From owner-p4-projects@FreeBSD.ORG Sun Aug 17 08:33:32 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7A2C837B404; Sun, 17 Aug 2003 08:33:31 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1BF6537B401 for ; Sun, 17 Aug 2003 08:33:31 -0700 (PDT) Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by mx1.FreeBSD.org (Postfix) with ESMTP id 62DFF43FB1 for ; Sun, 17 Aug 2003 08:33:30 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (localhost [127.0.0.1]) by fledge.watson.org (8.12.9/8.12.9) with ESMTP id h7HFWrAL013050; Sun, 17 Aug 2003 11:32:53 -0400 (EDT) (envelope-from robert@fledge.watson.org) Received: from localhost (robert@localhost)h7HFWrUo013047; Sun, 17 Aug 2003 11:32:53 -0400 (EDT) Date: Sun, 17 Aug 2003 11:32:52 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: Pawel Jakub Dawidek In-Reply-To: <20030816164300.GS395@garage.freebsd.pl> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII cc: Perforce Change Reviews Subject: Re: PERFORCE change 35655 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 17 Aug 2003 15:33:32 -0000 On Sat, 16 Aug 2003, Pawel Jakub Dawidek wrote: > On Wed, Aug 06, 2003 at 02:20:44PM -0700, Robert Watson wrote: > +> - mode ~= cmask; > +> + mode = mode &~ cmask; > > IMHO this is a style bug. > > This should be: mode = mode & ~cmask; > > On time, when I was tired, I've spend few minutes wondering why 'foo' > after this operation isn't equal to 'foo - bar':) > > foo =- bar; Heh. :-) Yeah -- all these instances of mode/cmask combination will move into a centralized function in the next pass, similar to the acl_posix1e_newfilemode() function (which will also gain a cmask argument). In the current pass, I'm trying to hit every place where modes and masks will be combined at the file system level. Robert N M Watson FreeBSD Core Team, TrustedBSD Projects robert@fledge.watson.org Network Associates Laboratories From owner-p4-projects@FreeBSD.ORG Mon Aug 18 08:49:27 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 809DE37B404; Mon, 18 Aug 2003 08:49:26 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4AEFB37B401 for ; Mon, 18 Aug 2003 08:49:26 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id CE29343FB1 for ; Mon, 18 Aug 2003 08:49:25 -0700 (PDT) (envelope-from jhb@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7IFnP0U004778 for ; Mon, 18 Aug 2003 08:49:25 -0700 (PDT) (envelope-from jhb@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7IFnP9T004775 for perforce@freebsd.org; Mon, 18 Aug 2003 08:49:25 -0700 (PDT) Date: Mon, 18 Aug 2003 08:49:25 -0700 (PDT) Message-Id: <200308181549.h7IFnP9T004775@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to jhb@freebsd.org using -f From: John Baldwin To: Perforce Change Reviews Subject: PERFORCE change 36355 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 18 Aug 2003 15:49:27 -0000 http://perforce.freebsd.org/chv.cgi?CH=36355 Change 36355 by jhb@jhb_laptop on 2003/08/18 08:49:04 Add the start of a rough 6.0 todo/roadmap/wishlist thingie. Affected files ... .. //depot/doc/6.0-TODO#1 add Differences ... From owner-p4-projects@FreeBSD.ORG Mon Aug 18 10:42:20 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 547C037B446; Mon, 18 Aug 2003 10:42:17 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D04FF37B422 for ; Mon, 18 Aug 2003 10:42:11 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1BDE94401F for ; Mon, 18 Aug 2003 10:27:28 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7IHRR0U012166 for ; Mon, 18 Aug 2003 10:27:27 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7IHRRTd012163 for perforce@freebsd.org; Mon, 18 Aug 2003 10:27:27 -0700 (PDT) Date: Mon, 18 Aug 2003 10:27:27 -0700 (PDT) Message-Id: <200308181727.h7IHRRTd012163@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36361 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 18 Aug 2003 17:42:22 -0000 http://perforce.freebsd.org/chv.cgi?CH=36361 Change 36361 by sam@sam_ebb on 2003/08/18 10:26:55 o correct packet length calculation for beacon frames (was too short but didn't matter since it was only used to choose between inline mbuf and cluster) o add a KASSERT to verify the beacon packet length is correct o don't discard control frames when in monitor mode; they'll get tossed in the 802.11 layer anyway and doing this allows listeners to see them o add a statistic to count control frames discarded in the driver o move the rx too short statistic to be near the control frames discarded statistic (requires recompile of athstats) Affected files ... .. //depot/projects/netperf/sys/dev/ath/if_ath.c#8 edit .. //depot/projects/netperf/sys/dev/ath/if_athioctl.h#3 edit Differences ... ==== //depot/projects/netperf/sys/dev/ath/if_ath.c#8 (text+ko) ==== @@ -996,7 +996,8 @@ * with this alignment (perhaps should assert). */ rs = &ni->ni_rates; - pktlen = 8 + 2 + 2+ 2+ni->ni_esslen + 2+rs->rs_nrates + 6; + pktlen = sizeof (struct ieee80211_frame) + + 8 + 2 + 2 + 2+ni->ni_esslen + 2+rs->rs_nrates + 6; if (rs->rs_nrates > IEEE80211_RATE_SIZE) pktlen += 2; if (pktlen <= MHLEN) @@ -1067,6 +1068,9 @@ } frm = ieee80211_add_xrates(frm, rs); m->m_pkthdr.len = m->m_len = frm - mtod(m, u_int8_t *); + KASSERT(m->m_pkthdr.len <= pktlen, + ("beacon bigger than expected, len %u calculated %u", + m->m_pkthdr.len, pktlen)); DPRINTF2(("ath_beacon_alloc: m %p len %u\n", m, m->m_len)); error = bus_dmamap_load_mbuf(sc->sc_dmat, bf->bf_dmamap, m, @@ -1086,7 +1090,6 @@ ds->ds_link = 0; ds->ds_data = bf->bf_segs[0].ds_addr; - /* XXX verify mbuf data area covers this roundup */ /* * Calculate rate code. * XXX everything at min xmit rate @@ -1110,6 +1113,7 @@ , 0 /* rts/cts duration */ ); /* NB: beacon's BufLen must be a multiple of 4 bytes */ + /* XXX verify mbuf data area covers this roundup */ ath_hal_filltxdesc(ah, ds , roundup(bf->bf_segs[0].ds_len, 4) /* buffer length */ , AH_TRUE /* first segment */ @@ -1128,12 +1132,13 @@ struct ath_hal *ah = sc->sc_ah; DPRINTF2(("%s: pending %u\n", __func__, pending)); - if (ic->ic_opmode == IEEE80211_M_STA || bf == NULL || bf->bf_m == NULL) { + if (ic->ic_opmode == IEEE80211_M_STA || + bf == NULL || bf->bf_m == NULL) { DPRINTF(("%s: ic_flags=%x bf=%p bf_m=%p\n", __func__, ic->ic_flags, bf, bf ? bf->bf_m : NULL)); return; } - /* update beacon to reflect PS poll state */ + /* TODO: update beacon to reflect PS poll state */ if (!ath_hal_stoptxdma(ah, sc->sc_bhalq)) { DPRINTF(("%s: beacon queue %u did not stop?", __func__, sc->sc_bhalq)); @@ -1522,6 +1527,7 @@ len = ds->ds_rxstat.rs_datalen; if (len < sizeof(struct ieee80211_frame)) { DPRINTF(("ath_rx_proc: short packet %d\n", len)); + sc->sc_stats.ast_rx_tooshort++; goto rx_next; } @@ -1530,11 +1536,13 @@ wh = mtod(m, struct ieee80211_frame *); if ((wh->i_fc[0] & IEEE80211_FC0_TYPE_MASK) == - IEEE80211_FC0_TYPE_CTL) { + IEEE80211_FC0_TYPE_CTL && + ic->ic_opmode != IEEE80211_M_MONITOR) { /* - * Ignore control frame received in promisc mode. + * Discard control frame when not in monitor mode. */ DPRINTF(("ath_rx_proc: control frame\n")); + sc->sc_stats.ast_rx_ctl++; goto rx_next; } ==== //depot/projects/netperf/sys/dev/ath/if_athioctl.h#3 (text+ko) ==== @@ -73,12 +73,13 @@ u_int32_t ast_rx_nombuf; /* rx setup failed 'cuz no mbuf */ u_int32_t ast_rx_busdma; /* rx setup failed for dma resrcs */ u_int32_t ast_rx_orn; /* rx failed 'cuz of desc overrun */ - u_int32_t ast_rx_tooshort;/* rx failed 'cuz frame too short */ u_int32_t ast_rx_crcerr; /* rx failed 'cuz of bad CRC */ u_int32_t ast_rx_fifoerr; /* rx failed 'cuz of FIFO overrun */ u_int32_t ast_rx_badcrypt;/* rx failed 'cuz decryption */ u_int32_t ast_rx_phyerr; /* rx failed 'cuz of PHY err */ u_int32_t ast_rx_phy[32]; /* rx PHY error per-code counts */ + u_int32_t ast_rx_tooshort;/* rx discarded 'cuz frame too short */ + u_int32_t ast_rx_ctl; /* rx discarded 'cuz ctl frame */ u_int32_t ast_be_nombuf; /* beacon setup failed 'cuz no mbuf */ u_int32_t ast_per_cal; /* periodic calibration calls */ u_int32_t ast_per_calfail;/* periodic calibration failed */ From owner-p4-projects@FreeBSD.ORG Mon Aug 18 10:42:27 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 38A0037B418; Mon, 18 Aug 2003 10:42:18 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id EFF3037B410 for ; Mon, 18 Aug 2003 10:42:11 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8E5DC4403F for ; Mon, 18 Aug 2003 10:27:28 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7IHRS0U012172 for ; Mon, 18 Aug 2003 10:27:28 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7IHRSDC012169 for perforce@freebsd.org; Mon, 18 Aug 2003 10:27:28 -0700 (PDT) Date: Mon, 18 Aug 2003 10:27:28 -0700 (PDT) Message-Id: <200308181727.h7IHRSDC012169@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36362 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 18 Aug 2003 17:42:28 -0000 http://perforce.freebsd.org/chv.cgi?CH=36362 Change 36362 by sam@sam_ebb on 2003/08/18 10:27:13 remove unused #define Affected files ... .. //depot/projects/netperf/sys/i386/i386/busdma_machdep.c#4 edit Differences ... ==== //depot/projects/netperf/sys/i386/i386/busdma_machdep.c#4 (text+ko) ==== @@ -607,8 +607,6 @@ return (buflen != 0 ? EFBIG : 0); /* XXX better return value here? */ } -#define BUS_DMAMAP_NSEGS ((64 * 1024) / PAGE_SIZE + 1) - /* * Map the buffer buf into bus space using the dmamap map. */ From owner-p4-projects@FreeBSD.ORG Mon Aug 18 10:44:54 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 4B23B37B407; Mon, 18 Aug 2003 10:44:52 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9470737B480 for ; Mon, 18 Aug 2003 10:44:48 -0700 (PDT) Received: from mail.speakeasy.net (mail15.speakeasy.net [216.254.0.215]) by mx1.FreeBSD.org (Postfix) with ESMTP id BE5BE442C8 for ; Mon, 18 Aug 2003 10:18:45 -0700 (PDT) (envelope-from jhb@FreeBSD.org) Received: (qmail 9890 invoked from network); 18 Aug 2003 17:18:45 -0000 Received: from unknown (HELO server.baldwin.cx) ([216.27.160.63]) (envelope-sender )encrypted SMTP for ; 18 Aug 2003 17:18:45 -0000 Received: from laptop.baldwin.cx (gw1.twc.weather.com [216.133.140.1]) by server.baldwin.cx (8.12.9/8.12.9) with ESMTP id h7IHIh9s085386; Mon, 18 Aug 2003 13:18:43 -0400 (EDT) (envelope-from jhb@FreeBSD.org) Message-ID: X-Mailer: XFMail 1.5.4 on FreeBSD X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 8bit MIME-Version: 1.0 In-Reply-To: <20030816164300.GS395@garage.freebsd.pl> Date: Mon, 18 Aug 2003 13:19:07 -0400 (EDT) From: John Baldwin To: Pawel Jakub Dawidek cc: Perforce Change Reviews cc: Robert Watson Subject: Re: PERFORCE change 35655 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 18 Aug 2003 17:44:55 -0000 On 16-Aug-2003 Pawel Jakub Dawidek wrote: > On Wed, Aug 06, 2003 at 02:20:44PM -0700, Robert Watson wrote: > +> - mode ~= cmask; > +> + mode = mode &~ cmask; > > IMHO this is a style bug. > > This should be: mode = mode & ~cmask; > > On time, when I was tired, I've spend few minutes wondering why 'foo' > after this operation isn't equal to 'foo - bar':) > > foo =- bar; I prefer 'mode &= ~cmask' myself. -- John Baldwin <>< http://www.FreeBSD.org/~jhb/ "Power Users Use the Power to Serve!" - http://www.FreeBSD.org/ From owner-p4-projects@FreeBSD.ORG Mon Aug 18 11:33:23 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 2E2A937B401; Mon, 18 Aug 2003 11:33:23 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 44CC637B407 for ; Mon, 18 Aug 2003 11:33:22 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 3F81144238 for ; Mon, 18 Aug 2003 10:02:57 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7IH2u0U010295 for ; Mon, 18 Aug 2003 10:02:56 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7IH2uK6010292 for perforce@freebsd.org; Mon, 18 Aug 2003 10:02:56 -0700 (PDT) Date: Mon, 18 Aug 2003 10:02:56 -0700 (PDT) Message-Id: <200308181702.h7IH2uK6010292@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36359 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 18 Aug 2003 18:33:24 -0000 http://perforce.freebsd.org/chv.cgi?CH=36359 Change 36359 by rwatson@rwatson_tislabs on 2003/08/18 10:02:19 Integrate backout of fine-grained locking for specfs, which might be the cause of SEBSD install-time panics. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/fs/specfs/spec_vnops.c#3 integrate Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/fs/specfs/spec_vnops.c#3 (text+ko) ==== @@ -31,7 +31,7 @@ * SUCH DAMAGE. * * @(#)spec_vnops.c 8.14 (Berkeley) 5/21/95 - * $FreeBSD: src/sys/fs/specfs/spec_vnops.c,v 1.205 2003/06/19 17:56:12 alc Exp $ + * $FreeBSD: src/sys/fs/specfs/spec_vnops.c,v 1.207 2003/08/06 06:49:18 phk Exp $ */ #include @@ -505,9 +505,9 @@ devtoname(bp->b_dev), bp)); if (dsw->d_flags & D_NOGIANT) { - DROP_GIANT(); + /* XXX: notyet DROP_GIANT(); */ DEV_STRATEGY(bp); - PICKUP_GIANT(); + /* XXX: notyet PICKUP_GIANT(); */ } else DEV_STRATEGY(bp); From owner-p4-projects@FreeBSD.ORG Mon Aug 18 12:55:37 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 232B537B404; Mon, 18 Aug 2003 12:55:36 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id AED9C37B409 for ; Mon, 18 Aug 2003 12:55:35 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2D33944086 for ; Mon, 18 Aug 2003 12:55:35 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7IJtY0U025567 for ; Mon, 18 Aug 2003 12:55:34 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7IJtYJ2025564 for perforce@freebsd.org; Mon, 18 Aug 2003 12:55:34 -0700 (PDT) Date: Mon, 18 Aug 2003 12:55:34 -0700 (PDT) Message-Id: <200308181955.h7IJtYJ2025564@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36370 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 18 Aug 2003 19:55:37 -0000 http://perforce.freebsd.org/chv.cgi?CH=36370 Change 36370 by sam@sam_ebb on 2003/08/18 12:54:53 can't expose struct mtx to user apps that include route.h and use struct rtentry; for now generate a different struct definition (don't think it matters) Affected files ... .. //depot/projects/netperf/sys/net/route.h#3 edit Differences ... ==== //depot/projects/netperf/sys/net/route.h#3 (text+ko) ==== @@ -113,7 +113,10 @@ struct rtentry *); /* output routine for this (rt,if) */ struct rtentry *rt_parent; /* cloning parent of this route */ +#ifdef _KERNEL + /* XXX ugly, user apps use this definition but don't have a mtx def */ struct mtx rt_mtx; /* mutex for routing entry */ +#endif }; /* From owner-p4-projects@FreeBSD.ORG Mon Aug 18 17:01:42 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 5403537B404; Mon, 18 Aug 2003 17:01:39 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E0A1937B401 for ; Mon, 18 Aug 2003 17:01:38 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8806543F93 for ; Mon, 18 Aug 2003 17:01:38 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7J01c0U044218 for ; Mon, 18 Aug 2003 17:01:38 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7J01c9l044215 for perforce@freebsd.org; Mon, 18 Aug 2003 17:01:38 -0700 (PDT) Date: Mon, 18 Aug 2003 17:01:38 -0700 (PDT) Message-Id: <200308190001.h7J01c9l044215@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36380 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 00:01:43 -0000 http://perforce.freebsd.org/chv.cgi?CH=36380 Change 36380 by sam@sam_ebb on 2003/08/18 17:01:24 hack to enable definition of the radiotap-related data structures only if ieee80211_radiotap.h is previously included: insures user apps like wicontrol build w/o modification Affected files ... .. //depot/projects/netperf/sys/dev/wi/if_wireg.h#3 edit Differences ... ==== //depot/projects/netperf/sys/dev/wi/if_wireg.h#3 (text+ko) ==== @@ -680,6 +680,7 @@ #define WI_HFA386X_CR_A_D_TEST_MODES2 0x1A #define WI_HFA386X_CR_MANUAL_TX_POWER 0x3E +#ifdef IEEE80211_RADIOTAP_F_CFP /* * Radio capture format for Prism. */ @@ -713,3 +714,4 @@ u_int16_t wt_chan_freq; u_int16_t wt_chan_flags; }; +#endif /* IEEE80211_RADIOTAP_F_CFP */ From owner-p4-projects@FreeBSD.ORG Mon Aug 18 17:05:49 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8DA4A37B404; Mon, 18 Aug 2003 17:05:48 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1013237B401 for ; Mon, 18 Aug 2003 17:05:47 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id ACF6543F93 for ; Mon, 18 Aug 2003 17:05:45 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7J05j0U045266 for ; Mon, 18 Aug 2003 17:05:45 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7J05hPF045263 for perforce@freebsd.org; Mon, 18 Aug 2003 17:05:43 -0700 (PDT) Date: Mon, 18 Aug 2003 17:05:43 -0700 (PDT) Message-Id: <200308190005.h7J05hPF045263@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36381 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 00:05:50 -0000 http://perforce.freebsd.org/chv.cgi?CH=36381 Change 36381 by sam@sam_ebb on 2003/08/18 17:05:08 IFC Affected files ... .. //depot/projects/netperf/sys/alpha/alpha/alpha-gdbstub.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/api_up1000.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/clock.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/cpuconf.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/critical.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/db_trace.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_1000a.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_2100_a50.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_2100_a500.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_3000_300.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_3000_500.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_axppci_33.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_eb164.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_eb64plus.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_kn20aa.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_kn300.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_kn8ae.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_st550.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_st6600.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/elf_machdep.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/fp_emulate.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/interrupt.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/mem.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/mp_machdep.c#4 integrate .. //depot/projects/netperf/sys/alpha/alpha/prom.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/swtch.s#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/vm_machdep.c#5 integrate .. //depot/projects/netperf/sys/alpha/include/cpu.h#2 integrate .. //depot/projects/netperf/sys/alpha/include/critical.h#3 integrate .. //depot/projects/netperf/sys/alpha/include/md_var.h#2 integrate .. //depot/projects/netperf/sys/alpha/include/pcb.h#2 integrate .. //depot/projects/netperf/sys/alpha/mcbus/mcbus.c#2 integrate .. //depot/projects/netperf/sys/alpha/osf1/osf1_misc.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/apecs.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/cia.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/irongate.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/lca.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/t2.