el1", CPENC (2,1,C8,C5,2), F_REG_READ), - SR_CORE ("brbtgt6_el1", CPENC (2,1,C8,C6,2), F_REG_READ), - SR_CORE ("brbtgt7_el1", CPENC (2,1,C8,C7,2), F_REG_READ), - SR_CORE ("brbtgt8_el1", CPENC (2,1,C8,C8,2), F_REG_READ), - SR_CORE ("brbtgt9_el1", CPENC (2,1,C8,C9,2), F_REG_READ), - SR_CORE ("brbtgt10_el1", CPENC (2,1,C8,C10,2), F_REG_READ), - SR_CORE ("brbtgt11_el1", CPENC (2,1,C8,C11,2), F_REG_READ), - SR_CORE ("brbtgt12_el1", CPENC (2,1,C8,C12,2), F_REG_READ), - SR_CORE ("brbtgt13_el1", CPENC (2,1,C8,C13,2), F_REG_READ), - SR_CORE ("brbtgt14_el1", CPENC (2,1,C8,C14,2), F_REG_READ), - SR_CORE ("brbtgt15_el1", CPENC (2,1,C8,C15,2), F_REG_READ), - SR_CORE ("brbtgt16_el1", CPENC (2,1,C8,C0,6), F_REG_READ), - SR_CORE ("brbtgt17_el1", CPENC (2,1,C8,C1,6), F_REG_READ), - SR_CORE ("brbtgt18_el1", CPENC (2,1,C8,C2,6), F_REG_READ), - SR_CORE ("brbtgt19_el1", CPENC (2,1,C8,C3,6), F_REG_READ), - SR_CORE ("brbtgt20_el1", CPENC (2,1,C8,C4,6), F_REG_READ), - SR_CORE ("brbtgt21_el1", CPENC (2,1,C8,C5,6), F_REG_READ), - SR_CORE ("brbtgt22_el1", CPENC (2,1,C8,C6,6), F_REG_READ), - SR_CORE ("brbtgt23_el1", CPENC (2,1,C8,C7,6), F_REG_READ), - SR_CORE ("brbtgt24_el1", CPENC (2,1,C8,C8,6), F_REG_READ), - SR_CORE ("brbtgt25_el1", CPENC (2,1,C8,C9,6), F_REG_READ), - SR_CORE ("brbtgt26_el1", CPENC (2,1,C8,C10,6), F_REG_READ), - SR_CORE ("brbtgt27_el1", CPENC (2,1,C8,C11,6), F_REG_READ), - SR_CORE ("brbtgt28_el1", CPENC (2,1,C8,C12,6), F_REG_READ), - SR_CORE ("brbtgt29_el1", CPENC (2,1,C8,C13,6), F_REG_READ), - SR_CORE ("brbtgt30_el1", CPENC (2,1,C8,C14,6), F_REG_READ), - SR_CORE ("brbtgt31_el1", CPENC (2,1,C8,C15,6), F_REG_READ), - SR_CORE ("brbinf0_el1", CPENC (2,1,C8,C0,0), F_REG_READ), - SR_CORE ("brbinf1_el1", CPENC (2,1,C8,C1,0), F_REG_READ), - SR_CORE ("brbinf2_el1", CPENC (2,1,C8,C2,0), F_REG_READ), - SR_CORE ("brbinf3_el1", CPENC (2,1,C8,C3,0), F_REG_READ), - SR_CORE ("brbinf4_el1", CPENC (2,1,C8,C4,0), F_REG_READ), - SR_CORE ("brbinf5_el1", CPENC (2,1,C8,C5,0), F_REG_READ), - SR_CORE ("brbinf6_el1", CPENC (2,1,C8,C6,0), F_REG_READ), - SR_CORE ("brbinf7_el1", CPENC (2,1,C8,C7,0), F_REG_READ), - SR_CORE ("brbinf8_el1", CPENC (2,1,C8,C8,0), F_REG_READ), - SR_CORE ("brbinf9_el1", CPENC (2,1,C8,C9,0), F_REG_READ), - SR_CORE ("brbinf10_el1", CPENC (2,1,C8,C10,0), F_REG_READ), - SR_CORE ("brbinf11_el1", CPENC (2,1,C8,C11,0), F_REG_READ), - SR_CORE ("brbinf12_el1", CPENC (2,1,C8,C12,0), F_REG_READ), - SR_CORE ("brbinf13_el1", CPENC (2,1,C8,C13,0), F_REG_READ), - SR_CORE ("brbinf14_el1", CPENC (2,1,C8,C14,0), F_REG_READ), - SR_CORE ("brbinf15_el1", CPENC (2,1,C8,C15,0), F_REG_READ), - SR_CORE ("brbinf16_el1", CPENC (2,1,C8,C0,4), F_REG_READ), - SR_CORE ("brbinf17_el1", CPENC (2,1,C8,C1,4), F_REG_READ), - SR_CORE ("brbinf18_el1", CPENC (2,1,C8,C2,4), F_REG_READ), - SR_CORE ("brbinf19_el1", CPENC (2,1,C8,C3,4), F_REG_READ), - SR_CORE ("brbinf20_el1", CPENC (2,1,C8,C4,4), F_REG_READ), - SR_CORE ("brbinf21_el1", CPENC (2,1,C8,C5,4), F_REG_READ), - SR_CORE ("brbinf22_el1", CPENC (2,1,C8,C6,4), F_REG_READ), - SR_CORE ("brbinf23_el1", CPENC (2,1,C8,C7,4), F_REG_READ), - SR_CORE ("brbinf24_el1", CPENC (2,1,C8,C8,4), F_REG_READ), - SR_CORE ("brbinf25_el1", CPENC (2,1,C8,C9,4), F_REG_READ), - SR_CORE ("brbinf26_el1", CPENC (2,1,C8,C10,4), F_REG_READ), - SR_CORE ("brbinf27_el1", CPENC (2,1,C8,C11,4), F_REG_READ), - SR_CORE ("brbinf28_el1", CPENC (2,1,C8,C12,4), F_REG_READ), - SR_CORE ("brbinf29_el1", CPENC (2,1,C8,C13,4), F_REG_READ), - SR_CORE ("brbinf30_el1", CPENC (2,1,C8,C14,4), F_REG_READ), - SR_CORE ("brbinf31_el1", CPENC (2,1,C8,C15,4), F_REG_READ), - - SR_CORE ("accdata_el1", CPENC (3,0,C13,C0,5), 0), - - SR_CORE ("mfar_el3", CPENC (3,6,C6,C0,5), 0), - SR_CORE ("gpccr_el3", CPENC (3,6,C2,C1,6), 0), - SR_CORE ("gptbr_el3", CPENC (3,6,C2,C1,4), 0), - - SR_CORE ("mecidr_el2", CPENC (3,4,C10,C8,7), F_REG_READ), - SR_CORE ("mecid_p0_el2", CPENC (3,4,C10,C8,0), 0), - SR_CORE ("mecid_a0_el2", CPENC (3,4,C10,C8,1), 0), - SR_CORE ("mecid_p1_el2", CPENC (3,4,C10,C8,2), 0), - SR_CORE ("mecid_a1_el2", CPENC (3,4,C10,C8,3), 0), - SR_CORE ("vmecid_p_el2", CPENC (3,4,C10,C9,0), 0), - SR_CORE ("vmecid_a_el2", CPENC (3,4,C10,C9,1), 0), - SR_CORE ("mecid_rl_a_el3",CPENC (3,6,C10,C10,1), 0), - - SR_SME ("svcr", CPENC (3,3,C4,C2,2), 0), - SR_SME ("id_aa64smfr0_el1", CPENC (3,0,C0,C4,5), F_REG_READ), - SR_SME ("smcr_el1", CPENC (3,0,C1,C2,6), 0), - SR_SME ("smcr_el12", CPENC (3,5,C1,C2,6), 0), - SR_SME ("smcr_el2", CPENC (3,4,C1,C2,6), 0), - SR_SME ("smcr_el3", CPENC (3,6,C1,C2,6), 0), - SR_SME ("smpri_el1", CPENC (3,0,C1,C2,4), 0), - SR_SME ("smprimap_el2", CPENC (3,4,C1,C2,5), 0), - SR_SME ("smidr_el1", CPENC (3,1,C0,C0,6), F_REG_READ), - SR_SME ("tpidr2_el0", CPENC (3,3,C13,C0,5), 0), - SR_SME ("mpamsm_el1", CPENC (3,0,C10,C5,3), 0), - - SR_AMU ("amcr_el0", CPENC (3,3,C13,C2,0), 0), - SR_AMU ("amcfgr_el0", CPENC (3,3,C13,C2,1), F_REG_READ), - SR_AMU ("amcgcr_el0", CPENC (3,3,C13,C2,2), F_REG_READ), - SR_AMU ("amuserenr_el0", CPENC (3,3,C13,C2,3), 0), - SR_AMU ("amcntenclr0_el0", CPENC (3,3,C13,C2,4), 0), - SR_AMU ("amcntenset0_el0", CPENC (3,3,C13,C2,5), 0), - SR_AMU ("amcntenclr1_el0", CPENC (3,3,C13,C3,0), 0), - SR_AMU ("amcntenset1_el0", CPENC (3,3,C13,C3,1), 0), - SR_AMU ("amevcntr00_el0", CPENC (3,3,C13,C4,0), 0), - SR_AMU ("amevcntr01_el0", CPENC (3,3,C13,C4,1), 0), - SR_AMU ("amevcntr02_el0", CPENC (3,3,C13,C4,2), 0), - SR_AMU ("amevcntr03_el0", CPENC (3,3,C13,C4,3), 0), - SR_AMU ("amevtyper00_el0", CPENC (3,3,C13,C6,0), F_REG_READ), - SR_AMU ("amevtyper01_el0", CPENC (3,3,C13,C6,1), F_REG_READ), - SR_AMU ("amevtyper02_el0", CPENC (3,3,C13,C6,2), F_REG_READ), - SR_AMU ("amevtyper03_el0", CPENC (3,3,C13,C6,3), F_REG_READ), - SR_AMU ("amevcntr10_el0", CPENC (3,3,C13,C12,0), 0), - SR_AMU ("amevcntr11_el0", CPENC (3,3,C13,C12,1), 0), - SR_AMU ("amevcntr12_el0", CPENC (3,3,C13,C12,2), 0), - SR_AMU ("amevcntr13_el0", CPENC (3,3,C13,C12,3), 0), - SR_AMU ("amevcntr14_el0", CPENC (3,3,C13,C12,4), 0), - SR_AMU ("amevcntr15_el0", CPENC (3,3,C13,C12,5), 0), - SR_AMU ("amevcntr16_el0", CPENC (3,3,C13,C12,6), 0), - SR_AMU ("amevcntr17_el0", CPENC (3,3,C13,C12,7), 0), - SR_AMU ("amevcntr18_el0", CPENC (3,3,C13,C13,0), 0), - SR_AMU ("amevcntr19_el0", CPENC (3,3,C13,C13,1), 0), - SR_AMU ("amevcntr110_el0", CPENC (3,3,C13,C13,2), 0), - SR_AMU ("amevcntr111_el0", CPENC (3,3,C13,C13,3), 0), - SR_AMU ("amevcntr112_el0", CPENC (3,3,C13,C13,4), 0), - SR_AMU ("amevcntr113_el0", CPENC (3,3,C13,C13,5), 0), - SR_AMU ("amevcntr114_el0", CPENC (3,3,C13,C13,6), 0), - SR_AMU ("amevcntr115_el0", CPENC (3,3,C13,C13,7), 0), - SR_AMU ("amevtyper10_el0", CPENC (3,3,C13,C14,0), 0), - SR_AMU ("amevtyper11_el0", CPENC (3,3,C13,C14,1), 0), - SR_AMU ("amevtyper12_el0", CPENC (3,3,C13,C14,2), 0), - SR_AMU ("amevtyper13_el0", CPENC (3,3,C13,C14,3), 0), - SR_AMU ("amevtyper14_el0", CPENC (3,3,C13,C14,4), 0), - SR_AMU ("amevtyper15_el0", CPENC (3,3,C13,C14,5), 0), - SR_AMU ("amevtyper16_el0", CPENC (3,3,C13,C14,6), 0), - SR_AMU ("amevtyper17_el0", CPENC (3,3,C13,C14,7), 0), - SR_AMU ("amevtyper18_el0", CPENC (3,3,C13,C15,0), 0), - SR_AMU ("amevtyper19_el0", CPENC (3,3,C13,C15,1), 0), - SR_AMU ("amevtyper110_el0", CPENC (3,3,C13,C15,2), 0), - SR_AMU ("amevtyper111_el0", CPENC (3,3,C13,C15,3), 0), - SR_AMU ("amevtyper112_el0", CPENC (3,3,C13,C15,4), 0), - SR_AMU ("amevtyper113_el0", CPENC (3,3,C13,C15,5), 0), - SR_AMU ("amevtyper114_el0", CPENC (3,3,C13,C15,6), 0), - SR_AMU ("amevtyper115_el0", CPENC (3,3,C13,C15,7), 0), - - SR_GIC ("icc_pmr_el1", CPENC (3,0,C4,C6,0), 0), - SR_GIC ("icc_iar0_el1", CPENC (3,0,C12,C8,0), F_REG_READ), - SR_GIC ("icc_eoir0_el1", CPENC (3,0,C12,C8,1), F_REG_WRITE), - SR_GIC ("icc_hppir0_el1", CPENC (3,0,C12,C8,2), F_REG_READ), - SR_GIC ("icc_bpr0_el1", CPENC (3,0,C12,C8,3), 0), - SR_GIC ("icc_ap0r0_el1", CPENC (3,0,C12,C8,4), 0), - SR_GIC ("icc_ap0r1_el1", CPENC (3,0,C12,C8,5), 0), - SR_GIC ("icc_ap0r2_el1", CPENC (3,0,C12,C8,6), 0), - SR_GIC ("icc_ap0r3_el1", CPENC (3,0,C12,C8,7), 0), - SR_GIC ("icc_ap1r0_el1", CPENC (3,0,C12,C9,0), 0), - SR_GIC ("icc_ap1r1_el1", CPENC (3,0,C12,C9,1), 0), - SR_GIC ("icc_ap1r2_el1", CPENC (3,0,C12,C9,2), 0), - SR_GIC ("icc_ap1r3_el1", CPENC (3,0,C12,C9,3), 0), - SR_GIC ("icc_dir_el1", CPENC (3,0,C12,C11,1), F_REG_WRITE), - SR_GIC ("icc_rpr_el1", CPENC (3,0,C12,C11,3), F_REG_READ), - SR_GIC ("icc_sgi1r_el1", CPENC (3,0,C12,C11,5), F_REG_WRITE), - SR_GIC ("icc_asgi1r_el1", CPENC (3,0,C12,C11,6), F_REG_WRITE), - SR_GIC ("icc_sgi0r_el1", CPENC (3,0,C12,C11,7), F_REG_WRITE), - SR_GIC ("icc_iar1_el1", CPENC (3,0,C12,C12,0), F_REG_READ), - SR_GIC ("icc_eoir1_el1", CPENC (3,0,C12,C12,1), F_REG_WRITE), - SR_GIC ("icc_hppir1_el1", CPENC (3,0,C12,C12,2), F_REG_READ), - SR_GIC ("icc_bpr1_el1", CPENC (3,0,C12,C12,3), 0), - SR_GIC ("icc_ctlr_el1", CPENC (3,0,C12,C12,4), 0), - SR_GIC ("icc_igrpen0_el1", CPENC (3,0,C12,C12,6), 0), - SR_GIC ("icc_igrpen1_el1", CPENC (3,0,C12,C12,7), 0), - SR_GIC ("ich_ap0r0_el2", CPENC (3,4,C12,C8,0), 0), - SR_GIC ("ich_ap0r1_el2", CPENC (3,4,C12,C8,1), 0), - SR_GIC ("ich_ap0r2_el2", CPENC (3,4,C12,C8,2), 0), - SR_GIC ("ich_ap0r3_el2", CPENC (3,4,C12,C8,3), 0), - SR_GIC ("ich_ap1r0_el2", CPENC (3,4,C12,C9,0), 0), - SR_GIC ("ich_ap1r1_el2", CPENC (3,4,C12,C9,1), 0), - SR_GIC ("ich_ap1r2_el2", CPENC (3,4,C12,C9,2), 0), - SR_GIC ("ich_ap1r3_el2", CPENC (3,4,C12,C9,3), 0), - SR_GIC ("ich_hcr_el2", CPENC (3,4,C12,C11,0), 0), - SR_GIC ("ich_misr_el2", CPENC (3,4,C12,C11,2), F_REG_READ), - SR_GIC ("ich_eisr_el2", CPENC (3,4,C12,C11,3), F_REG_READ), - SR_GIC ("ich_elrsr_el2", CPENC (3,4,C12,C11,5), F_REG_READ), - SR_GIC ("ich_vmcr_el2", CPENC (3,4,C12,C11,7), 0), - SR_GIC ("ich_lr0_el2", CPENC (3,4,C12,C12,0), 0), - SR_GIC ("ich_lr1_el2", CPENC (3,4,C12,C12,1), 0), - SR_GIC ("ich_lr2_el2", CPENC (3,4,C12,C12,2), 0), - SR_GIC ("ich_lr3_el2", CPENC (3,4,C12,C12,3), 0), - SR_GIC ("ich_lr4_el2", CPENC (3,4,C12,C12,4), 0), - SR_GIC ("ich_lr5_el2", CPENC (3,4,C12,C12,5), 0), - SR_GIC ("ich_lr6_el2", CPENC (3,4,C12,C12,6), 0), - SR_GIC ("ich_lr7_el2", CPENC (3,4,C12,C12,7), 0), - SR_GIC ("ich_lr8_el2", CPENC (3,4,C12,C13,0), 0), - SR_GIC ("ich_lr9_el2", CPENC (3,4,C12,C13,1), 0), - SR_GIC ("ich_lr10_el2", CPENC (3,4,C12,C13,2), 0), - SR_GIC ("ich_lr11_el2", CPENC (3,4,C12,C13,3), 0), - SR_GIC ("ich_lr12_el2", CPENC (3,4,C12,C13,4), 0), - SR_GIC ("ich_lr13_el2", CPENC (3,4,C12,C13,5), 0), - SR_GIC ("ich_lr14_el2", CPENC (3,4,C12,C13,6), 0), - SR_GIC ("ich_lr15_el2", CPENC (3,4,C12,C13,7), 0), - SR_GIC ("icc_igrpen1_el3", CPENC (3,6,C12,C12,7), 0), - - SR_V8_6A ("amcg1idr_el0", CPENC (3,3,C13,C2,6), F_REG_READ), - SR_V8_6A ("cntpctss_el0", CPENC (3,3,C14,C0,5), F_REG_READ), - SR_V8_6A ("cntvctss_el0", CPENC (3,3,C14,C0,6), F_REG_READ), - SR_V8_6A ("hfgrtr_el2", CPENC (3,4,C1,C1,4), 0), - SR_V8_6A ("hfgwtr_el2", CPENC (3,4,C1,C1,5), 0), - SR_V8_6A ("hfgitr_el2", CPENC (3,4,C1,C1,6), 0), - SR_V8_6A ("hdfgrtr_el2", CPENC (3,4,C3,C1,4), 0), - SR_V8_6A ("hdfgwtr_el2", CPENC (3,4,C3,C1,5), 0), - SR_V8_6A ("hafgrtr_el2", CPENC (3,4,C3,C1,6), 0), - SR_V8_6A ("amevcntvoff00_el2", CPENC (3,4,C13,C8,0), 0), - SR_V8_6A ("amevcntvoff01_el2", CPENC (3,4,C13,C8,1), 0), - SR_V8_6A ("amevcntvoff02_el2", CPENC (3,4,C13,C8,2), 0), - SR_V8_6A ("amevcntvoff03_el2", CPENC (3,4,C13,C8,3), 0), - SR_V8_6A ("amevcntvoff04_el2", CPENC (3,4,C13,C8,4), 0), - SR_V8_6A ("amevcntvoff05_el2", CPENC (3,4,C13,C8,5), 0), - SR_V8_6A ("amevcntvoff06_el2", CPENC (3,4,C13,C8,6), 0), - SR_V8_6A ("amevcntvoff07_el2", CPENC (3,4,C13,C8,7), 0), - SR_V8_6A ("amevcntvoff08_el2", CPENC (3,4,C13,C9,0), 0), - SR_V8_6A ("amevcntvoff09_el2", CPENC (3,4,C13,C9,1), 0), - SR_V8_6A ("amevcntvoff010_el2", CPENC (3,4,C13,C9,2), 0), - SR_V8_6A ("amevcntvoff011_el2", CPENC (3,4,C13,C9,3), 0), - SR_V8_6A ("amevcntvoff012_el2", CPENC (3,4,C13,C9,4), 0), - SR_V8_6A ("amevcntvoff013_el2", CPENC (3,4,C13,C9,5), 0), - SR_V8_6A ("amevcntvoff014_el2", CPENC (3,4,C13,C9,6), 0), - SR_V8_6A ("amevcntvoff015_el2", CPENC (3,4,C13,C9,7), 0), - SR_V8_6A ("amevcntvoff10_el2", CPENC (3,4,C13,C10,0), 0), - SR_V8_6A ("amevcntvoff11_el2", CPENC (3,4,C13,C10,1), 0), - SR_V8_6A ("amevcntvoff12_el2", CPENC (3,4,C13,C10,2), 0), - SR_V8_6A ("amevcntvoff13_el2", CPENC (3,4,C13,C10,3), 0), - SR_V8_6A ("amevcntvoff14_el2", CPENC (3,4,C13,C10,4), 0), - SR_V8_6A ("amevcntvoff15_el2", CPENC (3,4,C13,C10,5), 0), - SR_V8_6A ("amevcntvoff16_el2", CPENC (3,4,C13,C10,6), 0), - SR_V8_6A ("amevcntvoff17_el2", CPENC (3,4,C13,C10,7), 0), - SR_V8_6A ("amevcntvoff18_el2", CPENC (3,4,C13,C11,0), 0), - SR_V8_6A ("amevcntvoff19_el2", CPENC (3,4,C13,C11,1), 0), - SR_V8_6A ("amevcntvoff110_el2", CPENC (3,4,C13,C11,2), 0), - SR_V8_6A ("amevcntvoff111_el2", CPENC (3,4,C13,C11,3), 0), - SR_V8_6A ("amevcntvoff112_el2", CPENC (3,4,C13,C11,4), 0), - SR_V8_6A ("amevcntvoff113_el2", CPENC (3,4,C13,C11,5), 0), - SR_V8_6A ("amevcntvoff114_el2", CPENC (3,4,C13,C11,6), 0), - SR_V8_6A ("amevcntvoff115_el2", CPENC (3,4,C13,C11,7), 0), - SR_V8_6A ("cntpoff_el2", CPENC (3,4,C14,C0,6), 0), - - SR_V8_7A ("pmsnevfr_el1", CPENC (3,0,C9,C9,1), 0), - SR_V8_7A ("hcrx_el2", CPENC (3,4,C1,C2,2), 0), - - SR_V8_8A ("allint", CPENC (3,0,C4,C3,0), 0), - SR_V8_8A ("icc_nmiar1_el1", CPENC (3,0,C12,C9,5), F_REG_READ), - +#define SYSREG(name, encoding, flags, features) \ + { name, encoding, flags, features }, +#include "aarch64-system-regs.def" { 0, CPENC (0,0,0,0,0), 0, 0 } +#undef SYSREG }; bool @@ -5754,22 +4703,22 @@ aarch64_sys_reg_deprecated_p (const uint32_t reg_flags) 0b011010 (0x1a). */ const aarch64_sys_reg aarch64_pstatefields [] = { - SR_CORE ("spsel", 0x05, F_REG_MAX_VALUE (1)), - SR_CORE ("daifset", 0x1e, F_REG_MAX_VALUE (15)), - SR_CORE ("daifclr", 0x1f, F_REG_MAX_VALUE (15)), - SR_PAN ("pan", 0x04, F_REG_MAX_VALUE (1)), - SR_V8_2A ("uao", 0x03, F_REG_MAX_VALUE (1)), - SR_SSBS ("ssbs", 0x19, F_REG_MAX_VALUE (1)), - SR_V8_4A ("dit", 0x1a, F_REG_MAX_VALUE (1)), - SR_MEMTAG ("tco", 0x1c, F_REG_MAX_VALUE (1)), - SR_SME ("svcrsm", 0x1b, PSTATE_ENCODE_CRM_AND_IMM(0x2,0x1) - | F_REG_MAX_VALUE (1)), - SR_SME ("svcrza", 0x1b, PSTATE_ENCODE_CRM_AND_IMM(0x4,0x1) - | F_REG_MAX_VALUE (1)), - SR_SME ("svcrsmza", 0x1b, PSTATE_ENCODE_CRM_AND_IMM(0x6,0x1) - | F_REG_MAX_VALUE (1)), - SR_V8_8A ("allint", 0x08, F_REG_MAX_VALUE (1)), - { 0, CPENC (0,0,0,0,0), 0, 0 }, + { "spsel", 0x05, F_REG_MAX_VALUE (1), AARCH64_FEATURE_CORE }, + { "daifset", 0x1e, F_REG_MAX_VALUE (15), AARCH64_FEATURE_CORE }, + { "daifclr", 0x1f, F_REG_MAX_VALUE (15), AARCH64_FEATURE_CORE }, + { "pan", 0x04, F_REG_MAX_VALUE (1) | F_ARCHEXT, AARCH64_FEATURE_PAN }, + { "uao", 0x03, F_REG_MAX_VALUE (1) | F_ARCHEXT, AARCH64_FEATURE_V8_2A }, + { "ssbs", 0x19, F_REG_MAX_VALUE (1) | F_ARCHEXT, AARCH64_FEATURE_SSBS }, + { "dit", 0x1a, F_REG_MAX_VALUE (1) | F_ARCHEXT, AARCH64_FEATURE_V8_4A }, + { "tco", 0x1c, F_REG_MAX_VALUE (1) | F_ARCHEXT, AARCH64_FEATURE_MEMTAG }, + { "svcrsm", 0x1b, PSTATE_ENCODE_CRM_AND_IMM (0x2,0x1) | F_REG_MAX_VALUE (1) + | F_ARCHEXT, AARCH64_FEATURE_SME }, + { "svcrza", 0x1b, PSTATE_ENCODE_CRM_AND_IMM (0x4,0x1) | F_REG_MAX_VALUE (1) + | F_ARCHEXT, AARCH64_FEATURE_SME }, + { "svcrsmza", 0x1b, PSTATE_ENCODE_CRM_AND_IMM (0x6,0x1) | F_REG_MAX_VALUE (1) + | F_ARCHEXT, AARCH64_FEATURE_SME }, + { "allint", 0x08, F_REG_MAX_VALUE (1) | F_ARCHEXT, AARCH64_FEATURE_V8_8A }, + { 0, CPENC (0,0,0,0,0), 0, 0 } }; bool diff --git a/opcodes/aarch64-system-regs.def b/opcodes/aarch64-system-regs.def new file mode 100644 index 00000000000..bf8c488472a --- /dev/null +++ b/opcodes/aarch64-system-regs.def @@ -0,0 +1,1059 @@ +/* aarch64-system-regs.def -- AArch64 opcode support. + Copyright (C) 2009-2023 Free Software Foundation, Inc. + Contributed by ARM Ltd. + + This file is part of the GNU opcodes library. + + This library is free software; you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation; either version 3, or (at your option) + any later version. + + It is distributed in the hope that it will be useful, but WITHOUT + ANY WARRANTY; without even the implied warranty of MERCHANTABILITY + or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public + License for more details. + + You should have received a copy of the GNU General Public License + along with this program; see the file COPYING3. If not, + see . */ + +/* Array of system registers and their associated arch features. + + Before using #include to read this file, define a macro: + + SYSREG (name, encoding, flags, features) + + The NAME is the system register name, as recognized by the + assembler. CPENC provides the necessay information for the binary + encoding of the system register. The FLAGS field is a bitmask of + operations supported by the particular register. The ARCH is one of + the ISA flags recognized by the compiler and specifies the + architectural requirements of the system register. */ + + SYSREG ("accdata_el1", CPENC (3,0,13,0,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("actlr_el1", CPENC (3,0,1,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("actlr_el2", CPENC (3,4,1,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("actlr_el3", CPENC (3,6,1,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("afsr0_el1", CPENC (3,0,5,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("afsr0_el12", CPENC (3,5,5,1,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("afsr0_el2", CPENC (3,4,5,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("afsr0_el3", CPENC (3,6,5,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("afsr1_el1", CPENC (3,0,5,1,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("afsr1_el12", CPENC (3,5,5,1,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("afsr1_el2", CPENC (3,4,5,1,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("afsr1_el3", CPENC (3,6,5,1,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("aidr_el1", CPENC (3,1,0,0,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("allint", CPENC (3,0,4,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_8A) + SYSREG ("amair_el1", CPENC (3,0,10,3,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("amair_el12", CPENC (3,5,10,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("amair_el2", CPENC (3,4,10,3,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("amair_el3", CPENC (3,6,10,3,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("amcfgr_el0", CPENC (3,3,13,2,1), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amcg1idr_el0", CPENC (3,3,13,2,6), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amcgcr_el0", CPENC (3,3,13,2,2), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amcntenclr0_el0", CPENC (3,3,13,2,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amcntenclr1_el0", CPENC (3,3,13,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amcntenset0_el0", CPENC (3,3,13,2,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amcntenset1_el0", CPENC (3,3,13,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amcr_el0", CPENC (3,3,13,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr00_el0", CPENC (3,3,13,4,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr01_el0", CPENC (3,3,13,4,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr02_el0", CPENC (3,3,13,4,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr03_el0", CPENC (3,3,13,4,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr10_el0", CPENC (3,3,13,12,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr110_el0", CPENC (3,3,13,13,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr111_el0", CPENC (3,3,13,13,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr112_el0", CPENC (3,3,13,13,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr113_el0", CPENC (3,3,13,13,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr114_el0", CPENC (3,3,13,13,6), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr115_el0", CPENC (3,3,13,13,7), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr11_el0", CPENC (3,3,13,12,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr12_el0", CPENC (3,3,13,12,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr13_el0", CPENC (3,3,13,12,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr14_el0", CPENC (3,3,13,12,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr15_el0", CPENC (3,3,13,12,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr16_el0", CPENC (3,3,13,12,6), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr17_el0", CPENC (3,3,13,12,7), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr18_el0", CPENC (3,3,13,13,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntr19_el0", CPENC (3,3,13,13,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevcntvoff00_el2", CPENC (3,4,13,8,0), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff010_el2", CPENC (3,4,13,9,2), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff011_el2", CPENC (3,4,13,9,3), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff012_el2", CPENC (3,4,13,9,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff013_el2", CPENC (3,4,13,9,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff014_el2", CPENC (3,4,13,9,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff015_el2", CPENC (3,4,13,9,7), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff01_el2", CPENC (3,4,13,8,1), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff02_el2", CPENC (3,4,13,8,2), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff03_el2", CPENC (3,4,13,8,3), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff04_el2", CPENC (3,4,13,8,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff05_el2", CPENC (3,4,13,8,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff06_el2", CPENC (3,4,13,8,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff07_el2", CPENC (3,4,13,8,7), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff08_el2", CPENC (3,4,13,9,0), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff09_el2", CPENC (3,4,13,9,1), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff10_el2", CPENC (3,4,13,10,0), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff110_el2", CPENC (3,4,13,11,2), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff111_el2", CPENC (3,4,13,11,3), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff112_el2", CPENC (3,4,13,11,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff113_el2", CPENC (3,4,13,11,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff114_el2", CPENC (3,4,13,11,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff115_el2", CPENC (3,4,13,11,7), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff11_el2", CPENC (3,4,13,10,1), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff12_el2", CPENC (3,4,13,10,2), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff13_el2", CPENC (3,4,13,10,3), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff14_el2", CPENC (3,4,13,10,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff15_el2", CPENC (3,4,13,10,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff16_el2", CPENC (3,4,13,10,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff17_el2", CPENC (3,4,13,10,7), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff18_el2", CPENC (3,4,13,11,0), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevcntvoff19_el2", CPENC (3,4,13,11,1), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("amevtyper00_el0", CPENC (3,3,13,6,0), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper01_el0", CPENC (3,3,13,6,1), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper02_el0", CPENC (3,3,13,6,2), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper03_el0", CPENC (3,3,13,6,3), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper10_el0", CPENC (3,3,13,14,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper110_el0", CPENC (3,3,13,15,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper111_el0", CPENC (3,3,13,15,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper112_el0", CPENC (3,3,13,15,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper113_el0", CPENC (3,3,13,15,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper114_el0", CPENC (3,3,13,15,6), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper115_el0", CPENC (3,3,13,15,7), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper11_el0", CPENC (3,3,13,14,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper12_el0", CPENC (3,3,13,14,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper13_el0", CPENC (3,3,13,14,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper14_el0", CPENC (3,3,13,14,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper15_el0", CPENC (3,3,13,14,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper16_el0", CPENC (3,3,13,14,6), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper17_el0", CPENC (3,3,13,14,7), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper18_el0", CPENC (3,3,13,15,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amevtyper19_el0", CPENC (3,3,13,15,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("amuserenr_el0", CPENC (3,3,13,2,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("apdakeyhi_el1", CPENC (3,0,2,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apdakeylo_el1", CPENC (3,0,2,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apdbkeyhi_el1", CPENC (3,0,2,2,3), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apdbkeylo_el1", CPENC (3,0,2,2,2), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apgakeyhi_el1", CPENC (3,0,2,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apgakeylo_el1", CPENC (3,0,2,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apiakeyhi_el1", CPENC (3,0,2,1,1), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apiakeylo_el1", CPENC (3,0,2,1,0), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apibkeyhi_el1", CPENC (3,0,2,1,3), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("apibkeylo_el1", CPENC (3,0,2,1,2), F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("brbcr_el1", CPENC (2,1,9,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("brbcr_el12", CPENC (2,5,9,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("brbcr_el2", CPENC (2,4,9,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("brbfcr_el1", CPENC (2,1,9,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("brbidr0_el1", CPENC (2,1,9,2,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf0_el1", CPENC (2,1,8,0,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf10_el1", CPENC (2,1,8,10,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf11_el1", CPENC (2,1,8,11,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf12_el1", CPENC (2,1,8,12,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf13_el1", CPENC (2,1,8,13,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf14_el1", CPENC (2,1,8,14,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf15_el1", CPENC (2,1,8,15,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf16_el1", CPENC (2,1,8,0,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf17_el1", CPENC (2,1,8,1,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf18_el1", CPENC (2,1,8,2,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf19_el1", CPENC (2,1,8,3,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf1_el1", CPENC (2,1,8,1,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf20_el1", CPENC (2,1,8,4,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf21_el1", CPENC (2,1,8,5,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf22_el1", CPENC (2,1,8,6,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf23_el1", CPENC (2,1,8,7,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf24_el1", CPENC (2,1,8,8,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf25_el1", CPENC (2,1,8,9,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf26_el1", CPENC (2,1,8,10,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf27_el1", CPENC (2,1,8,11,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf28_el1", CPENC (2,1,8,12,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf29_el1", CPENC (2,1,8,13,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf2_el1", CPENC (2,1,8,2,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf30_el1", CPENC (2,1,8,14,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf31_el1", CPENC (2,1,8,15,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf3_el1", CPENC (2,1,8,3,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf4_el1", CPENC (2,1,8,4,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf5_el1", CPENC (2,1,8,5,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf6_el1", CPENC (2,1,8,6,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf7_el1", CPENC (2,1,8,7,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf8_el1", CPENC (2,1,8,8,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinf9_el1", CPENC (2,1,8,9,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbinfinj_el1", CPENC (2,1,9,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc0_el1", CPENC (2,1,8,0,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc10_el1", CPENC (2,1,8,10,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc11_el1", CPENC (2,1,8,11,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc12_el1", CPENC (2,1,8,12,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc13_el1", CPENC (2,1,8,13,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc14_el1", CPENC (2,1,8,14,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc15_el1", CPENC (2,1,8,15,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc16_el1", CPENC (2,1,8,0,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc17_el1", CPENC (2,1,8,1,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc18_el1", CPENC (2,1,8,2,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc19_el1", CPENC (2,1,8,3,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc1_el1", CPENC (2,1,8,1,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc20_el1", CPENC (2,1,8,4,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc21_el1", CPENC (2,1,8,5,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc22_el1", CPENC (2,1,8,6,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc23_el1", CPENC (2,1,8,7,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc24_el1", CPENC (2,1,8,8,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc25_el1", CPENC (2,1,8,9,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc26_el1", CPENC (2,1,8,10,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc27_el1", CPENC (2,1,8,11,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc28_el1", CPENC (2,1,8,12,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc29_el1", CPENC (2,1,8,13,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc2_el1", CPENC (2,1,8,2,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc30_el1", CPENC (2,1,8,14,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc31_el1", CPENC (2,1,8,15,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc3_el1", CPENC (2,1,8,3,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc4_el1", CPENC (2,1,8,4,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc5_el1", CPENC (2,1,8,5,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc6_el1", CPENC (2,1,8,6,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc7_el1", CPENC (2,1,8,7,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc8_el1", CPENC (2,1,8,8,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrc9_el1", CPENC (2,1,8,9,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbsrcinj_el1", CPENC (2,1,9,1,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt0_el1", CPENC (2,1,8,0,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt10_el1", CPENC (2,1,8,10,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt11_el1", CPENC (2,1,8,11,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt12_el1", CPENC (2,1,8,12,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt13_el1", CPENC (2,1,8,13,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt14_el1", CPENC (2,1,8,14,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt15_el1", CPENC (2,1,8,15,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt16_el1", CPENC (2,1,8,0,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt17_el1", CPENC (2,1,8,1,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt18_el1", CPENC (2,1,8,2,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt19_el1", CPENC (2,1,8,3,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt1_el1", CPENC (2,1,8,1,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt20_el1", CPENC (2,1,8,4,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt21_el1", CPENC (2,1,8,5,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt22_el1", CPENC (2,1,8,6,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt23_el1", CPENC (2,1,8,7,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt24_el1", CPENC (2,1,8,8,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt25_el1", CPENC (2,1,8,9,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt26_el1", CPENC (2,1,8,10,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt27_el1", CPENC (2,1,8,11,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt28_el1", CPENC (2,1,8,12,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt29_el1", CPENC (2,1,8,13,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt2_el1", CPENC (2,1,8,2,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt30_el1", CPENC (2,1,8,14,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt31_el1", CPENC (2,1,8,15,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt3_el1", CPENC (2,1,8,3,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt4_el1", CPENC (2,1,8,4,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt5_el1", CPENC (2,1,8,5,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt6_el1", CPENC (2,1,8,6,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt7_el1", CPENC (2,1,8,7,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt8_el1", CPENC (2,1,8,8,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgt9_el1", CPENC (2,1,8,9,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("brbtgtinj_el1", CPENC (2,1,9,1,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("brbts_el1", CPENC (2,1,9,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("ccsidr2_el1", CPENC (3,1,0,0,2), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_3A) + SYSREG ("ccsidr_el1", CPENC (3,1,0,0,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("clidr_el1", CPENC (3,1,0,0,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("cntfrq_el0", CPENC (3,3,14,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("cnthctl_el2", CPENC (3,4,14,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("cnthp_ctl_el2", CPENC (3,4,14,2,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("cnthp_cval_el2", CPENC (3,4,14,2,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("cnthp_tval_el2", CPENC (3,4,14,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("cnthps_ctl_el2", CPENC (3,4,14,5,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("cnthps_cval_el2", CPENC (3,4,14,5,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("cnthps_tval_el2", CPENC (3,4,14,5,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("cnthv_ctl_el2", CPENC (3,4,14,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cnthv_cval_el2", CPENC (3,4,14,3,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cnthv_tval_el2", CPENC (3,4,14,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cnthvs_ctl_el2", CPENC (3,4,14,4,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("cnthvs_cval_el2", CPENC (3,4,14,4,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("cnthvs_tval_el2", CPENC (3,4,14,4,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("cntkctl_el1", CPENC (3,0,14,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntkctl_el12", CPENC (3,5,14,1,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cntp_ctl_el0", CPENC (3,3,14,2,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntp_ctl_el02", CPENC (3,5,14,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cntp_cval_el0", CPENC (3,3,14,2,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntp_cval_el02", CPENC (3,5,14,2,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cntp_tval_el0", CPENC (3,3,14,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntp_tval_el02", CPENC (3,5,14,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cntpct_el0", CPENC (3,3,14,0,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("cntpctss_el0", CPENC (3,3,14,0,5), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("cntpoff_el2", CPENC (3,4,14,0,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("cntps_ctl_el1", CPENC (3,7,14,2,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntps_cval_el1", CPENC (3,7,14,2,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntps_tval_el1", CPENC (3,7,14,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntv_ctl_el0", CPENC (3,3,14,3,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntv_ctl_el02", CPENC (3,5,14,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cntv_cval_el0", CPENC (3,3,14,3,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntv_cval_el02", CPENC (3,5,14,3,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cntv_tval_el0", CPENC (3,3,14,3,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("cntv_tval_el02", CPENC (3,5,14,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cntvct_el0", CPENC (3,3,14,0,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("cntvctss_el0", CPENC (3,3,14,0,6), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("cntvoff_el2", CPENC (3,4,14,0,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("contextidr_el1", CPENC (3,0,13,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("contextidr_el12", CPENC (3,5,13,0,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("contextidr_el2", CPENC (3,4,13,0,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cpacr_el1", CPENC (3,0,1,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("cpacr_el12", CPENC (3,5,1,0,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("cptr_el2", CPENC (3,4,1,1,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("cptr_el3", CPENC (3,6,1,1,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("csrcr_el0", CPENC (2,3,8,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("csrcr_el1", CPENC (2,0,8,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("csrcr_el12", CPENC (2,5,8,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("csrcr_el2", CPENC (2,4,8,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("csridr_el0", CPENC (2,3,8,0,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("csrptr_el0", CPENC (2,3,8,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("csrptr_el1", CPENC (2,0,8,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("csrptr_el12", CPENC (2,5,8,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("csrptr_el2", CPENC (2,4,8,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("csrptridx_el0", CPENC (2,3,8,0,3), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("csrptridx_el1", CPENC (2,0,8,0,3), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("csrptridx_el2", CPENC (2,4,8,0,3), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("csselr_el1", CPENC (3,2,0,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("ctr_el0", CPENC (3,3,0,0,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("currentel", CPENC (3,0,4,2,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("dacr32_el2", CPENC (3,4,3,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("daif", CPENC (3,3,4,2,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgauthstatus_el1", CPENC (2,0,7,14,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr0_el1", CPENC (2,0,0,0,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr10_el1", CPENC (2,0,0,10,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr11_el1", CPENC (2,0,0,11,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr12_el1", CPENC (2,0,0,12,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr13_el1", CPENC (2,0,0,13,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr14_el1", CPENC (2,0,0,14,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr15_el1", CPENC (2,0,0,15,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr1_el1", CPENC (2,0,0,1,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr2_el1", CPENC (2,0,0,2,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr3_el1", CPENC (2,0,0,3,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr4_el1", CPENC (2,0,0,4,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr5_el1", CPENC (2,0,0,5,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr6_el1", CPENC (2,0,0,6,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr7_el1", CPENC (2,0,0,7,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr8_el1", CPENC (2,0,0,8,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbcr9_el1", CPENC (2,0,0,9,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr0_el1", CPENC (2,0,0,0,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr10_el1", CPENC (2,0,0,10,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr11_el1", CPENC (2,0,0,11,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr12_el1", CPENC (2,0,0,12,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr13_el1", CPENC (2,0,0,13,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr14_el1", CPENC (2,0,0,14,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr15_el1", CPENC (2,0,0,15,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr1_el1", CPENC (2,0,0,1,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr2_el1", CPENC (2,0,0,2,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr3_el1", CPENC (2,0,0,3,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr4_el1", CPENC (2,0,0,4,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr5_el1", CPENC (2,0,0,5,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr6_el1", CPENC (2,0,0,6,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr7_el1", CPENC (2,0,0,7,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr8_el1", CPENC (2,0,0,8,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgbvr9_el1", CPENC (2,0,0,9,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgclaimclr_el1", CPENC (2,0,7,9,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgclaimset_el1", CPENC (2,0,7,8,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgdtr_el0", CPENC (2,3,0,4,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgdtrrx_el0", CPENC (2,3,0,5,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("dbgdtrtx_el0", CPENC (2,3,0,5,0), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("dbgprcr_el1", CPENC (2,0,1,4,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgvcr32_el2", CPENC (2,4,0,7,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr0_el1", CPENC (2,0,0,0,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr10_el1", CPENC (2,0,0,10,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr11_el1", CPENC (2,0,0,11,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr12_el1", CPENC (2,0,0,12,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr13_el1", CPENC (2,0,0,13,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr14_el1", CPENC (2,0,0,14,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr15_el1", CPENC (2,0,0,15,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr1_el1", CPENC (2,0,0,1,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr2_el1", CPENC (2,0,0,2,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr3_el1", CPENC (2,0,0,3,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr4_el1", CPENC (2,0,0,4,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr5_el1", CPENC (2,0,0,5,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr6_el1", CPENC (2,0,0,6,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr7_el1", CPENC (2,0,0,7,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr8_el1", CPENC (2,0,0,8,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwcr9_el1", CPENC (2,0,0,9,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr0_el1", CPENC (2,0,0,0,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr10_el1", CPENC (2,0,0,10,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr11_el1", CPENC (2,0,0,11,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr12_el1", CPENC (2,0,0,12,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr13_el1", CPENC (2,0,0,13,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr14_el1", CPENC (2,0,0,14,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr15_el1", CPENC (2,0,0,15,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr1_el1", CPENC (2,0,0,1,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr2_el1", CPENC (2,0,0,2,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr3_el1", CPENC (2,0,0,3,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr4_el1", CPENC (2,0,0,4,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr5_el1", CPENC (2,0,0,5,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr6_el1", CPENC (2,0,0,6,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr7_el1", CPENC (2,0,0,7,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr8_el1", CPENC (2,0,0,8,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dbgwvr9_el1", CPENC (2,0,0,9,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("dczid_el0", CPENC (3,3,0,0,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("disr_el1", CPENC (3,0,12,1,1), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("dit", CPENC (3,3,4,2,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("dlr_el0", CPENC (3,3,4,5,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("dspsr_el0", CPENC (3,3,4,5,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("elr_el1", CPENC (3,0,4,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("elr_el12", CPENC (3,5,4,0,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("elr_el2", CPENC (3,4,4,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("elr_el3", CPENC (3,6,4,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("erridr_el1", CPENC (3,0,5,3,0), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("errselr_el1", CPENC (3,0,5,3,1), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxaddr_el1", CPENC (3,0,5,4,3), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxctlr_el1", CPENC (3,0,5,4,1), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxfr_el1", CPENC (3,0,5,4,0), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxmisc0_el1", CPENC (3,0,5,5,0), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxmisc1_el1", CPENC (3,0,5,5,1), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxmisc2_el1", CPENC (3,0,5,5,2), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxmisc3_el1", CPENC (3,0,5,5,3), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxpfgcdn_el1", CPENC (3,0,5,4,6), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxpfgctl_el1", CPENC (3,0,5,4,5), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxpfgf_el1", CPENC (3,0,5,4,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("erxstatus_el1", CPENC (3,0,5,4,2), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("esr_el1", CPENC (3,0,5,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("esr_el12", CPENC (3,5,5,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("esr_el2", CPENC (3,4,5,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("esr_el3", CPENC (3,6,5,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("far_el1", CPENC (3,0,6,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("far_el12", CPENC (3,5,6,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("far_el2", CPENC (3,4,6,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("far_el3", CPENC (3,6,6,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("fpcr", CPENC (3,3,4,4,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("fpexc32_el2", CPENC (3,4,5,3,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("fpsr", CPENC (3,3,4,4,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("gcr_el1", CPENC (3,0,1,0,6), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("gmid_el1", CPENC (3,1,0,0,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("gpccr_el3", CPENC (3,6,2,1,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("gptbr_el3", CPENC (3,6,2,1,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("hacr_el2", CPENC (3,4,1,1,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("hafgrtr_el2", CPENC (3,4,3,1,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("hcr_el2", CPENC (3,4,1,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("hcrx_el2", CPENC (3,4,1,2,2), F_ARCHEXT, AARCH64_FEATURE_V8_7A) + SYSREG ("hdfgrtr_el2", CPENC (3,4,3,1,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("hdfgwtr_el2", CPENC (3,4,3,1,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("hfgitr_el2", CPENC (3,4,1,1,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("hfgrtr_el2", CPENC (3,4,1,1,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("hfgwtr_el2", CPENC (3,4,1,1,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) + SYSREG ("hpfar_el2", CPENC (3,4,6,0,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("hstr_el2", CPENC (3,4,1,1,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ap0r0_el1", CPENC (3,0,12,8,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ap0r1_el1", CPENC (3,0,12,8,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ap0r2_el1", CPENC (3,0,12,8,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ap0r3_el1", CPENC (3,0,12,8,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ap1r0_el1", CPENC (3,0,12,9,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ap1r1_el1", CPENC (3,0,12,9,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ap1r2_el1", CPENC (3,0,12,9,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ap1r3_el1", CPENC (3,0,12,9,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_asgi1r_el1", CPENC (3,0,12,11,6), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("icc_bpr0_el1", CPENC (3,0,12,8,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_bpr1_el1", CPENC (3,0,12,12,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ctlr_el1", CPENC (3,0,12,12,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_ctlr_el3", CPENC (3,6,12,12,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_dir_el1", CPENC (3,0,12,11,1), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("icc_eoir0_el1", CPENC (3,0,12,8,1), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("icc_eoir1_el1", CPENC (3,0,12,12,1), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("icc_hppir0_el1", CPENC (3,0,12,8,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("icc_hppir1_el1", CPENC (3,0,12,12,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("icc_iar0_el1", CPENC (3,0,12,8,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("icc_iar1_el1", CPENC (3,0,12,12,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("icc_igrpen0_el1", CPENC (3,0,12,12,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_igrpen1_el1", CPENC (3,0,12,12,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_igrpen1_el3", CPENC (3,6,12,12,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_nmiar1_el1", CPENC (3,0,12,9,5), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_8A) + SYSREG ("icc_pmr_el1", CPENC (3,0,4,6,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_rpr_el1", CPENC (3,0,12,11,3), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("icc_sgi0r_el1", CPENC (3,0,12,11,7), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("icc_sgi1r_el1", CPENC (3,0,12,11,5), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("icc_sre_el1", CPENC (3,0,12,12,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_sre_el2", CPENC (3,4,12,9,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("icc_sre_el3", CPENC (3,6,12,12,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_ap0r0_el2", CPENC (3,4,12,8,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_ap0r1_el2", CPENC (3,4,12,8,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_ap0r2_el2", CPENC (3,4,12,8,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_ap0r3_el2", CPENC (3,4,12,8,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_ap1r0_el2", CPENC (3,4,12,9,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_ap1r1_el2", CPENC (3,4,12,9,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_ap1r2_el2", CPENC (3,4,12,9,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_ap1r3_el2", CPENC (3,4,12,9,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_eisr_el2", CPENC (3,4,12,11,3), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("ich_elrsr_el2", CPENC (3,4,12,11,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("ich_hcr_el2", CPENC (3,4,12,11,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr0_el2", CPENC (3,4,12,12,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr10_el2", CPENC (3,4,12,13,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr11_el2", CPENC (3,4,12,13,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr12_el2", CPENC (3,4,12,13,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr13_el2", CPENC (3,4,12,13,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr14_el2", CPENC (3,4,12,13,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr15_el2", CPENC (3,4,12,13,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr1_el2", CPENC (3,4,12,12,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr2_el2", CPENC (3,4,12,12,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr3_el2", CPENC (3,4,12,12,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr4_el2", CPENC (3,4,12,12,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr5_el2", CPENC (3,4,12,12,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr6_el2", CPENC (3,4,12,12,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr7_el2", CPENC (3,4,12,12,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr8_el2", CPENC (3,4,12,13,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_lr9_el2", CPENC (3,4,12,13,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_misr_el2", CPENC (3,4,12,11,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("ich_vmcr_el2", CPENC (3,4,12,11,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("ich_vtr_el2", CPENC (3,4,12,11,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64afr0_el1", CPENC (3,0,0,5,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64afr1_el1", CPENC (3,0,0,5,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64dfr0_el1", CPENC (3,0,0,5,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64dfr1_el1", CPENC (3,0,0,5,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64isar0_el1", CPENC (3,0,0,6,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64isar1_el1", CPENC (3,0,0,6,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64isar2_el1", CPENC (3,0,0,6,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64mmfr0_el1", CPENC (3,0,0,7,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64mmfr1_el1", CPENC (3,0,0,7,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64mmfr2_el1", CPENC (3,0,0,7,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64pfr0_el1", CPENC (3,0,0,4,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64pfr1_el1", CPENC (3,0,0,4,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_aa64smfr0_el1", CPENC (3,0,0,4,5), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("id_aa64zfr0_el1", CPENC (3,0,0,4,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_SVE) + SYSREG ("id_afr0_el1", CPENC (3,0,0,1,3), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_dfr0_el1", CPENC (3,0,0,1,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_dfr1_el1", CPENC (3,0,0,3,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_isar0_el1", CPENC (3,0,0,2,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_isar1_el1", CPENC (3,0,0,2,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_isar2_el1", CPENC (3,0,0,2,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_isar3_el1", CPENC (3,0,0,2,3), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_isar4_el1", CPENC (3,0,0,2,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_isar5_el1", CPENC (3,0,0,2,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_isar6_el1", CPENC (3,0,0,2,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_mmfr0_el1", CPENC (3,0,0,1,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_mmfr1_el1", CPENC (3,0,0,1,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_mmfr2_el1", CPENC (3,0,0,1,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_mmfr3_el1", CPENC (3,0,0,1,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_mmfr4_el1", CPENC (3,0,0,2,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_mmfr5_el1", CPENC (3,0,0,3,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_pfr0_el1", CPENC (3,0,0,1,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_pfr1_el1", CPENC (3,0,0,1,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("id_pfr2_el1", CPENC (3,0,0,3,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_ID_PFR2) + SYSREG ("ifsr32_el2", CPENC (3,4,5,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("isr_el1", CPENC (3,0,12,1,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("lorc_el1", CPENC (3,0,10,4,3), F_ARCHEXT, AARCH64_FEATURE_LOR) + SYSREG ("lorea_el1", CPENC (3,0,10,4,1), F_ARCHEXT, AARCH64_FEATURE_LOR) + SYSREG ("lorid_el1", CPENC (3,0,10,4,7), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_LOR) + SYSREG ("lorn_el1", CPENC (3,0,10,4,2), F_ARCHEXT, AARCH64_FEATURE_LOR) + SYSREG ("lorsa_el1", CPENC (3,0,10,4,0), F_ARCHEXT, AARCH64_FEATURE_LOR) + SYSREG ("mair_el1", CPENC (3,0,10,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mair_el12", CPENC (3,5,10,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("mair_el2", CPENC (3,4,10,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mair_el3", CPENC (3,6,10,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mdccint_el1", CPENC (2,0,0,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mdccsr_el0", CPENC (2,3,0,1,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("mdcr_el2", CPENC (3,4,1,1,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("mdcr_el3", CPENC (3,6,1,3,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("mdrar_el1", CPENC (2,0,1,0,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("mdscr_el1", CPENC (2,0,0,2,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("mecid_a0_el2", CPENC (3,4,10,8,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("mecid_a1_el2", CPENC (3,4,10,8,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("mecid_p0_el2", CPENC (3,4,10,8,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mecid_p1_el2", CPENC (3,4,10,8,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("mecid_rl_a_el3", CPENC (3,6,10,10,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("mecidr_el2", CPENC (3,4,10,8,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("mfar_el3", CPENC (3,6,6,0,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("midr_el1", CPENC (3,0,0,0,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("mpam0_el1", CPENC (3,0,10,5,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpam1_el1", CPENC (3,0,10,5,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpam1_el12", CPENC (3,5,10,5,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpam2_el2", CPENC (3,4,10,5,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpam3_el3", CPENC (3,6,10,5,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamhcr_el2", CPENC (3,4,10,4,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamidr_el1", CPENC (3,0,10,4,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("mpamsm_el1", CPENC (3,0,10,5,3), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("mpamvpm0_el2", CPENC (3,4,10,6,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamvpm1_el2", CPENC (3,4,10,6,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamvpm2_el2", CPENC (3,4,10,6,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamvpm3_el2", CPENC (3,4,10,6,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamvpm4_el2", CPENC (3,4,10,6,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamvpm5_el2", CPENC (3,4,10,6,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamvpm6_el2", CPENC (3,4,10,6,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamvpm7_el2", CPENC (3,4,10,6,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpamvpmv_el2", CPENC (3,4,10,4,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("mpidr_el1", CPENC (3,0,0,0,5), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("mpuir_el1", CPENC (3,0,0,0,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("mpuir_el2", CPENC (3,4,0,0,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("mvfr0_el1", CPENC (3,0,0,3,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("mvfr1_el1", CPENC (3,0,0,3,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("mvfr2_el1", CPENC (3,0,0,3,2), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("nzcv", CPENC (3,3,4,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("osdlr_el1", CPENC (2,0,1,3,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("osdtrrx_el1", CPENC (2,0,0,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("osdtrtx_el1", CPENC (2,0,0,3,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("oseccr_el1", CPENC (2,0,0,6,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("oslar_el1", CPENC (2,0,1,0,4), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("oslsr_el1", CPENC (2,0,1,1,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("pan", CPENC (3,0,4,2,3), F_ARCHEXT, AARCH64_FEATURE_PAN) + SYSREG ("par_el1", CPENC (3,0,7,4,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmbidr_el1", CPENC (3,0,9,10,7), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmblimitr_el1", CPENC (3,0,9,10,0), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmbptr_el1", CPENC (3,0,9,10,1), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmbsr_el1", CPENC (3,0,9,10,3), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmccfiltr_el0", CPENC (3,3,14,15,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmccntr_el0", CPENC (3,3,9,13,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmceid0_el0", CPENC (3,3,9,12,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("pmceid1_el0", CPENC (3,3,9,12,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("pmcntenclr_el0", CPENC (3,3,9,12,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmcntenset_el0", CPENC (3,3,9,12,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmcr_el0", CPENC (3,3,9,12,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr0_el0", CPENC (3,3,14,8,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr10_el0", CPENC (3,3,14,9,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr11_el0", CPENC (3,3,14,9,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr12_el0", CPENC (3,3,14,9,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr13_el0", CPENC (3,3,14,9,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr14_el0", CPENC (3,3,14,9,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr15_el0", CPENC (3,3,14,9,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr16_el0", CPENC (3,3,14,10,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr17_el0", CPENC (3,3,14,10,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr18_el0", CPENC (3,3,14,10,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr19_el0", CPENC (3,3,14,10,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr1_el0", CPENC (3,3,14,8,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr20_el0", CPENC (3,3,14,10,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr21_el0", CPENC (3,3,14,10,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr22_el0", CPENC (3,3,14,10,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr23_el0", CPENC (3,3,14,10,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr24_el0", CPENC (3,3,14,11,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr25_el0", CPENC (3,3,14,11,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr26_el0", CPENC (3,3,14,11,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr27_el0", CPENC (3,3,14,11,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr28_el0", CPENC (3,3,14,11,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr29_el0", CPENC (3,3,14,11,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr2_el0", CPENC (3,3,14,8,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr30_el0", CPENC (3,3,14,11,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr3_el0", CPENC (3,3,14,8,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr4_el0", CPENC (3,3,14,8,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr5_el0", CPENC (3,3,14,8,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr6_el0", CPENC (3,3,14,8,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr7_el0", CPENC (3,3,14,8,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr8_el0", CPENC (3,3,14,9,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevcntr9_el0", CPENC (3,3,14,9,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper0_el0", CPENC (3,3,14,12,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper10_el0", CPENC (3,3,14,13,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper11_el0", CPENC (3,3,14,13,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper12_el0", CPENC (3,3,14,13,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper13_el0", CPENC (3,3,14,13,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper14_el0", CPENC (3,3,14,13,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper15_el0", CPENC (3,3,14,13,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper16_el0", CPENC (3,3,14,14,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper17_el0", CPENC (3,3,14,14,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper18_el0", CPENC (3,3,14,14,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper19_el0", CPENC (3,3,14,14,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper1_el0", CPENC (3,3,14,12,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper20_el0", CPENC (3,3,14,14,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper21_el0", CPENC (3,3,14,14,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper22_el0", CPENC (3,3,14,14,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper23_el0", CPENC (3,3,14,14,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper24_el0", CPENC (3,3,14,15,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper25_el0", CPENC (3,3,14,15,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper26_el0", CPENC (3,3,14,15,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper27_el0", CPENC (3,3,14,15,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper28_el0", CPENC (3,3,14,15,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper29_el0", CPENC (3,3,14,15,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper2_el0", CPENC (3,3,14,12,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper30_el0", CPENC (3,3,14,15,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper3_el0", CPENC (3,3,14,12,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper4_el0", CPENC (3,3,14,12,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper5_el0", CPENC (3,3,14,12,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper6_el0", CPENC (3,3,14,12,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper7_el0", CPENC (3,3,14,12,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper8_el0", CPENC (3,3,14,13,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmevtyper9_el0", CPENC (3,3,14,13,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmintenclr_el1", CPENC (3,0,9,14,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmintenset_el1", CPENC (3,0,9,14,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmmir_el1", CPENC (3,0,9,14,6), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("pmovsclr_el0", CPENC (3,3,9,12,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmovsset_el0", CPENC (3,3,9,14,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmscr_el12", CPENC (3,5,9,9,0), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmscr_el2", CPENC (3,4,9,9,0), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmscr_el1", CPENC (3,0,9,9,0), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmselr_el0", CPENC (3,3,9,12,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmsevfr_el1", CPENC (3,0,9,9,5), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmsfcr_el1", CPENC (3,0,9,9,4), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmsicr_el1", CPENC (3,0,9,9,2), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmsidr_el1", CPENC (3,0,9,9,7), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmsirr_el1", CPENC (3,0,9,9,3), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmslatfr_el1", CPENC (3,0,9,9,6), F_ARCHEXT, AARCH64_FEATURE_PROFILE) + SYSREG ("pmsnevfr_el1", CPENC (3,0,9,9,1), F_ARCHEXT, AARCH64_FEATURE_V8_7A) + SYSREG ("pmswinc_el0", CPENC (3,3,9,12,4), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("pmuserenr_el0", CPENC (3,3,9,14,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmxevcntr_el0", CPENC (3,3,9,13,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("pmxevtyper_el0", CPENC (3,3,9,13,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("prbar10_el1", CPENC (3,0,6,13,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar10_el2", CPENC (3,4,6,13,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar11_el1", CPENC (3,0,6,13,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar11_el2", CPENC (3,4,6,13,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar12_el1", CPENC (3,0,6,14,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar12_el2", CPENC (3,4,6,14,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar13_el1", CPENC (3,0,6,14,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar13_el2", CPENC (3,4,6,14,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar14_el1", CPENC (3,0,6,15,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar14_el2", CPENC (3,4,6,15,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar15_el1", CPENC (3,0,6,15,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar15_el2", CPENC (3,4,6,15,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar1_el1", CPENC (3,0,6,8,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar1_el2", CPENC (3,4,6,8,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar2_el1", CPENC (3,0,6,9,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar2_el2", CPENC (3,4,6,9,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar3_el1", CPENC (3,0,6,9,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar3_el2", CPENC (3,4,6,9,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar4_el1", CPENC (3,0,6,10,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar4_el2", CPENC (3,4,6,10,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar5_el1", CPENC (3,0,6,10,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar5_el2", CPENC (3,4,6,10,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar6_el1", CPENC (3,0,6,11,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar6_el2", CPENC (3,4,6,11,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar7_el1", CPENC (3,0,6,11,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar7_el2", CPENC (3,4,6,11,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar8_el1", CPENC (3,0,6,12,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar8_el2", CPENC (3,4,6,12,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar9_el1", CPENC (3,0,6,12,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar9_el2", CPENC (3,4,6,12,4), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar_el1", CPENC (3,0,6,8,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prbar_el2", CPENC (3,4,6,8,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prenr_el1", CPENC (3,0,6,1,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prenr_el2", CPENC (3,4,6,1,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar10_el1", CPENC (3,0,6,13,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar10_el2", CPENC (3,4,6,13,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar11_el1", CPENC (3,0,6,13,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar11_el2", CPENC (3,4,6,13,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar12_el1", CPENC (3,0,6,14,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar12_el2", CPENC (3,4,6,14,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar13_el1", CPENC (3,0,6,14,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar13_el2", CPENC (3,4,6,14,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar14_el1", CPENC (3,0,6,15,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar14_el2", CPENC (3,4,6,15,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar15_el1", CPENC (3,0,6,15,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar15_el2", CPENC (3,4,6,15,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar1_el1", CPENC (3,0,6,8,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar1_el2", CPENC (3,4,6,8,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar2_el1", CPENC (3,0,6,9,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar2_el2", CPENC (3,4,6,9,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar3_el1", CPENC (3,0,6,9,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar3_el2", CPENC (3,4,6,9,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar4_el1", CPENC (3,0,6,10,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar4_el2", CPENC (3,4,6,10,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar5_el1", CPENC (3,0,6,10,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar5_el2", CPENC (3,4,6,10,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar6_el1", CPENC (3,0,6,11,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar6_el2", CPENC (3,4,6,11,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar7_el1", CPENC (3,0,6,11,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar7_el2", CPENC (3,4,6,11,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar8_el1", CPENC (3,0,6,12,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar8_el2", CPENC (3,4,6,12,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar9_el1", CPENC (3,0,6,12,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar9_el2", CPENC (3,4,6,12,5), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar_el1", CPENC (3,0,6,8,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prlar_el2", CPENC (3,4,6,8,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prselr_el1", CPENC (3,0,6,2,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("prselr_el2", CPENC (3,4,6,2,1), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("revidr_el1", CPENC (3,0,0,0,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("rgsr_el1", CPENC (3,0,1,0,5), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("rmr_el1", CPENC (3,0,12,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("rmr_el2", CPENC (3,4,12,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("rmr_el3", CPENC (3,6,12,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("rndr", CPENC (3,3,2,4,0), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RNG) + SYSREG ("rndrrs", CPENC (3,3,2,4,1), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RNG) + SYSREG ("rvbar_el1", CPENC (3,0,12,0,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("rvbar_el2", CPENC (3,4,12,0,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("rvbar_el3", CPENC (3,6,12,0,1), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("scr_el3", CPENC (3,6,1,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("sctlr_el1", CPENC (3,0,1,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("sctlr_el12", CPENC (3,5,1,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("sctlr_el2", CPENC (3,4,1,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("sctlr_el3", CPENC (3,6,1,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("scxtnum_el0", CPENC (3,3,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) + SYSREG ("scxtnum_el1", CPENC (3,0,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) + SYSREG ("scxtnum_el12", CPENC (3,5,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) + SYSREG ("scxtnum_el2", CPENC (3,4,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) + SYSREG ("scxtnum_el3", CPENC (3,6,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) + SYSREG ("sder32_el2", CPENC (3,4,1,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("sder32_el3", CPENC (3,6,1,1,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("smcr_el1", CPENC (3,0,1,2,6), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("smcr_el12", CPENC (3,5,1,2,6), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("smcr_el2", CPENC (3,4,1,2,6), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("smcr_el3", CPENC (3,6,1,2,6), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("smidr_el1", CPENC (3,1,0,0,6), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("smpri_el1", CPENC (3,0,1,2,4), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("smprimap_el2", CPENC (3,4,1,2,5), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("sp_el0", CPENC (3,0,4,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("sp_el1", CPENC (3,4,4,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("sp_el2", CPENC (3,6,4,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("spsel", CPENC (3,0,4,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("spsr_abt", CPENC (3,4,4,3,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("spsr_el1", CPENC (3,0,4,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("spsr_el12", CPENC (3,5,4,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("spsr_el2", CPENC (3,4,4,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("spsr_el3", CPENC (3,6,4,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("spsr_fiq", CPENC (3,4,4,3,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("spsr_hyp", CPENC (3,4,4,0,0), F_DEPRECATED, AARCH64_FEATURE_CORE) + SYSREG ("spsr_irq", CPENC (3,4,4,3,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("spsr_svc", CPENC (3,0,4,0,0), F_DEPRECATED, AARCH64_FEATURE_CORE) + SYSREG ("spsr_und", CPENC (3,4,4,3,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("ssbs", CPENC (3,3,4,2,6), F_ARCHEXT, AARCH64_FEATURE_SSBS) + SYSREG ("svcr", CPENC (3,3,4,2,2), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("tco", CPENC (3,3,4,2,7), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("tcr_el1", CPENC (3,0,2,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("tcr_el12", CPENC (3,5,2,0,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("tcr_el2", CPENC (3,4,2,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("tcr_el3", CPENC (3,6,2,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("teecr32_el1", CPENC (2,2,0,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("teehbr32_el1", CPENC (2,2,1,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("tfsr_el1", CPENC (3,0,5,6,0), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("tfsr_el12", CPENC (3,5,5,6,0), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("tfsr_el2", CPENC (3,4,5,6,0), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("tfsr_el3", CPENC (3,6,5,6,0), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("tfsre0_el1", CPENC (3,0,5,6,1), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) + SYSREG ("tpidr2_el0", CPENC (3,3,13,0,5), F_ARCHEXT, AARCH64_FEATURE_SME) + SYSREG ("tpidr_el0", CPENC (3,3,13,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("tpidr_el1", CPENC (3,0,13,0,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("tpidr_el2", CPENC (3,4,13,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("tpidr_el3", CPENC (3,6,13,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("tpidrro_el0", CPENC (3,3,13,0,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trbbaser_el1", CPENC (3,0,9,11,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trbidr_el1", CPENC (3,0,9,11,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trblimitr_el1", CPENC (3,0,9,11,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trbmar_el1", CPENC (3,0,9,11,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trbptr_el1", CPENC (3,0,9,11,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trbsr_el1", CPENC (3,0,9,11,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trbtrg_el1", CPENC (3,0,9,11,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr0", CPENC (2,1,2,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr1", CPENC (2,1,2,2,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr10", CPENC (2,1,2,4,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr11", CPENC (2,1,2,6,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr12", CPENC (2,1,2,8,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr13", CPENC (2,1,2,10,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr14", CPENC (2,1,2,12,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr15", CPENC (2,1,2,14,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr2", CPENC (2,1,2,4,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr3", CPENC (2,1,2,6,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr4", CPENC (2,1,2,8,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr5", CPENC (2,1,2,10,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr6", CPENC (2,1,2,12,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr7", CPENC (2,1,2,14,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr8", CPENC (2,1,2,0,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacatr9", CPENC (2,1,2,2,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr0", CPENC (2,1,2,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr1", CPENC (2,1,2,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr10", CPENC (2,1,2,4,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr11", CPENC (2,1,2,6,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr12", CPENC (2,1,2,8,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr13", CPENC (2,1,2,10,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr14", CPENC (2,1,2,12,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr15", CPENC (2,1,2,14,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr2", CPENC (2,1,2,4,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr3", CPENC (2,1,2,6,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr4", CPENC (2,1,2,8,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr5", CPENC (2,1,2,10,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr6", CPENC (2,1,2,12,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr7", CPENC (2,1,2,14,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr8", CPENC (2,1,2,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcacvr9", CPENC (2,1,2,2,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcauthstatus", CPENC (2,1,7,14,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcauxctlr", CPENC (2,1,0,6,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcbbctlr", CPENC (2,1,0,15,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcccctlr", CPENC (2,1,0,14,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcctlr0", CPENC (2,1,3,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcctlr1", CPENC (2,1,3,1,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcvr0", CPENC (2,1,3,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcvr1", CPENC (2,1,3,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcvr2", CPENC (2,1,3,4,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcvr3", CPENC (2,1,3,6,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcvr4", CPENC (2,1,3,8,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcvr5", CPENC (2,1,3,10,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcvr6", CPENC (2,1,3,12,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidcvr7", CPENC (2,1,3,14,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccidr0", CPENC (2,1,7,12,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trccidr1", CPENC (2,1,7,13,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trccidr2", CPENC (2,1,7,14,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trccidr3", CPENC (2,1,7,15,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcclaimclr", CPENC (2,1,7,9,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcclaimset", CPENC (2,1,7,8,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntctlr0", CPENC (2,1,0,4,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntctlr1", CPENC (2,1,0,5,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntctlr2", CPENC (2,1,0,6,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntctlr3", CPENC (2,1,0,7,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntrldvr0", CPENC (2,1,0,0,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntrldvr1", CPENC (2,1,0,1,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntrldvr2", CPENC (2,1,0,2,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntrldvr3", CPENC (2,1,0,3,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntvr0", CPENC (2,1,0,8,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntvr1", CPENC (2,1,0,9,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntvr2", CPENC (2,1,0,10,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trccntvr3", CPENC (2,1,0,11,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcconfigr", CPENC (2,1,0,4,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdevaff0", CPENC (2,1,7,10,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcdevaff1", CPENC (2,1,7,11,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcdevarch", CPENC (2,1,7,15,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcdevid", CPENC (2,1,7,2,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcdevtype", CPENC (2,1,7,3,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcmr0", CPENC (2,1,2,0,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcmr1", CPENC (2,1,2,4,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcmr2", CPENC (2,1,2,8,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcmr3", CPENC (2,1,2,12,6), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcmr4", CPENC (2,1,2,0,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcmr5", CPENC (2,1,2,4,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcmr6", CPENC (2,1,2,8,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcmr7", CPENC (2,1,2,12,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcvr0", CPENC (2,1,2,0,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcvr1", CPENC (2,1,2,4,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcvr2", CPENC (2,1,2,8,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcvr3", CPENC (2,1,2,12,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcvr4", CPENC (2,1,2,0,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcvr5", CPENC (2,1,2,4,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcvr6", CPENC (2,1,2,8,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcdvcvr7", CPENC (2,1,2,12,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("trceventctl0r", CPENC (2,1,0,8,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trceventctl1r", CPENC (2,1,0,9,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcextinselr", CPENC (2,1,0,8,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcextinselr0", CPENC (2,1,0,8,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcextinselr1", CPENC (2,1,0,9,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcextinselr2", CPENC (2,1,0,10,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcextinselr3", CPENC (2,1,0,11,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcidr0", CPENC (2,1,0,8,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr1", CPENC (2,1,0,9,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr10", CPENC (2,1,0,2,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr11", CPENC (2,1,0,3,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr12", CPENC (2,1,0,4,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr13", CPENC (2,1,0,5,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr2", CPENC (2,1,0,10,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr3", CPENC (2,1,0,11,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr4", CPENC (2,1,0,12,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr5", CPENC (2,1,0,13,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr6", CPENC (2,1,0,14,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr7", CPENC (2,1,0,15,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr8", CPENC (2,1,0,0,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcidr9", CPENC (2,1,0,1,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcimspec0", CPENC (2,1,0,0,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcimspec1", CPENC (2,1,0,1,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcimspec2", CPENC (2,1,0,2,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcimspec3", CPENC (2,1,0,3,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcimspec4", CPENC (2,1,0,4,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcimspec5", CPENC (2,1,0,5,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcimspec6", CPENC (2,1,0,6,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcimspec7", CPENC (2,1,0,7,7), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcitctrl", CPENC (2,1,7,0,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trclar", CPENC (2,1,7,12,6), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("trclsr", CPENC (2,1,7,13,6), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcoslar", CPENC (2,1,1,0,4), F_REG_WRITE, AARCH64_FEATURE_CORE) + SYSREG ("trcoslsr", CPENC (2,1,1,1,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpdcr", CPENC (2,1,1,4,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcpdsr", CPENC (2,1,1,5,4), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpidr0", CPENC (2,1,7,8,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpidr1", CPENC (2,1,7,9,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpidr2", CPENC (2,1,7,10,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpidr3", CPENC (2,1,7,11,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpidr4", CPENC (2,1,7,4,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpidr5", CPENC (2,1,7,5,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpidr6", CPENC (2,1,7,6,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcpidr7", CPENC (2,1,7,7,7), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcprgctlr", CPENC (2,1,0,1,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcprocselr", CPENC (2,1,0,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcqctlr", CPENC (2,1,0,1,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr10", CPENC (2,1,1,10,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr11", CPENC (2,1,1,11,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr12", CPENC (2,1,1,12,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr13", CPENC (2,1,1,13,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr14", CPENC (2,1,1,14,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr15", CPENC (2,1,1,15,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr16", CPENC (2,1,1,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr17", CPENC (2,1,1,1,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr18", CPENC (2,1,1,2,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr19", CPENC (2,1,1,3,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr2", CPENC (2,1,1,2,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr20", CPENC (2,1,1,4,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr21", CPENC (2,1,1,5,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr22", CPENC (2,1,1,6,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr23", CPENC (2,1,1,7,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr24", CPENC (2,1,1,8,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr25", CPENC (2,1,1,9,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr26", CPENC (2,1,1,10,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr27", CPENC (2,1,1,11,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr28", CPENC (2,1,1,12,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr29", CPENC (2,1,1,13,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr3", CPENC (2,1,1,3,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr30", CPENC (2,1,1,14,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr31", CPENC (2,1,1,15,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr4", CPENC (2,1,1,4,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr5", CPENC (2,1,1,5,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr6", CPENC (2,1,1,6,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr7", CPENC (2,1,1,7,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr8", CPENC (2,1,1,8,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsctlr9", CPENC (2,1,1,9,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcrsr", CPENC (2,1,0,10,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcseqevr0", CPENC (2,1,0,0,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcseqevr1", CPENC (2,1,0,1,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcseqevr2", CPENC (2,1,0,2,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcseqrstevr", CPENC (2,1,0,6,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcseqstr", CPENC (2,1,0,7,4), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcssccr0", CPENC (2,1,1,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcssccr1", CPENC (2,1,1,1,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcssccr2", CPENC (2,1,1,2,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcssccr3", CPENC (2,1,1,3,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcssccr4", CPENC (2,1,1,4,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcssccr5", CPENC (2,1,1,5,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcssccr6", CPENC (2,1,1,6,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcssccr7", CPENC (2,1,1,7,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsscsr0", CPENC (2,1,1,8,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsscsr1", CPENC (2,1,1,9,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsscsr2", CPENC (2,1,1,10,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsscsr3", CPENC (2,1,1,11,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsscsr4", CPENC (2,1,1,12,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsscsr5", CPENC (2,1,1,13,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsscsr6", CPENC (2,1,1,14,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsscsr7", CPENC (2,1,1,15,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsspcicr0", CPENC (2,1,1,0,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsspcicr1", CPENC (2,1,1,1,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsspcicr2", CPENC (2,1,1,2,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsspcicr3", CPENC (2,1,1,3,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsspcicr4", CPENC (2,1,1,4,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsspcicr5", CPENC (2,1,1,5,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsspcicr6", CPENC (2,1,1,6,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcsspcicr7", CPENC (2,1,1,7,3), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcstallctlr", CPENC (2,1,0,11,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcstatr", CPENC (2,1,0,3,0), F_REG_READ, AARCH64_FEATURE_CORE) + SYSREG ("trcsyncpr", CPENC (2,1,0,13,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trctraceidr", CPENC (2,1,0,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trctsctlr", CPENC (2,1,0,12,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvdarcctlr", CPENC (2,1,0,10,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvdctlr", CPENC (2,1,0,8,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvdsacctlr", CPENC (2,1,0,9,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvictlr", CPENC (2,1,0,0,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcviiectlr", CPENC (2,1,0,1,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvipcssctlr", CPENC (2,1,0,3,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvissctlr", CPENC (2,1,0,2,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcctlr0", CPENC (2,1,3,2,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcctlr1", CPENC (2,1,3,3,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcvr0", CPENC (2,1,3,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcvr1", CPENC (2,1,3,2,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcvr2", CPENC (2,1,3,4,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcvr3", CPENC (2,1,3,6,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcvr4", CPENC (2,1,3,8,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcvr5", CPENC (2,1,3,10,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcvr6", CPENC (2,1,3,12,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trcvmidcvr7", CPENC (2,1,3,14,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("trfcr_el1", CPENC (3,0,1,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("trfcr_el12", CPENC (3,5,1,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("trfcr_el2", CPENC (3,4,1,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("ttbr0_el1", CPENC (3,0,2,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("ttbr0_el12", CPENC (3,5,2,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("ttbr0_el2", CPENC (3,4,2,0,0), F_ARCHEXT, AARCH64_FEATURE_V8A) + SYSREG ("ttbr0_el3", CPENC (3,6,2,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("ttbr1_el1", CPENC (3,0,2,0,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("ttbr1_el12", CPENC (3,5,2,0,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("ttbr1_el2", CPENC (3,4,2,0,1), F_ARCHEXT, AARCH64_FEATURE_V8A|AARCH64_FEATURE_V8_1A) + SYSREG ("uao", CPENC (3,0,4,2,4), F_ARCHEXT, AARCH64_FEATURE_V8_2A) + SYSREG ("vbar_el1", CPENC (3,0,12,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("vbar_el12", CPENC (3,5,12,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) + SYSREG ("vbar_el2", CPENC (3,4,12,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("vbar_el3", CPENC (3,6,12,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("vdisr_el2", CPENC (3,4,12,1,1), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("vmecid_a_el2", CPENC (3,4,10,9,1), 0, AARCH64_FEATURE_CORE) + SYSREG ("vmecid_p_el2", CPENC (3,4,10,9,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("vmpidr_el2", CPENC (3,4,0,0,5), 0, AARCH64_FEATURE_CORE) + SYSREG ("vncr_el2", CPENC (3,4,2,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("vpidr_el2", CPENC (3,4,0,0,0), 0, AARCH64_FEATURE_CORE) + SYSREG ("vsctlr_el2", CPENC (3,4,2,0,0), F_ARCHEXT, AARCH64_FEATURE_V8R) + SYSREG ("vsesr_el2", CPENC (3,4,5,2,3), F_ARCHEXT, AARCH64_FEATURE_RAS) + SYSREG ("vstcr_el2", CPENC (3,4,2,6,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) + SYSREG ("vsttbr_el2", CPENC (3,4,2,6,0), F_ARCHEXT, AARCH64_FEATURE_V8A|AARCH64_FEATURE_V8_4A) + SYSREG ("vtcr_el2", CPENC (3,4,2,1,2), 0, AARCH64_FEATURE_CORE) + SYSREG ("vttbr_el2", CPENC (3,4,2,1,0), F_ARCHEXT, AARCH64_FEATURE_V8A) + SYSREG ("zcr_el1", CPENC (3,0,1,2,0), F_ARCHEXT, AARCH64_FEATURE_SVE) + SYSREG ("zcr_el12", CPENC (3,5,1,2,0), F_ARCHEXT, AARCH64_FEATURE_SVE) + SYSREG ("zcr_el2", CPENC (3,4,1,2,0), F_ARCHEXT, AARCH64_FEATURE_SVE) + SYSREG ("zcr_el3", CPENC (3,6,1,2,0), F_ARCHEXT, AARCH64_FEATURE_SVE) From patchwork Fri Sep 8 12:20:15 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Victor Do Nascimento X-Patchwork-Id: 137729 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:ab0a:0:b0:3f2:4152:657d with SMTP id m10csp504711vqo; Fri, 8 Sep 2023 05:23:28 -0700 (PDT) X-Google-Smtp-Source: AGHT+IG3sVlt5xAqHUjhIOx5hAH2a/2aYsknG4p23FfOcW/kQ6vIZ40ze9qToODqhofbSqmdB/eH X-Received: by 2002:a17:906:21a:b0:994:56d3:8a42 with SMTP id 26-20020a170906021a00b0099456d38a42mr2150171ejd.27.1694175808245; Fri, 08 Sep 2023 05:23:28 -0700 (PDT) Received: from server2.sourceware.org (server2.sourceware.org. [2620:52:3:1:0:246e:9693:128c]) by mx.google.com with ESMTPS id dk24-20020a170906f0d800b009a5830bb1fdsi1221438ejb.1054.2023.09.08.05.23.27 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 08 Sep 2023 05:23:28 -0700 (PDT) Received-SPF: pass (google.com: domain of binutils-bounces+ouuuleilei=gmail.com@sourceware.org designates 2620:52:3:1:0:246e:9693:128c as permitted sender) client-ip=2620:52:3:1:0:246e:9693:128c; Authentication-Results: mx.google.com; dkim=pass header.i=@sourceware.org header.s=default header.b=MDzJ+Q+p; arc=fail (signature failed); spf=pass (google.com: domain of binutils-bounces+ouuuleilei=gmail.com@sourceware.org designates 2620:52:3:1:0:246e:9693:128c as permitted sender) smtp.mailfrom="binutils-bounces+ouuuleilei=gmail.com@sourceware.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=sourceware.org Received: from server2.sourceware.org (localhost [IPv6:::1]) by sourceware.org (Postfix) with ESMTP id 8537F3857026 for ; Fri, 8 Sep 2023 12:23:14 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 8537F3857026 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sourceware.org; s=default; t=1694175794; bh=gdEs+c7KGRBX0XiPmHbGjyvLoRBvkiKEIU5ddF4GQvo=; h=To:CC:Subject:Date:List-Id:List-Unsubscribe:List-Archive: List-Post:List-Help:List-Subscribe:From:Reply-To:From; b=MDzJ+Q+pOAbu2EPzlv2O1qjovy2ZJr8GXS03CCy0q+7zw3+Ji9POoE5xXoVydM5G9 RfcJna6TFtSxa45jqsGK37GFX1FmMd669fi/5B1pyNISH7h+ZlxpMzqX88hgmTqko9 qvNROICXkBPiLQhw27U0PM/qwFmaGeDnc2LuXbe0= X-Original-To: binutils@sourceware.org Delivered-To: binutils@sourceware.org Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04on2054.outbound.protection.outlook.com [40.107.7.54]) by sourceware.org (Postfix) with ESMTPS id 18AF23857342 for ; Fri, 8 Sep 2023 12:22:59 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.2 sourceware.org 18AF23857342 Received: from DB8P191CA0001.EURP191.PROD.OUTLOOK.COM (2603:10a6:10:130::11) by GV1PR08MB8571.eurprd08.prod.outlook.com (2603:10a6:150:83::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6745.34; Fri, 8 Sep 2023 12:22:29 +0000 Received: from DBAEUR03FT008.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:130:cafe::ee) by DB8P191CA0001.outlook.office365.com (2603:10a6:10:130::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:22:29 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com; Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com; pr=C Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by DBAEUR03FT008.mail.protection.outlook.com (100.127.142.107) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:22:28 +0000 Received: ("Tessian outbound 1eb4e931b055:v175"); Fri, 08 Sep 2023 12:22:28 +0000 X-CheckRecipientChecked: true X-CR-MTA-CID: 6bcf46deca8f396f X-CR-MTA-TID: 64aa7808 Received: from a6aa114cf267.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 7DF40B34-AEA6-48F7-A2DA-23C78E25DD3D.1; Fri, 08 Sep 2023 12:22:21 +0000 Received: from EUR01-DB5-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id a6aa114cf267.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 08 Sep 2023 12:22:21 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SM0WzPVFgcYnjII6VTCsB2focKdc0bHFVS0sqNo+PS+2nlhDOifSqPiqMcAW7IAteq+z6sUtb9KZrlyTtKoHOOQRBWOf7uqI7t1PTYvruuanltYUSsnTd1MHbj5N2BVeLh2rYo/YAJRHSkTzWbMRGfYUbpmzsbiG9pss8dGcap1Fl8sMbYqgHFSHTgGaAaZGVO03UmPiVVPr1Q/kHayZvnVsDPJptEcwLVYqURMfJPkQjI2rBFTuqWp7jJmTlymtVcR7bZBXqOTckx4ZZiMKUcQccHdSOoAyytIuE4OEwVS2NV+bYYhDOoaMSGp7pX9m+LX1oObglJRB5wZxqf9hkQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gdEs+c7KGRBX0XiPmHbGjyvLoRBvkiKEIU5ddF4GQvo=; b=mRroxFeg3imxSRYlvcRLauk3uh0wKF+Qu3vS9mkGUBvOC2GW3BDmIKqNBM5MnD6zyLJ0IgmtkrTI389sN/xSw0E6rzS51TyI7apv2EKwKw5wrrMoSNse64IuXVN+cvKHTTvYwupWITKRZD85BKvhAcEQoUgnjmkjDKDfUcUQ1xv3Css4WhzRZnOi6nzPlWT0xIv/GkzRFn5t2R4cy3YCneFSlBS45+KK5qeDT1+cHooUGULXNt1EJCvXY/qPmOLjewqalx6ZTNXuowYlCQGA55HT4GynACeHpcHP9sgnsC7izx7a6qF+qRbaif2U4yIp8Rkiwg6w10q4lSdsdVWlmg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 40.67.248.234) smtp.rcpttodomain=sourceware.org smtp.mailfrom=arm.com; dmarc=pass (p=none sp=none pct=100) action=none header.from=arm.com; dkim=none (message not signed); arc=none Received: from AM6PR05CA0002.eurprd05.prod.outlook.com (2603:10a6:20b:2e::15) by PAVPR08MB9860.eurprd08.prod.outlook.com (2603:10a6:102:2f4::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6745.34; Fri, 8 Sep 2023 12:21:53 +0000 Received: from AM7EUR03FT017.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:2e:cafe::2a) by AM6PR05CA0002.outlook.office365.com (2603:10a6:20b:2e::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:21:53 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 40.67.248.234) smtp.mailfrom=arm.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=arm.com; Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 40.67.248.234 as permitted sender) receiver=protection.outlook.com; client-ip=40.67.248.234; helo=nebula.arm.com; pr=C Received: from nebula.arm.com (40.67.248.234) by AM7EUR03FT017.mail.protection.outlook.com (100.127.140.184) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6792.10 via Frontend Transport; Fri, 8 Sep 2023 12:21:53 +0000 Received: from AZ-NEU-EX02.Emea.Arm.com (10.251.26.5) by AZ-NEU-EX04.Arm.com (10.251.24.32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Fri, 8 Sep 2023 12:21:53 +0000 Received: from AZ-NEU-EX04.Arm.com (10.251.24.32) by AZ-NEU-EX02.Emea.Arm.com (10.251.26.5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Fri, 8 Sep 2023 12:21:52 +0000 Received: from e125768.cambridge.arm.com (10.2.78.50) by mail.arm.com (10.251.24.32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27 via Frontend Transport; Fri, 8 Sep 2023 12:21:52 +0000 To: "Victor L. Do Nascimento via Binutils" CC: , Subject: [PATCH 2/3] aarch64: macroize archictectural feature union in SYSREG Date: Fri, 8 Sep 2023 13:20:15 +0100 Message-ID: User-Agent: Gnus/5.13 (Gnus v5.13) Gcc: nnfolder+archive:sent.2023-09 MIME-Version: 1.0 X-EOPAttributedMessage: 1 X-MS-TrafficTypeDiagnostic: AM7EUR03FT017:EE_|PAVPR08MB9860:EE_|DBAEUR03FT008:EE_|GV1PR08MB8571:EE_ X-MS-Office365-Filtering-Correlation-Id: 72e22e28-3370-4ba8-a385-08dbb06644b5 x-checkrecipientrouted: true NoDisclaimer: true X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam-Untrusted: BCL:0; X-Microsoft-Antispam-Message-Info-Original: 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 X-Forefront-Antispam-Report-Untrusted: CIP:40.67.248.234; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:nebula.arm.com; PTR:InfoDomainNonexistent; CAT:NONE; SFS:(13230031)(4636009)(396003)(39860400002)(346002)(136003)(376002)(1800799009)(82310400011)(451199024)(186009)(36840700001)(46966006)(40470700004)(82740400003)(55016003)(40480700001)(81166007)(47076005)(40460700003)(83380400001)(2906002)(36860700001)(30864003)(7696005)(316002)(6916009)(70586007)(70206006)(336012)(5660300002)(478600001)(41300700001)(426003)(8676002)(4326008)(26005)(54906003)(6666004)(8936002)(86362001)(356005)(36900700001)(559001)(579004); DIR:OUT; SFP:1101; X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAVPR08MB9860 X-MS-Exchange-Transport-CrossTenantHeadersStripped: DBAEUR03FT008.eop-EUR03.prod.protection.outlook.com X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id-Prvs: 0f526215-db3a-4507-9bb5-08dbb0662faa X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(13230031)(4636009)(39860400002)(136003)(346002)(376002)(396003)(451199024)(186009)(82310400011)(1800799009)(36840700001)(46966006)(40470700004)(83380400001)(40460700003)(4326008)(2906002)(30864003)(5660300002)(8676002)(8936002)(54906003)(70206006)(70586007)(41300700001)(316002)(6916009)(36860700001)(478600001)(47076005)(6666004)(81166007)(7696005)(55016003)(86362001)(40480700001)(82740400003)(26005)(336012)(426003)(579004)(559001); DIR:OUT; SFP:1101; X-OriginatorOrg: arm.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 08 Sep 2023 12:22:28.8495 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 72e22e28-3370-4ba8-a385-08dbb06644b5 X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com] X-MS-Exchange-CrossTenant-AuthSource: DBAEUR03FT008.eop-EUR03.