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/tsunami.c#2 integrate .. //depot/projects/netperf/sys/alpha/tlsb/tlsb.c#2 integrate .. //depot/projects/netperf/sys/amd64/amd64/critical.c#4 integrate .. //depot/projects/netperf/sys/amd64/amd64/elf_machdep.c#3 integrate .. //depot/projects/netperf/sys/amd64/amd64/pmap.c#5 integrate .. //depot/projects/netperf/sys/amd64/amd64/vm_machdep.c#4 integrate .. //depot/projects/netperf/sys/amd64/include/cpu.h#2 integrate .. //depot/projects/netperf/sys/amd64/include/critical.h#3 integrate .. //depot/projects/netperf/sys/amd64/include/md_var.h#2 integrate .. //depot/projects/netperf/sys/boot/Makefile#2 integrate .. //depot/projects/netperf/sys/boot/powerpc/loader/Makefile#2 integrate .. //depot/projects/netperf/sys/compat/linprocfs/linprocfs.c#3 integrate .. //depot/projects/netperf/sys/conf/NOTES#5 integrate .. //depot/projects/netperf/sys/conf/files#3 integrate .. //depot/projects/netperf/sys/conf/files.i386#3 integrate .. //depot/projects/netperf/sys/conf/files.ia64#3 integrate .. //depot/projects/netperf/sys/conf/files.pc98#3 integrate .. //depot/projects/netperf/sys/conf/majors#2 integrate .. //depot/projects/netperf/sys/conf/options#5 integrate .. //depot/projects/netperf/sys/contrib/dev/acpica/osunixxf.c#2 integrate .. //depot/projects/netperf/sys/ddb/db_access.c#2 integrate .. //depot/projects/netperf/sys/ddb/db_command.c#3 integrate .. //depot/projects/netperf/sys/dev/acpica/acpi.c#3 integrate .. //depot/projects/netperf/sys/dev/acpica/acpi_acad.c#3 integrate .. //depot/projects/netperf/sys/dev/acpica/acpi_cmbat.c#3 integrate .. //depot/projects/netperf/sys/dev/acpica/acpi_timer.c#2 integrate .. //depot/projects/netperf/sys/dev/ata/ata-dma.c#2 edit .. //depot/projects/netperf/sys/dev/ath/if_ath.c#9 integrate .. //depot/projects/netperf/sys/dev/ath/if_ath_pci.c#3 integrate .. //depot/projects/netperf/sys/dev/bge/if_bge.c#5 integrate .. //depot/projects/netperf/sys/dev/bge/if_bgereg.h#3 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_audio.c#2 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_audio.h#2 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_core.c#3 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_os.c#2 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_reg.h#2 integrate .. //depot/projects/netperf/sys/dev/bktr/msp34xx.c#1 branch .. //depot/projects/netperf/sys/dev/ciss/ciss.c#2 integrate .. //depot/projects/netperf/sys/dev/dgb/dgb.c#2 integrate .. //depot/projects/netperf/sys/dev/firewire/fwohci.c#3 integrate .. //depot/projects/netperf/sys/dev/mii/brgphy.c#2 integrate .. //depot/projects/netperf/sys/dev/pccard/pccard_cis.c#2 integrate .. //depot/projects/netperf/sys/dev/pccard/pccarddevs#4 integrate .. //depot/projects/netperf/sys/dev/pccard/pccarddevs.h#4 integrate .. //depot/projects/netperf/sys/dev/pccbb/pccbb.c#3 integrate .. //depot/projects/netperf/sys/dev/puc/pucdata.c#3 integrate .. //depot/projects/netperf/sys/dev/safe/safe.c#3 integrate .. //depot/projects/netperf/sys/dev/sound/pci/csa.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pcm/dsp.c#2 integrate .. //depot/projects/netperf/sys/dev/trm/trm.c#3 integrate .. //depot/projects/netperf/sys/dev/twe/twe.c#3 integrate .. //depot/projects/netperf/sys/dev/twe/twe_compat.h#3 integrate .. //depot/projects/netperf/sys/dev/twe/twe_freebsd.c#3 integrate .. //depot/projects/netperf/sys/dev/twe/twevar.h#3 integrate .. //depot/projects/netperf/sys/dev/tx/if_tx.c#2 integrate .. //depot/projects/netperf/sys/dev/usb/uvisor.c#2 integrate .. //depot/projects/netperf/sys/dev/vinum/vinumio.c#2 integrate .. //depot/projects/netperf/sys/dev/wi/if_wi_pccard.c#3 integrate .. //depot/projects/netperf/sys/fs/msdosfs/msdosfs_vfsops.c#3 integrate .. //depot/projects/netperf/sys/fs/msdosfs/msdosfs_vnops.c#2 integrate .. //depot/projects/netperf/sys/fs/msdosfs/msdosfsmount.h#2 integrate .. //depot/projects/netperf/sys/fs/procfs/procfs_map.c#2 integrate .. //depot/projects/netperf/sys/fs/pseudofs/pseudofs_vnops.c#2 edit .. //depot/projects/netperf/sys/geom/geom_dev.c#3 integrate .. //depot/projects/netperf/sys/geom/geom_io.c#2 integrate .. //depot/projects/netperf/sys/i386/conf/NOTES#2 integrate .. //depot/projects/netperf/sys/i386/conf/PAE#2 integrate .. //depot/projects/netperf/sys/i386/i386/critical.c#3 integrate .. //depot/projects/netperf/sys/i386/i386/elf_machdep.c#2 integrate .. //depot/projects/netperf/sys/i386/i386/exception.s#3 integrate .. //depot/projects/netperf/sys/i386/i386/identcpu.c#3 integrate .. //depot/projects/netperf/sys/i386/i386/initcpu.c#2 integrate .. //depot/projects/netperf/sys/i386/i386/mp_clock.c#2 integrate .. //depot/projects/netperf/sys/i386/i386/mp_machdep.c#3 integrate .. //depot/projects/netperf/sys/i386/i386/perfmon.c#2 integrate .. //depot/projects/netperf/sys/i386/i386/pmap.c#5 integrate .. //depot/projects/netperf/sys/i386/i386/support.s#2 integrate .. //depot/projects/netperf/sys/i386/i386/trap.c#2 integrate .. //depot/projects/netperf/sys/i386/i386/tsc.c#3 integrate .. //depot/projects/netperf/sys/i386/i386/vm_machdep.c#2 integrate .. //depot/projects/netperf/sys/i386/ibcs2/ibcs2_ipc.h#2 integrate .. //depot/projects/netperf/sys/i386/include/apic.h#3 integrate .. //depot/projects/netperf/sys/i386/include/clock.h#3 integrate .. //depot/projects/netperf/sys/i386/include/cpu.h#2 integrate .. //depot/projects/netperf/sys/i386/include/critical.h#3 integrate .. //depot/projects/netperf/sys/i386/include/md_var.h#2 integrate .. //depot/projects/netperf/sys/i386/include/specialreg.h#2 integrate .. //depot/projects/netperf/sys/i386/isa/clock.c#3 integrate .. //depot/projects/netperf/sys/i386/isa/pcaudio.c#2 delete .. //depot/projects/netperf/sys/ia64/acpica/madt.c#2 integrate .. //depot/projects/netperf/sys/ia64/ia32/ia32_sysvec.c#2 integrate .. //depot/projects/netperf/sys/ia64/ia64/critical.c#3 integrate .. //depot/projects/netperf/sys/ia64/ia64/elf_machdep.c#2 integrate .. //depot/projects/netperf/sys/ia64/ia64/interrupt.c#3 integrate .. //depot/projects/netperf/sys/ia64/ia64/machdep.c#5 integrate .. //depot/projects/netperf/sys/ia64/ia64/mp_machdep.c#4 integrate .. //depot/projects/netperf/sys/ia64/ia64/ptrace_machdep.c#1 branch .. //depot/projects/netperf/sys/ia64/ia64/support.S#2 integrate .. //depot/projects/netperf/sys/ia64/ia64/syscall.S#3 integrate .. //depot/projects/netperf/sys/ia64/ia64/trap.c#3 integrate .. //depot/projects/netperf/sys/ia64/ia64/vm_machdep.c#4 integrate .. //depot/projects/netperf/sys/ia64/include/cpu.h#5 integrate .. //depot/projects/netperf/sys/ia64/include/critical.h#3 integrate .. //depot/projects/netperf/sys/ia64/include/ia64_cpu.h#2 integrate .. //depot/projects/netperf/sys/ia64/include/md_var.h#2 integrate .. //depot/projects/netperf/sys/ia64/include/pcb.h#2 integrate .. //depot/projects/netperf/sys/ia64/include/ptrace.h#2 integrate .. //depot/projects/netperf/sys/isofs/cd9660/cd9660_lookup.c#2 integrate .. //depot/projects/netperf/sys/kern/kern_fork.c#4 integrate .. //depot/projects/netperf/sys/kern/kern_shutdown.c#2 integrate .. //depot/projects/netperf/sys/kern/kern_synch.c#3 integrate .. //depot/projects/netperf/sys/kern/kern_tc.c#2 integrate .. //depot/projects/netperf/sys/kern/kern_thr.c#2 integrate .. //depot/projects/netperf/sys/kern/kern_thread.c#4 integrate .. //depot/projects/netperf/sys/kern/sched_4bsd.c#3 integrate .. //depot/projects/netperf/sys/kern/subr_blist.c#2 integrate .. //depot/projects/netperf/sys/kern/subr_devstat.c#2 integrate .. //depot/projects/netperf/sys/kern/subr_kobj.c#2 integrate .. //depot/projects/netperf/sys/kern/subr_mbuf.c#5 integrate .. //depot/projects/netperf/sys/kern/sys_pipe.c#4 integrate .. //depot/projects/netperf/sys/kern/sys_process.c#4 integrate .. //depot/projects/netperf/sys/libkern/arc4random.c#2 integrate .. //depot/projects/netperf/sys/modules/bktr/bktr/Makefile#2 integrate .. //depot/projects/netperf/sys/net80211/ieee80211.c#4 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_input.c#4 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_node.c#5 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_node.h#4 integrate .. //depot/projects/netperf/sys/netinet/if_atm.c#4 integrate .. //depot/projects/netperf/sys/netinet/tcp_input.c#2 integrate .. //depot/projects/netperf/sys/netinet/tcp_output.c#2 integrate .. //depot/projects/netperf/sys/netinet/tcp_syncache.c#3 integrate .. //depot/projects/netperf/sys/netipsec/ipsec_input.c#3 integrate .. //depot/projects/netperf/sys/nfsclient/bootp_subr.c#3 integrate .. //depot/projects/netperf/sys/nfsclient/nfs_diskless.c#2 integrate .. //depot/projects/netperf/sys/nfsclient/nfs_vfsops.c#2 integrate .. //depot/projects/netperf/sys/nfsclient/nfsdiskless.h#2 integrate .. //depot/projects/netperf/sys/pc98/conf/NOTES#3 integrate .. //depot/projects/netperf/sys/pc98/pc98/clock.c#3 integrate .. //depot/projects/netperf/sys/pc98/pc98/pcaudio.c#2 delete .. //depot/projects/netperf/sys/pci/if_rl.c#4 integrate .. //depot/projects/netperf/sys/pci/if_rlreg.h#3 integrate .. //depot/projects/netperf/sys/powerpc/include/cpu.h#2 integrate .. //depot/projects/netperf/sys/powerpc/include/critical.h#3 integrate .. //depot/projects/netperf/sys/powerpc/include/md_var.h#2 integrate .. //depot/projects/netperf/sys/powerpc/powerpc/critical.c#3 integrate .. //depot/projects/netperf/sys/powerpc/powerpc/elf_machdep.c#2 integrate .. //depot/projects/netperf/sys/powerpc/powerpc/swtch.S#2 integrate .. //depot/projects/netperf/sys/powerpc/powerpc/vm_machdep.c#3 integrate .. //depot/projects/netperf/sys/sparc64/include/cpu.h#2 integrate .. //depot/projects/netperf/sys/sparc64/include/critical.h#3 integrate .. //depot/projects/netperf/sys/sparc64/include/md_var.h#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/critical.c#3 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/elf_machdep.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/vm_machdep.c#3 integrate .. //depot/projects/netperf/sys/sys/blist.h#2 integrate .. //depot/projects/netperf/sys/sys/param.h#3 integrate .. //depot/projects/netperf/sys/sys/pipe.h#3 integrate .. //depot/projects/netperf/sys/sys/proc.h#3 integrate .. //depot/projects/netperf/sys/sys/ptrace.h#2 integrate .. //depot/projects/netperf/sys/sys/queue.h#2 integrate .. //depot/projects/netperf/sys/sys/soundcard.h#2 integrate .. //depot/projects/netperf/sys/sys/timetc.h#2 integrate .. //depot/projects/netperf/sys/ufs/ffs/ffs_balloc.c#2 integrate .. //depot/projects/netperf/sys/ufs/ffs/ffs_rawread.c#2 integrate .. //depot/projects/netperf/sys/ufs/ffs/ffs_vfsops.c#3 integrate .. //depot/projects/netperf/sys/ufs/ufs/inode.h#2 integrate .. //depot/projects/netperf/sys/ufs/ufs/ufs_inode.c#2 integrate .. //depot/projects/netperf/sys/vm/swap_pager.c#4 integrate .. //depot/projects/netperf/sys/vm/vm_extern.h#2 integrate .. //depot/projects/netperf/sys/vm/vm_glue.c#4 integrate .. //depot/projects/netperf/sys/vm/vm_map.c#3 integrate .. //depot/projects/netperf/sys/vm/vm_map.h#3 integrate .. //depot/projects/netperf/sys/vm/vm_object.h#2 integrate .. //depot/projects/netperf/sys/vm/vm_pageout.c#3 integrate .. //depot/projects/netperf/sys/vm/vm_pageq.c#2 integrate .. //depot/projects/netperf/sys/vm/vm_zeroidle.c#2 integrate .. //depot/projects/netperf/sys/vm/vnode_pager.c#3 integrate Differences ... ==== //depot/projects/netperf/sys/alpha/alpha/alpha-gdbstub.c#2 (text+ko) ==== @@ -93,7 +93,9 @@ ****************************************************************************/ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/alpha-gdbstub.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/alpha-gdbstub.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); + +#include "opt_ddb.h" #include #include @@ -101,15 +103,13 @@ #include #include +#include #include #include +#include #include -#include - -#include "opt_ddb.h" - /************************************************************************/ void gdb_handle_exception (db_regs_t *, int, int); ==== //depot/projects/netperf/sys/alpha/alpha/api_up1000.c#2 (text+ko) ==== @@ -25,29 +25,30 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/api_up1000.c,v 1.7 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/api_up1000.c,v 1.8 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" + #include #include #include #include #include #include -#include - #include +#include +#include +#include +#include #include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" - #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/clock.c#2 (text+ko) ==== @@ -42,7 +42,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/clock.c,v 1.33 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/clock.c,v 1.34 2003/08/17 06:42:07 marcel Exp $"); #include "opt_clock.h" @@ -58,13 +58,15 @@ #include #include -#include #include #include #include +#include +#include +#include /* for CPU definitions, etc */ + #include #include -#include /* for CPU definitions, etc */ #define SECMIN ((unsigned)60) /* seconds per minute */ #define SECHOUR ((unsigned)(60*SECMIN)) /* seconds per hour */ ==== //depot/projects/netperf/sys/alpha/alpha/cpuconf.c#2 (text+ko) ==== @@ -31,16 +31,18 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/cpuconf.c,v 1.15 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/cpuconf.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); + +#include "opt_cpu.h" #include #include #include + #include +#include #include -#include "opt_cpu.h" - #ifdef DEC_AXPPCI_33 extern void dec_axppci_33_init(int); #else ==== //depot/projects/netperf/sys/alpha/alpha/critical.c#3 (text+ko) ==== @@ -1,10 +1,32 @@ /*- - * Copyright (c) 2001 Matthew Dillon. This code is distributed under - * the BSD copyright, /usr/src/COPYRIGHT. + * Copyright (c) 2002 Matthew Dillon. All Rights Reserved. + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 4. Neither the name of the University nor the names of its contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS + * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED + * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY + * DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE + * GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS + * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, + * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS + * SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/critical.c,v 1.5 2003/08/04 20:32:44 jhb Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/critical.c,v 1.6 2003/08/12 23:24:03 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/alpha/db_trace.c#2 (text+ko) ==== @@ -1,4 +1,4 @@ -/* $FreeBSD: src/sys/alpha/alpha/db_trace.c,v 1.14 2002/09/19 20:40:26 jhb Exp $ */ +/* $FreeBSD: src/sys/alpha/alpha/db_trace.c,v 1.15 2003/08/17 06:42:07 marcel Exp $ */ /* $NetBSD: db_trace.c,v 1.9 2000/12/13 03:16:36 mycroft Exp $ */ /*- @@ -50,8 +50,9 @@ #include #include #include + #include - +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_1000a.c#2 (text+ko) ==== @@ -72,9 +72,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_1000a.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_1000a.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -82,18 +83,17 @@ #include #include +#include +#include +#include +#include #include -#include -#include -#include #include #include #include -#include "opt_dev_sc.h" - #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/dec_2100_a50.c#2 (text+ko) ==== @@ -33,9 +33,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a50.c,v 1.15 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a50.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -43,15 +44,16 @@ #include #include +#include +#include +#include #include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/dec_2100_a500.c#2 (text+ko) ==== @@ -25,9 +25,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a500.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a500.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -35,16 +36,17 @@ #include #include +#include +#include +#include +#include #include -#include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/dec_3000_300.c#2 (text+ko) ==== @@ -29,7 +29,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_3000_300.c,v 1.5 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_3000_300.c,v 1.6 2003/08/17 06:42:07 marcel Exp $"); #include "opt_cpu.h" @@ -38,8 +38,9 @@ #include #include +#include +#include #include -#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_3000_500.c#2 (text+ko) ==== @@ -29,7 +29,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_3000_500.c,v 1.5 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_3000_500.c,v 1.6 2003/08/17 06:42:07 marcel Exp $"); #include "opt_cpu.h" @@ -38,8 +38,9 @@ #include #include +#include +#include #include -#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_axppci_33.c#2 (text+ko) ==== @@ -30,9 +30,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_axppci_33.c,v 1.18 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_axppci_33.c,v 1.19 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -40,15 +41,16 @@ #include #include +#include +#include +#include +#include #include -#include -#include -#include + #include #include #include -#include "opt_dev_sc.h" #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/dec_eb164.c#2 (text+ko) ==== @@ -30,9 +30,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb164.c,v 1.17 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb164.c,v 1.18 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -40,14 +41,13 @@ #include #include +#include +#include +#include #include -#include -#include #include -#include "opt_dev_sc.h" - #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/dec_eb64plus.c#2 (text+ko) ==== @@ -46,9 +46,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb64plus.c,v 1.13 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb64plus.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -56,9 +57,10 @@ #include #include +#include +#include +#include #include -#include -#include #include #include @@ -66,8 +68,6 @@ #include #include -#include "opt_dev_sc.h" - #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/dec_kn20aa.c#2 (text+ko) ==== @@ -30,9 +30,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn20aa.c,v 1.15 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn20aa.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -40,16 +41,16 @@ #include #include +#include +#include +#include #include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" - #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/dec_kn300.c#2 (text+ko) ==== @@ -29,34 +29,30 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn300.c,v 1.10 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn300.c,v 1.11 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" + #include #include #include #include #include #include -#include - #include +#include +#include +#include +#include #include -#include -#include + #include #include #include #include -#if 0 -#include -#include -#include -#endif - -#include "opt_dev_sc.h" #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/netperf/sys/alpha/alpha/dec_kn8ae.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn8ae.c,v 1.13 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn8ae.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); #include #include @@ -39,8 +39,9 @@ #include #include +#include +#include #include -#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_st550.c#2 (text+ko) ==== @@ -32,9 +32,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st550.c,v 1.13 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st550.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -42,20 +43,19 @@ #include #include #include -#include - #include +#include +#include +#include +#include #include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" - #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/dec_st6600.c#2 (text+ko) ==== @@ -25,28 +25,29 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st6600.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st6600.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" + #include #include #include #include #include #include -#include - #include +#include +#include +#include +#include #include -#include -#include + #include #include #include -#include "opt_dev_sc.h" - #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED #endif ==== //depot/projects/netperf/sys/alpha/alpha/elf_machdep.c#2 (text+ko) ==== @@ -24,7 +24,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/elf_machdep.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/elf_machdep.c,v 1.15 2003/08/17 08:08:38 gordon Exp $"); #include #include @@ -81,7 +81,7 @@ EM_ALPHA, "FreeBSD", "", - "/usr/libexec/ld-elf.so.1", + "/libexec/ld-elf.so.1", &elf64_freebsd_sysvec }; ==== //depot/projects/netperf/sys/alpha/alpha/fp_emulate.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/fp_emulate.c,v 1.12 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/fp_emulate.c,v 1.13 2003/08/17 06:42:07 marcel Exp $"); #include #include @@ -34,6 +34,8 @@ #include #include #include +#include + #include #include #include @@ -41,10 +43,12 @@ #include #include #include -#include + +#include #include -#include +#include #include + #include #define GETREG(regs, i) (*(fp_register_t*) ®s->fpr_regs[i]) ==== //depot/projects/netperf/sys/alpha/alpha/interrupt.c#2 (text+ko) ==== @@ -35,7 +35,7 @@ #include /* RCS ID & Copyright macro defns */ /* __KERNEL_RCSID(0, "$NetBSD: interrupt.c,v 1.23 1998/02/24 07:38:01 thorpej Exp $");*/ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/interrupt.c,v 1.74 2003/06/14 23:23:52 alc Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/interrupt.c,v 1.75 2003/08/17 06:42:07 marcel Exp $"); #include #include @@ -51,11 +51,12 @@ #include #include -#include +#include +#include #include -#include -#include #include +#include +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/mem.c#2 (text+ko) ==== @@ -41,7 +41,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/mem.c,v 1.45 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/mem.c,v 1.46 2003/08/17 06:42:07 marcel Exp $"); /* * Memory special file @@ -61,6 +61,7 @@ #include #include +#include #ifdef PERFMON #include #endif ==== //depot/projects/netperf/sys/alpha/alpha/mp_machdep.c#4 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/mp_machdep.c,v 1.46 2003/07/31 01:31:31 peter Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/mp_machdep.c,v 1.48 2003/08/17 06:42:07 marcel Exp $"); #include "opt_kstack_pages.h" @@ -42,17 +42,18 @@ #include #include #include +#include #include #include #include -#include #include +#include +#include #include +#include #include -#include -#include #include /* Set to 1 once we're ready to let the APs out of the pen. */ @@ -208,7 +209,7 @@ /* ok, now grab sched_lock and enter the scheduler */ >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Mon Aug 18 18:11:09 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id BFAE037B404; Mon, 18 Aug 2003 18:11:08 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 19BA137B401 for ; Mon, 18 Aug 2003 18:11:08 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B546543F85 for ; Mon, 18 Aug 2003 18:11:07 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7J1B70U048541 for ; Mon, 18 Aug 2003 18:11:07 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7J1B7ih048538 for perforce@freebsd.org; Mon, 18 Aug 2003 18:11:07 -0700 (PDT) Date: Mon, 18 Aug 2003 18:11:07 -0700 (PDT) Message-Id: <200308190111.h7J1B7ih048538@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36385 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 01:11:10 -0000 http://perforce.freebsd.org/chv.cgi?CH=36385 Change 36385 by sam@sam_ebb on 2003/08/18 18:10:51 correct two more spots where we need to lock the rtentry explicitly Affected files ... .. //depot/projects/netperf/sys/netinet6/in6_pcb.c#3 edit .. //depot/projects/netperf/sys/netinet6/ip6_output.c#3 edit Differences ... ==== //depot/projects/netperf/sys/netinet6/in6_pcb.c#3 (text+ko) ==== @@ -649,7 +649,7 @@ ip6_freepcbopts(inp->in6p_outputopts); ip6_freemoptions(inp->in6p_moptions); if (inp->in6p_route.ro_rt) - rtfree(inp->in6p_route.ro_rt); + RTFREE(inp->in6p_route.ro_rt); /* Check and free IPv4 related resources in case of mapped addr */ if (inp->inp_options) (void)m_free(inp->inp_options); ==== //depot/projects/netperf/sys/netinet6/ip6_output.c#3 (text+ko) ==== @@ -2091,7 +2091,7 @@ break; } ifp = ro.ro_rt->rt_ifp; - rtfree(ro.ro_rt); + RTFREE(ro.ro_rt); } } else ifp = ifnet_byindex(mreq->ipv6mr_interface); From owner-p4-projects@FreeBSD.ORG Mon Aug 18 18:12:11 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8862237B404; Mon, 18 Aug 2003 18:12:10 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1B09B37B401 for ; Mon, 18 Aug 2003 18:12:10 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B41EC43F3F for ; Mon, 18 Aug 2003 18:12:09 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7J1C90U048561 for ; Mon, 18 Aug 2003 18:12:09 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7J1C97d048558 for perforce@freebsd.org; Mon, 18 Aug 2003 18:12:09 -0700 (PDT) Date: Mon, 18 Aug 2003 18:12:09 -0700 (PDT) Message-Id: <200308190112.h7J1C97d048558@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36386 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 01:12:11 -0000 http://perforce.freebsd.org/chv.cgi?CH=36386 Change 36386 by sam@sam_ebb on 2003/08/18 18:12:06 correct locking assumptions about callbacks through rnh_close: the rtentry is supplied locked Affected files ... .. //depot/projects/netperf/sys/netinet/in_rmx.c#3 edit .. //depot/projects/netperf/sys/netinet6/in6_rmx.c#3 edit Differences ... ==== //depot/projects/netperf/sys/netinet/in_rmx.c#3 (text+ko) ==== @@ -193,7 +193,8 @@ { struct rtentry *rt = (struct rtentry *)rn; - /*XXX locking? */ + RT_LOCK_ASSERT(rt, MA_OWNED); + if (!(rt->rt_flags & RTF_UP)) return; /* prophylactic measures */ @@ -208,10 +209,8 @@ * waiting for a timeout cycle to kill it. */ if (rtq_reallyold != 0) { - RT_LOCK(rt); rt->rt_flags |= RTPRF_OURS; rt->rt_rmx.rmx_expire = time_second + rtq_reallyold; - RT_UNLOCK(rt); } else { rtrequest(RTM_DELETE, (struct sockaddr *)rt_key(rt), ==== //depot/projects/netperf/sys/netinet6/in6_rmx.c#3 (text+ko) ==== @@ -252,6 +252,8 @@ { struct rtentry *rt = (struct rtentry *)rn; + RT_LOCK_ASSERT(rt, MA_OWNED); + if (!(rt->rt_flags & RTF_UP)) return; /* prophylactic measures */ @@ -267,10 +269,8 @@ * waiting for a timeout cycle to kill it. */ if (rtq_reallyold != 0) { - RT_LOCK(rt); rt->rt_flags |= RTPRF_OURS; rt->rt_rmx.rmx_expire = time_second + rtq_reallyold; - RT_UNLOCK(rt); } else { rtrequest(RTM_DELETE, (struct sockaddr *)rt_key(rt), From owner-p4-projects@FreeBSD.ORG Tue Aug 19 01:21:58 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 859F316A4C1; Tue, 19 Aug 2003 01:21:57 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id EBB0316A4BF for ; Tue, 19 Aug 2003 01:21:56 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 786F343FA3 for ; Tue, 19 Aug 2003 01:21:56 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7J8Lu0U083315 for ; Tue, 19 Aug 2003 01:21:56 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7J8Lute083312 for perforce@freebsd.org; Tue, 19 Aug 2003 01:21:56 -0700 (PDT) Date: Tue, 19 Aug 2003 01:21:56 -0700 (PDT) Message-Id: <200308190821.h7J8Lute083312@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36398 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 08:21:58 -0000 http://perforce.freebsd.org/chv.cgi?CH=36398 Change 36398 by marcel@marcel_nfs on 2003/08/19 01:21:34 ns8250_flush() clobbers the FIFO setting. Add a warning and make sure the callers deal with it. While here, set the trigger level to MEDH (=8 bytes). Throughput testing has shown that MEDL (=4 bytes) results in a receive interrupt every 6 or 7 characters at 115200 baud. We therefore have a 2 or 3 character latency. With MEDH we should have an interrupt every 10 or 11 characters, with 6 or 5 characters slack. (trivia: uart(4) is currently <1% slower than sio(4) for transmissions due to the limited Tx buffer -- not bad for a non-tuned driver). Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_ns8250.c#16 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_ns8250.c#16 (text+ko) ==== @@ -130,7 +130,7 @@ /* * We can only flush UARTs with FIFOs. UARTs without FIFOs should be - * drained. + * drained. WARNING: this function clobbers the FIFO setting! */ static void ns8250_flush(struct uart_bas *bas, int what) @@ -380,10 +380,10 @@ bas = &sc->sc_bas; ns8250->mcr = uart_getreg(bas, REG_MCR); - ns8250->fcr = FCR_ENABLE | FCR_RX_MEDL; + ns8250->fcr = FCR_ENABLE | FCR_RX_MEDH; + ns8250_flush(bas, UART_FLUSH_RECEIVER|UART_FLUSH_TRANSMITTER); uart_setreg(bas, REG_FCR, ns8250->fcr); uart_barrier(bas); - ns8250_flush(bas, UART_FLUSH_RECEIVER|UART_FLUSH_TRANSMITTER); if (ns8250->mcr & MCR_DTR) ns8250->signals |= UART_SIG_DTR; if (ns8250->mcr & MCR_RTS) @@ -407,12 +407,17 @@ static int ns8250_bus_flush(struct uart_softc *sc, int what) { + struct ns8250_softc *ns8250 = (struct ns8250_softc*)sc; + struct uart_bas *bas; + bas = &sc->sc_bas; if (sc->sc_hasfifo) { - ns8250_flush(&sc->sc_bas, what); + ns8250_flush(bas, what); + uart_setreg(bas, REG_FCR, ns8250->fcr); + uart_barrier(bas); return (0); } - return (ns8250_drain(&sc->sc_bas, what)); + return (ns8250_drain(bas, what)); } static int From owner-p4-projects@FreeBSD.ORG Tue Aug 19 01:38:19 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 81EC216A4C1; Tue, 19 Aug 2003 01:38:18 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 15D8816A4BF for ; Tue, 19 Aug 2003 01:38:18 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 6FAEA43FA3 for ; Tue, 19 Aug 2003 01:38:17 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7J8cH0U083949 for ; Tue, 19 Aug 2003 01:38:17 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7J8cG8W083946 for perforce@freebsd.org; Tue, 19 Aug 2003 01:38:16 -0700 (PDT) Date: Tue, 19 Aug 2003 01:38:16 -0700 (PDT) Message-Id: <200308190838.h7J8cG8W083946@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36400 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 08:38:19 -0000 http://perforce.freebsd.org/chv.cgi?CH=36400 Change 36400 by marcel@marcel_nfs on 2003/08/19 01:37:51 Keep track if the device is opened with sc_opened. This mirrors (tp->t_state & TS_ISOPEN). Sprinkle KASSERTs to make sure this is actually the case. Properly implement {ALT_|}BREAK_TO_DEBUGGER. We need to include the option headers for example. Don't let processes change the console speed for now. We need to come up with something that works well and isn't as silly as sio(4). Also force CLOCAL and HUPCL for the console. Create device uart%r (the dialout device) with mods 660, user uucp and group dialer. This is what sio(4) does as well. Some tweaks that I need to look at more closely. Affected files ... .. //depot/projects/uart/dev/uart/uart_bus.h#14 edit .. //depot/projects/uart/dev/uart/uart_core.c#18 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_bus.h#14 (text+ko) ==== @@ -102,9 +102,12 @@ int sc_fastintr:1; /* This UART uses fast interrupts. */ int sc_hasfifo:1; /* This UART has FIFOs. */ int sc_leaving:1; /* This UART is going away. */ + int sc_opened:1; /* This UART is open for business. */ int sc_polled:1; /* This UART has no interrupts. */ int sc_txbusy:1; /* This UART is transmitting. */ + int sc_altbrk; /* State for alt break sequence. */ + /* Receiver data. */ uint16_t *sc_rxbuf; int sc_rxbufsz; ==== //depot/projects/uart/dev/uart/uart_core.c#18 (text+ko) ==== @@ -27,6 +27,9 @@ #include __FBSDID("$FreeBSD$"); +#include "opt_comconsole.h" +#include "opt_ddb.h" + #include #include #include @@ -44,6 +47,8 @@ #include #include +#include + #include #include #include @@ -83,6 +88,17 @@ sc = tp->t_dev->si_drv1; if (sc == NULL || sc->sc_leaving) return; + + if (tp->t_state & TS_TBLOCK) + UART_SETSIG(sc, UART_SIG_DRTS); + else + UART_SETSIG(sc, UART_SIG_DRTS|UART_SIG_RTS); + + if (tp->t_state & (TS_BUSY | TS_TIMEOUT | TS_TTSTOP)) { + ttwwakeup(tp); + return; + } + if (tp->t_outq.c_cc > 0 && !sc->sc_txbusy) { sc->sc_txdatasz = q_to_b(&tp->t_outq, sc->sc_txbuf, sc->sc_txfifosz); @@ -104,6 +120,9 @@ return (ENODEV); if (t->c_ispeed != t->c_ospeed && t->c_ospeed != 0) return (EINVAL); + /* Hardwire the console speed. */ + if (sc->sc_console) + t->c_ispeed = t->c_ospeed = uart_console.baudrate; if (t->c_ospeed == 0) { UART_SETSIG(sc, UART_SIG_DDTR | UART_SIG_DRTS); return (0); @@ -125,6 +144,10 @@ if ((t->c_cflag & CRTS_IFLOW) == 0) UART_SETSIG(sc, UART_SIG_DRTS | UART_SIG_RTS); ttsetwater(tp); + if (sc->sc_console) { + tp->t_cflag |= CLOCAL; + tp->t_cflag &= ~HUPCL; + } return (0); } @@ -196,15 +219,20 @@ static void uart_intr_break(struct uart_softc *sc) { + #if defined(DDB) && defined(BREAK_TO_DEBUGGER) - breakpoint(); -#else + if (sc->sc_console || sc->sc_dbgport) { + breakpoint(); + return; + } +#endif + if (!sc->sc_opened) + return; if (sc->sc_tty == NULL || sc->sc_tty->t_iflag & IGNBRK) return; if (uart_rx_put(sc, UART_STAT_BREAK)) sc->sc_rxbuf[sc->sc_rxput] |= UART_STAT_BREAK; atomic_set_32(&sc->sc_ttypend, UART_IPEND_RXREADY); -#endif } /* @@ -225,11 +253,14 @@ static void uart_intr_overrun(struct uart_softc *sc) { - UART_RECEIVE(sc); + + if (sc->sc_opened) { + UART_RECEIVE(sc); + if (uart_rx_put(sc, UART_STAT_OVERRUN)) + sc->sc_rxbuf[sc->sc_rxput] = UART_STAT_OVERRUN; + atomic_set_32(&sc->sc_ttypend, UART_IPEND_RXREADY); + } UART_FLUSH(sc, UART_FLUSH_RECEIVER); - if (uart_rx_put(sc, UART_STAT_OVERRUN)) - sc->sc_rxbuf[sc->sc_rxput] = UART_STAT_OVERRUN; - atomic_set_32(&sc->sc_ttypend, UART_IPEND_RXREADY); } /* @@ -238,8 +269,24 @@ static void uart_intr_rxready(struct uart_softc *sc) { + int rxp; + + rxp = sc->sc_rxput; UART_RECEIVE(sc); - atomic_set_32(&sc->sc_ttypend, UART_IPEND_RXREADY); +#if defined(DDB) && defined(ALT_BREAK_TO_DEBUGGER) + if (sc->sc_console || sc->sc_dbgport) { + while (rxp != sc->sc_rxput) { + if (db_alt_break(sc->sc_rxbuf[rxp++], &sc->sc_altbrk)) + breakpoint(); + if (rxp == sc->sc_rxbufsz) + rxp = 0; + } + } +#endif + if (sc->sc_opened) + atomic_set_32(&sc->sc_ttypend, UART_IPEND_RXREADY); + else + sc->sc_rxput = sc->sc_rxget; /* Ignore received data. */ } /* @@ -274,6 +321,9 @@ struct uart_softc *sc = arg; int ipend; + if (sc->sc_leaving) + return; + ipend = UART_IPEND(sc); if (ipend & UART_IPEND_OVERRUN) uart_intr_overrun(sc); @@ -286,7 +336,7 @@ if (ipend & UART_IPEND_TXIDLE) uart_intr_txidle(sc); - if (sc->sc_ttypend != 0) + if (sc->sc_opened && sc->sc_ttypend != 0) swi_sched(sc->sc_softih, 0); } @@ -465,8 +515,8 @@ sc->sc_si[0]->si_drv1 = sc; sc->sc_si[0]->si_tty = tp; sc->sc_si[1] = make_dev(&uart_cdevsw, - device_get_unit(sc->sc_dev) | UART_MINOR_CALLOUT, UID_ROOT, - GID_WHEEL, 0600, "uart%r", device_get_unit(sc->sc_dev)); + device_get_unit(sc->sc_dev) | UART_MINOR_CALLOUT, UID_UUCP, + GID_DIALER, 0660, "uart%r", device_get_unit(sc->sc_dev)); sc->sc_si[1]->si_drv1 = sc; sc->sc_si[1]->si_tty = tp; @@ -483,6 +533,7 @@ INTR_TYPE_TTY, &sc->sc_softih); sc->sc_leaving = 0; + uart_intr(sc); return (0); fail: @@ -507,13 +558,13 @@ sc->sc_leaving = 1; + UART_DETACH(sc); + ithread_remove_handler(sc->sc_softih); destroy_dev(sc->sc_si[0]); destroy_dev(sc->sc_si[1]); /* ttyfree(sc->sc_tty); */ - UART_DETACH(sc); - free(sc->sc_txbuf, M_UART); free(sc->sc_rxbuf, M_UART); @@ -541,7 +592,8 @@ tp = dev->si_tty; loop: - if (tp->t_state & TS_ISOPEN) { + if (sc->sc_opened) { + KASSERT(tp->t_state & TS_ISOPEN, ("foo")); /* * The device is open, so everything has been initialized. * Handle conflicts. @@ -554,17 +606,18 @@ if (flags & O_NONBLOCK) return (EBUSY); error = tsleep(sc, TTIPRI|PCATCH, "uartbi", 0); + if (error) + return (error); sc = dev->si_drv1; if (sc == NULL || sc->sc_leaving) return (ENODEV); - if (error) - return (error); goto loop; } } if (tp->t_state & TS_XCLUDE && suser(td) != 0) return (EBUSY); } else { + KASSERT(!(tp->t_state & TS_ISOPEN), ("foo")); /* * The device isn't open, so there are no conflicts. * Initialize it. Initialization is done twice in many @@ -578,11 +631,9 @@ tp->t_iflag = TTYDEF_IFLAG; tp->t_lflag = TTYDEF_LFLAG; tp->t_oflag = TTYDEF_OFLAG; - if (sc->sc_console) { - tp->t_cflag |= CLOCAL; - tp->t_cflag &= ~HUPCL; + if (sc->sc_console) tp->t_ispeed = tp->t_ospeed = uart_console.baudrate; - } else + else tp->t_ispeed = tp->t_ospeed = TTYDEF_SPEED; ttychars(tp); error = uart_tty_param(tp, &tp->t_termios); @@ -600,17 +651,23 @@ if (!(tp->t_state & TS_CARR_ON) && !sc->sc_callout && !(tp->t_cflag & CLOCAL) && !(flags & O_NONBLOCK)) { error = tsleep(TSA_CARR_ON(tp), TTIPRI|PCATCH, "uartdcd", 0); + if (error) + return (error); sc = dev->si_drv1; if (sc == NULL || sc->sc_leaving) return (ENODEV); - if (error) - return (error); goto loop; } error = ttyopen(dev, tp); - if (!error) - error = (*linesw[tp->t_line].l_open)(dev, tp); - return (error); + if (error) + return (error); + error = (*linesw[tp->t_line].l_open)(dev, tp); + if (error) + return (error); + + KASSERT(tp->t_state & TS_ISOPEN, ("foo")); + sc->sc_opened = 1; + return (0); } static int @@ -622,10 +679,12 @@ sc = dev->si_drv1; if (sc == NULL || sc->sc_leaving) return (ENODEV); - tp = dev->si_tty; - if (!(tp->t_state & TS_ISOPEN)) + if (!sc->sc_opened) { + KASSERT(!(tp->t_state & TS_ISOPEN), ("foo")); return (0); + } + KASSERT(tp->t_state & TS_ISOPEN, ("foo")); if (!sc->sc_console) UART_SETSIG(sc, UART_SIG_DDTR | UART_SIG_DRTS); @@ -634,6 +693,8 @@ ttyclose(tp); wakeup(sc); wakeup(TSA_CARR_ON(tp)); + KASSERT(!