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: GV1PR08MB8571 X-Spam-Status: No, score=-12.9 required=5.0 tests=BAYES_00, DKIM_SIGNED, DKIM_VALID, FORGED_SPF_HELO, GIT_PATCH_0, KAM_DMARC_NONE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_HELO_PASS, SPF_NONE, TXREP, UNPARSEABLE_RELAY, UPPERCASE_50_75 autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on server2.sourceware.org X-BeenThere: binutils@sourceware.org X-Mailman-Version: 2.1.30 Precedence: list List-Id: Binutils mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-Patchwork-Original-From: "Victor L. Do Nascimento via Binutils" From: Victor Do Nascimento Reply-To: "Victor L. Do Nascimento" Errors-To: binutils-bounces+ouuuleilei=gmail.com@sourceware.org Sender: "Binutils" X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1776472092424846126 X-GMAIL-MSGID: 1776472092424846126 This patch adds an abstraction level to the way that feature flags are combined in the `features' field of a SYSREG entry. Until now, feature flags have been ORed together, e.g. AARCH64_FEATURE_V8_4A | AARCH64_FEATURE_V8A As the number of distinct architectural features supported by the toolchain rapidly approaches the limit supported by a bitmask of type `unsigned long long', the representation of these flags is bound to be updated. Therefore, looking ahead we add a layer of indirection in terms of how these flags are combined. That way, when the flag representation changes, only the macro will need updating and any instance of its use will remain unaffected. The new scheme uses the macro `ARCH(N, FEAT_1, ..., FEAT_N)' to combine N feature flags. This abstraction means that any changes to feature flag representation will have no effect on how the SYSREG entries are presented. Finally, the `AARCH64_FEATURE_' prefix used in flag nomenclature is likewise abstracted away behind a new `FEAT()' macro. This indirection is added as other parts of the toolchain use different prefixes, and a prefix macro allows this to be redefined as needed making the ARCH macro portable. Under the new formalism, the above example now becomes: ARCH (2, FEAT (V8_4A), FEAT (V8A)) opcodes/ChangeLog: * aarch64-opc.c (FEAT): New macro. (ARCH_OR_1): Likewise. (ARCH_OR_2): Likewise. (ARCH_OR_3): Likewise. (ARCH): Likewise. * aarch64-system-regs.def: Use ARCH macro in `features' field of SYSREG entries --- opcodes/aarch64-opc.c | 6 + opcodes/aarch64-system-regs.def | 2052 +++++++++++++++---------------- 2 files changed, 1032 insertions(+), 1026 deletions(-) diff --git a/opcodes/aarch64-opc.c b/opcodes/aarch64-opc.c index e3f0ed13de0..52805fe1cd0 100644 --- a/opcodes/aarch64-opc.c +++ b/opcodes/aarch64-opc.c @@ -4681,6 +4681,12 @@ aarch64_print_operand (char *buf, size_t size, bfd_vma pc, respectively. If neither of these are set then the register is read-write. */ const aarch64_sys_reg aarch64_sys_regs [] = { +#define FEAT(feature) AARCH64_FEATURE_##feature +#define ARCH_OR_1(F1) (F1) +#define ARCH_OR_2(F1, F2) (F1 | F2) +#define ARCH_OR_3(F1, ...) \ + (F1 | ARCH_OR_FEATURES_2 (__VA_ARGS__)) +#define ARCH(N, ...) ARCH_OR_##N (__VA_ARGS__) #define SYSREG(name, encoding, flags, features) \ { name, encoding, flags, features }, #include "aarch64-system-regs.def" diff --git a/opcodes/aarch64-system-regs.def b/opcodes/aarch64-system-regs.def index bf8c488472a..02731607077 100644 --- a/opcodes/aarch64-system-regs.def +++ b/opcodes/aarch64-system-regs.def @@ -31,1029 +31,1029 @@ the ISA flags recognized by the compiler and specifies the architectural requirements of the system register. */ - SYSREG ("accdata_el1", CPENC (3,0,13,0,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("actlr_el1", CPENC (3,0,1,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("actlr_el2", CPENC (3,4,1,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("actlr_el3", CPENC (3,6,1,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("afsr0_el1", CPENC (3,0,5,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("afsr0_el12", CPENC (3,5,5,1,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("afsr0_el2", CPENC (3,4,5,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("afsr0_el3", CPENC (3,6,5,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("afsr1_el1", CPENC (3,0,5,1,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("afsr1_el12", CPENC (3,5,5,1,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("afsr1_el2", CPENC (3,4,5,1,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("afsr1_el3", CPENC (3,6,5,1,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("aidr_el1", CPENC (3,1,0,0,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("allint", CPENC (3,0,4,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_8A) - SYSREG ("amair_el1", CPENC (3,0,10,3,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("amair_el12", CPENC (3,5,10,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("amair_el2", CPENC (3,4,10,3,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("amair_el3", CPENC (3,6,10,3,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("amcfgr_el0", CPENC (3,3,13,2,1), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amcg1idr_el0", CPENC (3,3,13,2,6), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amcgcr_el0", CPENC (3,3,13,2,2), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amcntenclr0_el0", CPENC (3,3,13,2,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amcntenclr1_el0", CPENC (3,3,13,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amcntenset0_el0", CPENC (3,3,13,2,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amcntenset1_el0", CPENC (3,3,13,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amcr_el0", CPENC (3,3,13,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr00_el0", CPENC (3,3,13,4,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr01_el0", CPENC (3,3,13,4,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr02_el0", CPENC (3,3,13,4,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr03_el0", CPENC (3,3,13,4,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr10_el0", CPENC (3,3,13,12,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr110_el0", CPENC (3,3,13,13,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr111_el0", CPENC (3,3,13,13,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr112_el0", CPENC (3,3,13,13,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr113_el0", CPENC (3,3,13,13,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr114_el0", CPENC (3,3,13,13,6), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr115_el0", CPENC (3,3,13,13,7), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr11_el0", CPENC (3,3,13,12,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr12_el0", CPENC (3,3,13,12,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr13_el0", CPENC (3,3,13,12,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr14_el0", CPENC (3,3,13,12,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr15_el0", CPENC (3,3,13,12,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr16_el0", CPENC (3,3,13,12,6), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr17_el0", CPENC (3,3,13,12,7), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr18_el0", CPENC (3,3,13,13,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntr19_el0", CPENC (3,3,13,13,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevcntvoff00_el2", CPENC (3,4,13,8,0), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff010_el2", CPENC (3,4,13,9,2), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff011_el2", CPENC (3,4,13,9,3), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff012_el2", CPENC (3,4,13,9,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff013_el2", CPENC (3,4,13,9,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff014_el2", CPENC (3,4,13,9,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff015_el2", CPENC (3,4,13,9,7), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff01_el2", CPENC (3,4,13,8,1), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff02_el2", CPENC (3,4,13,8,2), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff03_el2", CPENC (3,4,13,8,3), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff04_el2", CPENC (3,4,13,8,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff05_el2", CPENC (3,4,13,8,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff06_el2", CPENC (3,4,13,8,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff07_el2", CPENC (3,4,13,8,7), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff08_el2", CPENC (3,4,13,9,0), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff09_el2", CPENC (3,4,13,9,1), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff10_el2", CPENC (3,4,13,10,0), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff110_el2", CPENC (3,4,13,11,2), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff111_el2", CPENC (3,4,13,11,3), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff112_el2", CPENC (3,4,13,11,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff113_el2", CPENC (3,4,13,11,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff114_el2", CPENC (3,4,13,11,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff115_el2", CPENC (3,4,13,11,7), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff11_el2", CPENC (3,4,13,10,1), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff12_el2", CPENC (3,4,13,10,2), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff13_el2", CPENC (3,4,13,10,3), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff14_el2", CPENC (3,4,13,10,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff15_el2", CPENC (3,4,13,10,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff16_el2", CPENC (3,4,13,10,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff17_el2", CPENC (3,4,13,10,7), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff18_el2", CPENC (3,4,13,11,0), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevcntvoff19_el2", CPENC (3,4,13,11,1), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("amevtyper00_el0", CPENC (3,3,13,6,0), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper01_el0", CPENC (3,3,13,6,1), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper02_el0", CPENC (3,3,13,6,2), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper03_el0", CPENC (3,3,13,6,3), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper10_el0", CPENC (3,3,13,14,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper110_el0", CPENC (3,3,13,15,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper111_el0", CPENC (3,3,13,15,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper112_el0", CPENC (3,3,13,15,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper113_el0", CPENC (3,3,13,15,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper114_el0", CPENC (3,3,13,15,6), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper115_el0", CPENC (3,3,13,15,7), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper11_el0", CPENC (3,3,13,14,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper12_el0", CPENC (3,3,13,14,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper13_el0", CPENC (3,3,13,14,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper14_el0", CPENC (3,3,13,14,4), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper15_el0", CPENC (3,3,13,14,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper16_el0", CPENC (3,3,13,14,6), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper17_el0", CPENC (3,3,13,14,7), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper18_el0", CPENC (3,3,13,15,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amevtyper19_el0", CPENC (3,3,13,15,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("amuserenr_el0", CPENC (3,3,13,2,3), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("apdakeyhi_el1", CPENC (3,0,2,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apdakeylo_el1", CPENC (3,0,2,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apdbkeyhi_el1", CPENC (3,0,2,2,3), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apdbkeylo_el1", CPENC (3,0,2,2,2), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apgakeyhi_el1", CPENC (3,0,2,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apgakeylo_el1", CPENC (3,0,2,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apiakeyhi_el1", CPENC (3,0,2,1,1), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apiakeylo_el1", CPENC (3,0,2,1,0), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apibkeyhi_el1", CPENC (3,0,2,1,3), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("apibkeylo_el1", CPENC (3,0,2,1,2), F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("brbcr_el1", CPENC (2,1,9,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("brbcr_el12", CPENC (2,5,9,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("brbcr_el2", CPENC (2,4,9,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("brbfcr_el1", CPENC (2,1,9,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("brbidr0_el1", CPENC (2,1,9,2,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf0_el1", CPENC (2,1,8,0,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf10_el1", CPENC (2,1,8,10,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf11_el1", CPENC (2,1,8,11,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf12_el1", CPENC (2,1,8,12,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf13_el1", CPENC (2,1,8,13,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf14_el1", CPENC (2,1,8,14,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf15_el1", CPENC (2,1,8,15,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf16_el1", CPENC (2,1,8,0,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf17_el1", CPENC (2,1,8,1,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf18_el1", CPENC (2,1,8,2,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf19_el1", CPENC (2,1,8,3,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf1_el1", CPENC (2,1,8,1,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf20_el1", CPENC (2,1,8,4,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf21_el1", CPENC (2,1,8,5,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf22_el1", CPENC (2,1,8,6,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf23_el1", CPENC (2,1,8,7,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf24_el1", CPENC (2,1,8,8,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf25_el1", CPENC (2,1,8,9,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf26_el1", CPENC (2,1,8,10,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf27_el1", CPENC (2,1,8,11,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf28_el1", CPENC (2,1,8,12,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf29_el1", CPENC (2,1,8,13,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf2_el1", CPENC (2,1,8,2,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf30_el1", CPENC (2,1,8,14,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf31_el1", CPENC (2,1,8,15,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf3_el1", CPENC (2,1,8,3,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf4_el1", CPENC (2,1,8,4,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf5_el1", CPENC (2,1,8,5,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf6_el1", CPENC (2,1,8,6,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf7_el1", CPENC (2,1,8,7,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf8_el1", CPENC (2,1,8,8,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinf9_el1", CPENC (2,1,8,9,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbinfinj_el1", CPENC (2,1,9,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc0_el1", CPENC (2,1,8,0,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc10_el1", CPENC (2,1,8,10,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc11_el1", CPENC (2,1,8,11,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc12_el1", CPENC (2,1,8,12,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc13_el1", CPENC (2,1,8,13,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc14_el1", CPENC (2,1,8,14,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc15_el1", CPENC (2,1,8,15,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc16_el1", CPENC (2,1,8,0,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc17_el1", CPENC (2,1,8,1,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc18_el1", CPENC (2,1,8,2,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc19_el1", CPENC (2,1,8,3,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc1_el1", CPENC (2,1,8,1,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc20_el1", CPENC (2,1,8,4,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc21_el1", CPENC (2,1,8,5,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc22_el1", CPENC (2,1,8,6,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc23_el1", CPENC (2,1,8,7,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc24_el1", CPENC (2,1,8,8,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc25_el1", CPENC (2,1,8,9,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc26_el1", CPENC (2,1,8,10,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc27_el1", CPENC (2,1,8,11,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc28_el1", CPENC (2,1,8,12,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc29_el1", CPENC (2,1,8,13,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc2_el1", CPENC (2,1,8,2,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc30_el1", CPENC (2,1,8,14,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc31_el1", CPENC (2,1,8,15,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc3_el1", CPENC (2,1,8,3,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc4_el1", CPENC (2,1,8,4,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc5_el1", CPENC (2,1,8,5,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc6_el1", CPENC (2,1,8,6,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc7_el1", CPENC (2,1,8,7,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc8_el1", CPENC (2,1,8,8,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrc9_el1", CPENC (2,1,8,9,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbsrcinj_el1", CPENC (2,1,9,1,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt0_el1", CPENC (2,1,8,0,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt10_el1", CPENC (2,1,8,10,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt11_el1", CPENC (2,1,8,11,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt12_el1", CPENC (2,1,8,12,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt13_el1", CPENC (2,1,8,13,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt14_el1", CPENC (2,1,8,14,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt15_el1", CPENC (2,1,8,15,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt16_el1", CPENC (2,1,8,0,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt17_el1", CPENC (2,1,8,1,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt18_el1", CPENC (2,1,8,2,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt19_el1", CPENC (2,1,8,3,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt1_el1", CPENC (2,1,8,1,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt20_el1", CPENC (2,1,8,4,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt21_el1", CPENC (2,1,8,5,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt22_el1", CPENC (2,1,8,6,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt23_el1", CPENC (2,1,8,7,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt24_el1", CPENC (2,1,8,8,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt25_el1", CPENC (2,1,8,9,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt26_el1", CPENC (2,1,8,10,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt27_el1", CPENC (2,1,8,11,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt28_el1", CPENC (2,1,8,12,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt29_el1", CPENC (2,1,8,13,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt2_el1", CPENC (2,1,8,2,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt30_el1", CPENC (2,1,8,14,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt31_el1", CPENC (2,1,8,15,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt3_el1", CPENC (2,1,8,3,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt4_el1", CPENC (2,1,8,4,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt5_el1", CPENC (2,1,8,5,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt6_el1", CPENC (2,1,8,6,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt7_el1", CPENC (2,1,8,7,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt8_el1", CPENC (2,1,8,8,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgt9_el1", CPENC (2,1,8,9,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("brbtgtinj_el1", CPENC (2,1,9,1,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("brbts_el1", CPENC (2,1,9,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("ccsidr2_el1", CPENC (3,1,0,0,2), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_3A) - SYSREG ("ccsidr_el1", CPENC (3,1,0,0,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("clidr_el1", CPENC (3,1,0,0,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("cntfrq_el0", CPENC (3,3,14,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("cnthctl_el2", CPENC (3,4,14,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("cnthp_ctl_el2", CPENC (3,4,14,2,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("cnthp_cval_el2", CPENC (3,4,14,2,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("cnthp_tval_el2", CPENC (3,4,14,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("cnthps_ctl_el2", CPENC (3,4,14,5,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("cnthps_cval_el2", CPENC (3,4,14,5,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("cnthps_tval_el2", CPENC (3,4,14,5,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("cnthv_ctl_el2", CPENC (3,4,14,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cnthv_cval_el2", CPENC (3,4,14,3,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cnthv_tval_el2", CPENC (3,4,14,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cnthvs_ctl_el2", CPENC (3,4,14,4,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("cnthvs_cval_el2", CPENC (3,4,14,4,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("cnthvs_tval_el2", CPENC (3,4,14,4,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("cntkctl_el1", CPENC (3,0,14,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntkctl_el12", CPENC (3,5,14,1,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cntp_ctl_el0", CPENC (3,3,14,2,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntp_ctl_el02", CPENC (3,5,14,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cntp_cval_el0", CPENC (3,3,14,2,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntp_cval_el02", CPENC (3,5,14,2,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cntp_tval_el0", CPENC (3,3,14,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntp_tval_el02", CPENC (3,5,14,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cntpct_el0", CPENC (3,3,14,0,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("cntpctss_el0", CPENC (3,3,14,0,5), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("cntpoff_el2", CPENC (3,4,14,0,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("cntps_ctl_el1", CPENC (3,7,14,2,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntps_cval_el1", CPENC (3,7,14,2,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntps_tval_el1", CPENC (3,7,14,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntv_ctl_el0", CPENC (3,3,14,3,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntv_ctl_el02", CPENC (3,5,14,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cntv_cval_el0", CPENC (3,3,14,3,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntv_cval_el02", CPENC (3,5,14,3,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cntv_tval_el0", CPENC (3,3,14,3,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("cntv_tval_el02", CPENC (3,5,14,3,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cntvct_el0", CPENC (3,3,14,0,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("cntvctss_el0", CPENC (3,3,14,0,6), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("cntvoff_el2", CPENC (3,4,14,0,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("contextidr_el1", CPENC (3,0,13,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("contextidr_el12", CPENC (3,5,13,0,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("contextidr_el2", CPENC (3,4,13,0,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cpacr_el1", CPENC (3,0,1,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("cpacr_el12", CPENC (3,5,1,0,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("cptr_el2", CPENC (3,4,1,1,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("cptr_el3", CPENC (3,6,1,1,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("csrcr_el0", CPENC (2,3,8,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("csrcr_el1", CPENC (2,0,8,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("csrcr_el12", CPENC (2,5,8,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("csrcr_el2", CPENC (2,4,8,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("csridr_el0", CPENC (2,3,8,0,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("csrptr_el0", CPENC (2,3,8,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("csrptr_el1", CPENC (2,0,8,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("csrptr_el12", CPENC (2,5,8,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("csrptr_el2", CPENC (2,4,8,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("csrptridx_el0", CPENC (2,3,8,0,3), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("csrptridx_el1", CPENC (2,0,8,0,3), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("csrptridx_el2", CPENC (2,4,8,0,3), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("csselr_el1", CPENC (3,2,0,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("ctr_el0", CPENC (3,3,0,0,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("currentel", CPENC (3,0,4,2,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("dacr32_el2", CPENC (3,4,3,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("daif", CPENC (3,3,4,2,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgauthstatus_el1", CPENC (2,0,7,14,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr0_el1", CPENC (2,0,0,0,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr10_el1", CPENC (2,0,0,10,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr11_el1", CPENC (2,0,0,11,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr12_el1", CPENC (2,0,0,12,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr13_el1", CPENC (2,0,0,13,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr14_el1", CPENC (2,0,0,14,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr15_el1", CPENC (2,0,0,15,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr1_el1", CPENC (2,0,0,1,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr2_el1", CPENC (2,0,0,2,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr3_el1", CPENC (2,0,0,3,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr4_el1", CPENC (2,0,0,4,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr5_el1", CPENC (2,0,0,5,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr6_el1", CPENC (2,0,0,6,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr7_el1", CPENC (2,0,0,7,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr8_el1", CPENC (2,0,0,8,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbcr9_el1", CPENC (2,0,0,9,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr0_el1", CPENC (2,0,0,0,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr10_el1", CPENC (2,0,0,10,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr11_el1", CPENC (2,0,0,11,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr12_el1", CPENC (2,0,0,12,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr13_el1", CPENC (2,0,0,13,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr14_el1", CPENC (2,0,0,14,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr15_el1", CPENC (2,0,0,15,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr1_el1", CPENC (2,0,0,1,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr2_el1", CPENC (2,0,0,2,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr3_el1", CPENC (2,0,0,3,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr4_el1", CPENC (2,0,0,4,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr5_el1", CPENC (2,0,0,5,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr6_el1", CPENC (2,0,0,6,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr7_el1", CPENC (2,0,0,7,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr8_el1", CPENC (2,0,0,8,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgbvr9_el1", CPENC (2,0,0,9,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgclaimclr_el1", CPENC (2,0,7,9,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgclaimset_el1", CPENC (2,0,7,8,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgdtr_el0", CPENC (2,3,0,4,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgdtrrx_el0", CPENC (2,3,0,5,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("dbgdtrtx_el0", CPENC (2,3,0,5,0), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("dbgprcr_el1", CPENC (2,0,1,4,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgvcr32_el2", CPENC (2,4,0,7,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr0_el1", CPENC (2,0,0,0,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr10_el1", CPENC (2,0,0,10,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr11_el1", CPENC (2,0,0,11,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr12_el1", CPENC (2,0,0,12,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr13_el1", CPENC (2,0,0,13,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr14_el1", CPENC (2,0,0,14,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr15_el1", CPENC (2,0,0,15,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr1_el1", CPENC (2,0,0,1,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr2_el1", CPENC (2,0,0,2,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr3_el1", CPENC (2,0,0,3,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr4_el1", CPENC (2,0,0,4,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr5_el1", CPENC (2,0,0,5,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr6_el1", CPENC (2,0,0,6,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr7_el1", CPENC (2,0,0,7,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr8_el1", CPENC (2,0,0,8,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwcr9_el1", CPENC (2,0,0,9,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr0_el1", CPENC (2,0,0,0,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr10_el1", CPENC (2,0,0,10,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr11_el1", CPENC (2,0,0,11,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr12_el1", CPENC (2,0,0,12,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr13_el1", CPENC (2,0,0,13,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr14_el1", CPENC (2,0,0,14,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr15_el1", CPENC (2,0,0,15,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr1_el1", CPENC (2,0,0,1,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr2_el1", CPENC (2,0,0,2,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr3_el1", CPENC (2,0,0,3,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr4_el1", CPENC (2,0,0,4,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr5_el1", CPENC (2,0,0,5,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr6_el1", CPENC (2,0,0,6,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr7_el1", CPENC (2,0,0,7,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr8_el1", CPENC (2,0,0,8,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dbgwvr9_el1", CPENC (2,0,0,9,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("dczid_el0", CPENC (3,3,0,0,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("disr_el1", CPENC (3,0,12,1,1), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("dit", CPENC (3,3,4,2,5), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("dlr_el0", CPENC (3,3,4,5,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("dspsr_el0", CPENC (3,3,4,5,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("elr_el1", CPENC (3,0,4,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("elr_el12", CPENC (3,5,4,0,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("elr_el2", CPENC (3,4,4,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("elr_el3", CPENC (3,6,4,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("erridr_el1", CPENC (3,0,5,3,0), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("errselr_el1", CPENC (3,0,5,3,1), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxaddr_el1", CPENC (3,0,5,4,3), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxctlr_el1", CPENC (3,0,5,4,1), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxfr_el1", CPENC (3,0,5,4,0), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxmisc0_el1", CPENC (3,0,5,5,0), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxmisc1_el1", CPENC (3,0,5,5,1), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxmisc2_el1", CPENC (3,0,5,5,2), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxmisc3_el1", CPENC (3,0,5,5,3), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxpfgcdn_el1", CPENC (3,0,5,4,6), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxpfgctl_el1", CPENC (3,0,5,4,5), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxpfgf_el1", CPENC (3,0,5,4,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("erxstatus_el1", CPENC (3,0,5,4,2), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("esr_el1", CPENC (3,0,5,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("esr_el12", CPENC (3,5,5,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("esr_el2", CPENC (3,4,5,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("esr_el3", CPENC (3,6,5,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("far_el1", CPENC (3,0,6,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("far_el12", CPENC (3,5,6,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("far_el2", CPENC (3,4,6,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("far_el3", CPENC (3,6,6,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("fpcr", CPENC (3,3,4,4,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("fpexc32_el2", CPENC (3,4,5,3,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("fpsr", CPENC (3,3,4,4,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("gcr_el1", CPENC (3,0,1,0,6), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("gmid_el1", CPENC (3,1,0,0,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("gpccr_el3", CPENC (3,6,2,1,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("gptbr_el3", CPENC (3,6,2,1,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("hacr_el2", CPENC (3,4,1,1,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("hafgrtr_el2", CPENC (3,4,3,1,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("hcr_el2", CPENC (3,4,1,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("hcrx_el2", CPENC (3,4,1,2,2), F_ARCHEXT, AARCH64_FEATURE_V8_7A) - SYSREG ("hdfgrtr_el2", CPENC (3,4,3,1,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("hdfgwtr_el2", CPENC (3,4,3,1,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("hfgitr_el2", CPENC (3,4,1,1,6), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("hfgrtr_el2", CPENC (3,4,1,1,4), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("hfgwtr_el2", CPENC (3,4,1,1,5), F_ARCHEXT, AARCH64_FEATURE_V8_6A) - SYSREG ("hpfar_el2", CPENC (3,4,6,0,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("hstr_el2", CPENC (3,4,1,1,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ap0r0_el1", CPENC (3,0,12,8,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ap0r1_el1", CPENC (3,0,12,8,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ap0r2_el1", CPENC (3,0,12,8,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ap0r3_el1", CPENC (3,0,12,8,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ap1r0_el1", CPENC (3,0,12,9,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ap1r1_el1", CPENC (3,0,12,9,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ap1r2_el1", CPENC (3,0,12,9,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ap1r3_el1", CPENC (3,0,12,9,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_asgi1r_el1", CPENC (3,0,12,11,6), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("icc_bpr0_el1", CPENC (3,0,12,8,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_bpr1_el1", CPENC (3,0,12,12,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ctlr_el1", CPENC (3,0,12,12,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_ctlr_el3", CPENC (3,6,12,12,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_dir_el1", CPENC (3,0,12,11,1), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("icc_eoir0_el1", CPENC (3,0,12,8,1), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("icc_eoir1_el1", CPENC (3,0,12,12,1), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("icc_hppir0_el1", CPENC (3,0,12,8,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("icc_hppir1_el1", CPENC (3,0,12,12,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("icc_iar0_el1", CPENC (3,0,12,8,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("icc_iar1_el1", CPENC (3,0,12,12,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("icc_igrpen0_el1", CPENC (3,0,12,12,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_igrpen1_el1", CPENC (3,0,12,12,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_igrpen1_el3", CPENC (3,6,12,12,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_nmiar1_el1", CPENC (3,0,12,9,5), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_8A) - SYSREG ("icc_pmr_el1", CPENC (3,0,4,6,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_rpr_el1", CPENC (3,0,12,11,3), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("icc_sgi0r_el1", CPENC (3,0,12,11,7), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("icc_sgi1r_el1", CPENC (3,0,12,11,5), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("icc_sre_el1", CPENC (3,0,12,12,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_sre_el2", CPENC (3,4,12,9,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("icc_sre_el3", CPENC (3,6,12,12,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_ap0r0_el2", CPENC (3,4,12,8,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_ap0r1_el2", CPENC (3,4,12,8,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_ap0r2_el2", CPENC (3,4,12,8,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_ap0r3_el2", CPENC (3,4,12,8,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_ap1r0_el2", CPENC (3,4,12,9,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_ap1r1_el2", CPENC (3,4,12,9,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_ap1r2_el2", CPENC (3,4,12,9,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_ap1r3_el2", CPENC (3,4,12,9,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_eisr_el2", CPENC (3,4,12,11,3), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("ich_elrsr_el2", CPENC (3,4,12,11,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("ich_hcr_el2", CPENC (3,4,12,11,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr0_el2", CPENC (3,4,12,12,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr10_el2", CPENC (3,4,12,13,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr11_el2", CPENC (3,4,12,13,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr12_el2", CPENC (3,4,12,13,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr13_el2", CPENC (3,4,12,13,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr14_el2", CPENC (3,4,12,13,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr15_el2", CPENC (3,4,12,13,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr1_el2", CPENC (3,4,12,12,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr2_el2", CPENC (3,4,12,12,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr3_el2", CPENC (3,4,12,12,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr4_el2", CPENC (3,4,12,12,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr5_el2", CPENC (3,4,12,12,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr6_el2", CPENC (3,4,12,12,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr7_el2", CPENC (3,4,12,12,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr8_el2", CPENC (3,4,12,13,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_lr9_el2", CPENC (3,4,12,13,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_misr_el2", CPENC (3,4,12,11,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("ich_vmcr_el2", CPENC (3,4,12,11,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("ich_vtr_el2", CPENC (3,4,12,11,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64afr0_el1", CPENC (3,0,0,5,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64afr1_el1", CPENC (3,0,0,5,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64dfr0_el1", CPENC (3,0,0,5,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64dfr1_el1", CPENC (3,0,0,5,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64isar0_el1", CPENC (3,0,0,6,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64isar1_el1", CPENC (3,0,0,6,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64isar2_el1", CPENC (3,0,0,6,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64mmfr0_el1", CPENC (3,0,0,7,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64mmfr1_el1", CPENC (3,0,0,7,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64mmfr2_el1", CPENC (3,0,0,7,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64pfr0_el1", CPENC (3,0,0,4,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64pfr1_el1", CPENC (3,0,0,4,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_aa64smfr0_el1", CPENC (3,0,0,4,5), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("id_aa64zfr0_el1", CPENC (3,0,0,4,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_SVE) - SYSREG ("id_afr0_el1", CPENC (3,0,0,1,3), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_dfr0_el1", CPENC (3,0,0,1,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_dfr1_el1", CPENC (3,0,0,3,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_isar0_el1", CPENC (3,0,0,2,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_isar1_el1", CPENC (3,0,0,2,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_isar2_el1", CPENC (3,0,0,2,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_isar3_el1", CPENC (3,0,0,2,3), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_isar4_el1", CPENC (3,0,0,2,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_isar5_el1", CPENC (3,0,0,2,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_isar6_el1", CPENC (3,0,0,2,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_mmfr0_el1", CPENC (3,0,0,1,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_mmfr1_el1", CPENC (3,0,0,1,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_mmfr2_el1", CPENC (3,0,0,1,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_mmfr3_el1", CPENC (3,0,0,1,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_mmfr4_el1", CPENC (3,0,0,2,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_mmfr5_el1", CPENC (3,0,0,3,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_pfr0_el1", CPENC (3,0,0,1,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_pfr1_el1", CPENC (3,0,0,1,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("id_pfr2_el1", CPENC (3,0,0,3,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_ID_PFR2) - SYSREG ("ifsr32_el2", CPENC (3,4,5,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("isr_el1", CPENC (3,0,12,1,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("lorc_el1", CPENC (3,0,10,4,3), F_ARCHEXT, AARCH64_FEATURE_LOR) - SYSREG ("lorea_el1", CPENC (3,0,10,4,1), F_ARCHEXT, AARCH64_FEATURE_LOR) - SYSREG ("lorid_el1", CPENC (3,0,10,4,7), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_LOR) - SYSREG ("lorn_el1", CPENC (3,0,10,4,2), F_ARCHEXT, AARCH64_FEATURE_LOR) - SYSREG ("lorsa_el1", CPENC (3,0,10,4,0), F_ARCHEXT, AARCH64_FEATURE_LOR) - SYSREG ("mair_el1", CPENC (3,0,10,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mair_el12", CPENC (3,5,10,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("mair_el2", CPENC (3,4,10,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mair_el3", CPENC (3,6,10,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mdccint_el1", CPENC (2,0,0,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mdccsr_el0", CPENC (2,3,0,1,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("mdcr_el2", CPENC (3,4,1,1,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("mdcr_el3", CPENC (3,6,1,3,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("mdrar_el1", CPENC (2,0,1,0,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("mdscr_el1", CPENC (2,0,0,2,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("mecid_a0_el2", CPENC (3,4,10,8,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("mecid_a1_el2", CPENC (3,4,10,8,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("mecid_p0_el2", CPENC (3,4,10,8,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mecid_p1_el2", CPENC (3,4,10,8,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("mecid_rl_a_el3", CPENC (3,6,10,10,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("mecidr_el2", CPENC (3,4,10,8,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("mfar_el3", CPENC (3,6,6,0,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("midr_el1", CPENC (3,0,0,0,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("mpam0_el1", CPENC (3,0,10,5,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpam1_el1", CPENC (3,0,10,5,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpam1_el12", CPENC (3,5,10,5,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpam2_el2", CPENC (3,4,10,5,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpam3_el3", CPENC (3,6,10,5,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamhcr_el2", CPENC (3,4,10,4,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamidr_el1", CPENC (3,0,10,4,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("mpamsm_el1", CPENC (3,0,10,5,3), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("mpamvpm0_el2", CPENC (3,4,10,6,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamvpm1_el2", CPENC (3,4,10,6,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamvpm2_el2", CPENC (3,4,10,6,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamvpm3_el2", CPENC (3,4,10,6,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamvpm4_el2", CPENC (3,4,10,6,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamvpm5_el2", CPENC (3,4,10,6,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamvpm6_el2", CPENC (3,4,10,6,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamvpm7_el2", CPENC (3,4,10,6,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpamvpmv_el2", CPENC (3,4,10,4,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("mpidr_el1", CPENC (3,0,0,0,5), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("mpuir_el1", CPENC (3,0,0,0,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("mpuir_el2", CPENC (3,4,0,0,4), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("mvfr0_el1", CPENC (3,0,0,3,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("mvfr1_el1", CPENC (3,0,0,3,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("mvfr2_el1", CPENC (3,0,0,3,2), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("nzcv", CPENC (3,3,4,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("osdlr_el1", CPENC (2,0,1,3,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("osdtrrx_el1", CPENC (2,0,0,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("osdtrtx_el1", CPENC (2,0,0,3,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("oseccr_el1", CPENC (2,0,0,6,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("oslar_el1", CPENC (2,0,1,0,4), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("oslsr_el1", CPENC (2,0,1,1,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("pan", CPENC (3,0,4,2,3), F_ARCHEXT, AARCH64_FEATURE_PAN) - SYSREG ("par_el1", CPENC (3,0,7,4,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmbidr_el1", CPENC (3,0,9,10,7), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmblimitr_el1", CPENC (3,0,9,10,0), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmbptr_el1", CPENC (3,0,9,10,1), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmbsr_el1", CPENC (3,0,9,10,3), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmccfiltr_el0", CPENC (3,3,14,15,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmccntr_el0", CPENC (3,3,9,13,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmceid0_el0", CPENC (3,3,9,12,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("pmceid1_el0", CPENC (3,3,9,12,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("pmcntenclr_el0", CPENC (3,3,9,12,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmcntenset_el0", CPENC (3,3,9,12,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmcr_el0", CPENC (3,3,9,12,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr0_el0", CPENC (3,3,14,8,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr10_el0", CPENC (3,3,14,9,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr11_el0", CPENC (3,3,14,9,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr12_el0", CPENC (3,3,14,9,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr13_el0", CPENC (3,3,14,9,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr14_el0", CPENC (3,3,14,9,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr15_el0", CPENC (3,3,14,9,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr16_el0", CPENC (3,3,14,10,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr17_el0", CPENC (3,3,14,10,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr18_el0", CPENC (3,3,14,10,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr19_el0", CPENC (3,3,14,10,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr1_el0", CPENC (3,3,14,8,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr20_el0", CPENC (3,3,14,10,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr21_el0", CPENC (3,3,14,10,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr22_el0", CPENC (3,3,14,10,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr23_el0", CPENC (3,3,14,10,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr24_el0", CPENC (3,3,14,11,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr25_el0", CPENC (3,3,14,11,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr26_el0", CPENC (3,3,14,11,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr27_el0", CPENC (3,3,14,11,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr28_el0", CPENC (3,3,14,11,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr29_el0", CPENC (3,3,14,11,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr2_el0", CPENC (3,3,14,8,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr30_el0", CPENC (3,3,14,11,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr3_el0", CPENC (3,3,14,8,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr4_el0", CPENC (3,3,14,8,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr5_el0", CPENC (3,3,14,8,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr6_el0", CPENC (3,3,14,8,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr7_el0", CPENC (3,3,14,8,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr8_el0", CPENC (3,3,14,9,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevcntr9_el0", CPENC (3,3,14,9,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper0_el0", CPENC (3,3,14,12,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper10_el0", CPENC (3,3,14,13,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper11_el0", CPENC (3,3,14,13,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper12_el0", CPENC (3,3,14,13,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper13_el0", CPENC (3,3,14,13,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper14_el0", CPENC (3,3,14,13,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper15_el0", CPENC (3,3,14,13,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper16_el0", CPENC (3,3,14,14,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper17_el0", CPENC (3,3,14,14,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper18_el0", CPENC (3,3,14,14,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper19_el0", CPENC (3,3,14,14,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper1_el0", CPENC (3,3,14,12,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper20_el0", CPENC (3,3,14,14,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper21_el0", CPENC (3,3,14,14,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper22_el0", CPENC (3,3,14,14,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper23_el0", CPENC (3,3,14,14,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper24_el0", CPENC (3,3,14,15,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper25_el0", CPENC (3,3,14,15,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper26_el0", CPENC (3,3,14,15,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper27_el0", CPENC (3,3,14,15,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper28_el0", CPENC (3,3,14,15,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper29_el0", CPENC (3,3,14,15,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper2_el0", CPENC (3,3,14,12,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper30_el0", CPENC (3,3,14,15,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper3_el0", CPENC (3,3,14,12,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper4_el0", CPENC (3,3,14,12,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper5_el0", CPENC (3,3,14,12,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper6_el0", CPENC (3,3,14,12,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper7_el0", CPENC (3,3,14,12,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper8_el0", CPENC (3,3,14,13,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmevtyper9_el0", CPENC (3,3,14,13,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmintenclr_el1", CPENC (3,0,9,14,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmintenset_el1", CPENC (3,0,9,14,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmmir_el1", CPENC (3,0,9,14,6), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("pmovsclr_el0", CPENC (3,3,9,12,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmovsset_el0", CPENC (3,3,9,14,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmscr_el12", CPENC (3,5,9,9,0), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmscr_el2", CPENC (3,4,9,9,0), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmscr_el1", CPENC (3,0,9,9,0), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmselr_el0", CPENC (3,3,9,12,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmsevfr_el1", CPENC (3,0,9,9,5), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmsfcr_el1", CPENC (3,0,9,9,4), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmsicr_el1", CPENC (3,0,9,9,2), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmsidr_el1", CPENC (3,0,9,9,7), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmsirr_el1", CPENC (3,0,9,9,3), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmslatfr_el1", CPENC (3,0,9,9,6), F_ARCHEXT, AARCH64_FEATURE_PROFILE) - SYSREG ("pmsnevfr_el1", CPENC (3,0,9,9,1), F_ARCHEXT, AARCH64_FEATURE_V8_7A) - SYSREG ("pmswinc_el0", CPENC (3,3,9,12,4), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("pmuserenr_el0", CPENC (3,3,9,14,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmxevcntr_el0", CPENC (3,3,9,13,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("pmxevtyper_el0", CPENC (3,3,9,13,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("prbar10_el1", CPENC (3,0,6,13,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar10_el2", CPENC (3,4,6,13,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar11_el1", CPENC (3,0,6,13,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar11_el2", CPENC (3,4,6,13,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar12_el1", CPENC (3,0,6,14,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar12_el2", CPENC (3,4,6,14,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar13_el1", CPENC (3,0,6,14,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar13_el2", CPENC (3,4,6,14,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar14_el1", CPENC (3,0,6,15,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar14_el2", CPENC (3,4,6,15,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar15_el1", CPENC (3,0,6,15,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar15_el2", CPENC (3,4,6,15,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar1_el1", CPENC (3,0,6,8,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar1_el2", CPENC (3,4,6,8,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar2_el1", CPENC (3,0,6,9,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar2_el2", CPENC (3,4,6,9,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar3_el1", CPENC (3,0,6,9,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar3_el2", CPENC (3,4,6,9,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar4_el1", CPENC (3,0,6,10,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar4_el2", CPENC (3,4,6,10,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar5_el1", CPENC (3,0,6,10,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar5_el2", CPENC (3,4,6,10,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar6_el1", CPENC (3,0,6,11,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar6_el2", CPENC (3,4,6,11,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar7_el1", CPENC (3,0,6,11,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar7_el2", CPENC (3,4,6,11,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar8_el1", CPENC (3,0,6,12,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar8_el2", CPENC (3,4,6,12,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar9_el1", CPENC (3,0,6,12,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar9_el2", CPENC (3,4,6,12,4), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar_el1", CPENC (3,0,6,8,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prbar_el2", CPENC (3,4,6,8,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prenr_el1", CPENC (3,0,6,1,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prenr_el2", CPENC (3,4,6,1,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar10_el1", CPENC (3,0,6,13,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar10_el2", CPENC (3,4,6,13,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar11_el1", CPENC (3,0,6,13,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar11_el2", CPENC (3,4,6,13,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar12_el1", CPENC (3,0,6,14,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar12_el2", CPENC (3,4,6,14,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar13_el1", CPENC (3,0,6,14,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar13_el2", CPENC (3,4,6,14,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar14_el1", CPENC (3,0,6,15,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar14_el2", CPENC (3,4,6,15,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar15_el1", CPENC (3,0,6,15,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar15_el2", CPENC (3,4,6,15,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar1_el1", CPENC (3,0,6,8,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar1_el2", CPENC (3,4,6,8,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar2_el1", CPENC (3,0,6,9,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar2_el2", CPENC (3,4,6,9,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar3_el1", CPENC (3,0,6,9,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar3_el2", CPENC (3,4,6,9,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar4_el1", CPENC (3,0,6,10,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar4_el2", CPENC (3,4,6,10,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar5_el1", CPENC (3,0,6,10,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar5_el2", CPENC (3,4,6,10,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar6_el1", CPENC (3,0,6,11,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar6_el2", CPENC (3,4,6,11,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar7_el1", CPENC (3,0,6,11,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar7_el2", CPENC (3,4,6,11,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar8_el1", CPENC (3,0,6,12,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar8_el2", CPENC (3,4,6,12,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar9_el1", CPENC (3,0,6,12,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar9_el2", CPENC (3,4,6,12,5), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar_el1", CPENC (3,0,6,8,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prlar_el2", CPENC (3,4,6,8,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prselr_el1", CPENC (3,0,6,2,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("prselr_el2", CPENC (3,4,6,2,1), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("revidr_el1", CPENC (3,0,0,0,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("rgsr_el1", CPENC (3,0,1,0,5), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("rmr_el1", CPENC (3,0,12,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("rmr_el2", CPENC (3,4,12,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("rmr_el3", CPENC (3,6,12,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("rndr", CPENC (3,3,2,4,0), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RNG) - SYSREG ("rndrrs", CPENC (3,3,2,4,1), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_RNG) - SYSREG ("rvbar_el1", CPENC (3,0,12,0,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("rvbar_el2", CPENC (3,4,12,0,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("rvbar_el3", CPENC (3,6,12,0,1), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("scr_el3", CPENC (3,6,1,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("sctlr_el1", CPENC (3,0,1,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("sctlr_el12", CPENC (3,5,1,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("sctlr_el2", CPENC (3,4,1,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("sctlr_el3", CPENC (3,6,1,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("scxtnum_el0", CPENC (3,3,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) - SYSREG ("scxtnum_el1", CPENC (3,0,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) - SYSREG ("scxtnum_el12", CPENC (3,5,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) - SYSREG ("scxtnum_el2", CPENC (3,4,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) - SYSREG ("scxtnum_el3", CPENC (3,6,13,0,7), F_ARCHEXT, AARCH64_FEATURE_SCXTNUM) - SYSREG ("sder32_el2", CPENC (3,4,1,3,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("sder32_el3", CPENC (3,6,1,1,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("smcr_el1", CPENC (3,0,1,2,6), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("smcr_el12", CPENC (3,5,1,2,6), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("smcr_el2", CPENC (3,4,1,2,6), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("smcr_el3", CPENC (3,6,1,2,6), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("smidr_el1", CPENC (3,1,0,0,6), F_REG_READ|F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("smpri_el1", CPENC (3,0,1,2,4), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("smprimap_el2", CPENC (3,4,1,2,5), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("sp_el0", CPENC (3,0,4,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("sp_el1", CPENC (3,4,4,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("sp_el2", CPENC (3,6,4,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("spsel", CPENC (3,0,4,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("spsr_abt", CPENC (3,4,4,3,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("spsr_el1", CPENC (3,0,4,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("spsr_el12", CPENC (3,5,4,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("spsr_el2", CPENC (3,4,4,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("spsr_el3", CPENC (3,6,4,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("spsr_fiq", CPENC (3,4,4,3,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("spsr_hyp", CPENC (3,4,4,0,0), F_DEPRECATED, AARCH64_FEATURE_CORE) - SYSREG ("spsr_irq", CPENC (3,4,4,3,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("spsr_svc", CPENC (3,0,4,0,0), F_DEPRECATED, AARCH64_FEATURE_CORE) - SYSREG ("spsr_und", CPENC (3,4,4,3,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("ssbs", CPENC (3,3,4,2,6), F_ARCHEXT, AARCH64_FEATURE_SSBS) - SYSREG ("svcr", CPENC (3,3,4,2,2), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("tco", CPENC (3,3,4,2,7), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("tcr_el1", CPENC (3,0,2,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("tcr_el12", CPENC (3,5,2,0,2), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("tcr_el2", CPENC (3,4,2,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("tcr_el3", CPENC (3,6,2,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("teecr32_el1", CPENC (2,2,0,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("teehbr32_el1", CPENC (2,2,1,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("tfsr_el1", CPENC (3,0,5,6,0), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("tfsr_el12", CPENC (3,5,5,6,0), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("tfsr_el2", CPENC (3,4,5,6,0), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("tfsr_el3", CPENC (3,6,5,6,0), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("tfsre0_el1", CPENC (3,0,5,6,1), F_ARCHEXT, AARCH64_FEATURE_MEMTAG) - SYSREG ("tpidr2_el0", CPENC (3,3,13,0,5), F_ARCHEXT, AARCH64_FEATURE_SME) - SYSREG ("tpidr_el0", CPENC (3,3,13,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("tpidr_el1", CPENC (3,0,13,0,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("tpidr_el2", CPENC (3,4,13,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("tpidr_el3", CPENC (3,6,13,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("tpidrro_el0", CPENC (3,3,13,0,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trbbaser_el1", CPENC (3,0,9,11,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trbidr_el1", CPENC (3,0,9,11,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trblimitr_el1", CPENC (3,0,9,11,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trbmar_el1", CPENC (3,0,9,11,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trbptr_el1", CPENC (3,0,9,11,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trbsr_el1", CPENC (3,0,9,11,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trbtrg_el1", CPENC (3,0,9,11,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr0", CPENC (2,1,2,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr1", CPENC (2,1,2,2,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr10", CPENC (2,1,2,4,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr11", CPENC (2,1,2,6,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr12", CPENC (2,1,2,8,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr13", CPENC (2,1,2,10,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr14", CPENC (2,1,2,12,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr15", CPENC (2,1,2,14,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr2", CPENC (2,1,2,4,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr3", CPENC (2,1,2,6,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr4", CPENC (2,1,2,8,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr5", CPENC (2,1,2,10,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr6", CPENC (2,1,2,12,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr7", CPENC (2,1,2,14,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr8", CPENC (2,1,2,0,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacatr9", CPENC (2,1,2,2,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr0", CPENC (2,1,2,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr1", CPENC (2,1,2,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr10", CPENC (2,1,2,4,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr11", CPENC (2,1,2,6,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr12", CPENC (2,1,2,8,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr13", CPENC (2,1,2,10,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr14", CPENC (2,1,2,12,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr15", CPENC (2,1,2,14,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr2", CPENC (2,1,2,4,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr3", CPENC (2,1,2,6,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr4", CPENC (2,1,2,8,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr5", CPENC (2,1,2,10,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr6", CPENC (2,1,2,12,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr7", CPENC (2,1,2,14,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr8", CPENC (2,1,2,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcacvr9", CPENC (2,1,2,2,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcauthstatus", CPENC (2,1,7,14,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcauxctlr", CPENC (2,1,0,6,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcbbctlr", CPENC (2,1,0,15,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcccctlr", CPENC (2,1,0,14,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcctlr0", CPENC (2,1,3,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcctlr1", CPENC (2,1,3,1,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcvr0", CPENC (2,1,3,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcvr1", CPENC (2,1,3,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcvr2", CPENC (2,1,3,4,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcvr3", CPENC (2,1,3,6,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcvr4", CPENC (2,1,3,8,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcvr5", CPENC (2,1,3,10,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcvr6", CPENC (2,1,3,12,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidcvr7", CPENC (2,1,3,14,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccidr0", CPENC (2,1,7,12,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trccidr1", CPENC (2,1,7,13,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trccidr2", CPENC (2,1,7,14,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trccidr3", CPENC (2,1,7,15,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcclaimclr", CPENC (2,1,7,9,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcclaimset", CPENC (2,1,7,8,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntctlr0", CPENC (2,1,0,4,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntctlr1", CPENC (2,1,0,5,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntctlr2", CPENC (2,1,0,6,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntctlr3", CPENC (2,1,0,7,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntrldvr0", CPENC (2,1,0,0,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntrldvr1", CPENC (2,1,0,1,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntrldvr2", CPENC (2,1,0,2,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntrldvr3", CPENC (2,1,0,3,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntvr0", CPENC (2,1,0,8,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntvr1", CPENC (2,1,0,9,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntvr2", CPENC (2,1,0,10,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trccntvr3", CPENC (2,1,0,11,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcconfigr", CPENC (2,1,0,4,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdevaff0", CPENC (2,1,7,10,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcdevaff1", CPENC (2,1,7,11,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcdevarch", CPENC (2,1,7,15,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcdevid", CPENC (2,1,7,2,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcdevtype", CPENC (2,1,7,3,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcmr0", CPENC (2,1,2,0,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcmr1", CPENC (2,1,2,4,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcmr2", CPENC (2,1,2,8,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcmr3", CPENC (2,1,2,12,6), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcmr4", CPENC (2,1,2,0,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcmr5", CPENC (2,1,2,4,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcmr6", CPENC (2,1,2,8,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcmr7", CPENC (2,1,2,12,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcvr0", CPENC (2,1,2,0,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcvr1", CPENC (2,1,2,4,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcvr2", CPENC (2,1,2,8,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcvr3", CPENC (2,1,2,12,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcvr4", CPENC (2,1,2,0,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcvr5", CPENC (2,1,2,4,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcvr6", CPENC (2,1,2,8,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcdvcvr7", CPENC (2,1,2,12,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("trceventctl0r", CPENC (2,1,0,8,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trceventctl1r", CPENC (2,1,0,9,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcextinselr", CPENC (2,1,0,8,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcextinselr0", CPENC (2,1,0,8,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcextinselr1", CPENC (2,1,0,9,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcextinselr2", CPENC (2,1,0,10,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcextinselr3", CPENC (2,1,0,11,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcidr0", CPENC (2,1,0,8,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr1", CPENC (2,1,0,9,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr10", CPENC (2,1,0,2,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr11", CPENC (2,1,0,3,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr12", CPENC (2,1,0,4,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr13", CPENC (2,1,0,5,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr2", CPENC (2,1,0,10,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr3", CPENC (2,1,0,11,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr4", CPENC (2,1,0,12,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr5", CPENC (2,1,0,13,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr6", CPENC (2,1,0,14,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr7", CPENC (2,1,0,15,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr8", CPENC (2,1,0,0,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcidr9", CPENC (2,1,0,1,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcimspec0", CPENC (2,1,0,0,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcimspec1", CPENC (2,1,0,1,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcimspec2", CPENC (2,1,0,2,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcimspec3", CPENC (2,1,0,3,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcimspec4", CPENC (2,1,0,4,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcimspec5", CPENC (2,1,0,5,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcimspec6", CPENC (2,1,0,6,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcimspec7", CPENC (2,1,0,7,7), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcitctrl", CPENC (2,1,7,0,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trclar", CPENC (2,1,7,12,6), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("trclsr", CPENC (2,1,7,13,6), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcoslar", CPENC (2,1,1,0,4), F_REG_WRITE, AARCH64_FEATURE_CORE) - SYSREG ("trcoslsr", CPENC (2,1,1,1,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpdcr", CPENC (2,1,1,4,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcpdsr", CPENC (2,1,1,5,4), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpidr0", CPENC (2,1,7,8,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpidr1", CPENC (2,1,7,9,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpidr2", CPENC (2,1,7,10,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpidr3", CPENC (2,1,7,11,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpidr4", CPENC (2,1,7,4,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpidr5", CPENC (2,1,7,5,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpidr6", CPENC (2,1,7,6,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcpidr7", CPENC (2,1,7,7,7), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcprgctlr", CPENC (2,1,0,1,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcprocselr", CPENC (2,1,0,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcqctlr", CPENC (2,1,0,1,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr10", CPENC (2,1,1,10,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr11", CPENC (2,1,1,11,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr12", CPENC (2,1,1,12,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr13", CPENC (2,1,1,13,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr14", CPENC (2,1,1,14,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr15", CPENC (2,1,1,15,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr16", CPENC (2,1,1,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr17", CPENC (2,1,1,1,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr18", CPENC (2,1,1,2,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr19", CPENC (2,1,1,3,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr2", CPENC (2,1,1,2,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr20", CPENC (2,1,1,4,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr21", CPENC (2,1,1,5,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr22", CPENC (2,1,1,6,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr23", CPENC (2,1,1,7,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr24", CPENC (2,1,1,8,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr25", CPENC (2,1,1,9,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr26", CPENC (2,1,1,10,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr27", CPENC (2,1,1,11,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr28", CPENC (2,1,1,12,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr29", CPENC (2,1,1,13,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr3", CPENC (2,1,1,3,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr30", CPENC (2,1,1,14,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr31", CPENC (2,1,1,15,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr4", CPENC (2,1,1,4,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr5", CPENC (2,1,1,5,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr6", CPENC (2,1,1,6,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr7", CPENC (2,1,1,7,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr8", CPENC (2,1,1,8,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsctlr9", CPENC (2,1,1,9,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcrsr", CPENC (2,1,0,10,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcseqevr0", CPENC (2,1,0,0,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcseqevr1", CPENC (2,1,0,1,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcseqevr2", CPENC (2,1,0,2,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcseqrstevr", CPENC (2,1,0,6,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcseqstr", CPENC (2,1,0,7,4), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcssccr0", CPENC (2,1,1,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcssccr1", CPENC (2,1,1,1,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcssccr2", CPENC (2,1,1,2,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcssccr3", CPENC (2,1,1,3,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcssccr4", CPENC (2,1,1,4,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcssccr5", CPENC (2,1,1,5,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcssccr6", CPENC (2,1,1,6,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcssccr7", CPENC (2,1,1,7,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsscsr0", CPENC (2,1,1,8,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsscsr1", CPENC (2,1,1,9,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsscsr2", CPENC (2,1,1,10,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsscsr3", CPENC (2,1,1,11,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsscsr4", CPENC (2,1,1,12,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsscsr5", CPENC (2,1,1,13,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsscsr6", CPENC (2,1,1,14,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsscsr7", CPENC (2,1,1,15,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsspcicr0", CPENC (2,1,1,0,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsspcicr1", CPENC (2,1,1,1,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsspcicr2", CPENC (2,1,1,2,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsspcicr3", CPENC (2,1,1,3,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsspcicr4", CPENC (2,1,1,4,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsspcicr5", CPENC (2,1,1,5,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsspcicr6", CPENC (2,1,1,6,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcsspcicr7", CPENC (2,1,1,7,3), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcstallctlr", CPENC (2,1,0,11,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcstatr", CPENC (2,1,0,3,0), F_REG_READ, AARCH64_FEATURE_CORE) - SYSREG ("trcsyncpr", CPENC (2,1,0,13,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trctraceidr", CPENC (2,1,0,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trctsctlr", CPENC (2,1,0,12,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvdarcctlr", CPENC (2,1,0,10,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvdctlr", CPENC (2,1,0,8,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvdsacctlr", CPENC (2,1,0,9,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvictlr", CPENC (2,1,0,0,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcviiectlr", CPENC (2,1,0,1,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvipcssctlr", CPENC (2,1,0,3,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvissctlr", CPENC (2,1,0,2,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcctlr0", CPENC (2,1,3,2,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcctlr1", CPENC (2,1,3,3,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcvr0", CPENC (2,1,3,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcvr1", CPENC (2,1,3,2,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcvr2", CPENC (2,1,3,4,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcvr3", CPENC (2,1,3,6,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcvr4", CPENC (2,1,3,8,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcvr5", CPENC (2,1,3,10,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcvr6", CPENC (2,1,3,12,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trcvmidcvr7", CPENC (2,1,3,14,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("trfcr_el1", CPENC (3,0,1,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("trfcr_el12", CPENC (3,5,1,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("trfcr_el2", CPENC (3,4,1,2,1), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("ttbr0_el1", CPENC (3,0,2,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("ttbr0_el12", CPENC (3,5,2,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("ttbr0_el2", CPENC (3,4,2,0,0), F_ARCHEXT, AARCH64_FEATURE_V8A) - SYSREG ("ttbr0_el3", CPENC (3,6,2,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("ttbr1_el1", CPENC (3,0,2,0,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("ttbr1_el12", CPENC (3,5,2,0,1), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("ttbr1_el2", CPENC (3,4,2,0,1), F_ARCHEXT, AARCH64_FEATURE_V8A|AARCH64_FEATURE_V8_1A) - SYSREG ("uao", CPENC (3,0,4,2,4), F_ARCHEXT, AARCH64_FEATURE_V8_2A) - SYSREG ("vbar_el1", CPENC (3,0,12,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("vbar_el12", CPENC (3,5,12,0,0), F_ARCHEXT, AARCH64_FEATURE_V8_1A) - SYSREG ("vbar_el2", CPENC (3,4,12,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("vbar_el3", CPENC (3,6,12,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("vdisr_el2", CPENC (3,4,12,1,1), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("vmecid_a_el2", CPENC (3,4,10,9,1), 0, AARCH64_FEATURE_CORE) - SYSREG ("vmecid_p_el2", CPENC (3,4,10,9,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("vmpidr_el2", CPENC (3,4,0,0,5), 0, AARCH64_FEATURE_CORE) - SYSREG ("vncr_el2", CPENC (3,4,2,2,0), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("vpidr_el2", CPENC (3,4,0,0,0), 0, AARCH64_FEATURE_CORE) - SYSREG ("vsctlr_el2", CPENC (3,4,2,0,0), F_ARCHEXT, AARCH64_FEATURE_V8R) - SYSREG ("vsesr_el2", CPENC (3,4,5,2,3), F_ARCHEXT, AARCH64_FEATURE_RAS) - SYSREG ("vstcr_el2", CPENC (3,4,2,6,2), F_ARCHEXT, AARCH64_FEATURE_V8_4A) - SYSREG ("vsttbr_el2", CPENC (3,4,2,6,0), F_ARCHEXT, AARCH64_FEATURE_V8A|AARCH64_FEATURE_V8_4A) - SYSREG ("vtcr_el2", CPENC (3,4,2,1,2), 0, AARCH64_FEATURE_CORE) - SYSREG ("vttbr_el2", CPENC (3,4,2,1,0), F_ARCHEXT, AARCH64_FEATURE_V8A) - SYSREG ("zcr_el1", CPENC (3,0,1,2,0), F_ARCHEXT, AARCH64_FEATURE_SVE) - SYSREG ("zcr_el12", CPENC (3,5,1,2,0), F_ARCHEXT, AARCH64_FEATURE_SVE) - SYSREG ("zcr_el2", CPENC (3,4,1,2,0), F_ARCHEXT, AARCH64_FEATURE_SVE) - SYSREG ("zcr_el3", CPENC (3,6,1,2,0), F_ARCHEXT, AARCH64_FEATURE_SVE) + SYSREG ("accdata_el1", CPENC (3,0,13,0,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("actlr_el1", CPENC (3,0,1,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("actlr_el2", CPENC (3,4,1,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("actlr_el3", CPENC (3,6,1,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("afsr0_el1", CPENC (3,0,5,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("afsr0_el12", CPENC (3,5,5,1,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("afsr0_el2", CPENC (3,4,5,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("afsr0_el3", CPENC (3,6,5,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("afsr1_el1", CPENC (3,0,5,1,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("afsr1_el12", CPENC (3,5,5,1,1), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("afsr1_el2", CPENC (3,4,5,1,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("afsr1_el3", CPENC (3,6,5,1,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("aidr_el1", CPENC (3,1,0,0,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("allint", CPENC (3,0,4,3,0), F_ARCHEXT, ARCH (1, FEAT (V8_8A))) + SYSREG ("amair_el1", CPENC (3,0,10,3,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("amair_el12", CPENC (3,5,10,3,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("amair_el2", CPENC (3,4,10,3,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("amair_el3", CPENC (3,6,10,3,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("amcfgr_el0", CPENC (3,3,13,2,1), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amcg1idr_el0", CPENC (3,3,13,2,6), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amcgcr_el0", CPENC (3,3,13,2,2), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amcntenclr0_el0", CPENC (3,3,13,2,4), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amcntenclr1_el0", CPENC (3,3,13,3,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amcntenset0_el0", CPENC (3,3,13,2,5), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amcntenset1_el0", CPENC (3,3,13,3,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amcr_el0", CPENC (3,3,13,2,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr00_el0", CPENC (3,3,13,4,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr01_el0", CPENC (3,3,13,4,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr02_el0", CPENC (3,3,13,4,2), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr03_el0", CPENC (3,3,13,4,3), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr10_el0", CPENC (3,3,13,12,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr110_el0", CPENC (3,3,13,13,2), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr111_el0", CPENC (3,3,13,13,3), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr112_el0", CPENC (3,3,13,13,4), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr113_el0", CPENC (3,3,13,13,5), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr114_el0", CPENC (3,3,13,13,6), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr115_el0", CPENC (3,3,13,13,7), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr11_el0", CPENC (3,3,13,12,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr12_el0", CPENC (3,3,13,12,2), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr13_el0", CPENC (3,3,13,12,3), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr14_el0", CPENC (3,3,13,12,4), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr15_el0", CPENC (3,3,13,12,5), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr16_el0", CPENC (3,3,13,12,6), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr17_el0", CPENC (3,3,13,12,7), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr18_el0", CPENC (3,3,13,13,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntr19_el0", CPENC (3,3,13,13,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevcntvoff00_el2", CPENC (3,4,13,8,0), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff010_el2", CPENC (3,4,13,9,2), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff011_el2", CPENC (3,4,13,9,3), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff012_el2", CPENC (3,4,13,9,4), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff013_el2", CPENC (3,4,13,9,5), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff014_el2", CPENC (3,4,13,9,6), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff015_el2", CPENC (3,4,13,9,7), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff01_el2", CPENC (3,4,13,8,1), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff02_el2", CPENC (3,4,13,8,2), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff03_el2", CPENC (3,4,13,8,3), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff04_el2", CPENC (3,4,13,8,4), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff05_el2", CPENC (3,4,13,8,5), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff06_el2", CPENC (3,4,13,8,6), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff07_el2", CPENC (3,4,13,8,7), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff08_el2", CPENC (3,4,13,9,0), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff09_el2", CPENC (3,4,13,9,1), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff10_el2", CPENC (3,4,13,10,0), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff110_el2", CPENC (3,4,13,11,2), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff111_el2", CPENC (3,4,13,11,3), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff112_el2", CPENC (3,4,13,11,4), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff113_el2", CPENC (3,4,13,11,5), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff114_el2", CPENC (3,4,13,11,6), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff115_el2", CPENC (3,4,13,11,7), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff11_el2", CPENC (3,4,13,10,1), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff12_el2", CPENC (3,4,13,10,2), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff13_el2", CPENC (3,4,13,10,3), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff14_el2", CPENC (3,4,13,10,4), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff15_el2", CPENC (3,4,13,10,5), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff16_el2", CPENC (3,4,13,10,6), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff17_el2", CPENC (3,4,13,10,7), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff18_el2", CPENC (3,4,13,11,0), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevcntvoff19_el2", CPENC (3,4,13,11,1), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("amevtyper00_el0", CPENC (3,3,13,6,0), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper01_el0", CPENC (3,3,13,6,1), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper02_el0", CPENC (3,3,13,6,2), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper03_el0", CPENC (3,3,13,6,3), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper10_el0", CPENC (3,3,13,14,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper110_el0", CPENC (3,3,13,15,2), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper111_el0", CPENC (3,3,13,15,3), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper112_el0", CPENC (3,3,13,15,4), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper113_el0", CPENC (3,3,13,15,5), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper114_el0", CPENC (3,3,13,15,6), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper115_el0", CPENC (3,3,13,15,7), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper11_el0", CPENC (3,3,13,14,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper12_el0", CPENC (3,3,13,14,2), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper13_el0", CPENC (3,3,13,14,3), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper14_el0", CPENC (3,3,13,14,4), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper15_el0", CPENC (3,3,13,14,5), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper16_el0", CPENC (3,3,13,14,6), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper17_el0", CPENC (3,3,13,14,7), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper18_el0", CPENC (3,3,13,15,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amevtyper19_el0", CPENC (3,3,13,15,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("amuserenr_el0", CPENC (3,3,13,2,3), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("apdakeyhi_el1", CPENC (3,0,2,2,1), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apdakeylo_el1", CPENC (3,0,2,2,0), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apdbkeyhi_el1", CPENC (3,0,2,2,3), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apdbkeylo_el1", CPENC (3,0,2,2,2), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apgakeyhi_el1", CPENC (3,0,2,3,1), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apgakeylo_el1", CPENC (3,0,2,3,0), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apiakeyhi_el1", CPENC (3,0,2,1,1), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apiakeylo_el1", CPENC (3,0,2,1,0), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apibkeyhi_el1", CPENC (3,0,2,1,3), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("apibkeylo_el1", CPENC (3,0,2,1,2), F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("brbcr_el1", CPENC (2,1,9,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("brbcr_el12", CPENC (2,5,9,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("brbcr_el2", CPENC (2,4,9,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("brbfcr_el1", CPENC (2,1,9,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("brbidr0_el1", CPENC (2,1,9,2,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf0_el1", CPENC (2,1,8,0,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf10_el1", CPENC (2,1,8,10,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf11_el1", CPENC (2,1,8,11,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf12_el1", CPENC (2,1,8,12,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf13_el1", CPENC (2,1,8,13,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf14_el1", CPENC (2,1,8,14,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf15_el1", CPENC (2,1,8,15,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf16_el1", CPENC (2,1,8,0,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf17_el1", CPENC (2,1,8,1,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf18_el1", CPENC (2,1,8,2,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf19_el1", CPENC (2,1,8,3,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf1_el1", CPENC (2,1,8,1,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf20_el1", CPENC (2,1,8,4,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf21_el1", CPENC (2,1,8,5,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf22_el1", CPENC (2,1,8,6,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf23_el1", CPENC (2,1,8,7,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf24_el1", CPENC (2,1,8,8,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf25_el1", CPENC (2,1,8,9,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf26_el1", CPENC (2,1,8,10,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf27_el1", CPENC (2,1,8,11,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf28_el1", CPENC (2,1,8,12,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf29_el1", CPENC (2,1,8,13,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf2_el1", CPENC (2,1,8,2,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf30_el1", CPENC (2,1,8,14,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf31_el1", CPENC (2,1,8,15,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf3_el1", CPENC (2,1,8,3,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf4_el1", CPENC (2,1,8,4,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf5_el1", CPENC (2,1,8,5,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf6_el1", CPENC (2,1,8,6,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf7_el1", CPENC (2,1,8,7,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf8_el1", CPENC (2,1,8,8,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinf9_el1", CPENC (2,1,8,9,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbinfinj_el1", CPENC (2,1,9,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc0_el1", CPENC (2,1,8,0,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc10_el1", CPENC (2,1,8,10,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc11_el1", CPENC (2,1,8,11,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc12_el1", CPENC (2,1,8,12,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc13_el1", CPENC (2,1,8,13,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc14_el1", CPENC (2,1,8,14,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc15_el1", CPENC (2,1,8,15,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc16_el1", CPENC (2,1,8,0,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc17_el1", CPENC (2,1,8,1,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc18_el1", CPENC (2,1,8,2,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc19_el1", CPENC (2,1,8,3,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc1_el1", CPENC (2,1,8,1,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc20_el1", CPENC (2,1,8,4,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc21_el1", CPENC (2,1,8,5,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc22_el1", CPENC (2,1,8,6,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc23_el1", CPENC (2,1,8,7,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc24_el1", CPENC (2,1,8,8,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc25_el1", CPENC (2,1,8,9,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc26_el1", CPENC (2,1,8,10,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc27_el1", CPENC (2,1,8,11,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc28_el1", CPENC (2,1,8,12,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc29_el1", CPENC (2,1,8,13,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc2_el1", CPENC (2,1,8,2,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc30_el1", CPENC (2,1,8,14,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc31_el1", CPENC (2,1,8,15,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc3_el1", CPENC (2,1,8,3,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc4_el1", CPENC (2,1,8,4,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc5_el1", CPENC (2,1,8,5,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc6_el1", CPENC (2,1,8,6,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc7_el1", CPENC (2,1,8,7,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc8_el1", CPENC (2,1,8,8,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrc9_el1", CPENC (2,1,8,9,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbsrcinj_el1", CPENC (2,1,9,1,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt0_el1", CPENC (2,1,8,0,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt10_el1", CPENC (2,1,8,10,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt11_el1", CPENC (2,1,8,11,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt12_el1", CPENC (2,1,8,12,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt13_el1", CPENC (2,1,8,13,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt14_el1", CPENC (2,1,8,14,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt15_el1", CPENC (2,1,8,15,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt16_el1", CPENC (2,1,8,0,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt17_el1", CPENC (2,1,8,1,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt18_el1", CPENC (2,1,8,2,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt19_el1", CPENC (2,1,8,3,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt1_el1", CPENC (2,1,8,1,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt20_el1", CPENC (2,1,8,4,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt21_el1", CPENC (2,1,8,5,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt22_el1", CPENC (2,1,8,6,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt23_el1", CPENC (2,1,8,7,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt24_el1", CPENC (2,1,8,8,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt25_el1", CPENC (2,1,8,9,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt26_el1", CPENC (2,1,8,10,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt27_el1", CPENC (2,1,8,11,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt28_el1", CPENC (2,1,8,12,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt29_el1", CPENC (2,1,8,13,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt2_el1", CPENC (2,1,8,2,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt30_el1", CPENC (2,1,8,14,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt31_el1", CPENC (2,1,8,15,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt3_el1", CPENC (2,1,8,3,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt4_el1", CPENC (2,1,8,4,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt5_el1", CPENC (2,1,8,5,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt6_el1", CPENC (2,1,8,6,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt7_el1", CPENC (2,1,8,7,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt8_el1", CPENC (2,1,8,8,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgt9_el1", CPENC (2,1,8,9,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("brbtgtinj_el1", CPENC (2,1,9,1,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("brbts_el1", CPENC (2,1,9,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ccsidr2_el1", CPENC (3,1,0,0,2), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_3A))) + SYSREG ("ccsidr_el1", CPENC (3,1,0,0,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("clidr_el1", CPENC (3,1,0,0,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("cntfrq_el0", CPENC (3,3,14,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cnthctl_el2", CPENC (3,4,14,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cnthp_ctl_el2", CPENC (3,4,14,2,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cnthp_cval_el2", CPENC (3,4,14,2,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cnthp_tval_el2", CPENC (3,4,14,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cnthps_ctl_el2", CPENC (3,4,14,5,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("cnthps_cval_el2", CPENC (3,4,14,5,2), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("cnthps_tval_el2", CPENC (3,4,14,5,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("cnthv_ctl_el2", CPENC (3,4,14,3,1), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cnthv_cval_el2", CPENC (3,4,14,3,2), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cnthv_tval_el2", CPENC (3,4,14,3,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cnthvs_ctl_el2", CPENC (3,4,14,4,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("cnthvs_cval_el2", CPENC (3,4,14,4,2), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("cnthvs_tval_el2", CPENC (3,4,14,4,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("cntkctl_el1", CPENC (3,0,14,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntkctl_el12", CPENC (3,5,14,1,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cntp_ctl_el0", CPENC (3,3,14,2,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntp_ctl_el02", CPENC (3,5,14,2,1), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cntp_cval_el0", CPENC (3,3,14,2,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntp_cval_el02", CPENC (3,5,14,2,2), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cntp_tval_el0", CPENC (3,3,14,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntp_tval_el02", CPENC (3,5,14,2,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cntpct_el0", CPENC (3,3,14,0,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("cntpctss_el0", CPENC (3,3,14,0,5), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("cntpoff_el2", CPENC (3,4,14,0,6), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("cntps_ctl_el1", CPENC (3,7,14,2,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntps_cval_el1", CPENC (3,7,14,2,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntps_tval_el1", CPENC (3,7,14,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntv_ctl_el0", CPENC (3,3,14,3,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntv_ctl_el02", CPENC (3,5,14,3,1), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cntv_cval_el0", CPENC (3,3,14,3,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntv_cval_el02", CPENC (3,5,14,3,2), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cntv_tval_el0", CPENC (3,3,14,3,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cntv_tval_el02", CPENC (3,5,14,3,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cntvct_el0", CPENC (3,3,14,0,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("cntvctss_el0", CPENC (3,3,14,0,6), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("cntvoff_el2", CPENC (3,4,14,0,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("contextidr_el1", CPENC (3,0,13,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("contextidr_el12", CPENC (3,5,13,0,1), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("contextidr_el2", CPENC (3,4,13,0,1), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cpacr_el1", CPENC (3,0,1,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cpacr_el12", CPENC (3,5,1,0,2), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("cptr_el2", CPENC (3,4,1,1,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("cptr_el3", CPENC (3,6,1,1,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csrcr_el0", CPENC (2,3,8,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csrcr_el1", CPENC (2,0,8,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csrcr_el12", CPENC (2,5,8,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csrcr_el2", CPENC (2,4,8,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csridr_el0", CPENC (2,3,8,0,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("csrptr_el0", CPENC (2,3,8,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csrptr_el1", CPENC (2,0,8,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csrptr_el12", CPENC (2,5,8,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csrptr_el2", CPENC (2,4,8,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("csrptridx_el0", CPENC (2,3,8,0,3), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("csrptridx_el1", CPENC (2,0,8,0,3), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("csrptridx_el2", CPENC (2,4,8,0,3), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("csselr_el1", CPENC (3,2,0,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ctr_el0", CPENC (3,3,0,0,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("currentel", CPENC (3,0,4,2,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("dacr32_el2", CPENC (3,4,3,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("daif", CPENC (3,3,4,2,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgauthstatus_el1", CPENC (2,0,7,14,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr0_el1", CPENC (2,0,0,0,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr10_el1", CPENC (2,0,0,10,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr11_el1", CPENC (2,0,0,11,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr12_el1", CPENC (2,0,0,12,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr13_el1", CPENC (2,0,0,13,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr14_el1", CPENC (2,0,0,14,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr15_el1", CPENC (2,0,0,15,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr1_el1", CPENC (2,0,0,1,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr2_el1", CPENC (2,0,0,2,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr3_el1", CPENC (2,0,0,3,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr4_el1", CPENC (2,0,0,4,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr5_el1", CPENC (2,0,0,5,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr6_el1", CPENC (2,0,0,6,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr7_el1", CPENC (2,0,0,7,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr8_el1", CPENC (2,0,0,8,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbcr9_el1", CPENC (2,0,0,9,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr0_el1", CPENC (2,0,0,0,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr10_el1", CPENC (2,0,0,10,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr11_el1", CPENC (2,0,0,11,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr12_el1", CPENC (2,0,0,12,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr13_el1", CPENC (2,0,0,13,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr14_el1", CPENC (2,0,0,14,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr15_el1", CPENC (2,0,0,15,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr1_el1", CPENC (2,0,0,1,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr2_el1", CPENC (2,0,0,2,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr3_el1", CPENC (2,0,0,3,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr4_el1", CPENC (2,0,0,4,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr5_el1", CPENC (2,0,0,5,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr6_el1", CPENC (2,0,0,6,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr7_el1", CPENC (2,0,0,7,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr8_el1", CPENC (2,0,0,8,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgbvr9_el1", CPENC (2,0,0,9,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgclaimclr_el1", CPENC (2,0,7,9,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgclaimset_el1", CPENC (2,0,7,8,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgdtr_el0", CPENC (2,3,0,4,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgdtrrx_el0", CPENC (2,3,0,5,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("dbgdtrtx_el0", CPENC (2,3,0,5,0), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("dbgprcr_el1", CPENC (2,0,1,4,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgvcr32_el2", CPENC (2,4,0,7,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr0_el1", CPENC (2,0,0,0,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr10_el1", CPENC (2,0,0,10,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr11_el1", CPENC (2,0,0,11,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr12_el1", CPENC (2,0,0,12,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr13_el1", CPENC (2,0,0,13,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr14_el1", CPENC (2,0,0,14,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr15_el1", CPENC (2,0,0,15,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr1_el1", CPENC (2,0,0,1,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr2_el1", CPENC (2,0,0,2,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr3_el1", CPENC (2,0,0,3,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr4_el1", CPENC (2,0,0,4,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr5_el1", CPENC (2,0,0,5,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr6_el1", CPENC (2,0,0,6,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr7_el1", CPENC (2,0,0,7,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr8_el1", CPENC (2,0,0,8,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwcr9_el1", CPENC (2,0,0,9,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr0_el1", CPENC (2,0,0,0,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr10_el1", CPENC (2,0,0,10,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr11_el1", CPENC (2,0,0,11,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr12_el1", CPENC (2,0,0,12,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr13_el1", CPENC (2,0,0,13,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr14_el1", CPENC (2,0,0,14,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr15_el1", CPENC (2,0,0,15,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr1_el1", CPENC (2,0,0,1,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr2_el1", CPENC (2,0,0,2,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr3_el1", CPENC (2,0,0,3,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr4_el1", CPENC (2,0,0,4,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr5_el1", CPENC (2,0,0,5,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr6_el1", CPENC (2,0,0,6,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr7_el1", CPENC (2,0,0,7,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr8_el1", CPENC (2,0,0,8,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dbgwvr9_el1", CPENC (2,0,0,9,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dczid_el0", CPENC (3,3,0,0,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("disr_el1", CPENC (3,0,12,1,1), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("dit", CPENC (3,3,4,2,5), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("dlr_el0", CPENC (3,3,4,5,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("dspsr_el0", CPENC (3,3,4,5,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("elr_el1", CPENC (3,0,4,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("elr_el12", CPENC (3,5,4,0,1), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("elr_el2", CPENC (3,4,4,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("elr_el3", CPENC (3,6,4,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("erridr_el1", CPENC (3,0,5,3,0), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("errselr_el1", CPENC (3,0,5,3,1), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxaddr_el1", CPENC (3,0,5,4,3), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxctlr_el1", CPENC (3,0,5,4,1), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxfr_el1", CPENC (3,0,5,4,0), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxmisc0_el1", CPENC (3,0,5,5,0), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxmisc1_el1", CPENC (3,0,5,5,1), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxmisc2_el1", CPENC (3,0,5,5,2), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxmisc3_el1", CPENC (3,0,5,5,3), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxpfgcdn_el1", CPENC (3,0,5,4,6), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxpfgctl_el1", CPENC (3,0,5,4,5), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxpfgf_el1", CPENC (3,0,5,4,4), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("erxstatus_el1", CPENC (3,0,5,4,2), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("esr_el1", CPENC (3,0,5,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("esr_el12", CPENC (3,5,5,2,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("esr_el2", CPENC (3,4,5,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("esr_el3", CPENC (3,6,5,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("far_el1", CPENC (3,0,6,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("far_el12", CPENC (3,5,6,0,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("far_el2", CPENC (3,4,6,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("far_el3", CPENC (3,6,6,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("fpcr", CPENC (3,3,4,4,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("fpexc32_el2", CPENC (3,4,5,3,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("fpsr", CPENC (3,3,4,4,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("gcr_el1", CPENC (3,0,1,0,6), F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("gmid_el1", CPENC (3,1,0,0,4), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("gpccr_el3", CPENC (3,6,2,1,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("gptbr_el3", CPENC (3,6,2,1,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("hacr_el2", CPENC (3,4,1,1,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("hafgrtr_el2", CPENC (3,4,3,1,6), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("hcr_el2", CPENC (3,4,1,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("hcrx_el2", CPENC (3,4,1,2,2), F_ARCHEXT, ARCH (1, FEAT (V8_7A))) + SYSREG ("hdfgrtr_el2", CPENC (3,4,3,1,4), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("hdfgwtr_el2", CPENC (3,4,3,1,5), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("hfgitr_el2", CPENC (3,4,1,1,6), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("hfgrtr_el2", CPENC (3,4,1,1,4), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("hfgwtr_el2", CPENC (3,4,1,1,5), F_ARCHEXT, ARCH (1, FEAT (V8_6A))) + SYSREG ("hpfar_el2", CPENC (3,4,6,0,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("hstr_el2", CPENC (3,4,1,1,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ap0r0_el1", CPENC (3,0,12,8,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ap0r1_el1", CPENC (3,0,12,8,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ap0r2_el1", CPENC (3,0,12,8,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ap0r3_el1", CPENC (3,0,12,8,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ap1r0_el1", CPENC (3,0,12,9,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ap1r1_el1", CPENC (3,0,12,9,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ap1r2_el1", CPENC (3,0,12,9,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ap1r3_el1", CPENC (3,0,12,9,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_asgi1r_el1", CPENC (3,0,12,11,6), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("icc_bpr0_el1", CPENC (3,0,12,8,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_bpr1_el1", CPENC (3,0,12,12,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ctlr_el1", CPENC (3,0,12,12,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_ctlr_el3", CPENC (3,6,12,12,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_dir_el1", CPENC (3,0,12,11,1), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("icc_eoir0_el1", CPENC (3,0,12,8,1), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("icc_eoir1_el1", CPENC (3,0,12,12,1), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("icc_hppir0_el1", CPENC (3,0,12,8,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("icc_hppir1_el1", CPENC (3,0,12,12,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("icc_iar0_el1", CPENC (3,0,12,8,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("icc_iar1_el1", CPENC (3,0,12,12,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("icc_igrpen0_el1", CPENC (3,0,12,12,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_igrpen1_el1", CPENC (3,0,12,12,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_igrpen1_el3", CPENC (3,6,12,12,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_nmiar1_el1", CPENC (3,0,12,9,5), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_8A))) + SYSREG ("icc_pmr_el1", CPENC (3,0,4,6,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_rpr_el1", CPENC (3,0,12,11,3), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("icc_sgi0r_el1", CPENC (3,0,12,11,7), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("icc_sgi1r_el1", CPENC (3,0,12,11,5), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("icc_sre_el1", CPENC (3,0,12,12,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_sre_el2", CPENC (3,4,12,9,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("icc_sre_el3", CPENC (3,6,12,12,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_ap0r0_el2", CPENC (3,4,12,8,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_ap0r1_el2", CPENC (3,4,12,8,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_ap0r2_el2", CPENC (3,4,12,8,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_ap0r3_el2", CPENC (3,4,12,8,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_ap1r0_el2", CPENC (3,4,12,9,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_ap1r1_el2", CPENC (3,4,12,9,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_ap1r2_el2", CPENC (3,4,12,9,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_ap1r3_el2", CPENC (3,4,12,9,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_eisr_el2", CPENC (3,4,12,11,3), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("ich_elrsr_el2", CPENC (3,4,12,11,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("ich_hcr_el2", CPENC (3,4,12,11,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr0_el2", CPENC (3,4,12,12,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr10_el2", CPENC (3,4,12,13,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr11_el2", CPENC (3,4,12,13,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr12_el2", CPENC (3,4,12,13,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr13_el2", CPENC (3,4,12,13,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr14_el2", CPENC (3,4,12,13,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr15_el2", CPENC (3,4,12,13,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr1_el2", CPENC (3,4,12,12,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr2_el2", CPENC (3,4,12,12,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr3_el2", CPENC (3,4,12,12,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr4_el2", CPENC (3,4,12,12,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr5_el2", CPENC (3,4,12,12,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr6_el2", CPENC (3,4,12,12,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr7_el2", CPENC (3,4,12,12,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr8_el2", CPENC (3,4,12,13,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_lr9_el2", CPENC (3,4,12,13,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_misr_el2", CPENC (3,4,12,11,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("ich_vmcr_el2", CPENC (3,4,12,11,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ich_vtr_el2", CPENC (3,4,12,11,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64afr0_el1", CPENC (3,0,0,5,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64afr1_el1", CPENC (3,0,0,5,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64dfr0_el1", CPENC (3,0,0,5,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64dfr1_el1", CPENC (3,0,0,5,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64isar0_el1", CPENC (3,0,0,6,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64isar1_el1", CPENC (3,0,0,6,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64isar2_el1", CPENC (3,0,0,6,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64mmfr0_el1", CPENC (3,0,0,7,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64mmfr1_el1", CPENC (3,0,0,7,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64mmfr2_el1", CPENC (3,0,0,7,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64pfr0_el1", CPENC (3,0,0,4,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64pfr1_el1", CPENC (3,0,0,4,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_aa64smfr0_el1", CPENC (3,0,0,4,5), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("id_aa64zfr0_el1", CPENC (3,0,0,4,4), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (SVE))) + SYSREG ("id_afr0_el1", CPENC (3,0,0,1,3), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_dfr0_el1", CPENC (3,0,0,1,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_dfr1_el1", CPENC (3,0,0,3,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_isar0_el1", CPENC (3,0,0,2,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_isar1_el1", CPENC (3,0,0,2,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_isar2_el1", CPENC (3,0,0,2,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_isar3_el1", CPENC (3,0,0,2,3), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_isar4_el1", CPENC (3,0,0,2,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_isar5_el1", CPENC (3,0,0,2,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_isar6_el1", CPENC (3,0,0,2,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_mmfr0_el1", CPENC (3,0,0,1,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_mmfr1_el1", CPENC (3,0,0,1,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_mmfr2_el1", CPENC (3,0,0,1,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_mmfr3_el1", CPENC (3,0,0,1,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_mmfr4_el1", CPENC (3,0,0,2,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_mmfr5_el1", CPENC (3,0,0,3,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_pfr0_el1", CPENC (3,0,0,1,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_pfr1_el1", CPENC (3,0,0,1,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("id_pfr2_el1", CPENC (3,0,0,3,4), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (ID_PFR2))) + SYSREG ("ifsr32_el2", CPENC (3,4,5,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("isr_el1", CPENC (3,0,12,1,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("lorc_el1", CPENC (3,0,10,4,3), F_ARCHEXT, ARCH (1, FEAT (LOR))) + SYSREG ("lorea_el1", CPENC (3,0,10,4,1), F_ARCHEXT, ARCH (1, FEAT (LOR))) + SYSREG ("lorid_el1", CPENC (3,0,10,4,7), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (LOR))) + SYSREG ("lorn_el1", CPENC (3,0,10,4,2), F_ARCHEXT, ARCH (1, FEAT (LOR))) + SYSREG ("lorsa_el1", CPENC (3,0,10,4,0), F_ARCHEXT, ARCH (1, FEAT (LOR))) + SYSREG ("mair_el1", CPENC (3,0,10,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mair_el12", CPENC (3,5,10,2,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("mair_el2", CPENC (3,4,10,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mair_el3", CPENC (3,6,10,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mdccint_el1", CPENC (2,0,0,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mdccsr_el0", CPENC (2,3,0,1,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("mdcr_el2", CPENC (3,4,1,1,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mdcr_el3", CPENC (3,6,1,3,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mdrar_el1", CPENC (2,0,1,0,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("mdscr_el1", CPENC (2,0,0,2,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mecid_a0_el2", CPENC (3,4,10,8,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mecid_a1_el2", CPENC (3,4,10,8,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mecid_p0_el2", CPENC (3,4,10,8,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mecid_p1_el2", CPENC (3,4,10,8,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mecid_rl_a_el3", CPENC (3,6,10,10,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mecidr_el2", CPENC (3,4,10,8,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("mfar_el3", CPENC (3,6,6,0,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("midr_el1", CPENC (3,0,0,0,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("mpam0_el1", CPENC (3,0,10,5,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpam1_el1", CPENC (3,0,10,5,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpam1_el12", CPENC (3,5,10,5,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpam2_el2", CPENC (3,4,10,5,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpam3_el3", CPENC (3,6,10,5,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamhcr_el2", CPENC (3,4,10,4,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamidr_el1", CPENC (3,0,10,4,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("mpamsm_el1", CPENC (3,0,10,5,3), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("mpamvpm0_el2", CPENC (3,4,10,6,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamvpm1_el2", CPENC (3,4,10,6,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamvpm2_el2", CPENC (3,4,10,6,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamvpm3_el2", CPENC (3,4,10,6,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamvpm4_el2", CPENC (3,4,10,6,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamvpm5_el2", CPENC (3,4,10,6,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamvpm6_el2", CPENC (3,4,10,6,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamvpm7_el2", CPENC (3,4,10,6,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpamvpmv_el2", CPENC (3,4,10,4,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("mpidr_el1", CPENC (3,0,0,0,5), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("mpuir_el1", CPENC (3,0,0,0,4), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("mpuir_el2", CPENC (3,4,0,0,4), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("mvfr0_el1", CPENC (3,0,0,3,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("mvfr1_el1", CPENC (3,0,0,3,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("mvfr2_el1", CPENC (3,0,0,3,2), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("nzcv", CPENC (3,3,4,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("osdlr_el1", CPENC (2,0,1,3,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("osdtrrx_el1", CPENC (2,0,0,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("osdtrtx_el1", CPENC (2,0,0,3,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("oseccr_el1", CPENC (2,0,0,6,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("oslar_el1", CPENC (2,0,1,0,4), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("oslsr_el1", CPENC (2,0,1,1,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("pan", CPENC (3,0,4,2,3), F_ARCHEXT, ARCH (1, FEAT (PAN))) + SYSREG ("par_el1", CPENC (3,0,7,4,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmbidr_el1", CPENC (3,0,9,10,7), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmblimitr_el1", CPENC (3,0,9,10,0), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmbptr_el1", CPENC (3,0,9,10,1), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmbsr_el1", CPENC (3,0,9,10,3), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmccfiltr_el0", CPENC (3,3,14,15,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmccntr_el0", CPENC (3,3,9,13,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmceid0_el0", CPENC (3,3,9,12,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("pmceid1_el0", CPENC (3,3,9,12,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("pmcntenclr_el0", CPENC (3,3,9,12,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmcntenset_el0", CPENC (3,3,9,12,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmcr_el0", CPENC (3,3,9,12,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr0_el0", CPENC (3,3,14,8,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr10_el0", CPENC (3,3,14,9,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr11_el0", CPENC (3,3,14,9,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr12_el0", CPENC (3,3,14,9,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr13_el0", CPENC (3,3,14,9,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr14_el0", CPENC (3,3,14,9,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr15_el0", CPENC (3,3,14,9,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr16_el0", CPENC (3,3,14,10,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr17_el0", CPENC (3,3,14,10,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr18_el0", CPENC (3,3,14,10,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr19_el0", CPENC (3,3,14,10,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr1_el0", CPENC (3,3,14,8,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr20_el0", CPENC (3,3,14,10,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr21_el0", CPENC (3,3,14,10,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr22_el0", CPENC (3,3,14,10,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr23_el0", CPENC (3,3,14,10,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr24_el0", CPENC (3,3,14,11,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr25_el0", CPENC (3,3,14,11,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr26_el0", CPENC (3,3,14,11,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr27_el0", CPENC (3,3,14,11,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr28_el0", CPENC (3,3,14,11,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr29_el0", CPENC (3,3,14,11,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr2_el0", CPENC (3,3,14,8,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr30_el0", CPENC (3,3,14,11,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr3_el0", CPENC (3,3,14,8,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr4_el0", CPENC (3,3,14,8,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr5_el0", CPENC (3,3,14,8,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr6_el0", CPENC (3,3,14,8,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr7_el0", CPENC (3,3,14,8,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr8_el0", CPENC (3,3,14,9,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevcntr9_el0", CPENC (3,3,14,9,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper0_el0", CPENC (3,3,14,12,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper10_el0", CPENC (3,3,14,13,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper11_el0", CPENC (3,3,14,13,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper12_el0", CPENC (3,3,14,13,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper13_el0", CPENC (3,3,14,13,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper14_el0", CPENC (3,3,14,13,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper15_el0", CPENC (3,3,14,13,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper16_el0", CPENC (3,3,14,14,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper17_el0", CPENC (3,3,14,14,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper18_el0", CPENC (3,3,14,14,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper19_el0", CPENC (3,3,14,14,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper1_el0", CPENC (3,3,14,12,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper20_el0", CPENC (3,3,14,14,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper21_el0", CPENC (3,3,14,14,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper22_el0", CPENC (3,3,14,14,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper23_el0", CPENC (3,3,14,14,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper24_el0", CPENC (3,3,14,15,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper25_el0", CPENC (3,3,14,15,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper26_el0", CPENC (3,3,14,15,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper27_el0", CPENC (3,3,14,15,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper28_el0", CPENC (3,3,14,15,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper29_el0", CPENC (3,3,14,15,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper2_el0", CPENC (3,3,14,12,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper30_el0", CPENC (3,3,14,15,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper3_el0", CPENC (3,3,14,12,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper4_el0", CPENC (3,3,14,12,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper5_el0", CPENC (3,3,14,12,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper6_el0", CPENC (3,3,14,12,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper7_el0", CPENC (3,3,14,12,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper8_el0", CPENC (3,3,14,13,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmevtyper9_el0", CPENC (3,3,14,13,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmintenclr_el1", CPENC (3,0,9,14,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmintenset_el1", CPENC (3,0,9,14,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmmir_el1", CPENC (3,0,9,14,6), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("pmovsclr_el0", CPENC (3,3,9,12,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmovsset_el0", CPENC (3,3,9,14,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmscr_el12", CPENC (3,5,9,9,0), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmscr_el2", CPENC (3,4,9,9,0), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmscr_el1", CPENC (3,0,9,9,0), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmselr_el0", CPENC (3,3,9,12,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmsevfr_el1", CPENC (3,0,9,9,5), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmsfcr_el1", CPENC (3,0,9,9,4), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmsicr_el1", CPENC (3,0,9,9,2), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmsidr_el1", CPENC (3,0,9,9,7), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmsirr_el1", CPENC (3,0,9,9,3), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmslatfr_el1", CPENC (3,0,9,9,6), F_ARCHEXT, ARCH (1, FEAT (PROFILE))) + SYSREG ("pmsnevfr_el1", CPENC (3,0,9,9,1), F_ARCHEXT, ARCH (1, FEAT (V8_7A))) + SYSREG ("pmswinc_el0", CPENC (3,3,9,12,4), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("pmuserenr_el0", CPENC (3,3,9,14,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmxevcntr_el0", CPENC (3,3,9,13,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("pmxevtyper_el0", CPENC (3,3,9,13,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("prbar10_el1", CPENC (3,0,6,13,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar10_el2", CPENC (3,4,6,13,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar11_el1", CPENC (3,0,6,13,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar11_el2", CPENC (3,4,6,13,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar12_el1", CPENC (3,0,6,14,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar12_el2", CPENC (3,4,6,14,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar13_el1", CPENC (3,0,6,14,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar13_el2", CPENC (3,4,6,14,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar14_el1", CPENC (3,0,6,15,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar14_el2", CPENC (3,4,6,15,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar15_el1", CPENC (3,0,6,15,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar15_el2", CPENC (3,4,6,15,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar1_el1", CPENC (3,0,6,8,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar1_el2", CPENC (3,4,6,8,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar2_el1", CPENC (3,0,6,9,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar2_el2", CPENC (3,4,6,9,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar3_el1", CPENC (3,0,6,9,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar3_el2", CPENC (3,4,6,9,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar4_el1", CPENC (3,0,6,10,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar4_el2", CPENC (3,4,6,10,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar5_el1", CPENC (3,0,6,10,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar5_el2", CPENC (3,4,6,10,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar6_el1", CPENC (3,0,6,11,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar6_el2", CPENC (3,4,6,11,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar7_el1", CPENC (3,0,6,11,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar7_el2", CPENC (3,4,6,11,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar8_el1", CPENC (3,0,6,12,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar8_el2", CPENC (3,4,6,12,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar9_el1", CPENC (3,0,6,12,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar9_el2", CPENC (3,4,6,12,4), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar_el1", CPENC (3,0,6,8,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prbar_el2", CPENC (3,4,6,8,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prenr_el1", CPENC (3,0,6,1,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prenr_el2", CPENC (3,4,6,1,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar10_el1", CPENC (3,0,6,13,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar10_el2", CPENC (3,4,6,13,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar11_el1", CPENC (3,0,6,13,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar11_el2", CPENC (3,4,6,13,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar12_el1", CPENC (3,0,6,14,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar12_el2", CPENC (3,4,6,14,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar13_el1", CPENC (3,0,6,14,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar13_el2", CPENC (3,4,6,14,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar14_el1", CPENC (3,0,6,15,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar14_el2", CPENC (3,4,6,15,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar15_el1", CPENC (3,0,6,15,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar15_el2", CPENC (3,4,6,15,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar1_el1", CPENC (3,0,6,8,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar1_el2", CPENC (3,4,6,8,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar2_el1", CPENC (3,0,6,9,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar2_el2", CPENC (3,4,6,9,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar3_el1", CPENC (3,0,6,9,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar3_el2", CPENC (3,4,6,9,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar4_el1", CPENC (3,0,6,10,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar4_el2", CPENC (3,4,6,10,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar5_el1", CPENC (3,0,6,10,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar5_el2", CPENC (3,4,6,10,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar6_el1", CPENC (3,0,6,11,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar6_el2", CPENC (3,4,6,11,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar7_el1", CPENC (3,0,6,11,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar7_el2", CPENC (3,4,6,11,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar8_el1", CPENC (3,0,6,12,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar8_el2", CPENC (3,4,6,12,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar9_el1", CPENC (3,0,6,12,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar9_el2", CPENC (3,4,6,12,5), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar_el1", CPENC (3,0,6,8,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prlar_el2", CPENC (3,4,6,8,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prselr_el1", CPENC (3,0,6,2,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("prselr_el2", CPENC (3,4,6,2,1), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("revidr_el1", CPENC (3,0,0,0,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("rgsr_el1", CPENC (3,0,1,0,5), F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("rmr_el1", CPENC (3,0,12,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("rmr_el2", CPENC (3,4,12,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("rmr_el3", CPENC (3,6,12,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("rndr", CPENC (3,3,2,4,0), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (RNG))) + SYSREG ("rndrrs", CPENC (3,3,2,4,1), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (RNG))) + SYSREG ("rvbar_el1", CPENC (3,0,12,0,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("rvbar_el2", CPENC (3,4,12,0,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("rvbar_el3", CPENC (3,6,12,0,1), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("scr_el3", CPENC (3,6,1,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("sctlr_el1", CPENC (3,0,1,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("sctlr_el12", CPENC (3,5,1,0,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("sctlr_el2", CPENC (3,4,1,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("sctlr_el3", CPENC (3,6,1,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("scxtnum_el0", CPENC (3,3,13,0,7), F_ARCHEXT, ARCH (1, FEAT (SCXTNUM))) + SYSREG ("scxtnum_el1", CPENC (3,0,13,0,7), F_ARCHEXT, ARCH (1, FEAT (SCXTNUM))) + SYSREG ("scxtnum_el12", CPENC (3,5,13,0,7), F_ARCHEXT, ARCH (1, FEAT (SCXTNUM))) + SYSREG ("scxtnum_el2", CPENC (3,4,13,0,7), F_ARCHEXT, ARCH (1, FEAT (SCXTNUM))) + SYSREG ("scxtnum_el3", CPENC (3,6,13,0,7), F_ARCHEXT, ARCH (1, FEAT (SCXTNUM))) + SYSREG ("sder32_el2", CPENC (3,4,1,3,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("sder32_el3", CPENC (3,6,1,1,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("smcr_el1", CPENC (3,0,1,2,6), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("smcr_el12", CPENC (3,5,1,2,6), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("smcr_el2", CPENC (3,4,1,2,6), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("smcr_el3", CPENC (3,6,1,2,6), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("smidr_el1", CPENC (3,1,0,0,6), F_REG_READ|F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("smpri_el1", CPENC (3,0,1,2,4), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("smprimap_el2", CPENC (3,4,1,2,5), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("sp_el0", CPENC (3,0,4,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("sp_el1", CPENC (3,4,4,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("sp_el2", CPENC (3,6,4,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("spsel", CPENC (3,0,4,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_abt", CPENC (3,4,4,3,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_el1", CPENC (3,0,4,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_el12", CPENC (3,5,4,0,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("spsr_el2", CPENC (3,4,4,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_el3", CPENC (3,6,4,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_fiq", CPENC (3,4,4,3,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_hyp", CPENC (3,4,4,0,0), F_DEPRECATED, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_irq", CPENC (3,4,4,3,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_svc", CPENC (3,0,4,0,0), F_DEPRECATED, ARCH (1, FEAT (CORE))) + SYSREG ("spsr_und", CPENC (3,4,4,3,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ssbs", CPENC (3,3,4,2,6), F_ARCHEXT, ARCH (1, FEAT (SSBS))) + SYSREG ("svcr", CPENC (3,3,4,2,2), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("tco", CPENC (3,3,4,2,7), F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("tcr_el1", CPENC (3,0,2,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("tcr_el12", CPENC (3,5,2,0,2), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("tcr_el2", CPENC (3,4,2,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("tcr_el3", CPENC (3,6,2,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("teecr32_el1", CPENC (2,2,0,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("teehbr32_el1", CPENC (2,2,1,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("tfsr_el1", CPENC (3,0,5,6,0), F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("tfsr_el12", CPENC (3,5,5,6,0), F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("tfsr_el2", CPENC (3,4,5,6,0), F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("tfsr_el3", CPENC (3,6,5,6,0), F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("tfsre0_el1", CPENC (3,0,5,6,1), F_ARCHEXT, ARCH (1, FEAT (MEMTAG))) + SYSREG ("tpidr2_el0", CPENC (3,3,13,0,5), F_ARCHEXT, ARCH (1, FEAT (SME))) + SYSREG ("tpidr_el0", CPENC (3,3,13,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("tpidr_el1", CPENC (3,0,13,0,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("tpidr_el2", CPENC (3,4,13,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("tpidr_el3", CPENC (3,6,13,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("tpidrro_el0", CPENC (3,3,13,0,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trbbaser_el1", CPENC (3,0,9,11,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trbidr_el1", CPENC (3,0,9,11,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trblimitr_el1", CPENC (3,0,9,11,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trbmar_el1", CPENC (3,0,9,11,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trbptr_el1", CPENC (3,0,9,11,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trbsr_el1", CPENC (3,0,9,11,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trbtrg_el1", CPENC (3,0,9,11,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr0", CPENC (2,1,2,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr1", CPENC (2,1,2,2,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr10", CPENC (2,1,2,4,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr11", CPENC (2,1,2,6,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr12", CPENC (2,1,2,8,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr13", CPENC (2,1,2,10,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr14", CPENC (2,1,2,12,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr15", CPENC (2,1,2,14,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr2", CPENC (2,1,2,4,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr3", CPENC (2,1,2,6,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr4", CPENC (2,1,2,8,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr5", CPENC (2,1,2,10,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr6", CPENC (2,1,2,12,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr7", CPENC (2,1,2,14,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr8", CPENC (2,1,2,0,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacatr9", CPENC (2,1,2,2,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr0", CPENC (2,1,2,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr1", CPENC (2,1,2,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr10", CPENC (2,1,2,4,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr11", CPENC (2,1,2,6,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr12", CPENC (2,1,2,8,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr13", CPENC (2,1,2,10,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr14", CPENC (2,1,2,12,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr15", CPENC (2,1,2,14,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr2", CPENC (2,1,2,4,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr3", CPENC (2,1,2,6,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr4", CPENC (2,1,2,8,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr5", CPENC (2,1,2,10,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr6", CPENC (2,1,2,12,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr7", CPENC (2,1,2,14,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr8", CPENC (2,1,2,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcacvr9", CPENC (2,1,2,2,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcauthstatus", CPENC (2,1,7,14,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcauxctlr", CPENC (2,1,0,6,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcbbctlr", CPENC (2,1,0,15,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcccctlr", CPENC (2,1,0,14,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcctlr0", CPENC (2,1,3,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcctlr1", CPENC (2,1,3,1,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcvr0", CPENC (2,1,3,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcvr1", CPENC (2,1,3,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcvr2", CPENC (2,1,3,4,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcvr3", CPENC (2,1,3,6,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcvr4", CPENC (2,1,3,8,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcvr5", CPENC (2,1,3,10,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcvr6", CPENC (2,1,3,12,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidcvr7", CPENC (2,1,3,14,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccidr0", CPENC (2,1,7,12,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trccidr1", CPENC (2,1,7,13,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trccidr2", CPENC (2,1,7,14,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trccidr3", CPENC (2,1,7,15,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcclaimclr", CPENC (2,1,7,9,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcclaimset", CPENC (2,1,7,8,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntctlr0", CPENC (2,1,0,4,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntctlr1", CPENC (2,1,0,5,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntctlr2", CPENC (2,1,0,6,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntctlr3", CPENC (2,1,0,7,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntrldvr0", CPENC (2,1,0,0,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntrldvr1", CPENC (2,1,0,1,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntrldvr2", CPENC (2,1,0,2,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntrldvr3", CPENC (2,1,0,3,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntvr0", CPENC (2,1,0,8,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntvr1", CPENC (2,1,0,9,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntvr2", CPENC (2,1,0,10,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trccntvr3", CPENC (2,1,0,11,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcconfigr", CPENC (2,1,0,4,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdevaff0", CPENC (2,1,7,10,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcdevaff1", CPENC (2,1,7,11,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcdevarch", CPENC (2,1,7,15,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcdevid", CPENC (2,1,7,2,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcdevtype", CPENC (2,1,7,3,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcmr0", CPENC (2,1,2,0,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcmr1", CPENC (2,1,2,4,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcmr2", CPENC (2,1,2,8,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcmr3", CPENC (2,1,2,12,6), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcmr4", CPENC (2,1,2,0,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcmr5", CPENC (2,1,2,4,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcmr6", CPENC (2,1,2,8,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcmr7", CPENC (2,1,2,12,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcvr0", CPENC (2,1,2,0,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcvr1", CPENC (2,1,2,4,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcvr2", CPENC (2,1,2,8,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcvr3", CPENC (2,1,2,12,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcvr4", CPENC (2,1,2,0,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcvr5", CPENC (2,1,2,4,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcvr6", CPENC (2,1,2,8,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcdvcvr7", CPENC (2,1,2,12,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trceventctl0r", CPENC (2,1,0,8,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trceventctl1r", CPENC (2,1,0,9,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcextinselr", CPENC (2,1,0,8,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcextinselr0", CPENC (2,1,0,8,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcextinselr1", CPENC (2,1,0,9,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcextinselr2", CPENC (2,1,0,10,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcextinselr3", CPENC (2,1,0,11,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr0", CPENC (2,1,0,8,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr1", CPENC (2,1,0,9,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr10", CPENC (2,1,0,2,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr11", CPENC (2,1,0,3,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr12", CPENC (2,1,0,4,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr13", CPENC (2,1,0,5,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr2", CPENC (2,1,0,10,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr3", CPENC (2,1,0,11,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr4", CPENC (2,1,0,12,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr5", CPENC (2,1,0,13,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr6", CPENC (2,1,0,14,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr7", CPENC (2,1,0,15,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr8", CPENC (2,1,0,0,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcidr9", CPENC (2,1,0,1,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcimspec0", CPENC (2,1,0,0,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcimspec1", CPENC (2,1,0,1,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcimspec2", CPENC (2,1,0,2,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcimspec3", CPENC (2,1,0,3,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcimspec4", CPENC (2,1,0,4,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcimspec5", CPENC (2,1,0,5,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcimspec6", CPENC (2,1,0,6,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcimspec7", CPENC (2,1,0,7,7), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcitctrl", CPENC (2,1,7,0,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trclar", CPENC (2,1,7,12,6), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("trclsr", CPENC (2,1,7,13,6), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcoslar", CPENC (2,1,1,0,4), F_REG_WRITE, ARCH (1, FEAT (CORE))) + SYSREG ("trcoslsr", CPENC (2,1,1,1,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpdcr", CPENC (2,1,1,4,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcpdsr", CPENC (2,1,1,5,4), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpidr0", CPENC (2,1,7,8,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpidr1", CPENC (2,1,7,9,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpidr2", CPENC (2,1,7,10,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpidr3", CPENC (2,1,7,11,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpidr4", CPENC (2,1,7,4,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpidr5", CPENC (2,1,7,5,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpidr6", CPENC (2,1,7,6,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcpidr7", CPENC (2,1,7,7,7), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcprgctlr", CPENC (2,1,0,1,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcprocselr", CPENC (2,1,0,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcqctlr", CPENC (2,1,0,1,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr10", CPENC (2,1,1,10,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr11", CPENC (2,1,1,11,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr12", CPENC (2,1,1,12,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr13", CPENC (2,1,1,13,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr14", CPENC (2,1,1,14,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr15", CPENC (2,1,1,15,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr16", CPENC (2,1,1,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr17", CPENC (2,1,1,1,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr18", CPENC (2,1,1,2,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr19", CPENC (2,1,1,3,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr2", CPENC (2,1,1,2,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr20", CPENC (2,1,1,4,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr21", CPENC (2,1,1,5,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr22", CPENC (2,1,1,6,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr23", CPENC (2,1,1,7,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr24", CPENC (2,1,1,8,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr25", CPENC (2,1,1,9,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr26", CPENC (2,1,1,10,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr27", CPENC (2,1,1,11,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr28", CPENC (2,1,1,12,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr29", CPENC (2,1,1,13,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr3", CPENC (2,1,1,3,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr30", CPENC (2,1,1,14,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr31", CPENC (2,1,1,15,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr4", CPENC (2,1,1,4,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr5", CPENC (2,1,1,5,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr6", CPENC (2,1,1,6,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr7", CPENC (2,1,1,7,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr8", CPENC (2,1,1,8,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsctlr9", CPENC (2,1,1,9,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcrsr", CPENC (2,1,0,10,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcseqevr0", CPENC (2,1,0,0,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcseqevr1", CPENC (2,1,0,1,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcseqevr2", CPENC (2,1,0,2,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcseqrstevr", CPENC (2,1,0,6,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcseqstr", CPENC (2,1,0,7,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcssccr0", CPENC (2,1,1,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcssccr1", CPENC (2,1,1,1,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcssccr2", CPENC (2,1,1,2,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcssccr3", CPENC (2,1,1,3,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcssccr4", CPENC (2,1,1,4,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcssccr5", CPENC (2,1,1,5,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcssccr6", CPENC (2,1,1,6,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcssccr7", CPENC (2,1,1,7,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsscsr0", CPENC (2,1,1,8,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsscsr1", CPENC (2,1,1,9,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsscsr2", CPENC (2,1,1,10,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsscsr3", CPENC (2,1,1,11,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsscsr4", CPENC (2,1,1,12,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsscsr5", CPENC (2,1,1,13,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsscsr6", CPENC (2,1,1,14,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsscsr7", CPENC (2,1,1,15,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsspcicr0", CPENC (2,1,1,0,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsspcicr1", CPENC (2,1,1,1,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsspcicr2", CPENC (2,1,1,2,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsspcicr3", CPENC (2,1,1,3,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsspcicr4", CPENC (2,1,1,4,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsspcicr5", CPENC (2,1,1,5,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsspcicr6", CPENC (2,1,1,6,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcsspcicr7", CPENC (2,1,1,7,3), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcstallctlr", CPENC (2,1,0,11,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcstatr", CPENC (2,1,0,3,0), F_REG_READ, ARCH (1, FEAT (CORE))) + SYSREG ("trcsyncpr", CPENC (2,1,0,13,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trctraceidr", CPENC (2,1,0,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trctsctlr", CPENC (2,1,0,12,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvdarcctlr", CPENC (2,1,0,10,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvdctlr", CPENC (2,1,0,8,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvdsacctlr", CPENC (2,1,0,9,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvictlr", CPENC (2,1,0,0,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcviiectlr", CPENC (2,1,0,1,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvipcssctlr", CPENC (2,1,0,3,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvissctlr", CPENC (2,1,0,2,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcctlr0", CPENC (2,1,3,2,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcctlr1", CPENC (2,1,3,3,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcvr0", CPENC (2,1,3,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcvr1", CPENC (2,1,3,2,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcvr2", CPENC (2,1,3,4,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcvr3", CPENC (2,1,3,6,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcvr4", CPENC (2,1,3,8,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcvr5", CPENC (2,1,3,10,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcvr6", CPENC (2,1,3,12,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcvmidcvr7", CPENC (2,1,3,14,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trfcr_el1", CPENC (3,0,1,2,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("trfcr_el12", CPENC (3,5,1,2,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("trfcr_el2", CPENC (3,4,1,2,1), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("ttbr0_el1", CPENC (3,0,2,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ttbr0_el12", CPENC (3,5,2,0,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("ttbr0_el2", CPENC (3,4,2,0,0), F_ARCHEXT, ARCH (1, FEAT (V8A))) + SYSREG ("ttbr0_el3", CPENC (3,6,2,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ttbr1_el1", CPENC (3,0,2,0,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("ttbr1_el12", CPENC (3,5,2,0,1), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("ttbr1_el2", CPENC (3,4,2,0,1), F_ARCHEXT, ARCH (2, FEAT (V8A), FEAT (V8_1A))) + SYSREG ("uao", CPENC (3,0,4,2,4), F_ARCHEXT, ARCH (1, FEAT (V8_2A))) + SYSREG ("vbar_el1", CPENC (3,0,12,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("vbar_el12", CPENC (3,5,12,0,0), F_ARCHEXT, ARCH (1, FEAT (V8_1A))) + SYSREG ("vbar_el2", CPENC (3,4,12,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("vbar_el3", CPENC (3,6,12,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("vdisr_el2", CPENC (3,4,12,1,1), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("vmecid_a_el2", CPENC (3,4,10,9,1), 0, ARCH (1, FEAT (CORE))) + SYSREG ("vmecid_p_el2", CPENC (3,4,10,9,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("vmpidr_el2", CPENC (3,4,0,0,5), 0, ARCH (1, FEAT (CORE))) + SYSREG ("vncr_el2", CPENC (3,4,2,2,0), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("vpidr_el2", CPENC (3,4,0,0,0), 0, ARCH (1, FEAT (CORE))) + SYSREG ("vsctlr_el2", CPENC (3,4,2,0,0), F_ARCHEXT, ARCH (1, FEAT (V8R))) + SYSREG ("vsesr_el2", CPENC (3,4,5,2,3), F_ARCHEXT, ARCH (1, FEAT (RAS))) + SYSREG ("vstcr_el2", CPENC (3,4,2,6,2), F_ARCHEXT, ARCH (1, FEAT (V8_4A))) + SYSREG ("vsttbr_el2", CPENC (3,4,2,6,0), F_ARCHEXT, ARCH (2, FEAT (V8A), FEAT (V8_4A))) + SYSREG ("vtcr_el2", CPENC (3,4,2,1,2), 0, ARCH (1, FEAT (CORE))) + SYSREG ("vttbr_el2", CPENC (3,4,2,1,0), F_ARCHEXT, ARCH (1, FEAT (V8A))) + SYSREG ("zcr_el1", CPENC (3,0,1,2,0), F_ARCHEXT, ARCH (1, FEAT (SVE))) + SYSREG ("zcr_el12", CPENC (3,5,1,2,0), F_ARCHEXT, ARCH (1, FEAT (SVE))) + SYSREG ("zcr_el2", CPENC (3,4,1,2,0), F_ARCHEXT, ARCH (1, FEAT (SVE))) + SYSREG ("zcr_el3", CPENC (3,6,1,2,0), F_ARCHEXT, ARCH (1, FEAT (SVE))) From patchwork Fri Sep 8 12:22:34 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Victor Do Nascimento X-Patchwork-Id: 137730 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:ab0a:0:b0:3f2:4152:657d with SMTP id m10csp505242vqo; Fri, 8 Sep 2023 05:24:28 -0700 (PDT) X-Google-Smtp-Source: AGHT+IEufy119wyxkgug7DOa7tVEhDXjqVpxL9D2ZToS6sno/mY41fvr3dCQeDxL0NbgiJxORjX4 X-Received: by 2002:a05:6512:5c2:b0:4fd:c715:5667 with SMTP id o2-20020a05651205c200b004fdc7155667mr1512506lfo.20.1694175868333; Fri, 08 Sep 2023 05:24:28 -0700 (PDT) Received: from server2.sourceware.org (ip-8-43-85-97.sourceware.org. [8.43.85.97]) by mx.google.com with ESMTPS id j11-20020a50ed0b000000b0052a40d398dfsi1277155eds.691.2023.09.08.05.24.27 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 08 Sep 2023 05:24:28 -0700 (PDT) Received-SPF: pass (google.com: domain of binutils-bounces+ouuuleilei=gmail.com@sourceware.org designates 8.43.85.97 as permitted sender) client-ip=8.43.85.97; Authentication-Results: mx.google.com; dkim=pass header.i=@sourceware.org header.s=default header.b=hXHM8Au6; arc=fail (signature failed); spf=pass (google.com: domain of binutils-bounces+ouuuleilei=gmail.com@sourceware.org designates 8.43.85.97 as permitted sender) smtp.mailfrom="binutils-bounces+ouuuleilei=gmail.com@sourceware.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=sourceware.org Received: from server2.sourceware.org (localhost [IPv6:::1]) by sourceware.org (Postfix) with ESMTP id 09848385701D for ; Fri, 8 Sep 2023 12:24:13 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 09848385701D DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sourceware.org; s=default; t=1694175853; bh=iJQAZqdClI3WUbUxX5lLHbvrPZPYFyfaLTZ98QpGmgs=; h=To:CC:Subject:Date:List-Id:List-Unsubscribe:List-Archive: List-Post:List-Help:List-Subscribe:From:Reply-To:From; b=hXHM8Au6K/YHi5aoWfDuTf8ogi73EW2+5d+92sEIC2qqFY4OJVF9fKYOp+V6wAtb/ aBHr86KYpevqSETBQKSA5dZYZ9tplFuSG2+n9ku6ZmbBsMvqDiF+ZLAUBTb5uQM7X7 i0TnZ0WH/ZpS9V/PRiGnIbGHZrHKo3s+OTRjM08c= X-Original-To: binutils@sourceware.org Delivered-To: binutils@sourceware.org Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on2055.outbound.protection.outlook.com [40.107.6.55]) by sourceware.org (Postfix) with ESMTPS id 162633858022 for ; Fri, 8 Sep 2023 12:24:02 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.2 sourceware.org 162633858022 Received: from AS9PR06CA0219.eurprd06.prod.outlook.com (2603:10a6:20b:45e::10) by AS8PR08MB8224.eurprd08.prod.outlook.com (2603:10a6:20b:52b::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30; Fri, 8 Sep 2023 12:23:59 +0000 Received: from AM7EUR03FT033.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:45e:cafe::88) by AS9PR06CA0219.outlook.office365.com (2603:10a6:20b:45e::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:23:59 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com; Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com; pr=C Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by AM7EUR03FT033.mail.protection.outlook.com (100.127.140.129) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.28 via Frontend Transport; Fri, 8 Sep 2023 12:23:59 +0000 Received: ("Tessian outbound d084e965c4eb:v175"); Fri, 08 Sep 2023 12:23:59 +0000 X-CheckRecipientChecked: true X-CR-MTA-CID: 8160acfcced3ae7a X-CR-MTA-TID: 64aa7808 Received: from 7886cd23a940.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id D7C225CB-4A22-407F-895E-792F42B77F69.1; Fri, 08 Sep 2023 12:23:52 +0000 Received: from EUR03-DBA-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id 7886cd23a940.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Fri, 08 Sep 2023 12:23:52 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=V1JejFGNc6kELfCX9BwK4KH/xVNUHcGbJxgN+65oDggjZD9TlBNcC3zXedV2T7eUmsVQibVb+Jkv2ACoYO9HWTcnXOnPEV5lhghk8gJGPT49EKZ+osoGqhG/o1SMDVS/U+iVKsYF6ZFPlCG/I8/Qny9pSRDc86HE+qNjQHyAaN+FD2X3t3nyAvGSmS+fz72Egt8VztfhAWLJwfKLIZEwpmlY216I8566hOPKeqXX4qZ+0AJr3lYiQ2eP85JvGWnLkQOyL0mAwgofFmo41VS7LmW0L+vQtVOmH6Sfr0jiMMervWKhPx0Xrl1owKSofgsxNYzMBba7CeuVZiVeqR3wnA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=iJQAZqdClI3WUbUxX5lLHbvrPZPYFyfaLTZ98QpGmgs=; b=fHIMxO/g/mwwcdNlT1iBv8klQymgdtUslQl6KotGddRwNvXod26QY4Xb0OtHW/cKkXXDzKHNWFcxiX2mU025V72g+5ll1XnmNKp6Q7I17b1poB78y96SpDX8bLdIqD8obKGX5cTo6k8GStjMVCSDmgVXcYz4Dj/DPafDlBRUf83PVxd2/XTzsoQJEbaJvFkL8vxS56NK9Sn5nO+TH03w8CHjmuaZ7CW2RFQBAVxXeJAqF7COZCkbQ7r0wCoC9GeWWbn1QR1dMt7ixOkoTA3MKtFnf0cF7ueWzXG6AaAwOdVDns3bQdxt8LLhqst3v29hgmMEGcX0VwGXDNouMQ//kg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 40.67.248.234) smtp.rcpttodomain=sourceware.org smtp.mailfrom=arm.com; dmarc=pass (p=none sp=none pct=100) action=none header.from=arm.com; dkim=none (message not signed); arc=none Received: from DUZPR01CA0089.eurprd01.prod.exchangelabs.com (2603:10a6:10:46a::12) by DB9PR08MB6683.eurprd08.prod.outlook.com (2603:10a6:10:2ad::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30; Fri, 8 Sep 2023 12:23:50 +0000 Received: from DBAEUR03FT025.eop-EUR03.prod.protection.outlook.com (2603:10a6:10:46a:cafe::94) by DUZPR01CA0089.outlook.office365.com (2603:10a6:10:46a::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:23:50 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 40.67.248.234) smtp.mailfrom=arm.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=arm.com; Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 40.67.248.234 as permitted sender) receiver=protection.outlook.com; client-ip=40.67.248.234; helo=nebula.arm.com; pr=C Received: from nebula.arm.com (40.67.248.234) by DBAEUR03FT025.mail.protection.outlook.com (100.127.142.226) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6768.30 via Frontend Transport; Fri, 8 Sep 2023 12:23:50 +0000 Received: from AZ-NEU-EX02.Emea.Arm.com (10.251.26.5) by AZ-NEU-EX03.Arm.com (10.251.24.31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Fri, 8 Sep 2023 12:23:50 +0000 Received: from AZ-NEU-EX04.Arm.com (10.251.24.32) by AZ-NEU-EX02.Emea.Arm.com (10.251.26.5) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Fri, 8 Sep 2023 12:23:50 +0000 Received: from e125768.cambridge.arm.com (10.2.78.50) by mail.arm.com (10.251.24.32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27 via Frontend Transport; Fri, 8 Sep 2023 12:23:49 +0000 To: "Victor L. Do Nascimento via Binutils" CC: , Subject: [PATCH 3/3] aarch64: system register aliasing detection Date: Fri, 8 Sep 2023 13:22:34 +0100 Message-ID: User-Agent: Gnus/5.13 (Gnus v5.13) Gcc: nnfolder+archive:sent.2023-09 MIME-Version: 1.0 X-EOPAttributedMessage: 1 X-MS-TrafficTypeDiagnostic: DBAEUR03FT025:EE_|DB9PR08MB6683:EE_|AM7EUR03FT033:EE_|AS8PR08MB8224:EE_ X-MS-Office365-Filtering-Correlation-Id: 202a6f33-da4b-40ec-929d-08dbb0667ab7 x-checkrecipientrouted: true NoDisclaimer: true X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam-Untrusted: BCL:0; X-Microsoft-Antispam-Message-Info-Original: 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 X-Forefront-Antispam-Report-Untrusted: CIP:40.67.248.234; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:nebula.arm.com; PTR:InfoDomainNonexistent; CAT:NONE; SFS:(13230031)(4636009)(136003)(346002)(376002)(39860400002)(396003)(82310400011)(186009)(451199024)(1800799009)(40470700004)(36840700001)(46966006)(356005)(6666004)(7696005)(83380400001)(478600001)(41300700001)(26005)(336012)(426003)(2906002)(54906003)(6916009)(70206006)(316002)(70586007)(4326008)(8676002)(5660300002)(8936002)(40460700003)(86362001)(40480700001)(47076005)(36860700001)(55016003)(82740400003)(81166007)(36900700001); DIR:OUT; SFP:1101; X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB9PR08MB6683 X-MS-Exchange-Transport-CrossTenantHeadersStripped: AM7EUR03FT033.eop-EUR03.prod.protection.outlook.com X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id-Prvs: 81866651-c21a-4a51-ae48-08dbb0667595 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(13230031)(4636009)(346002)(136003)(39860400002)(376002)(396003)(451199024)(82310400011)(1800799009)(186009)(46966006)(40470700004)(36840700001)(81166007)(7696005)(6666004)(40460700003)(55016003)(82740400003)(86362001)(36860700001)(40480700001)(47076005)(26005)(426003)(2906002)(336012)(83380400001)(478600001)(8936002)(5660300002)(41300700001)(70586007)(8676002)(4326008)(70206006)(54906003)(6916009)(316002); DIR:OUT; SFP:1101; X-OriginatorOrg: arm.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 08 Sep 2023 12:23:59.4435 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 202a6f33-da4b-40ec-929d-08dbb0667ab7 X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com] X-MS-Exchange-CrossTenant-AuthSource: AM7EUR03FT033.eop-EUR03.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR08MB8224 X-Spam-Status: No, score=-12.6 required=5.0 tests=BAYES_00, DKIM_SIGNED, DKIM_VALID, FORGED_SPF_HELO, GIT_PATCH_0, KAM_DMARC_NONE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_HELO_PASS, SPF_NONE, TXREP, UNPARSEABLE_RELAY autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on server2.sourceware.org X-BeenThere: binutils@sourceware.org X-Mailman-Version: 2.1.30 Precedence: list List-Id: Binutils mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-Patchwork-Original-From: "Victor L. Do Nascimento via Binutils" From: Victor Do Nascimento Reply-To: "Victor L. Do Nascimento" Errors-To: binutils-bounces+ouuuleilei=gmail.com@sourceware.org Sender: "Binutils" X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1776472154908019476 X-GMAIL-MSGID: 1776472154908019476 This patch adds a mechanism for system register name alias detection to register matching mechanisms. A new `F_REG_ALIAS' flag is added to the set of register flags and used to label which entries in aarch64_sys_regs[] correspond to aliases (and thus which CPENC values are non-unique in this array). Where this is used is, for example, in `aarch64_print_operand' where, in the case of system register decoding, the aarch64_sys_regs[] array is iterated through until a match in CPENC value is made and the first match accepted. If insufficient care is given in the ordering of system registers in this array, the alias is encountered before the "real" register and used incorrectly as the register name in the disassembled output. With this flag and the new `aarch64_sys_reg_alias_p' test, search candidates corresponding to aliases can be conveniently skipped over. One concrete example of where this is useful is with the `trcextinselr0' system register. It was initially placed in the system register list before `trcextinselr', in contrast to a more natural alphabetical order. include/ChangeLog: * opcode/aarch64.h: add aarch64_sys_reg_alias_p prototype. opcodes/ChangeLog: * aarch64-opc.c (aarch64_sys_reg_alias_p): New. (aarch64_print_operand): add aarch64_sys_reg_alias_p check. * aarch64-opc.h (F_REG_ALIAS): New. --- include/opcode/aarch64.h | 1 + opcodes/aarch64-opc.c | 7 +++++++ opcodes/aarch64-opc.h | 3 +++ opcodes/aarch64-system-regs.def | 2 +- 4 files changed, 12 insertions(+), 1 deletion(-) 2.41.0 diff --git a/include/opcode/aarch64.h b/include/opcode/aarch64.h index 4cd0ac70a13..3699d7882e4 100644 --- a/include/opcode/aarch64.h +++ b/include/opcode/aarch64.h @@ -1108,6 +1108,7 @@ typedef struct extern const aarch64_sys_reg aarch64_sys_regs []; extern const aarch64_sys_reg aarch64_pstatefields []; extern bool aarch64_sys_reg_deprecated_p (const uint32_t); +extern bool aarch64_sys_reg_alias_p (const uint32_t); extern bool aarch64_pstatefield_supported_p (const aarch64_feature_set, const aarch64_sys_reg *); diff --git a/opcodes/aarch64-opc.c b/opcodes/aarch64-opc.c index 52805fe1cd0..532cf3d2945 100644 --- a/opcodes/aarch64-opc.c +++ b/opcodes/aarch64-opc.c @@ -4507,6 +4507,7 @@ aarch64_print_operand (char *buf, size_t size, bfd_vma pc, partial match that was found. */ if (aarch64_sys_regs[i].value == opnd->sysreg.value && ! aarch64_sys_reg_deprecated_p (aarch64_sys_regs[i].flags) + && ! aarch64_sys_reg_alias_p (aarch64_sys_regs[i].flags) && (name == NULL || exact_match)) { name = aarch64_sys_regs[i].name; @@ -4700,6 +4701,12 @@ aarch64_sys_reg_deprecated_p (const uint32_t reg_flags) return (reg_flags & F_DEPRECATED) != 0; } +bool +aarch64_sys_reg_alias_p (const uint32_t reg_flags) +{ + return (reg_flags & F_REG_ALIAS) != 0; +} + /* The CPENC below is fairly misleading, the fields here are not in CPENC form. They are in op2op1 form. The fields are encoded by ins_pstatefield, which just shifts the value by the width of the fields diff --git a/opcodes/aarch64-opc.h b/opcodes/aarch64-opc.h index 32e4da2bbb6..200f4cb7f11 100644 --- a/opcodes/aarch64-opc.h +++ b/opcodes/aarch64-opc.h @@ -292,6 +292,9 @@ verify_constraints (const struct aarch64_inst *, const aarch64_insn, bfd_vma, #undef F_REG_IN_CRM #define F_REG_IN_CRM (1 << 5) /* Register extra encoding in CRm. */ +#undef F_REG_ALIAS +#define F_REG_ALIAS (1 << 6) /* Register name aliases another. */ + /* PSTATE field name for the MSR instruction this is encoded in "op1:op2:CRm". Part of CRm can be used to encode . E.g. CRm[3:1] for SME. In order to set/get full PSTATE field name use flag F_REG_IN_CRM and below diff --git a/opcodes/aarch64-system-regs.def b/opcodes/aarch64-system-regs.def index 02731607077..069181b25f1 100644 --- a/opcodes/aarch64-system-regs.def +++ b/opcodes/aarch64-system-regs.def @@ -899,7 +899,7 @@ SYSREG ("trcdvcvr7", CPENC (2,1,2,12,5), 0, ARCH (1, FEAT (CORE))) SYSREG ("trceventctl0r", CPENC (2,1,0,8,0), 0, ARCH (1, FEAT (CORE))) SYSREG ("trceventctl1r", CPENC (2,1,0,9,0), 0, ARCH (1, FEAT (CORE))) - SYSREG ("trcextinselr", CPENC (2,1,0,8,4), 0, ARCH (1, FEAT (CORE))) + SYSREG ("trcextinselr", CPENC (2,1,0,8,4), F_REG_ALIAS, ARCH (1, FEAT (CORE))) SYSREG ("trcextinselr0", CPENC (2,1,0,8,4), 0, ARCH (1, FEAT (CORE))) SYSREG ("trcextinselr1", CPENC (2,1,0,9,4), 0, ARCH (1, FEAT (CORE))) SYSREG ("trcextinselr2", CPENC (2,1,0,10,4), 0, ARCH (1, FEAT (CORE)))