(tp->t_state & TS_ISOPEN), ("foo")); + sc->sc_opened = 0; return (0); } From owner-p4-projects@FreeBSD.ORG Tue Aug 19 01:45:30 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id ECEDC16A4C1; Tue, 19 Aug 2003 01:45:29 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 81DAE16A4BF for ; Tue, 19 Aug 2003 01:45:29 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 6C13143F93 for ; Tue, 19 Aug 2003 01:45:27 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7J8jR0U084311 for ; Tue, 19 Aug 2003 01:45:27 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7J8jQB7084308 for perforce@freebsd.org; Tue, 19 Aug 2003 01:45:26 -0700 (PDT) Date: Tue, 19 Aug 2003 01:45:26 -0700 (PDT) Message-Id: <200308190845.h7J8jQB7084308@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36401 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 08:45:31 -0000 http://perforce.freebsd.org/chv.cgi?CH=36401 Change 36401 by marcel@marcel_nfs on 2003/08/19 01:44:40 IFC @36399 Affected files ... .. //depot/projects/ia64/Makefile.inc1#77 integrate .. //depot/projects/ia64/bin/Makefile.inc#6 integrate .. //depot/projects/ia64/contrib/gcc/config/alpha/freebsd.h#7 integrate .. //depot/projects/ia64/contrib/gcc/config/i386/freebsd.h#19 integrate .. //depot/projects/ia64/contrib/gcc/config/i386/freebsd64.h#5 integrate .. //depot/projects/ia64/contrib/gcc/config/sparc/freebsd.h#8 integrate .. //depot/projects/ia64/etc/Makefile#32 integrate .. //depot/projects/ia64/etc/isdn/Makefile#6 integrate .. //depot/projects/ia64/etc/mtree/BSD.root.dist#9 integrate .. //depot/projects/ia64/etc/rc.d/jail#4 integrate .. //depot/projects/ia64/etc/rc.d/ldconfig#8 integrate .. //depot/projects/ia64/gnu/lib/libreadline/readline/Makefile#4 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.alpha#7 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.amd64#3 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.i386#6 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.ia64#7 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.powerpc#7 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.sparc64#7 integrate .. //depot/projects/ia64/lib/Makefile#35 integrate .. //depot/projects/ia64/lib/libalias/Makefile#4 integrate .. //depot/projects/ia64/lib/libatm/Makefile#4 integrate .. //depot/projects/ia64/lib/libc/Makefile#9 integrate .. //depot/projects/ia64/lib/libc/alpha/sys/Ovfork.S#3 integrate .. //depot/projects/ia64/lib/libc/alpha/sys/fork.S#3 integrate .. //depot/projects/ia64/lib/libc/alpha/sys/pipe.S#3 integrate .. //depot/projects/ia64/lib/libc/alpha/sys/setlogin.S#3 integrate .. //depot/projects/ia64/lib/libc/stdlib/abort.c#4 integrate .. //depot/projects/ia64/lib/libcam/Makefile#3 integrate .. //depot/projects/ia64/lib/libcrypt/Makefile#4 integrate .. //depot/projects/ia64/lib/libdevstat/Makefile#5 integrate .. //depot/projects/ia64/lib/libdevstat/devstat.c#7 integrate .. //depot/projects/ia64/lib/libedit/Makefile#4 integrate .. //depot/projects/ia64/lib/libexpat/Makefile#3 integrate .. //depot/projects/ia64/lib/libgeom/Makefile#7 integrate .. //depot/projects/ia64/lib/libipsec/Makefile#3 integrate .. //depot/projects/ia64/lib/libipx/Makefile#2 integrate .. //depot/projects/ia64/lib/libkvm/Makefile#2 integrate .. //depot/projects/ia64/lib/libmd/Makefile#4 integrate .. //depot/projects/ia64/lib/libncurses/Makefile#16 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_exit.c#6 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_fork.c#4 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_init.c#16 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_kern.c#31 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_nanosleep.c#7 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_printf.c#3 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_private.h#20 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_sig.c#22 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_sigaction.c#6 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_sigmask.c#7 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_sigpending.c#7 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_sigprocmask.c#5 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_sigsuspend.c#9 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_sigwait.c#12 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_spec.c#3 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_yield.c#6 integrate .. //depot/projects/ia64/lib/libsbuf/Makefile#3 integrate .. //depot/projects/ia64/lib/libufs/Makefile#6 integrate .. //depot/projects/ia64/lib/libutil/Makefile#6 integrate .. //depot/projects/ia64/lib/libz/Makefile#2 integrate .. //depot/projects/ia64/lib/msun/Makefile#7 integrate .. //depot/projects/ia64/libexec/rtld-elf/Makefile#7 integrate .. //depot/projects/ia64/libexec/rtld-elf/rtld.c#18 integrate .. //depot/projects/ia64/libexec/rtld-elf/rtld.h#8 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml#61 integrate .. //depot/projects/ia64/release/scripts/print-cdrom-packages.sh#27 integrate .. //depot/projects/ia64/sbin/Makefile.inc#3 integrate .. //depot/projects/ia64/sbin/atm/Makefile#4 integrate .. //depot/projects/ia64/sbin/atm/Makefile.inc#3 integrate .. //depot/projects/ia64/sbin/atm/atm/Makefile#5 integrate .. //depot/projects/ia64/sbin/atm/atmconfig/Makefile#2 integrate .. //depot/projects/ia64/sbin/atm/fore_dnld/Makefile#5 integrate .. //depot/projects/ia64/sbin/atm/ilmid/Makefile#6 integrate .. //depot/projects/ia64/sbin/devd/Makefile#5 integrate .. //depot/projects/ia64/secure/lib/libcrypto/Makefile#20 integrate .. //depot/projects/ia64/secure/libexec/sftp-server/Makefile#7 integrate .. //depot/projects/ia64/secure/usr.bin/scp/Makefile#7 integrate .. //depot/projects/ia64/secure/usr.bin/sftp/Makefile#7 integrate .. //depot/projects/ia64/secure/usr.bin/ssh-add/Makefile#6 integrate .. //depot/projects/ia64/secure/usr.bin/ssh-agent/Makefile#6 integrate .. //depot/projects/ia64/secure/usr.bin/ssh-keygen/Makefile#6 integrate .. //depot/projects/ia64/share/man/man4/asr.4#5 integrate .. //depot/projects/ia64/share/man/man4/dpt.4#5 integrate .. //depot/projects/ia64/share/man/man4/sab.4#1 branch .. //depot/projects/ia64/share/mk/bsd.lib.mk#24 integrate .. //depot/projects/ia64/share/mk/bsd.own.mk#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/alpha-gdbstub.c#4 integrate .. //depot/projects/ia64/sys/alpha/alpha/api_up1000.c#7 integrate .. //depot/projects/ia64/sys/alpha/alpha/clock.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/cpuconf.c#5 integrate .. //depot/projects/ia64/sys/alpha/alpha/db_trace.c#5 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_1000a.c#7 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_2100_a50.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_2100_a500.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_3000_300.c#3 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_3000_500.c#3 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_axppci_33.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_eb164.c#7 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_eb64plus.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_kn20aa.c#7 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_kn300.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_kn8ae.c#4 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_st550.c#7 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_st6600.c#7 integrate .. //depot/projects/ia64/sys/alpha/alpha/elf_machdep.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/fp_emulate.c#3 integrate .. //depot/projects/ia64/sys/alpha/alpha/interrupt.c#14 integrate .. //depot/projects/ia64/sys/alpha/alpha/mem.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/mp_machdep.c#15 integrate .. //depot/projects/ia64/sys/alpha/alpha/prom.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/vm_machdep.c#25 integrate .. //depot/projects/ia64/sys/alpha/include/cpu.h#5 integrate .. //depot/projects/ia64/sys/alpha/include/md_var.h#5 integrate .. //depot/projects/ia64/sys/alpha/include/pcb.h#4 integrate .. //depot/projects/ia64/sys/alpha/mcbus/mcbus.c#4 integrate .. //depot/projects/ia64/sys/alpha/osf1/osf1_misc.c#17 integrate .. //depot/projects/ia64/sys/alpha/pci/apecs.c#4 integrate .. //depot/projects/ia64/sys/alpha/pci/cia.c#5 integrate .. //depot/projects/ia64/sys/alpha/pci/irongate.c#3 integrate .. //depot/projects/ia64/sys/alpha/pci/lca.c#4 integrate .. //depot/projects/ia64/sys/alpha/pci/t2.c#5 integrate .. //depot/projects/ia64/sys/alpha/pci/tsunami.c#5 integrate .. //depot/projects/ia64/sys/alpha/tlsb/tlsb.c#4 integrate .. //depot/projects/ia64/sys/amd64/amd64/elf_machdep.c#4 integrate .. //depot/projects/ia64/sys/amd64/amd64/pmap.c#19 integrate .. //depot/projects/ia64/sys/amd64/amd64/vm_machdep.c#9 integrate .. //depot/projects/ia64/sys/amd64/include/cpu.h#2 integrate .. //depot/projects/ia64/sys/amd64/include/md_var.h#4 integrate .. //depot/projects/ia64/sys/boot/Makefile#8 integrate .. //depot/projects/ia64/sys/boot/powerpc/loader/Makefile#5 integrate .. //depot/projects/ia64/sys/compat/linprocfs/linprocfs.c#21 integrate .. //depot/projects/ia64/sys/ddb/db_command.c#15 integrate .. //depot/projects/ia64/sys/dev/acpica/acpi_timer.c#13 integrate .. //depot/projects/ia64/sys/dev/acpica/acpiio.h#3 integrate .. //depot/projects/ia64/sys/dev/bge/if_bgereg.h#20 integrate .. //depot/projects/ia64/sys/dev/drm/ati_pcigart.h#2 integrate .. //depot/projects/ia64/sys/dev/drm/drm.h#3 integrate .. //depot/projects/ia64/sys/dev/drm/drmP.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/drm_agpsupport.h#3 integrate .. //depot/projects/ia64/sys/dev/drm/drm_auth.h#3 integrate .. //depot/projects/ia64/sys/dev/drm/drm_bufs.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/drm_context.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/drm_dma.h#5 integrate .. //depot/projects/ia64/sys/dev/drm/drm_drawable.h#3 integrate .. //depot/projects/ia64/sys/dev/drm/drm_drv.h#11 integrate .. //depot/projects/ia64/sys/dev/drm/drm_fops.h#6 integrate .. //depot/projects/ia64/sys/dev/drm/drm_ioctl.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/drm_lock.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/drm_memory.h#8 integrate .. //depot/projects/ia64/sys/dev/drm/drm_memory_debug.h#1 branch .. //depot/projects/ia64/sys/dev/drm/drm_os_freebsd.h#10 integrate .. //depot/projects/ia64/sys/dev/drm/drm_pci.h#1 branch .. //depot/projects/ia64/sys/dev/drm/drm_sarea.h#2 integrate .. //depot/projects/ia64/sys/dev/drm/drm_scatter.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/drm_sysctl.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/drm_vm.h#6 integrate .. //depot/projects/ia64/sys/dev/drm/mga.h#3 integrate .. //depot/projects/ia64/sys/dev/drm/mga_dma.c#5 integrate .. //depot/projects/ia64/sys/dev/drm/mga_drv.c#4 integrate .. //depot/projects/ia64/sys/dev/drm/mga_drv.h#5 integrate .. //depot/projects/ia64/sys/dev/drm/mga_irq.c#2 integrate .. //depot/projects/ia64/sys/dev/drm/mga_warp.c#3 integrate .. //depot/projects/ia64/sys/dev/drm/r128.h#3 integrate .. //depot/projects/ia64/sys/dev/drm/r128_cce.c#5 integrate .. //depot/projects/ia64/sys/dev/drm/r128_drm.h#3 integrate .. //depot/projects/ia64/sys/dev/drm/r128_drv.c#4 integrate .. //depot/projects/ia64/sys/dev/drm/r128_drv.h#5 integrate .. //depot/projects/ia64/sys/dev/drm/r128_irq.c#2 integrate .. //depot/projects/ia64/sys/dev/drm/r128_state.c#5 integrate .. //depot/projects/ia64/sys/dev/drm/radeon.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/radeon_cp.c#5 integrate .. //depot/projects/ia64/sys/dev/drm/radeon_drm.h#4 integrate .. //depot/projects/ia64/sys/dev/drm/radeon_drv.c#5 integrate .. //depot/projects/ia64/sys/dev/drm/radeon_drv.h#5 integrate .. //depot/projects/ia64/sys/dev/drm/radeon_irq.c#3 integrate .. //depot/projects/ia64/sys/dev/drm/radeon_state.c#5 integrate .. //depot/projects/ia64/sys/dev/drm/tdfx.h#2 integrate .. //depot/projects/ia64/sys/dev/drm/tdfx_drv.c#4 integrate .. //depot/projects/ia64/sys/dev/pccard/pccard_cis.c#9 integrate .. //depot/projects/ia64/sys/dev/pccbb/pccbb.c#34 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/channel.c#11 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/sound.c#14 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/sound.h#7 integrate .. //depot/projects/ia64/sys/fs/pseudofs/pseudofs_vnops.c#19 integrate .. //depot/projects/ia64/sys/i386/i386/elf_machdep.c#10 integrate .. //depot/projects/ia64/sys/i386/i386/perfmon.c#9 integrate .. //depot/projects/ia64/sys/i386/i386/pmap.c#57 integrate .. //depot/projects/ia64/sys/i386/i386/tsc.c#7 integrate .. //depot/projects/ia64/sys/i386/i386/vm_machdep.c#28 integrate .. //depot/projects/ia64/sys/i386/include/cpu.h#5 integrate .. //depot/projects/ia64/sys/i386/include/md_var.h#15 integrate .. //depot/projects/ia64/sys/i386/isa/clock.c#21 integrate .. //depot/projects/ia64/sys/ia64/acpica/madt.c#14 integrate .. //depot/projects/ia64/sys/ia64/ia32/ia32_sysvec.c#7 integrate .. //depot/projects/ia64/sys/ia64/ia64/elf_machdep.c#12 integrate .. //depot/projects/ia64/sys/ia64/ia64/interrupt.c#30 integrate .. //depot/projects/ia64/sys/ia64/ia64/mp_machdep.c#36 integrate .. //depot/projects/ia64/sys/ia64/ia64/vm_machdep.c#34 integrate .. //depot/projects/ia64/sys/ia64/include/cpu.h#21 integrate .. //depot/projects/ia64/sys/ia64/include/md_var.h#6 integrate .. //depot/projects/ia64/sys/isofs/cd9660/cd9660_lookup.c#7 integrate .. //depot/projects/ia64/sys/kern/kern_shutdown.c#21 integrate .. //depot/projects/ia64/sys/kern/kern_tc.c#27 integrate .. //depot/projects/ia64/sys/kern/subr_devstat.c#9 integrate .. //depot/projects/ia64/sys/kern/subr_mbuf.c#32 integrate .. //depot/projects/ia64/sys/pc98/pc98/clock.c#18 integrate .. //depot/projects/ia64/sys/powerpc/include/cpu.h#10 integrate .. //depot/projects/ia64/sys/powerpc/include/md_var.h#6 integrate .. //depot/projects/ia64/sys/powerpc/powerpc/elf_machdep.c#8 integrate .. //depot/projects/ia64/sys/powerpc/powerpc/vm_machdep.c#23 integrate .. //depot/projects/ia64/sys/sparc64/include/cpu.h#4 integrate .. //depot/projects/ia64/sys/sparc64/include/md_var.h#7 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/elf_machdep.c#15 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/vm_machdep.c#28 integrate .. //depot/projects/ia64/sys/sys/param.h#40 integrate .. //depot/projects/ia64/sys/sys/proc.h#75 integrate .. //depot/projects/ia64/sys/sys/timetc.h#10 integrate .. //depot/projects/ia64/sys/ufs/ffs/ffs_rawread.c#6 integrate .. //depot/projects/ia64/sys/vm/vm_glue.c#34 integrate .. //depot/projects/ia64/sys/vm/vnode_pager.c#36 integrate .. //depot/projects/ia64/tools/tools/ministat/ministat.c#2 integrate .. //depot/projects/ia64/usr.bin/getconf/getconf.c#7 integrate .. //depot/projects/ia64/usr.bin/last/last.1#6 integrate .. //depot/projects/ia64/usr.bin/last/last.c#9 integrate .. //depot/projects/ia64/usr.bin/nl/nl.c#5 integrate .. //depot/projects/ia64/usr.sbin/newsyslog/newsyslog.c#21 integrate .. //depot/projects/ia64/usr.sbin/nghook/main.c#3 integrate .. //depot/projects/ia64/usr.sbin/rarpd/rarpd.8#5 integrate .. //depot/projects/ia64/usr.sbin/rarpd/rarpd.c#8 integrate .. //depot/projects/ia64/usr.sbin/route6d/Makefile#2 integrate .. //depot/projects/ia64/usr.sbin/route6d/route6d.c#4 integrate .. //depot/projects/ia64/usr.sbin/route6d/route6d.h#2 integrate .. //depot/projects/ia64/usr.sbin/rtsold/if.c#4 integrate .. //depot/projects/ia64/usr.sbin/rtsold/probe.c#4 integrate .. //depot/projects/ia64/usr.sbin/rtsold/rtsol.c#5 integrate .. //depot/projects/ia64/usr.sbin/rtsold/rtsold.8#5 integrate .. //depot/projects/ia64/usr.sbin/rtsold/rtsold.c#6 integrate .. //depot/projects/ia64/usr.sbin/rtsold/rtsold.h#3 integrate .. //depot/projects/ia64/usr.sbin/zzz/zzz.8#2 integrate Differences ... ==== //depot/projects/ia64/Makefile.inc1#77 (text+ko) ==== @@ -1,5 +1,5 @@ # -# $FreeBSD: src/Makefile.inc1,v 1.382 2003/07/24 18:14:29 markm Exp $ +# $FreeBSD: src/Makefile.inc1,v 1.383 2003/08/17 07:50:15 gordon Exp $ # # Make command line options: # -DNO_KERBEROS Do not build Heimdal (Kerberos 5) @@ -283,7 +283,7 @@ mkdir -p ${WORLDTMP}/legacy/${_dir} .endfor .for _dir in \ - usr/bin usr/include usr/lib/compat/aout usr/libdata/ldscripts \ + lib usr/bin usr/include usr/lib/compat/aout usr/libdata/ldscripts \ usr/libexec usr/share/misc mkdir -p ${WORLDTMP}/${_dir} .endfor ==== //depot/projects/ia64/bin/Makefile.inc#6 (text+ko) ==== @@ -1,6 +1,9 @@ # @(#)Makefile.inc 8.1 (Berkeley) 5/31/93 -# $FreeBSD: src/bin/Makefile.inc,v 1.16 2003/06/13 07:04:01 markm Exp $ +# $FreeBSD: src/bin/Makefile.inc,v 1.17 2003/08/17 08:37:47 gordon Exp $ BINDIR?= /bin +WARNS?= 6 + +.if !defined (WITH_DYNAMICROOT) NOSHARED?= YES -WARNS?= 6 +.endif ==== //depot/projects/ia64/contrib/gcc/config/alpha/freebsd.h#7 (text+ko) ==== @@ -20,7 +20,7 @@ Boston, MA 02111-1307, USA. */ -/* $FreeBSD: src/contrib/gcc/config/alpha/freebsd.h,v 1.15 2003/07/11 05:03:47 kan Exp $ */ +/* $FreeBSD: src/contrib/gcc/config/alpha/freebsd.h,v 1.16 2003/08/17 08:17:44 gordon Exp $ */ /* Provide a FBSD_TARGET_CPU_CPP_BUILTINS and CPP_SPEC appropriate for FreeBSD/alpha. Besides the dealing with @@ -51,7 +51,7 @@ %{!shared: \ %{!static: \ %{rdynamic:-export-dynamic} \ - %{!dynamic-linker:-dynamic-linker /usr/libexec/ld-elf.so.1}} \ + %{!dynamic-linker:-dynamic-linker /libexec/ld-elf.so.1}} \ %{static:-Bstatic}}" /* We now have to provide a STARTFILE_SPEC because of a moronic pigheaded ==== //depot/projects/ia64/contrib/gcc/config/i386/freebsd.h#19 (text+ko) ==== @@ -22,7 +22,7 @@ the Free Software Foundation, 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ -/* $FreeBSD: src/contrib/gcc/config/i386/freebsd.h,v 1.64 2003/07/12 19:33:34 kan Exp $ */ +/* $FreeBSD: src/contrib/gcc/config/i386/freebsd.h,v 1.65 2003/08/17 08:17:44 gordon Exp $ */ #undef CC1_SPEC #define CC1_SPEC "%(cc1_cpu) %{profile:-p}" @@ -54,7 +54,7 @@ %{!shared: \ %{!static: \ %{rdynamic: -export-dynamic} \ - %{!dynamic-linker: -dynamic-linker /usr/libexec/ld-elf.so.1}} \ + %{!dynamic-linker: -dynamic-linker /libexec/ld-elf.so.1}} \ %{static:-Bstatic}} \ %{symbolic:-Bsymbolic}" ==== //depot/projects/ia64/contrib/gcc/config/i386/freebsd64.h#5 (text+ko) ==== @@ -19,7 +19,7 @@ the Free Software Foundation, 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ -/* $FreeBSD: src/contrib/gcc/config/i386/freebsd64.h,v 1.5 2003/07/11 04:54:45 kan Exp $ */ +/* $FreeBSD: src/contrib/gcc/config/i386/freebsd64.h,v 1.6 2003/08/17 08:17:44 gordon Exp $ */ #undef TARGET_VERSION @@ -39,6 +39,6 @@ %{!shared: \ %{!static: \ %{rdynamic:-export-dynamic} \ - %{!dynamic-linker:-dynamic-linker /usr/libexec/ld-elf.so.1}} \ + %{!dynamic-linker:-dynamic-linker /libexec/ld-elf.so.1}} \ %{static:-Bstatic}} \ %{symbolic:-Bsymbolic}" ==== //depot/projects/ia64/contrib/gcc/config/sparc/freebsd.h#8 (text+ko) ==== @@ -18,7 +18,7 @@ along with GNU CC; see the file COPYING. If not, write to the Free Software Foundation, 675 Mass Ave, Cambridge, MA 02139, USA. */ -/* $FreeBSD: src/contrib/gcc/config/sparc/freebsd.h,v 1.6 2003/07/11 04:00:23 kan Exp $ */ +/* $FreeBSD: src/contrib/gcc/config/sparc/freebsd.h,v 1.7 2003/08/17 08:17:44 gordon Exp $ */ /* FreeBSD needs the platform name (sparc64) defined. Emacs needs to know if the arch is 64 or 32-bits. */ @@ -41,7 +41,7 @@ %{!shared: \ %{!static: \ %{rdynamic:-export-dynamic} \ - %{!dynamic-linker:-dynamic-linker /usr/libexec/ld-elf.so.1}} \ + %{!dynamic-linker:-dynamic-linker /libexec/ld-elf.so.1}} \ %{static:-Bstatic}}" ==== //depot/projects/ia64/etc/Makefile#32 (text+ko) ==== @@ -1,5 +1,5 @@ # from: @(#)Makefile 5.11 (Berkeley) 5/21/91 -# $FreeBSD: src/etc/Makefile,v 1.315 2003/07/06 19:23:31 gshapiro Exp $ +# $FreeBSD: src/etc/Makefile,v 1.316 2003/08/18 00:36:31 obrien Exp $ .if !defined(NO_SENDMAIL) SUBDIR= sendmail @@ -109,7 +109,7 @@ ${MTREE} ${DESTDIR}/etc/mtree cd ${.CURDIR}/namedb; ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 644 \ ${NAMEDB} ${DESTDIR}/etc/namedb - cd ${.CURDIR}/ppp; ${INSTALL} -o root -g ${BINGRP} -m 600 \ + cd ${.CURDIR}/ppp; ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 600 \ ${PPPCNF} ${DESTDIR}/etc/ppp cd ${.CURDIR}/mail; ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 644 \ ${ETCMAIL} ${DESTDIR}/etc/mail ==== //depot/projects/ia64/etc/isdn/Makefile#6 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/etc/isdn/Makefile,v 1.9 2002/08/07 16:01:06 ru Exp $ +# $FreeBSD: src/etc/isdn/Makefile,v 1.11 2003/08/18 15:33:08 obrien Exp $ I4BETCPROG= answer \ isdntel.sh \ @@ -18,8 +18,12 @@ install: for i in ${I4BETCPROG} ; do \ - ${INSTALL} -o root -g wheel -m 700 $$i ${DESTDIR}/etc/isdn ; \ + ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 700 $$i \ + ${DESTDIR}/etc/isdn ; \ done ; \ for i in ${I4BETCFILE} ; do \ - ${INSTALL} -o root -g wheel -m 600 $$i ${DESTDIR}/etc/isdn ; \ + ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 600 $$i \ + ${DESTDIR}/etc/isdn ; \ done + +.include ==== //depot/projects/ia64/etc/mtree/BSD.root.dist#9 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/etc/mtree/BSD.root.dist,v 1.63 2003/06/29 18:35:36 gordon Exp $ +# $FreeBSD: src/etc/mtree/BSD.root.dist,v 1.64 2003/08/17 07:48:09 gordon Exp $ # # Please see the file src/etc/mtree/README before making changes to this file. # @@ -59,6 +59,10 @@ ssl .. .. + lib + .. + libexec + .. mnt .. proc mode=0555 ==== //depot/projects/ia64/etc/rc.d/jail#4 (text+ko) ==== @@ -1,6 +1,6 @@ #!/bin/sh # -# $FreeBSD: src/etc/rc.d/jail,v 1.4 2003/05/05 15:38:41 mtm Exp $ +# $FreeBSD: src/etc/rc.d/jail,v 1.5 2003/08/19 03:49:30 kuriyama Exp $ # # PROVIDE: jail @@ -53,7 +53,7 @@ eval jail_hostname=\"\$jail_${_jail}_hostname\" eval jail_ip=\"\$jail_${_jail}_ip\" eval jail_exec=\"\$jail_${_jail}_exec\" - [ -z ${jail_exec} ] && jail_exec="/bin/sh /etc/rc" + [ -z "${jail_exec}" ] && jail_exec="/bin/sh /etc/rc" jail ${jail_rootdir} ${jail_hostname} ${jail_ip} ${jail_exec} done ==== //depot/projects/ia64/etc/rc.d/ldconfig#8 (text+ko) ==== @@ -1,7 +1,7 @@ #!/bin/sh # # $NetBSD: ldconfig,v 1.5 2002/03/22 04:33:58 thorpej Exp $ -# $FreeBSD: src/etc/rc.d/ldconfig,v 1.7 2003/06/30 15:02:05 trhodes Exp $ +# $FreeBSD: src/etc/rc.d/ldconfig,v 1.8 2003/08/17 07:49:11 gordon Exp $ # # PROVIDE: ldconfig @@ -24,7 +24,7 @@ ldconfig=${ldconfig_command} checkyesno ldconfig_insecure && _ins="-i" if [ -x "${ldconfig_command}" ]; then - _LDC=/usr/lib + _LDC="/lib /usr/lib" for i in ${ldconfig_paths} /etc/ld-elf.so.conf; do if [ -r "${i}" ]; then _LDC="${_LDC} ${i}" ==== //depot/projects/ia64/gnu/lib/libreadline/readline/Makefile#4 (text+ko) ==== @@ -1,9 +1,10 @@ -# $FreeBSD: src/gnu/lib/libreadline/readline/Makefile,v 1.10 2002/05/12 16:00:47 ru Exp $ +# $FreeBSD: src/gnu/lib/libreadline/readline/Makefile,v 1.11 2003/08/17 08:28:43 gordon Exp $ SUBDIR= doc LIB= readline MAN= doc/readline.3 +SHLIBDIR?= /lib TILDESRC= tilde.c SRCS= readline.c vi_mode.c funmap.c keymaps.c parens.c search.c \ ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.alpha#7 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.alpha,v 1.18 2002/12/02 09:43:57 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.alpha,v 1.19 2003/08/17 21:45:26 obrien Exp $ TARGET_TUPLE?= alpha-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_alpha_path= \"${TOOLS_PREFIX}/usr/lib\" +_alpha_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" .else _alpha_path= \"/usr/cross/alpha-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.amd64#3 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.amd64,v 1.2 2003/07/01 17:12:55 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.amd64,v 1.4 2003/08/17 21:45:26 obrien Exp $ TARGET_TUPLE?= x86_64-obrien-freebsd @@ -6,7 +6,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_x86_64_path= \"${TOOLS_PREFIX}/usr/lib\" +_amd64_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" EMS+= ${NATIVE_EMULATION} LDSCRIPTS+= ${NATIVE_EMULATION}.x ${NATIVE_EMULATION}.xbn ${NATIVE_EMULATION}.xn ${NATIVE_EMULATION}.xr \ ${NATIVE_EMULATION}.xs ${NATIVE_EMULATION}.xu ${NATIVE_EMULATION}.xc ${NATIVE_EMULATION}.xsc @@ -15,7 +15,7 @@ e${NATIVE_EMULATION}.c: emulparams/${NATIVE_EMULATION}.sh emultempl/elf32.em scripttempl/elf.sc \ genscripts.sh stringify.sed - sh ${.CURDIR}/genscripts.sh ${SRCDIR}/ld ${_x86_64_path} \ + sh ${.CURDIR}/genscripts.sh ${SRCDIR}/ld ${_amd64_path} \ ${HOST} ${TARGET_TUPLE} ${TARGET_TUPLE} \ "${NATIVE_EMULATION}" "" ${NATIVE_EMULATION} "${TARGET_TUPLE}" ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.i386#6 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.i386,v 1.18 2002/10/11 09:31:55 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.i386,v 1.19 2003/08/17 21:45:26 obrien Exp $ TARGET_TUPLE?= i386-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_i386_path= \"${TOOLS_PREFIX}/usr/lib\" +_i386_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" .else _i386_path= \"/usr/cross/i386-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.ia64#7 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.ia64,v 1.5 2002/12/05 18:23:08 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.ia64,v 1.6 2003/08/17 21:45:26 obrien Exp $ TARGET_TUPLE?= ia64-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_ia64_path= \"${TOOLS_PREFIX}/usr/lib\" +_ia64_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" .else _ia64_path= \"/usr/cross/ia64-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.powerpc#7 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.powerpc,v 1.12 2003/01/21 06:12:56 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.powerpc,v 1.13 2003/08/17 21:45:26 obrien Exp $ TARGET_TUPLE?= powerpc-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_powerpc_path= \"${TOOLS_PREFIX}/usr/lib\" +_powerpc_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" .else _powerpc_path= \"/usr/cross/powerpc-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.sparc64#7 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.sparc64,v 1.12 2002/12/05 18:25:09 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.sparc64,v 1.13 2003/08/17 21:45:26 obrien Exp $ TARGET_TUPLE?= sparc64-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_sparc_path= \"${TOOLS_PREFIX}/usr/lib\" +_sparc_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" .else _sparc_path= \"/usr/cross/sparc-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/lib/Makefile#35 (text+ko) ==== @@ -1,5 +1,5 @@ # @(#)Makefile 8.1 (Berkeley) 6/4/93 -# $FreeBSD: src/lib/Makefile,v 1.168 2003/08/09 15:29:52 deischen Exp $ +# $FreeBSD: src/lib/Makefile,v 1.169 2003/08/16 21:21:07 obrien Exp $ # To satisfy shared library or ELF linkage when only the libraries being # built are visible: @@ -41,7 +41,7 @@ .endif # libc_r is obsolete on ia64. -.if ${MACHINE_ARCH} != "ia64" +.if ${MACHINE_ARCH} != "ia64" && ${MACHINE_ARCH} != "powerpc" .if !defined(NOLIBC_R) _libc_r= libc_r .endif ==== //depot/projects/ia64/lib/libalias/Makefile#4 (text+ko) ==== @@ -1,6 +1,7 @@ -# $FreeBSD: src/lib/libalias/Makefile,v 1.20 2003/04/20 18:38:59 obrien Exp $ +# $FreeBSD: src/lib/libalias/Makefile,v 1.22 2003/08/18 15:25:38 obrien Exp $ LIB= alias +SHLIBDIR?= /lib SHLIB_MAJOR= 4 MAN= libalias.3 SRCS= alias.c alias_cuseeme.c alias_db.c alias_ftp.c alias_irc.c \ ==== //depot/projects/ia64/lib/libatm/Makefile#4 (text+ko) ==== @@ -1,10 +1,7 @@ -# -# # =================================== # HARP | Host ATM Research Platform # =================================== # -# # This Host ATM Research Platform ("HARP") file (the "Software") is # made available by Network Computing Services, Inc. ("NetworkCS") # "AS IS". NetworkCS does not provide maintenance, improvements or @@ -23,11 +20,11 @@ # Copies of this Software may be made, however, the above copyright # notice must be reproduced on all copies. # -# @(#) $FreeBSD: src/lib/libatm/Makefile,v 1.7 2003/07/25 08:22:08 harti Exp $ -# -# +# @(#) $Id: Makefile,v 1.5 1998/07/10 16:01:58 jpt Exp $ +# $FreeBSD: src/lib/libatm/Makefile,v 1.9 2003/08/18 15:25:38 obrien Exp $ LIB= atm +SHLIBDIR?= /lib SRCS= atm_addr.c cache_key.c ioctl_subr.c ip_addr.c ip_checksum.c timer.c INCS= libatm.h ==== //depot/projects/ia64/lib/libc/Makefile#9 (text+ko) ==== @@ -1,5 +1,5 @@ # @(#)Makefile 8.2 (Berkeley) 2/3/94 -# $FreeBSD: src/lib/libc/Makefile,v 1.41 2003/07/01 15:07:01 ru Exp $ +# $FreeBSD: src/lib/libc/Makefile,v 1.43 2003/08/18 15:25:38 obrien Exp $ # # All library objects contain FreeBSD revision strings by default; they may be # excluded as a space-saving measure. To produce a library that does @@ -10,6 +10,7 @@ # system call stubs. LIB=c SHLIB_MAJOR= 5 +SHLIBDIR?= /lib CFLAGS+=-I${.CURDIR}/include -I${.CURDIR}/../../include CFLAGS+=-I${.CURDIR}/${MACHINE_ARCH} CLEANFILES+=tags ==== //depot/projects/ia64/lib/libc/alpha/sys/Ovfork.S#3 (text+ko) ==== @@ -28,11 +28,11 @@ */ #include -__FBSDID("$FreeBSD: src/lib/libc/alpha/sys/Ovfork.S,v 1.4 2003/01/19 00:17:03 obrien Exp $"); +__FBSDID("$FreeBSD: src/lib/libc/alpha/sys/Ovfork.S,v 1.5 2003/08/16 18:59:08 marcel Exp $"); #include "SYS.h" SYSCALL(vfork) cmovne a4, zero, v0 /* a4 (rv[1]) != 0, child */ RET -END(vfork) +END(__sys_vfork) ==== //depot/projects/ia64/lib/libc/alpha/sys/fork.S#3 (text+ko) ==== @@ -28,11 +28,11 @@ */ #include -__FBSDID("$FreeBSD: src/lib/libc/alpha/sys/fork.S,v 1.4 2003/01/19 00:17:03 obrien Exp $"); +__FBSDID("$FreeBSD: src/lib/libc/alpha/sys/fork.S,v 1.5 2003/08/16 18:59:08 marcel Exp $"); #include "SYS.h" SYSCALL(fork) cmovne a4, zero, v0 /* a4 (rv[1]) != 0, child */ RET -END(fork) +END(__sys_fork) ==== //depot/projects/ia64/lib/libc/alpha/sys/pipe.S#3 (text+ko) ==== @@ -28,7 +28,7 @@ */ #include -__FBSDID("$FreeBSD: src/lib/libc/alpha/sys/pipe.S,v 1.4 2003/01/19 00:17:03 obrien Exp $"); +__FBSDID("$FreeBSD: src/lib/libc/alpha/sys/pipe.S,v 1.5 2003/08/16 18:59:08 marcel Exp $"); #include "SYS.h" @@ -37,4 +37,4 @@ stl a4, 4(a0) mov zero, v0 RET -END(pipe) +END(__sys_pipe) ==== //depot/projects/ia64/lib/libc/alpha/sys/setlogin.S#3 (text+ko) ==== @@ -28,7 +28,7 @@ */ #include -__FBSDID("$FreeBSD: src/lib/libc/alpha/sys/setlogin.S,v 1.3 2003/01/19 00:17:03 obrien Exp $"); +__FBSDID("$FreeBSD: src/lib/libc/alpha/sys/setlogin.S,v 1.4 2003/08/16 18:59:08 marcel Exp $"); #include "SYS.h" @@ -37,4 +37,4 @@ SYSCALL(setlogin) stl zero, _logname_valid /* clear it */ RET -END(setlogin) +END(__sys_setlogin) ==== //depot/projects/ia64/lib/libc/stdlib/abort.c#4 (text+ko) ==== @@ -35,21 +35,18 @@ static char sccsid[] = "@(#)abort.c 8.1 (Berkeley) 6/4/93"; #endif /* LIBC_SCCS and not lint */ #include -__FBSDID("$FreeBSD: src/lib/libc/stdlib/abort.c,v 1.8 2002/07/10 16:35:02 wollman Exp $"); +__FBSDID("$FreeBSD: src/lib/libc/stdlib/abort.c,v 1.9 2003/08/16 11:43:57 davidxu Exp $"); +#include "namespace.h" #include #include #include #include #include +#include "un-namespace.h" void (*__cleanup)(); -/* XXX - why are these declarations here? */ -extern int __sys_sigprocmask(int, const sigset_t *, sigset_t *); -extern int __sys_sigaction(int, const struct sigaction *, - struct sigaction *); - void abort() { @@ -68,8 +65,8 @@ * any errors -- ISO C doesn't allow abort to return anyway. */ sigdelset(&act.sa_mask, SIGABRT); - (void)__sys_sigprocmask(SIG_SETMASK, &act.sa_mask, NULL); - (void)kill(getpid(), SIGABRT); + (void)_sigprocmask(SIG_SETMASK, &act.sa_mask, NULL); + (void)raise(SIGABRT); /* * If SIGABRT was ignored, or caught and the handler returns, do @@ -78,9 +75,9 @@ act.sa_handler = SIG_DFL; act.sa_flags = 0; sigfillset(&act.sa_mask); - (void)__sys_sigaction(SIGABRT, &act, NULL); + (void)_sigaction(SIGABRT, &act, NULL); sigdelset(&act.sa_mask, SIGABRT); - (void)__sys_sigprocmask(SIG_SETMASK, &act.sa_mask, NULL); - (void)kill(getpid(), SIGABRT); + (void)_sigprocmask(SIG_SETMASK, &act.sa_mask, NULL); + (void)raise(SIGABRT); exit(1); } ==== //depot/projects/ia64/lib/libcam/Makefile#3 (text+ko) ==== @@ -1,6 +1,7 @@ -# $FreeBSD: src/lib/libcam/Makefile,v 1.10 2003/06/14 05:28:00 ken Exp $ +# $FreeBSD: src/lib/libcam/Makefile,v 1.11 2003/08/17 08:28:44 gordon Exp $ LIB= cam +SHLIBDIR?= /lib SRCS= camlib.c scsi_cmdparse.c scsi_all.c scsi_da.c scsi_sa.c cam.c INCS= camlib.h ==== //depot/projects/ia64/lib/libcrypt/Makefile#4 (text+ko) ==== @@ -1,9 +1,10 @@ # -# $FreeBSD: src/lib/libcrypt/Makefile,v 1.32 2003/06/02 19:29:27 markm Exp $ +# $FreeBSD: src/lib/libcrypt/Makefile,v 1.33 2003/08/17 08:28:44 gordon Exp $ # SHLIB_MAJOR= 2 LIB= crypt +SHLIBDIR?= /lib .PATH: ${.CURDIR}/../libmd SRCS= crypt.c misc.c \ ==== //depot/projects/ia64/lib/libdevstat/Makefile#5 (text+ko) ==== @@ -1,6 +1,7 @@ -# $FreeBSD: src/lib/libdevstat/Makefile,v 1.11 2003/06/14 05:28:01 ken Exp $ +# $FreeBSD: src/lib/libdevstat/Makefile,v 1.13 2003/08/18 15:25:38 obrien Exp $ LIB= devstat +SHLIBDIR?= /lib # Bump DEVSTAT_USER_API_VER in devstat.h every time this is incremented. SHLIB_MAJOR= 4 SRCS= devstat.c ==== //depot/projects/ia64/lib/libdevstat/devstat.c#7 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/lib/libdevstat/devstat.c,v 1.23 2003/04/19 07:42:13 phk Exp $"); +__FBSDID("$FreeBSD: src/lib/libdevstat/devstat.c,v 1.24 2003/08/17 12:06:44 phk Exp $"); #include #include @@ -549,7 +549,7 @@ int selection_number = 0; int changed = 0, found = 0; - if ((dev_select == NULL) || (devices == NULL) || (numdevs <= 0)) + if ((dev_select == NULL) || (devices == NULL) || (numdevs < 0)) return(-1); /* ==== //depot/projects/ia64/lib/libedit/Makefile#4 (text+ko) ==== @@ -1,9 +1,10 @@ # $NetBSD: Makefile,v 1.19 2000/08/15 12:01:40 mrg Exp $ # @(#)Makefile 8.1 (Berkeley) 6/4/93 -# $FreeBSD: src/lib/libedit/Makefile,v 1.26 2002/09/28 00:25:29 peter Exp $ +# $FreeBSD: src/lib/libedit/Makefile,v 1.28 2003/08/18 15:25:38 obrien Exp $ LIB= edit SHLIB_MAJOR= 4 +SHLIBDIR?= /lib OSRCS= chared.c common.c el.c emacs.c fcns.c help.c hist.c key.c map.c \ parse.c prompt.c read.c refresh.c search.c sig.c term.c tty.c vi.c ==== //depot/projects/ia64/lib/libexpat/Makefile#3 (text+ko) ==== @@ -1,8 +1,9 @@ -# $FreeBSD: src/lib/libexpat/Makefile,v 1.3 2002/10/04 15:06:44 ru Exp $ +# $FreeBSD: src/lib/libexpat/Makefile,v 1.4 2003/08/17 08:28:44 gordon Exp $ EXPAT= ${.CURDIR}/../../contrib/expat LIB= bsdxml +SHLIBDIR?= /lib SHLIB_MAJOR= 1 SRCS= xmlparse.c xmlrole.c xmltok.c INCS= bsdxml.h ==== //depot/projects/ia64/lib/libgeom/Makefile#7 (text+ko) ==== @@ -1,6 +1,7 @@ -# $FreeBSD: src/lib/libgeom/Makefile,v 1.7 2003/07/24 19:53:02 markm Exp $ +# $FreeBSD: src/lib/libgeom/Makefile,v 1.9 2003/08/18 15:25:38 obrien Exp $ LIB= geom +SHLIBDIR?= /lib SRCS+= geom_getxml.c SRCS+= geom_stats.c SRCS+= geom_xml2tree.c ==== //depot/projects/ia64/lib/libipsec/Makefile#3 (text+ko) ==== @@ -24,9 +24,10 @@ # LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY # OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF # SUCH DAMAGE. -# $FreeBSD: src/lib/libipsec/Makefile,v 1.12 2002/09/28 00:25:29 peter Exp $ +# $FreeBSD: src/lib/libipsec/Makefile,v 1.14 2003/08/18 15:25:38 obrien Exp $ LIB= ipsec +SHLIBDIR?= /lib SHLIB_MAJOR= 1 CFLAGS+=-I. -I${.CURDIR} CFLAGS+=-DIPSEC_DEBUG -DIPSEC ==== //depot/projects/ia64/lib/libipx/Makefile#2 (text+ko) ==== @@ -1,6 +1,7 @@ -# $FreeBSD: src/lib/libipx/Makefile,v 1.5 2001/05/18 13:41:22 ru Exp $ +# $FreeBSD: src/lib/libipx/Makefile,v 1.7 2003/08/18 15:25:38 obrien Exp $ LIB= ipx +SHLIBDIR?= /lib SRCS= ipx_addr.c ipx_ntoa.c MAN= ipx.3 MLINKS+=ipx.3 ipx_addr.3 ipx.3 ipx_ntoa.3 ==== //depot/projects/ia64/lib/libkvm/Makefile#2 (text+ko) ==== @@ -1,7 +1,8 @@ # @(#)Makefile 8.1 (Berkeley) 6/4/93 -# $FreeBSD: src/lib/libkvm/Makefile,v 1.12 2001/05/18 13:41:23 ru Exp $ +# $FreeBSD: src/lib/libkvm/Makefile,v 1.14 2003/08/18 15:25:38 obrien Exp $ LIB= kvm +SHLIBDIR?= /lib CFLAGS+=-DLIBC_SCCS -I${.CURDIR} SRCS= kvm.c kvm_${MACHINE_ARCH}.c kvm_file.c kvm_getloadavg.c \ kvm_getswapinfo.c kvm_proc.c ==== //depot/projects/ia64/lib/libmd/Makefile#4 (text+ko) ==== @@ -1,6 +1,7 @@ -# $FreeBSD: src/lib/libmd/Makefile,v 1.38 2002/09/17 01:48:51 peter Exp $ +# $FreeBSD: src/lib/libmd/Makefile,v 1.40 2003/08/18 15:25:39 obrien Exp $ LIB= md +SHLIBDIR?= /lib SRCS= md2c.c md4c.c md5c.c md2hl.c md4hl.c md5hl.c \ rmd160c.c rmd160hl.c \ sha0c.c sha0hl.c sha1c.c sha1hl.c ==== //depot/projects/ia64/lib/libncurses/Makefile#16 (text+ko) ==== @@ -1,8 +1,9 @@ -# $FreeBSD: src/lib/libncurses/Makefile,v 1.70 2003/06/06 13:46:55 kuriyama Exp $ +# $FreeBSD: src/lib/libncurses/Makefile,v 1.72 2003/08/18 15:25:39 obrien Exp $ NCURSES=${.CURDIR}/../../contrib/ncurses LIB= ncurses +SHLIBDIR?= /lib SHLIB_MAJOR=5 # Should be elsewhere @@ -233,11 +234,11 @@ SYMLINKS+=libncurses.a ${LIBDIR}/libtinfo.a .if !defined(NOPIC) # no need for major at all, it's an ld-time redirection only -SYMLINKS+=libncurses.so ${SHLIBDIR}/libcurses.so -SYMLINKS+=libncurses.so ${SHLIBDIR}/libtermcap.so -SYMLINKS+=libncurses.so ${SHLIBDIR}/libtermlib.so -SYMLINKS+=libncurses.so ${SHLIBDIR}/libmytinfo.so -SYMLINKS+=libncurses.so ${SHLIBDIR}/libtinfo.so +SYMLINKS+=libncurses.so ${LIBDIR}/libcurses.so +SYMLINKS+=libncurses.so ${LIBDIR}/libtermcap.so +SYMLINKS+=libncurses.so ${LIBDIR}/libtermlib.so +SYMLINKS+=libncurses.so ${LIBDIR}/libmytinfo.so +SYMLINKS+=libncurses.so ${LIBDIR}/libtinfo.so .endif .if !defined(NOPROFILE) SYMLINKS+=libncurses_p.a ${LIBDIR}/libcurses_p.a ==== //depot/projects/ia64/lib/libpthread/thread/thr_exit.c#6 (text+ko) ==== @@ -29,7 +29,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/libpthread/thread/thr_exit.c,v 1.33 2003/05/30 00:21:52 kan Exp $ + * $FreeBSD: src/lib/libpthread/thread/thr_exit.c,v 1.34 2003/08/18 04:03:08 davidxu Exp $ */ #include #include @@ -87,6 +87,8 @@ { struct pthread *curthread = _get_curthread(); + if (!_kse_isthreaded()) >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Tue Aug 19 01:50:38 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id B526F16A4C2; Tue, 19 Aug 2003 01:50:37 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1897016A4BF for ; Tue, 19 Aug 2003 01:50:37 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 18AE643FBF for ; Tue, 19 Aug 2003 01:50:35 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7J8oY0U086784 for ; Tue, 19 Aug 2003 01:50:34 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7J8oYnq086780 for perforce@freebsd.org; Tue, 19 Aug 2003 01:50:34 -0700 (PDT) Date: Tue, 19 Aug 2003 01:50:34 -0700 (PDT) Message-Id: <200308190850.h7J8oYnq086780@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36402 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 08:50:39 -0000 http://perforce.freebsd.org/chv.cgi?CH=36402 Change 36402 by marcel@marcel_nfs on 2003/08/19 01:49:32 IFC @36399 Affected files ... .. //depot/projects/uart/alpha/alpha/alpha-gdbstub.c#2 integrate .. //depot/projects/uart/alpha/alpha/api_up1000.c#3 integrate .. //depot/projects/uart/alpha/alpha/clock.c#2 integrate .. //depot/projects/uart/alpha/alpha/cpuconf.c#2 integrate .. //depot/projects/uart/alpha/alpha/db_trace.c#2 integrate .. //depot/projects/uart/alpha/alpha/dec_1000a.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_2100_a50.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_2100_a500.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_3000_300.c#2 integrate .. //depot/projects/uart/alpha/alpha/dec_3000_500.c#2 integrate .. //depot/projects/uart/alpha/alpha/dec_axppci_33.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_eb164.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_eb64plus.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_kn20aa.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_kn300.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_kn8ae.c#2 integrate .. //depot/projects/uart/alpha/alpha/dec_st550.c#3 integrate .. //depot/projects/uart/alpha/alpha/dec_st6600.c#3 integrate .. //depot/projects/uart/alpha/alpha/elf_machdep.c#2 integrate .. //depot/projects/uart/alpha/alpha/fp_emulate.c#2 integrate .. //depot/projects/uart/alpha/alpha/interrupt.c#2 integrate .. //depot/projects/uart/alpha/alpha/mem.c#2 integrate .. //depot/projects/uart/alpha/alpha/mp_machdep.c#7 integrate .. //depot/projects/uart/alpha/alpha/prom.c#2 integrate .. //depot/projects/uart/alpha/alpha/vm_machdep.c#5 integrate .. //depot/projects/uart/alpha/include/cpu.h#2 integrate .. //depot/projects/uart/alpha/include/md_var.h#2 integrate .. //depot/projects/uart/alpha/include/pcb.h#2 integrate .. //depot/projects/uart/alpha/mcbus/mcbus.c#2 integrate .. //depot/projects/uart/alpha/osf1/osf1_misc.c#2 integrate .. //depot/projects/uart/alpha/pci/apecs.c#2 integrate .. //depot/projects/uart/alpha/pci/cia.c#2 integrate .. //depot/projects/uart/alpha/pci/irongate.c#2 integrate .. //depot/projects/uart/alpha/pci/lca.c#2 integrate .. //depot/projects/uart/alpha/pci/t2.c#2 integrate .. //depot/projects/uart/alpha/pci/tsunami.c#2 integrate .. //depot/projects/uart/alpha/tlsb/tlsb.c#2 integrate .. //depot/projects/uart/amd64/amd64/elf_machdep.c#3 integrate .. //depot/projects/uart/amd64/amd64/pmap.c#11 integrate .. //depot/projects/uart/amd64/amd64/vm_machdep.c#4 integrate .. //depot/projects/uart/amd64/include/cpu.h#2 integrate .. //depot/projects/uart/amd64/include/md_var.h#2 integrate .. //depot/projects/uart/boot/Makefile#2 integrate .. //depot/projects/uart/boot/powerpc/loader/Makefile#2 integrate .. //depot/projects/uart/compat/linprocfs/linprocfs.c#4 integrate .. //depot/projects/uart/ddb/db_command.c#3 integrate .. //depot/projects/uart/dev/acpica/acpi_timer.c#2 integrate .. //depot/projects/uart/dev/acpica/acpiio.h#2 integrate .. //depot/projects/uart/dev/bge/if_bgereg.h#5 integrate .. //depot/projects/uart/dev/drm/ati_pcigart.h#2 integrate .. //depot/projects/uart/dev/drm/drm.h#2 integrate .. //depot/projects/uart/dev/drm/drmP.h#2 integrate .. //depot/projects/uart/dev/drm/drm_agpsupport.h#2 integrate .. //depot/projects/uart/dev/drm/drm_auth.h#2 integrate .. //depot/projects/uart/dev/drm/drm_bufs.h#2 integrate .. //depot/projects/uart/dev/drm/drm_context.h#2 integrate .. //depot/projects/uart/dev/drm/drm_dma.h#2 integrate .. //depot/projects/uart/dev/drm/drm_drawable.h#2 integrate .. //depot/projects/uart/dev/drm/drm_drv.h#2 integrate .. //depot/projects/uart/dev/drm/drm_fops.h#2 integrate .. //depot/projects/uart/dev/drm/drm_ioctl.h#2 integrate .. //depot/projects/uart/dev/drm/drm_lock.h#2 integrate .. //depot/projects/uart/dev/drm/drm_memory.h#2 integrate .. //depot/projects/uart/dev/drm/drm_memory_debug.h#1 branch .. //depot/projects/uart/dev/drm/drm_os_freebsd.h#2 integrate .. //depot/projects/uart/dev/drm/drm_pci.h#1 branch .. //depot/projects/uart/dev/drm/drm_sarea.h#2 integrate .. //depot/projects/uart/dev/drm/drm_scatter.h#2 integrate .. //depot/projects/uart/dev/drm/drm_sysctl.h#2 integrate .. //depot/projects/uart/dev/drm/drm_vm.h#2 integrate .. //depot/projects/uart/dev/drm/mga.h#2 integrate .. //depot/projects/uart/dev/drm/mga_dma.c#2 integrate .. //depot/projects/uart/dev/drm/mga_drv.c#2 integrate .. //depot/projects/uart/dev/drm/mga_drv.h#2 integrate .. //depot/projects/uart/dev/drm/mga_irq.c#2 integrate .. //depot/projects/uart/dev/drm/mga_warp.c#2 integrate .. //depot/projects/uart/dev/drm/r128.h#2 integrate .. //depot/projects/uart/dev/drm/r128_cce.c#2 integrate .. //depot/projects/uart/dev/drm/r128_drm.h#2 integrate .. //depot/projects/uart/dev/drm/r128_drv.c#2 integrate .. //depot/projects/uart/dev/drm/r128_drv.h#2 integrate .. //depot/projects/uart/dev/drm/r128_irq.c#2 integrate .. //depot/projects/uart/dev/drm/r128_state.c#2 integrate .. //depot/projects/uart/dev/drm/radeon.h#2 integrate .. //depot/projects/uart/dev/drm/radeon_cp.c#2 integrate .. //depot/projects/uart/dev/drm/radeon_drm.h#2 integrate .. //depot/projects/uart/dev/drm/radeon_drv.c#2 integrate .. //depot/projects/uart/dev/drm/radeon_drv.h#2 integrate .. //depot/projects/uart/dev/drm/radeon_irq.c#2 integrate .. //depot/projects/uart/dev/drm/radeon_state.c#2 integrate .. //depot/projects/uart/dev/drm/tdfx.h#2 integrate .. //depot/projects/uart/dev/drm/tdfx_drv.c#2 integrate .. //depot/projects/uart/dev/pccard/pccard_cis.c#2 integrate .. //depot/projects/uart/dev/pccbb/pccbb.c#5 integrate .. //depot/projects/uart/dev/sound/pcm/channel.c#2 integrate .. //depot/projects/uart/dev/sound/pcm/sound.c#2 integrate .. //depot/projects/uart/dev/sound/pcm/sound.h#2 integrate .. //depot/projects/uart/fs/pseudofs/pseudofs_vnops.c#2 integrate .. //depot/projects/uart/i386/i386/elf_machdep.c#2 integrate .. //depot/projects/uart/i386/i386/perfmon.c#3 integrate .. //depot/projects/uart/i386/i386/pmap.c#11 integrate .. //depot/projects/uart/i386/i386/tsc.c#3 integrate .. //depot/projects/uart/i386/i386/vm_machdep.c#3 integrate .. //depot/projects/uart/i386/include/cpu.h#2 integrate .. //depot/projects/uart/i386/include/md_var.h#2 integrate .. //depot/projects/uart/i386/isa/clock.c#4 integrate .. //depot/projects/uart/ia64/acpica/madt.c#2 integrate .. //depot/projects/uart/ia64/ia32/ia32_sysvec.c#2 integrate .. //depot/projects/uart/ia64/ia64/elf_machdep.c#3 integrate .. //depot/projects/uart/ia64/ia64/interrupt.c#3 integrate .. //depot/projects/uart/ia64/ia64/mp_machdep.c#5 integrate .. //depot/projects/uart/ia64/ia64/vm_machdep.c#4 integrate .. //depot/projects/uart/ia64/include/cpu.h#5 integrate .. //depot/projects/uart/ia64/include/md_var.h#2 integrate .. //depot/projects/uart/isofs/cd9660/cd9660_lookup.c#2 integrate .. //depot/projects/uart/kern/kern_shutdown.c#2 integrate .. //depot/projects/uart/kern/kern_tc.c#4 integrate .. //depot/projects/uart/kern/subr_devstat.c#2 integrate .. //depot/projects/uart/kern/subr_mbuf.c#4 integrate .. //depot/projects/uart/pc98/pc98/clock.c#3 integrate .. //depot/projects/uart/powerpc/include/cpu.h#2 integrate .. //depot/projects/uart/powerpc/include/md_var.h#2 integrate .. //depot/projects/uart/powerpc/powerpc/elf_machdep.c#2 integrate .. //depot/projects/uart/powerpc/powerpc/vm_machdep.c#4 integrate .. //depot/projects/uart/sparc64/include/cpu.h#2 integrate .. //depot/projects/uart/sparc64/include/md_var.h#2 integrate .. //depot/projects/uart/sparc64/sparc64/elf_machdep.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/vm_machdep.c#3 integrate .. //depot/projects/uart/sys/param.h#6 integrate .. //depot/projects/uart/sys/proc.h#6 integrate .. //depot/projects/uart/sys/timetc.h#2 integrate .. //depot/projects/uart/ufs/ffs/ffs_rawread.c#2 integrate .. //depot/projects/uart/vm/vm_glue.c#5 integrate .. //depot/projects/uart/vm/vnode_pager.c#3 integrate Differences ... ==== //depot/projects/uart/alpha/alpha/alpha-gdbstub.c#2 (text+ko) ==== @@ -93,7 +93,9 @@ ****************************************************************************/ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/alpha-gdbstub.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/alpha-gdbstub.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); + +#include "opt_ddb.h" #include #include @@ -101,15 +103,13 @@ #include #include +#include #include #include +#include #include -#include - -#include "opt_ddb.h" - /************************************************************************/ void gdb_handle_exception (db_regs_t *, int, int); ==== //depot/projects/uart/alpha/alpha/api_up1000.c#3 (text+ko) ==== @@ -25,29 +25,30 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/api_up1000.c,v 1.7 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/api_up1000.c,v 1.8 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" + #include #include #include #include #include #include -#include - #include +#include +#include +#include +#include #include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/clock.c#2 (text+ko) ==== @@ -42,7 +42,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/clock.c,v 1.33 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/clock.c,v 1.34 2003/08/17 06:42:07 marcel Exp $"); #include "opt_clock.h" @@ -58,13 +58,15 @@ #include #include -#include #include #include #include +#include +#include +#include /* for CPU definitions, etc */ + #include #include -#include /* for CPU definitions, etc */ #define SECMIN ((unsigned)60) /* seconds per minute */ #define SECHOUR ((unsigned)(60*SECMIN)) /* seconds per hour */ ==== //depot/projects/uart/alpha/alpha/cpuconf.c#2 (text+ko) ==== @@ -31,16 +31,18 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/cpuconf.c,v 1.15 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/cpuconf.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); + +#include "opt_cpu.h" #include #include #include + #include +#include #include -#include "opt_cpu.h" - #ifdef DEC_AXPPCI_33 extern void dec_axppci_33_init(int); #else ==== //depot/projects/uart/alpha/alpha/db_trace.c#2 (text+ko) ==== @@ -1,4 +1,4 @@ -/* $FreeBSD: src/sys/alpha/alpha/db_trace.c,v 1.14 2002/09/19 20:40:26 jhb Exp $ */ +/* $FreeBSD: src/sys/alpha/alpha/db_trace.c,v 1.15 2003/08/17 06:42:07 marcel Exp $ */ /* $NetBSD: db_trace.c,v 1.9 2000/12/13 03:16:36 mycroft Exp $ */ /*- @@ -50,8 +50,9 @@ #include #include #include + #include - +#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_1000a.c#3 (text+ko) ==== @@ -72,9 +72,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_1000a.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_1000a.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -82,18 +83,17 @@ #include #include +#include +#include +#include +#include #include -#include -#include -#include #include #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/dec_2100_a50.c#3 (text+ko) ==== @@ -33,9 +33,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a50.c,v 1.15 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a50.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -43,16 +44,16 @@ #include #include +#include +#include +#include #include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/dec_2100_a500.c#3 (text+ko) ==== @@ -25,9 +25,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a500.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a500.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -35,17 +36,17 @@ #include #include +#include +#include +#include +#include #include -#include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/dec_3000_300.c#2 (text+ko) ==== @@ -29,7 +29,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_3000_300.c,v 1.5 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_3000_300.c,v 1.6 2003/08/17 06:42:07 marcel Exp $"); #include "opt_cpu.h" @@ -38,8 +38,9 @@ #include #include +#include +#include #include -#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_3000_500.c#2 (text+ko) ==== @@ -29,7 +29,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_3000_500.c,v 1.5 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_3000_500.c,v 1.6 2003/08/17 06:42:07 marcel Exp $"); #include "opt_cpu.h" @@ -38,8 +38,9 @@ #include #include +#include +#include #include -#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_axppci_33.c#3 (text+ko) ==== @@ -30,9 +30,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_axppci_33.c,v 1.18 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_axppci_33.c,v 1.19 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -40,16 +41,16 @@ #include #include +#include +#include +#include +#include #include -#include -#include -#include + #include #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/dec_eb164.c#3 (text+ko) ==== @@ -30,9 +30,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb164.c,v 1.17 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb164.c,v 1.18 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -40,14 +41,13 @@ #include #include +#include +#include +#include #include -#include -#include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/dec_eb64plus.c#3 (text+ko) ==== @@ -46,9 +46,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb64plus.c,v 1.13 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb64plus.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -56,9 +57,10 @@ #include #include +#include +#include +#include #include -#include -#include #include #include @@ -66,8 +68,6 @@ #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/dec_kn20aa.c#3 (text+ko) ==== @@ -30,9 +30,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn20aa.c,v 1.15 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn20aa.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -40,16 +41,16 @@ #include #include +#include +#include +#include #include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/dec_kn300.c#3 (text+ko) ==== @@ -29,34 +29,30 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn300.c,v 1.10 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn300.c,v 1.11 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" + #include #include #include #include #include #include -#include - #include +#include +#include +#include +#include #include -#include -#include + #include #include #include #include -#if 0 -#include -#include -#include -#endif - -#include "opt_dev_sc.h" #ifndef NO_SIO #ifndef CONSPEED ==== //depot/projects/uart/alpha/alpha/dec_kn8ae.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn8ae.c,v 1.13 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn8ae.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); #include #include @@ -39,8 +39,9 @@ #include #include +#include +#include #include -#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_st550.c#3 (text+ko) ==== @@ -32,9 +32,10 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st550.c,v 1.13 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st550.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" #include #include @@ -42,20 +43,19 @@ #include #include #include -#include - #include +#include +#include +#include +#include #include -#include -#include + #include #include #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/dec_st6600.c#3 (text+ko) ==== @@ -25,28 +25,29 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st6600.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st6600.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); #include "opt_ddb.h" +#include "opt_dev_sc.h" + #include #include #include #include #include #include -#include - #include +#include +#include +#include +#include #include -#include -#include + #include #include #include -#include "opt_dev_sc.h" - #ifndef NO_SIO #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/uart/alpha/alpha/elf_machdep.c#2 (text+ko) ==== @@ -24,7 +24,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/elf_machdep.c,v 1.14 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/elf_machdep.c,v 1.15 2003/08/17 08:08:38 gordon Exp $"); #include #include @@ -81,7 +81,7 @@ EM_ALPHA, "FreeBSD", "", - "/usr/libexec/ld-elf.so.1", + "/libexec/ld-elf.so.1", &elf64_freebsd_sysvec }; ==== //depot/projects/uart/alpha/alpha/fp_emulate.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/fp_emulate.c,v 1.12 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/fp_emulate.c,v 1.13 2003/08/17 06:42:07 marcel Exp $"); #include #include @@ -34,6 +34,8 @@ #include #include #include +#include + #include #include #include @@ -41,10 +43,12 @@ #include #include #include -#include + +#include #include -#include +#include #include + #include #define GETREG(regs, i) (*(fp_register_t*) ®s->fpr_regs[i]) ==== //depot/projects/uart/alpha/alpha/interrupt.c#2 (text+ko) ==== @@ -35,7 +35,7 @@ #include /* RCS ID & Copyright macro defns */ /* __KERNEL_RCSID(0, "$NetBSD: interrupt.c,v 1.23 1998/02/24 07:38:01 thorpej Exp $");*/ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/interrupt.c,v 1.74 2003/06/14 23:23:52 alc Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/interrupt.c,v 1.75 2003/08/17 06:42:07 marcel Exp $"); #include #include @@ -51,11 +51,12 @@ #include #include -#include +#include +#include #include -#include -#include #include +#include +#include #include #include ==== //depot/projects/uart/alpha/alpha/mem.c#2 (text+ko) ==== @@ -41,7 +41,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/mem.c,v 1.45 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/mem.c,v 1.46 2003/08/17 06:42:07 marcel Exp $"); /* * Memory special file @@ -61,6 +61,7 @@ #include #include +#include #ifdef PERFMON #include #endif ==== //depot/projects/uart/alpha/alpha/mp_machdep.c#7 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/mp_machdep.c,v 1.47 2003/08/12 19:33:35 jhb Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/mp_machdep.c,v 1.48 2003/08/17 06:42:07 marcel Exp $"); #include "opt_kstack_pages.h" @@ -42,17 +42,18 @@ #include #include #include +#include #include #include #include -#include #include +#include +#include #include +#include #include -#include -#include #include /* Set to 1 once we're ready to let the APs out of the pen. */ ==== //depot/projects/uart/alpha/alpha/prom.c#2 (text+ko) ==== @@ -26,7 +26,7 @@ #include /* RCS ID & Copyright macro defns */ /* __KERNEL_RCSID(0, "$NetBSD: prom.c,v 1.22 1998/02/27 04:03:00 thorpej Exp $"); */ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/prom.c,v 1.27 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/prom.c,v 1.28 2003/08/17 06:42:07 marcel Exp $"); #include #include @@ -38,8 +38,9 @@ #include #include +#include +#include #include -#include #include struct rpb *hwrpb; ==== //depot/projects/uart/alpha/alpha/vm_machdep.c#5 (text+ko) ==== @@ -67,7 +67,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/vm_machdep.c,v 1.92 2003/08/11 01:38:23 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/vm_machdep.c,v 1.93 2003/08/16 23:15:13 marcel Exp $"); #include "opt_kstack_pages.h" @@ -266,6 +266,23 @@ } void +cpu_thread_swapin(struct thread *td) +{ + /* + * The pcb may be at a different physical address now so cache the + * new address. + */ + td->td_md.md_pcbpaddr = (void *)vtophys((vm_offset_t)td->td_pcb); +} + +void +cpu_thread_swapout(struct thread *td) +{ + /* Make sure we aren't fpcurthread. */ + alpha_fpstate_save(td, 1); +} + +void cpu_set_upcall(struct thread *td, struct thread *td0) { struct pcb *pcb2; ==== //depot/projects/uart/alpha/include/cpu.h#2 (text+ko) ==== @@ -1,4 +1,4 @@ -/* $FreeBSD: src/sys/alpha/include/cpu.h,v 1.34 2002/11/16 06:35:51 deischen Exp $ */ +/* $FreeBSD: src/sys/alpha/include/cpu.h,v 1.36 2003/08/17 06:42:07 marcel Exp $ */ /* From: NetBSD: cpu.h,v 1.18 1997/09/23 23:17:49 mjacob Exp */ /* @@ -52,8 +52,6 @@ #include -#define cpu_getstack(td) (alpha_pal_rdusp()) - /* * Arguments to hardclock and gatherstats encapsulate the previous * machine state in an opaque clockframe. One the Alpha, we use @@ -98,61 +96,13 @@ #ifdef _KERNEL -struct pcb; -struct thread; -struct reg; -struct rpb; -struct trapframe; +#define cpu_getstack(td) (alpha_pal_rdusp()) +#define get_cyclecount alpha_rpcc -extern struct rpb *hwrpb; -extern volatile int mc_expected, mc_received; - -void XentArith(u_int64_t, u_int64_t, u_int64_t); /* MAGIC */ -void XentIF(u_int64_t, u_int64_t, u_int64_t); /* MAGIC */ -void XentInt(u_int64_t, u_int64_t, u_int64_t); /* MAGIC */ -void XentMM(u_int64_t, u_int64_t, u_int64_t); /* MAGIC */ -void XentRestart(void); /* MAGIC */ -void XentSys(u_int64_t, u_int64_t, u_int64_t); /* MAGIC */ -void XentUna(u_int64_t, u_int64_t, u_int64_t); /* MAGIC */ -void alpha_init(u_long, u_long, u_long, u_long, u_long); -void alpha_fpstate_check(struct thread *td); -void alpha_fpstate_drop(struct thread *td); -void alpha_fpstate_save(struct thread *td, int write); -void alpha_fpstate_switch(struct thread *td); -int alpha_pa_access(u_long); -int badaddr (void *, size_t); -int badaddr_read(void *, size_t, void *); -u_int64_t console_restart(u_int64_t, u_int64_t, u_int64_t); -void dumpconf(void); -void exception_return(void); /* MAGIC */ -void frametoreg(struct trapframe *, struct reg *); -long fswintrberr(void); /* MAGIC */ -void init_prom_interface(struct rpb*); -void interrupt(unsigned long, unsigned long, unsigned long, - struct trapframe *); -void machine_check(unsigned long, struct trapframe *, unsigned long, - unsigned long); -u_int64_t hwrpb_checksum(void); -void hwrpb_restart_setup(void); -void regdump(struct trapframe *); >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Tue Aug 19 10:39:37 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id D127F16A4C1; Tue, 19 Aug 2003 10:39:36 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7CFFE16A4BF for ; Tue, 19 Aug 2003 10:39:36 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 3B00343FB1 for ; Tue, 19 Aug 2003 10:39:35 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7JHdZ0U027547 for ; Tue, 19 Aug 2003 10:39:35 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7JHdYTN027544 for perforce@freebsd.org; Tue, 19 Aug 2003 10:39:34 -0700 (PDT) Date: Tue, 19 Aug 2003 10:39:34 -0700 (PDT) Message-Id: <200308191739.h7JHdYTN027544@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36433 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 17:39:38 -0000 http://perforce.freebsd.org/chv.cgi?CH=36433 Change 36433 by sam@sam_ebb on 2003/08/19 10:38:35 IFC Affected files ... .. //depot/projects/netperf/sys/dev/acpica/acpiio.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/ati_pcigart.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drmP.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_agpsupport.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_auth.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_bufs.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_context.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_dma.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_drawable.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_drv.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_fops.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_ioctl.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_lock.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_memory.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_memory_debug.h#1 branch .. //depot/projects/netperf/sys/dev/drm/drm_os_freebsd.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_pci.h#1 branch .. //depot/projects/netperf/sys/dev/drm/drm_sarea.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_scatter.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_sysctl.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_vm.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/mga.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/mga_dma.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/mga_drv.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/mga_drv.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/mga_irq.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/mga_warp.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/r128.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/r128_cce.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/r128_drm.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/r128_drv.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/r128_drv.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/r128_irq.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/r128_state.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/radeon.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/radeon_cp.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/radeon_drm.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/radeon_drv.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/radeon_drv.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/radeon_irq.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/radeon_state.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/tdfx.h#2 integrate .. //depot/projects/netperf/sys/dev/drm/tdfx_drv.c#2 integrate .. //depot/projects/netperf/sys/dev/ep/if_ep.c#2 integrate .. //depot/projects/netperf/sys/dev/firewire/firewire.h#3 integrate .. //depot/projects/netperf/sys/dev/firewire/fwohci.c#4 integrate .. //depot/projects/netperf/sys/dev/firewire/if_fwe.c#3 integrate .. //depot/projects/netperf/sys/dev/pccbb/pccbb.c#4 integrate .. //depot/projects/netperf/sys/dev/sound/pcm/channel.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pcm/sound.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pcm/sound.h#2 integrate .. //depot/projects/netperf/sys/dev/twe/twe.c#4 integrate .. //depot/projects/netperf/sys/fs/pseudofs/pseudofs_vnops.c#3 integrate .. //depot/projects/netperf/sys/i386/i386/busdma_machdep.c#5 integrate .. //depot/projects/netperf/sys/net/if_ethersubr.c#3 integrate .. //depot/projects/netperf/sys/net/radix.h#3 integrate .. //depot/projects/netperf/sys/netinet/ip_mroute.c#4 integrate .. //depot/projects/netperf/sys/netinet/udp_usrreq.c#3 integrate .. //depot/projects/netperf/sys/pci/if_sis.c#7 integrate .. //depot/projects/netperf/sys/sys/malloc.h#3 integrate .. //depot/projects/netperf/sys/vm/vnode_pager.c#4 integrate Differences ... ==== //depot/projects/netperf/sys/dev/acpica/acpiio.h#2 (text+ko) ==== @@ -1,5 +1,5 @@ /*- - * Copyright (c) 1999 Takanori Watanabe + * Copyright (c) 1999 Takanori Watanabe * Copyright (c) 1999 Mitsuru IWASAKI * All rights reserved. * @@ -24,7 +24,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/acpica/acpiio.h,v 1.6 2002/08/09 07:08:53 iwasaki Exp $ + * $FreeBSD: src/sys/dev/acpica/acpiio.h,v 1.7 2003/08/19 01:54:34 takawata Exp $ */ /* ==== //depot/projects/netperf/sys/dev/drm/ati_pcigart.h#2 (text+ko) ==== @@ -26,7 +26,7 @@ * Authors: * Gareth Hughes * - * $FreeBSD: src/sys/dev/drm/ati_pcigart.h,v 1.1 2003/03/09 02:08:28 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/ati_pcigart.h,v 1.2 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" @@ -86,6 +86,8 @@ } } + DRM_MEMORYBARRIER(); + ret = 1; done: ==== //depot/projects/netperf/sys/dev/drm/drm.h#2 (text+ko) ==== @@ -30,7 +30,7 @@ * Acknowledgements: * Dec 1999, Richard Henderson , move to generic cmpxchg. * - * $FreeBSD: src/sys/dev/drm/drm.h,v 1.3 2003/03/09 02:08:28 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/drm.h,v 1.4 2003/08/19 02:57:31 anholt Exp $ */ #ifndef _DRM_H_ @@ -45,7 +45,7 @@ #define DRM_IOC_WRITE _IOC_WRITE #define DRM_IOC_READWRITE _IOC_READ|_IOC_WRITE #define DRM_IOC(dir, group, nr, size) _IOC(dir, group, nr, size) -#elif defined(__FreeBSD__) || defined(__NetBSD__) +#elif defined(__FreeBSD__) || defined(__NetBSD__) || defined(__OpenBSD__) #if defined(__FreeBSD__) && defined(XFree86Server) /* Prevent name collision when including sys/ioccom.h */ #undef ioctl ==== //depot/projects/netperf/sys/dev/drm/drmP.h#2 (text+ko) ==== @@ -27,7 +27,8 @@ * Authors: * Rickard E. (Rik) Faith * Gareth Hughes - * $FreeBSD: src/sys/dev/drm/drmP.h,v 1.4 2003/04/25 01:18:46 anholt Exp $ + * + * $FreeBSD: src/sys/dev/drm/drmP.h,v 1.5 2003/08/19 02:57:31 anholt Exp $ */ #ifndef _DRM_P_H_ @@ -101,13 +102,13 @@ #define DRM_MAX_CTXBITMAP (PAGE_SIZE * 8) /* Mapping helper macros */ -#define DRM_IOREMAP(map) \ +#define DRM_IOREMAP(map, dev) \ (map)->handle = DRM(ioremap)( dev, map ) -#define DRM_IOREMAP_NOCACHE(map) \ +#define DRM_IOREMAP_NOCACHE(map, dev) \ (map)->handle = DRM(ioremap_nocache)( dev, map ) -#define DRM_IOREMAPFREE(map) \ +#define DRM_IOREMAPFREE(map, dev) \ do { \ if ( (map)->handle && (map)->size ) \ DRM(ioremapfree)( map ); \ @@ -196,7 +197,8 @@ drm_buf_t *buflist; int seg_count; int page_order; - unsigned long *seglist; + vm_offset_t *seglist; + dma_addr_t *seglist_bus; drm_freelist_t freelist; } drm_buf_entry_t; @@ -402,11 +404,8 @@ extern void *DRM(alloc)(size_t size, int area); extern void *DRM(realloc)(void *oldpt, size_t oldsize, size_t size, int area); -extern char *DRM(strdup)(const char *s, int area); -extern void DRM(strfree)(char *s, int area); extern void DRM(free)(void *pt, size_t size, int area); extern void *DRM(ioremap)(drm_device_t *dev, drm_local_map_t *map); -extern void *DRM(ioremap_nocache)(drm_device_t *dev, drm_local_map_t *map); extern void DRM(ioremapfree)(drm_local_map_t *map); #if __REALLY_HAVE_AGP @@ -448,7 +447,7 @@ #if __HAVE_DMA_IRQ extern int DRM(irq_install)( drm_device_t *dev, int irq ); extern int DRM(irq_uninstall)( drm_device_t *dev ); -extern void DRM(dma_service)( DRM_IRQ_ARGS ); +extern irqreturn_t DRM(dma_service)( DRM_IRQ_ARGS ); extern void DRM(driver_irq_preinstall)( drm_device_t *dev ); extern void DRM(driver_irq_postinstall)( drm_device_t *dev ); extern void DRM(driver_irq_uninstall)( drm_device_t *dev ); @@ -565,6 +564,12 @@ extern int DRM(sg_free)(DRM_IOCTL_ARGS); #endif +/* consistent PCI memory functions (drm_pci.h) */ +extern void *DRM(pci_alloc)(drm_device_t *dev, size_t size, + size_t align, dma_addr_t maxaddr, + dma_addr_t *busaddr); +extern void DRM(pci_free)(drm_device_t *dev, size_t size, + void *vaddr, dma_addr_t busaddr); #endif /* __KERNEL__ */ #endif /* _DRM_P_H_ */ ==== //depot/projects/netperf/sys/dev/drm/drm_agpsupport.h#2 (text+ko) ==== @@ -27,7 +27,8 @@ * Author: * Rickard E. (Rik) Faith * Gareth Hughes - * $FreeBSD: src/sys/dev/drm/drm_agpsupport.h,v 1.2 2003/03/09 02:08:28 anholt Exp $ + * + * $FreeBSD: src/sys/dev/drm/drm_agpsupport.h,v 1.3 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" @@ -255,25 +256,6 @@ head->agpdev = agpdev; agp_get_info(agpdev, &head->info); head->memory = NULL; -#if 0 /* bogus */ - switch (head->agp_info.chipset) { - case INTEL_GENERIC: head->chipset = "Intel"; break; - case INTEL_LX: head->chipset = "Intel 440LX"; break; - case INTEL_BX: head->chipset = "Intel 440BX"; break; - case INTEL_GX: head->chipset = "Intel 440GX"; break; - case INTEL_I810: head->chipset = "Intel i810"; break; - case VIA_GENERIC: head->chipset = "VIA"; break; - case VIA_VP3: head->chipset = "VIA VP3"; break; - case VIA_MVP3: head->chipset = "VIA MVP3"; break; - case VIA_APOLLO_PRO: head->chipset = "VIA Apollo Pro"; break; - case SIS_GENERIC: head->chipset = "SiS"; break; - case AMD_GENERIC: head->chipset = "AMD"; break; - case AMD_IRONGATE: head->chipset = "AMD Irongate"; break; - case ALI_GENERIC: head->chipset = "ALi"; break; - case ALI_M1541: head->chipset = "ALi M1541"; break; - default: - } -#endif DRM_INFO("AGP at 0x%08lx %dMB\n", (long)head->info.ai_aperture_base, (int)(head->info.ai_aperture_size >> 20)); ==== //depot/projects/netperf/sys/dev/drm/drm_auth.h#2 (text+ko) ==== @@ -27,7 +27,8 @@ * Authors: * Rickard E. (Rik) Faith * Gareth Hughes - * $FreeBSD: src/sys/dev/drm/drm_auth.h,v 1.3 2003/03/09 02:08:28 anholt Exp $ + * + * $FreeBSD: src/sys/dev/drm/drm_auth.h,v 1.4 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" ==== //depot/projects/netperf/sys/dev/drm/drm_bufs.h#2 (text+ko) ==== @@ -27,7 +27,8 @@ * Authors: * Rickard E. (Rik) Faith * Gareth Hughes - * $FreeBSD: src/sys/dev/drm/drm_bufs.h,v 1.5 2003/04/25 01:18:46 anholt Exp $ + * + * $FreeBSD: src/sys/dev/drm/drm_bufs.h,v 1.6 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" @@ -136,12 +137,12 @@ #endif } #endif /* __REALLY_HAVE_MTRR */ - DRM_IOREMAP(map); + DRM_IOREMAP(map, dev); break; case _DRM_SHM: map->handle = (void *)DRM(alloc)(map->size, DRM_MEM_SAREA); - DRM_DEBUG( "%ld %d %p\n", + DRM_DEBUG( "%lu %d %p\n", map->size, DRM(order)( map->size ), map->handle ); if ( !map->handle ) { DRM(free)( map, sizeof(*map), DRM_MEM_MAPS ); @@ -279,31 +280,33 @@ #if __HAVE_DMA -static void DRM(cleanup_buf_error)(drm_buf_entry_t *entry) +static void DRM(cleanup_buf_error)(drm_device_t *dev, drm_buf_entry_t *entry) { int i; +#if __HAVE_PCI_DMA if (entry->seg_count) { for (i = 0; i < entry->seg_count; i++) { - DRM(free)((void *)entry->seglist[i], - entry->buf_size, - DRM_MEM_DMA); + if (entry->seglist[i] != NULL) + DRM(pci_free)(dev, entry->buf_size, + (void *)entry->seglist[i], + entry->seglist_bus[i]); } DRM(free)(entry->seglist, entry->seg_count * sizeof(*entry->seglist), DRM_MEM_SEGS); + DRM(free)(entry->seglist_bus, entry->seg_count * + sizeof(*entry->seglist_bus), DRM_MEM_SEGS); entry->seg_count = 0; } +#endif /* __HAVE_PCI_DMA */ - if(entry->buf_count) { - for(i = 0; i < entry->buf_count; i++) { - if(entry->buflist[i].dev_private) { - DRM(free)(entry->buflist[i].dev_private, - entry->buflist[i].dev_priv_size, - DRM_MEM_BUFS); - } + if (entry->buf_count) { + for (i = 0; i < entry->buf_count; i++) { + DRM(free)(entry->buflist[i].dev_private, + entry->buflist[i].dev_priv_size, DRM_MEM_BUFS); } DRM(free)(entry->buflist, entry->buf_count * @@ -395,7 +398,9 @@ if(!buf->dev_private) { /* Set count correctly so we free the proper amount. */ entry->buf_count = count; - DRM(cleanup_buf_error)(entry); + DRM(cleanup_buf_error)(dev, entry); + DRM_UNLOCK; + return DRM_ERR(ENOMEM); } memset( buf->dev_private, 0, buf->dev_priv_size ); @@ -413,7 +418,7 @@ DRM_MEM_BUFS ); if(!temp_buflist) { /* Free the entry because it isn't valid */ - DRM(cleanup_buf_error)(entry); + DRM(cleanup_buf_error)(dev, entry); DRM_UNLOCK; return DRM_ERR(ENOMEM); } @@ -450,7 +455,7 @@ int total; int page_order; drm_buf_entry_t *entry; - unsigned long page; + vm_offset_t vaddr; drm_buf_t *buf; int alignment; unsigned long offset; @@ -459,6 +464,7 @@ int page_count; unsigned long *temp_pagelist; drm_buf_t **temp_buflist; + dma_addr_t bus_addr; count = request->count; order = DRM(order)(request->size); @@ -482,42 +488,37 @@ return DRM_ERR(ENOMEM); /* May only call once for each order */ } - entry->buflist = DRM(alloc)( count * sizeof(*entry->buflist), - DRM_MEM_BUFS ); - if ( !entry->buflist ) { - DRM_UNLOCK; - return DRM_ERR(ENOMEM); - } - memset( entry->buflist, 0, count * sizeof(*entry->buflist) ); + entry->buflist = DRM(alloc)(count * sizeof(*entry->buflist), + DRM_MEM_BUFS); + entry->seglist = DRM(alloc)(count * sizeof(*entry->seglist), + DRM_MEM_SEGS); + entry->seglist_bus = DRM(alloc)(count * sizeof(*entry->seglist_bus), + DRM_MEM_SEGS); + + /* Keep the original pagelist until we know all the allocations + * have succeeded + */ + temp_pagelist = DRM(alloc)((dma->page_count + (count << page_order)) * + sizeof(*dma->pagelist), DRM_MEM_PAGES); - entry->seglist = DRM(alloc)( count * sizeof(*entry->seglist), - DRM_MEM_SEGS ); - if ( !entry->seglist ) { - DRM(free)( entry->buflist, - count * sizeof(*entry->buflist), - DRM_MEM_BUFS ); + if (entry->buflist == NULL || entry->seglist == NULL || + temp_pagelist == NULL) { + DRM(free)(entry->buflist, count * sizeof(*entry->buflist), + DRM_MEM_BUFS); + DRM(free)(entry->seglist, count * sizeof(*entry->seglist), + DRM_MEM_SEGS); + DRM(free)(entry->seglist_bus, count * + sizeof(*entry->seglist_bus), DRM_MEM_SEGS); DRM_UNLOCK; return DRM_ERR(ENOMEM); } - memset( entry->seglist, 0, count * sizeof(*entry->seglist) ); - temp_pagelist = DRM(realloc)( dma->pagelist, - dma->page_count * sizeof(*dma->pagelist), - (dma->page_count + (count << page_order)) - * sizeof(*dma->pagelist), - DRM_MEM_PAGES ); - if(!temp_pagelist) { - DRM(free)( entry->buflist, - count * sizeof(*entry->buflist), - DRM_MEM_BUFS ); - DRM(free)( entry->seglist, - count * sizeof(*entry->seglist), - DRM_MEM_SEGS ); - DRM_UNLOCK; - return DRM_ERR(ENOMEM); - } + bzero(entry->buflist, count * sizeof(*entry->buflist)); + bzero(entry->seglist, count * sizeof(*entry->seglist)); + + memcpy(temp_pagelist, dma->pagelist, dma->page_count * + sizeof(*dma->pagelist)); - dma->pagelist = temp_pagelist; DRM_DEBUG( "pagelist: %d entries\n", dma->page_count + (count << page_order) ); @@ -527,15 +528,28 @@ page_count = 0; while ( entry->buf_count < count ) { - page = (unsigned long)DRM(alloc)( size, DRM_MEM_DMA ); - if ( !page ) break; - entry->seglist[entry->seg_count++] = page; + vaddr = (vm_offset_t) DRM(pci_alloc)(dev, size, alignment, + 0xfffffffful, &bus_addr); + if (vaddr == NULL) { + /* Set count correctly so we free the proper amount. */ + entry->buf_count = count; + entry->seg_count = count; + DRM(cleanup_buf_error)(dev, entry); + DRM(free)(temp_pagelist, (dma->page_count + + (count << page_order)) * sizeof(*dma->pagelist), + DRM_MEM_PAGES); + DRM_UNLOCK; + return DRM_ERR(ENOMEM); + } + + entry->seglist_bus[entry->seg_count] = bus_addr; + entry->seglist[entry->seg_count++] = vaddr; for ( i = 0 ; i < (1 << page_order) ; i++ ) { DRM_DEBUG( "page %d @ 0x%08lx\n", dma->page_count + page_count, - page + PAGE_SIZE * i ); - dma->pagelist[dma->page_count + page_count++] - = page + PAGE_SIZE * i; + (long)vaddr + PAGE_SIZE * i ); + temp_pagelist[dma->page_count + page_count++] = + vaddr + PAGE_SIZE * i; } for ( offset = 0 ; offset + size <= total && entry->buf_count < count ; @@ -546,10 +560,28 @@ buf->order = order; buf->used = 0; buf->offset = (dma->byte_count + byte_count + offset); - buf->address = (void *)(page + offset); + buf->address = (void *)(vaddr + offset); + buf->bus_address = bus_addr + offset; buf->next = NULL; buf->pending = 0; buf->filp = NULL; + + buf->dev_priv_size = sizeof(DRIVER_BUF_PRIV_T); + buf->dev_private = DRM(alloc)(sizeof(DRIVER_BUF_PRIV_T), + DRM_MEM_BUFS); + if (buf->dev_private == NULL) { + /* Set count correctly so we free the proper amount. */ + entry->buf_count = count; + entry->seg_count = count; + DRM(cleanup_buf_error)(dev, entry); + DRM(free)(temp_pagelist, (dma->page_count + + (count << page_order)) * + sizeof(*dma->pagelist), DRM_MEM_PAGES ); + DRM_UNLOCK; + return DRM_ERR(ENOMEM); + } + bzero(buf->dev_private, buf->dev_priv_size); + DRM_DEBUG( "buffer %d @ %p\n", entry->buf_count, buf->address ); } @@ -561,9 +593,12 @@ (dma->buf_count + entry->buf_count) * sizeof(*dma->buflist), DRM_MEM_BUFS ); - if(!temp_buflist) { + if (temp_buflist == NULL) { /* Free the entry because it isn't valid */ - DRM(cleanup_buf_error)(entry); + DRM(cleanup_buf_error)(dev, entry); + DRM(free)(temp_pagelist, (dma->page_count + + (count << page_order)) * sizeof(*dma->pagelist), + DRM_MEM_PAGES); DRM_UNLOCK; return DRM_ERR(ENOMEM); } @@ -573,6 +608,13 @@ dma->buflist[i + dma->buf_count] = &entry->buflist[i]; } + /* No allocations failed, so now we can replace the orginal pagelist + * with the new one. + */ + DRM(free)(dma->pagelist, dma->page_count * sizeof(*dma->pagelist), + DRM_MEM_PAGES); + dma->pagelist = temp_pagelist; + dma->buf_count += entry->buf_count; dma->seg_count += entry->seg_count; dma->page_count += entry->seg_count << page_order; @@ -669,7 +711,7 @@ if(!buf->dev_private) { /* Set count correctly so we free the proper amount. */ entry->buf_count = count; - DRM(cleanup_buf_error)(entry); + DRM(cleanup_buf_error)(dev, entry); DRM_UNLOCK; return DRM_ERR(ENOMEM); } @@ -693,7 +735,7 @@ DRM_MEM_BUFS ); if(!temp_buflist) { /* Free the entry because it isn't valid */ - DRM(cleanup_buf_error)(entry); + DRM(cleanup_buf_error)(dev, entry); DRM_UNLOCK; return DRM_ERR(ENOMEM); } ==== //depot/projects/netperf/sys/dev/drm/drm_context.h#2 (text+ko) ==== @@ -27,7 +27,8 @@ * Authors: * Rickard E. (Rik) Faith * Gareth Hughes - * $FreeBSD: src/sys/dev/drm/drm_context.h,v 1.4 2003/04/25 01:18:46 anholt Exp $ + * + * $FreeBSD: src/sys/dev/drm/drm_context.h,v 1.5 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" ==== //depot/projects/netperf/sys/dev/drm/drm_dma.h#2 (text+ko) ==== @@ -28,7 +28,7 @@ * Rickard E. (Rik) Faith * Gareth Hughes * - * $FreeBSD: src/sys/dev/drm/drm_dma.h,v 1.5 2003/04/25 01:18:46 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/drm_dma.h,v 1.6 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" @@ -70,6 +70,7 @@ /* Clear dma buffers */ for (i = 0; i <= DRM_MAX_ORDER; i++) { +#if __HAVE_PCI_DMA if (dma->bufs[i].seg_count) { DRM_DEBUG("order %d: buf_count = %d," " seg_count = %d\n", @@ -77,22 +78,27 @@ dma->bufs[i].buf_count, dma->bufs[i].seg_count); for (j = 0; j < dma->bufs[i].seg_count; j++) { - DRM(free)((void *)dma->bufs[i].seglist[j], - dma->bufs[i].buf_size, - DRM_MEM_DMA); + if (dma->bufs[i].seglist[j] != NULL) + DRM(pci_free)(dev, dma->bufs[i].buf_size, + (void *)dma->bufs[i].seglist[j], + dma->bufs[i].seglist_bus[j]); } DRM(free)(dma->bufs[i].seglist, dma->bufs[i].seg_count * sizeof(*dma->bufs[0].seglist), DRM_MEM_SEGS); + DRM(free)(dma->bufs[i].seglist_bus, + dma->bufs[i].seg_count + * sizeof(*dma->bufs[0].seglist_bus), + DRM_MEM_SEGS); } - if(dma->bufs[i].buf_count) { - for(j = 0; j < dma->bufs[i].buf_count; j++) { - if(dma->bufs[i].buflist[j].dev_private) { - DRM(free)(dma->bufs[i].buflist[j].dev_private, +#endif /* __HAVE_PCI_DMA */ + + if (dma->bufs[i].buf_count) { + for (j = 0; j < dma->bufs[i].buf_count; j++) { + DRM(free)(dma->bufs[i].buflist[j].dev_private, dma->bufs[i].buflist[j].dev_priv_size, DRM_MEM_BUFS); - } } DRM(free)(dma->bufs[i].buflist, dma->bufs[i].buf_count * @@ -101,17 +107,10 @@ } } - if (dma->buflist) { - DRM(free)(dma->buflist, - dma->buf_count * sizeof(*dma->buflist), - DRM_MEM_BUFS); - } - - if (dma->pagelist) { - DRM(free)(dma->pagelist, - dma->page_count * sizeof(*dma->pagelist), - DRM_MEM_PAGES); - } + DRM(free)(dma->buflist, dma->buf_count * sizeof(*dma->buflist), + DRM_MEM_BUFS); + DRM(free)(dma->pagelist, dma->page_count * sizeof(*dma->pagelist), + DRM_MEM_PAGES); DRM(free)(dev->dma, sizeof(*dev->dma), DRM_MEM_DRIVER); dev->dma = NULL; } @@ -161,6 +160,9 @@ if ( !irq ) return DRM_ERR(EINVAL); + if (dev->dev_private == NULL) + return DRM_ERR(EINVAL); + DRM_LOCK; if ( dev->irq ) { DRM_UNLOCK; @@ -215,7 +217,7 @@ if ( retcode ) { #elif defined(__NetBSD__) dev->irqh = pci_intr_establish(&dev->pa.pa_pc, dev->ih, IPL_TTY, - (int (*)(DRM_IRQ_ARGS))DRM(dma_service), dev); + (irqreturn_t (*)(DRM_IRQ_ARGS))DRM(dma_service), dev); if ( !dev->irqh ) { #endif DRM_LOCK; ==== //depot/projects/netperf/sys/dev/drm/drm_drawable.h#2 (text+ko) ==== @@ -28,7 +28,7 @@ * Rickard E. (Rik) Faith * Gareth Hughes * - * $FreeBSD: src/sys/dev/drm/drm_drawable.h,v 1.2 2003/03/09 02:08:28 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/drm_drawable.h,v 1.3 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" ==== //depot/projects/netperf/sys/dev/drm/drm_drv.h#2 (text+ko) ==== @@ -28,7 +28,7 @@ * Rickard E. (Rik) Faith * Gareth Hughes * - * $FreeBSD: src/sys/dev/drm/drm_drv.h,v 1.13 2003/04/25 01:18:46 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/drm_drv.h,v 1.14 2003/08/19 02:57:31 anholt Exp $ */ /* @@ -567,7 +567,7 @@ mrdesc.mr_base = map->offset; mrdesc.mr_len = map->size; mrdesc.mr_flags = MDF_WRITECOMBINE; - act = MEMRANGE_SET_UPDATE; + act = MEMRANGE_SET_REMOVE; bcopy(DRIVER_NAME, &mrdesc.mr_owner, strlen(DRIVER_NAME)); retcode = mem_range_attr_set(&mrdesc, &act); map->mtrr=1; ==== //depot/projects/netperf/sys/dev/drm/drm_fops.h#2 (text+ko) ==== @@ -29,7 +29,7 @@ * Daryll Strauss * Gareth Hughes * - * $FreeBSD: src/sys/dev/drm/drm_fops.h,v 1.7 2003/04/25 01:18:46 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/drm_fops.h,v 1.8 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" ==== //depot/projects/netperf/sys/dev/drm/drm_ioctl.h#2 (text+ko) ==== @@ -28,7 +28,7 @@ * Rickard E. (Rik) Faith * Gareth Hughes * - * $FreeBSD: src/sys/dev/drm/drm_ioctl.h,v 1.4 2003/04/25 01:18:46 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/drm_ioctl.h,v 1.5 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" ==== //depot/projects/netperf/sys/dev/drm/drm_lock.h#2 (text+ko) ==== @@ -28,7 +28,7 @@ * Rickard E. (Rik) Faith * Gareth Hughes * - * $FreeBSD: src/sys/dev/drm/drm_lock.h,v 1.3 2003/04/25 01:18:46 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/drm_lock.h,v 1.4 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" ==== //depot/projects/netperf/sys/dev/drm/drm_memory.h#2 (text+ko) ==== @@ -28,7 +28,7 @@ * Rickard E. (Rik) Faith * Gareth Hughes * - * $FreeBSD: src/sys/dev/drm/drm_memory.h,v 1.8 2003/04/25 01:18:46 anholt Exp $ + * $FreeBSD: src/sys/dev/drm/drm_memory.h,v 1.9 2003/08/19 02:57:31 anholt Exp $ */ #include "dev/drm/drmP.h" @@ -36,408 +36,89 @@ #if defined(__FreeBSD__) || defined(__NetBSD__) #define malloctype DRM(M_DRM) /* The macros conflicted in the MALLOC_DEFINE */ - MALLOC_DEFINE(malloctype, "drm", "DRM Data Structures"); - #undef malloctype #endif -typedef struct drm_mem_stats { - const char *name; - int succeed_count; - int free_count; - int fail_count; - unsigned long bytes_allocated; - unsigned long bytes_freed; -} drm_mem_stats_t; - -static DRM_SPINTYPE DRM(mem_lock); -static unsigned long DRM(ram_available) = 0; /* In pages */ -static unsigned long DRM(ram_used) = 0; -static drm_mem_stats_t DRM(mem_stats)[] = { - [DRM_MEM_DMA] = { "dmabufs" }, - [DRM_MEM_SAREA] = { "sareas" }, - [DRM_MEM_DRIVER] = { "driver" }, - [DRM_MEM_MAGIC] = { "magic" }, - [DRM_MEM_IOCTLS] = { "ioctltab" }, - [DRM_MEM_MAPS] = { "maplist" }, - [DRM_MEM_BUFS] = { "buflist" }, - [DRM_MEM_SEGS] = { "seglist" }, - [DRM_MEM_PAGES] = { "pagelist" }, - [DRM_MEM_FILES] = { "files" }, - [DRM_MEM_QUEUES] = { "queues" }, - [DRM_MEM_CMDS] = { "commands" }, - [DRM_MEM_MAPPINGS] = { "mappings" }, - [DRM_MEM_BUFLISTS] = { "buflists" }, - [DRM_MEM_AGPLISTS] = { "agplist" }, - [DRM_MEM_SGLISTS] = { "sglist" }, - [DRM_MEM_TOTALAGP] = { "totalagp" }, - [DRM_MEM_BOUNDAGP] = { "boundagp" }, - [DRM_MEM_CTXBITMAP] = { "ctxbitmap"}, - [DRM_MEM_STUB] = { "stub" }, - { NULL, 0, } /* Last entry must be null */ -}; - +#ifdef DEBUG_MEMORY +#include "drm_memory_debug.h" +#else void DRM(mem_init)(void) { - drm_mem_stats_t *mem; - #ifdef __NetBSD__ malloc_type_attach(DRM(M_DRM)); #endif - - DRM_SPININIT(DRM(mem_lock), "drm memory"); - - for (mem = DRM(mem_stats); mem->name; ++mem) { - mem->succeed_count = 0; - mem->free_count = 0; - mem->fail_count = 0; - mem->bytes_allocated = 0; - mem->bytes_freed = 0; - } - - DRM(ram_available) = 0; /* si.totalram */ - DRM(ram_used) = 0; } void DRM(mem_uninit)(void) { - DRM_SPINUNINIT(DRM(mem_lock)); -} - -#ifdef __FreeBSD__ -/* drm_mem_info is called whenever a process reads /dev/drm/mem. */ -static int -DRM(_mem_info)(drm_mem_stats_t *stats, struct sysctl_oid *oidp, void *arg1, - int arg2, struct sysctl_req *req) -{ - drm_mem_stats_t *pt; - char buf[128]; - int error; - - DRM_SYSCTL_PRINT(" total counts " - " | outstanding \n"); - DRM_SYSCTL_PRINT("type alloc freed fail bytes freed" - " | allocs bytes\n\n"); - DRM_SYSCTL_PRINT("%-9.9s %5d %5d %4d %10lu |\n", - "system", 0, 0, 0, DRM(ram_available)); - DRM_SYSCTL_PRINT("%-9.9s %5d %5d %4d %10lu |\n", - "locked", 0, 0, 0, DRM(ram_used)); - DRM_SYSCTL_PRINT("\n"); - for (pt = stats; pt->name; pt++) { - DRM_SYSCTL_PRINT("%-9.9s %5d %5d %4d %10lu %10lu | %6d %10ld\n", - pt->name, - pt->succeed_count, - pt->free_count, - pt->fail_count, - pt->bytes_allocated, - pt->bytes_freed, - pt->succeed_count - pt->free_count, - (long)pt->bytes_allocated - - (long)pt->bytes_freed); - } - SYSCTL_OUT(req, "", 1); - - return 0; -} - -int DRM(mem_info) DRM_SYSCTL_HANDLER_ARGS -{ - int ret; - drm_mem_stats_t *stats; - - stats = malloc(sizeof(DRM(mem_stats)), DRM(M_DRM), M_NOWAIT); - if (stats == NULL) - return ENOMEM; - - DRM_SPINLOCK(&DRM(mem_lock)); - bcopy(DRM(mem_stats), stats, sizeof(DRM(mem_stats))); - DRM_SPINUNLOCK(&DRM(mem_lock)); - - ret = DRM(_mem_info)(stats, oidp, arg1, arg2, req); - - free(stats, DRM(M_DRM)); - return ret; } -#endif /* __FreeBSD__ */ void *DRM(alloc)(size_t size, int area) { - void *pt; - - if (!size) { - DRM_MEM_ERROR(area, "Allocating 0 bytes\n"); - return NULL; - } - - if (!(pt = malloc(size, DRM(M_DRM), M_NOWAIT))) { - DRM_SPINLOCK(&DRM(mem_lock)); - ++DRM(mem_stats)[area].fail_count; - DRM_SPINUNLOCK(&DRM(mem_lock)); - return NULL; - } - DRM_SPINLOCK(&DRM(mem_lock)); - ++DRM(mem_stats)[area].succeed_count; - DRM(mem_stats)[area].bytes_allocated += size; - DRM_SPINUNLOCK(&DRM(mem_lock)); - return pt; + return malloc(size, DRM(M_DRM), M_NOWAIT); } void *DRM(realloc)(void *oldpt, size_t oldsize, size_t size, int area) { void *pt; - if (!(pt = DRM(alloc)(size, area))) return NULL; + pt = malloc(size, DRM(M_DRM), M_NOWAIT); + if (pt == NULL) + return NULL; if (oldpt && oldsize) { memcpy(pt, oldpt, oldsize); - DRM(free)(oldpt, oldsize, area); + free(oldpt, DRM(M_DRM)); } return pt; } -char *DRM(strdup)(const char *s, int area) -{ - char *pt; - int length = s ? strlen(s) : 0; - - if (!(pt = DRM(alloc)(length+1, area))) return NULL; - strcpy(pt, s); - return pt; -} - -void DRM(strfree)(char *s, int area) -{ - unsigned int size; - - if (!s) return; - - size = 1 + strlen(s); - DRM(free)((void *)s, size, area); -} - void DRM(free)(void *pt, size_t size, int area) { - int alloc_count; - int free_count; - - if (!pt) - DRM_MEM_ERROR(area, "Attempt to free NULL pointer\n"); - else - free(pt, DRM(M_DRM)); - DRM_SPINLOCK(&DRM(mem_lock)); - DRM(mem_stats)[area].bytes_freed += size; - free_count = ++DRM(mem_stats)[area].free_count; - alloc_count = DRM(mem_stats)[area].succeed_count; - DRM_SPINUNLOCK(&DRM(mem_lock)); - if (free_count > alloc_count) { - DRM_MEM_ERROR(area, "Excess frees: %d frees, %d allocs\n", - free_count, alloc_count); - } + free(pt, DRM(M_DRM)); } void *DRM(ioremap)( drm_device_t *dev, drm_local_map_t *map ) { - void *pt; - - if (!map->size) { - DRM_MEM_ERROR(DRM_MEM_MAPPINGS, - "Mapping 0 bytes at 0x%08lx\n", map->offset); - return NULL; - } -#ifdef __NetBSD__ - map->iot = dev->pa.pa_memt; -#endif - #ifdef __FreeBSD__ - if (!(pt = pmap_mapdev(map->offset, map->size))) { + return pmap_mapdev(map->offset, map->size); #elif defined(__NetBSD__) + map->iot = dev->pa.pa_memt; if (bus_space_map(map->iot, map->offset, map->size, - BUS_SPACE_MAP_LINEAR, &map->ioh)) { -#endif - DRM_SPINLOCK(&DRM(mem_lock)); - ++DRM(mem_stats)[DRM_MEM_MAPPINGS].fail_count; - DRM_SPINUNLOCK(&DRM(mem_lock)); + BUS_SPACE_MAP_LINEAR, &map->ioh)) return NULL; - } -#ifdef __NetBSD__ - pt = bus_space_vaddr(map->iot, map->ioh); + return bus_space_vaddr(map->iot, map->ioh); #endif - DRM_SPINLOCK(&DRM(mem_lock)); - ++DRM(mem_stats)[DRM_MEM_MAPPINGS].succeed_count; - DRM(mem_stats)[DRM_MEM_MAPPINGS].bytes_allocated += map->size; - DRM_SPINUNLOCK(&DRM(mem_lock)); - return pt; } -/* unused so far */ -#if 0 -void *DRM(ioremap_nocache)(unsigned long offset, unsigned long size) -{ - void *pt; - - if (!size) { - DRM_MEM_ERROR(DRM_MEM_MAPPINGS, - "Mapping 0 bytes at 0x%08lx\n", offset); - return NULL; - } - >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Tue Aug 19 11:13:19 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id C2D2616A4C1; Tue, 19 Aug 2003 11:13:18 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7579A16A4BF for ; Tue, 19 Aug 2003 11:13:18 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 152FD43F3F for ; Tue, 19 Aug 2003 11:13:18 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7JIDH0U030010 for ; Tue, 19 Aug 2003 11:13:17 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7JIDHJO030007 for perforce@freebsd.org; Tue, 19 Aug 2003 11:13:17 -0700 (PDT) Date: Tue, 19 Aug 2003 11:13:17 -0700 (PDT) Message-Id: <200308191813.h7JIDHJO030007@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36436 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 18:13:19 -0000 http://perforce.freebsd.org/chv.cgi?CH=36436 Change 36436 by marcel@marcel_nfs on 2003/08/19 11:12:59 Fix building uart(4) as a module: don't try to include the non-existent opt_comconsole.h and opt_ddb.h. Consequently, when uart(4) is loaded as a module, it cannot be used to break to the debugger. I think we need to make it runtime knobs. It's not really in the way when not enabled (performance-wise) and it's safer than having it always enabled. Note also that we use db_alt_break(), which may not be compiled into the kernel. If we go with runtime knobs, we have to make sure db_alt_break() unconditionally resolves, or we have to create a local copy. It makes sense to have ddb stubs for when ddb is not present. Affected files ... .. //depot/projects/uart/dev/uart/uart_core.c#19 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_core.c#19 (text+ko) ==== @@ -27,8 +27,10 @@ #include __FBSDID("$FreeBSD$"); +#ifndef KLD_MODULE #include "opt_comconsole.h" #include "opt_ddb.h" +#endif #include #include From owner-p4-projects@FreeBSD.ORG Tue Aug 19 12:07:28 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id BF97316A4C1; Tue, 19 Aug 2003 12:07:27 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 5C79716A4BF for ; Tue, 19 Aug 2003 12:07:27 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id D428F43FA3 for ; Tue, 19 Aug 2003 12:07:26 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7JJ7Q0U033281 for ; Tue, 19 Aug 2003 12:07:26 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7JJ7Q3v033278 for perforce@freebsd.org; Tue, 19 Aug 2003 12:07:26 -0700 (PDT) Date: Tue, 19 Aug 2003 12:07:26 -0700 (PDT) Message-Id: <200308191907.h7JJ7Q3v033278@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36441 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 19:07:28 -0000 http://perforce.freebsd.org/chv.cgi?CH=36441 Change 36441 by marcel@marcel_nfs on 2003/08/19 12:06:59 Pass the modem and line signals to the software interrupt handler in the low order 16 bits of the ttypend variable. Redefine the UART_IPEND_* constants accordingly. We still need to act upon signal changes. Affected files ... .. //depot/projects/uart/dev/uart/uart_bus.h#15 edit .. //depot/projects/uart/dev/uart/uart_core.c#20 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_bus.h#15 (text+ko) ==== @@ -37,12 +37,20 @@ #define UART_FLUSH_RECEIVER UART_DRAIN_RECEIVER #define UART_FLUSH_TRANSMITTER UART_DRAIN_TRANSMITTER -/* Interrupt sources (in priority order). See also uart_core.c */ -#define UART_IPEND_OVERRUN 0x0001 -#define UART_IPEND_BREAK 0x0002 -#define UART_IPEND_RXREADY 0x0004 -#define UART_IPEND_SIGCHG 0x0008 -#define UART_IPEND_TXIDLE 0x0010 +/* + * Interrupt sources (in priority order). See also uart_core.c + * Note that the low order 16 bits are used to pass modem signals + * from the hardware interrupt handler to the software interrupt + * handler. See UART_SIG_* and UART_SIGMASK_* below. + */ +#define UART_IPEND_OVERRUN 0x010000 +#define UART_IPEND_BREAK 0x020000 +#define UART_IPEND_RXREADY 0x040000 +#define UART_IPEND_SIGCHG 0x080000 +#define UART_IPEND_TXIDLE 0x100000 + +#define UART_IPEND_MASK 0x1f0000 +#define UART_IPEND_SIGMASK 0x00ffff /* Received character status bits. */ #define UART_STAT_BREAK 0x0100 ==== //depot/projects/uart/dev/uart/uart_core.c#20 (text+ko) ==== @@ -180,13 +180,13 @@ { struct uart_softc *sc = arg; struct tty *tp; - int c, pend, xc; + int c, pend, sig, xc; if (sc->sc_leaving) return; pend = atomic_readandclear_32(&sc->sc_ttypend); - if (pend == 0) + if (!(pend & UART_IPEND_MASK)) return; tp = sc->sc_tty; @@ -203,6 +203,13 @@ } } + if (pend & UART_IPEND_SIGCHG) { + sig = pend & UART_IPEND_SIGMASK; + /* + * TODO: process signals. + */ + } + if (pend & UART_IPEND_TXIDLE) { tp->t_state &= ~TS_BUSY; (*linesw[tp->t_line].l_start)(tp); @@ -293,16 +300,23 @@ /* * Line or modem status change (OOB signalling). + * We pass the signals to the software interrupt handler for further + * processing. Note that we merge the delta bits, but set the state + * bits. This is to avoid loosing state transitions due to having more + * than 1 hardware interrupt between software interrupts. */ static void uart_intr_sigchg(struct uart_softc *sc) { - int sig; + int new, old, sig; sig = UART_GETSIG(sc); - /* - * TODO: process the signals. - */ + do { + old = sc->sc_ttypend; + new = old & ~UART_SIGMASK_STATE; + new |= sig & UART_IPEND_SIGMASK; + new |= UART_IPEND_SIGCHG; + } while (!atomic_cmpset_32(&sc->sc_ttypend, old, new)); } /* From owner-p4-projects@FreeBSD.ORG Tue Aug 19 12:42:23 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 4B8E416A4C1; Tue, 19 Aug 2003 12:42:23 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E4AD916A4BF for ; Tue, 19 Aug 2003 12:42:22 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 48D0043FB1 for ; Tue, 19 Aug 2003 12:42:20 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7JJgK0U035234 for ; Tue, 19 Aug 2003 12:42:20 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7JJf92j034453 for perforce@freebsd.org; Tue, 19 Aug 2003 12:41:09 -0700 (PDT) Date: Tue, 19 Aug 2003 12:41:09 -0700 (PDT) Message-Id: <200308191941.h7JJf92j034453@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36444 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 19:42:24 -0000 http://perforce.freebsd.org/chv.cgi?CH=36444 Change 36444 by rwatson@rwatson_tislabs on 2003/08/19 12:40:10 Further integrate the SEBSD branch up to the head of the MAC branch. Because of the prior integ from another branch, most files were in conflict (but in a trivially resolvable form). However, the results of this integ will require a fair amount of testing. Affected files ... .. //depot/projects/trustedbsd/sebsd/MAINTAINERS#3 integrate .. //depot/projects/trustedbsd/sebsd/MERGE#2 integrate .. //depot/projects/trustedbsd/sebsd/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/Makefile.inc1#3 integrate .. //depot/projects/trustedbsd/sebsd/README#3 integrate .. //depot/projects/trustedbsd/sebsd/UPDATING#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/Makefile.inc#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/cat/cat.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/chflags/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/bin/chflags/chflags.1#2 integrate .. //depot/projects/trustedbsd/sebsd/bin/chflags/chflags.c#2 integrate .. //depot/projects/trustedbsd/sebsd/bin/chio/chio.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/chio/chio.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/chmod/chmod.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/cp/cp.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/cp/cp.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/cp/extern.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/cp/utils.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/csh/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/csh/USD.doc/csh.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/csh/USD.doc/csh.g#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/date/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/date/date.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/date/date.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/date/netdate.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/dd/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/dd/args.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/dd/conv.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/dd/dd.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/dd/dd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/dd/extern.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/dd/misc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/dd/position.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/df/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/df/df.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/df/df.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/domainname/domainname.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/echo/echo.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/echo/echo.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ed/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ed/cbc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ed/ed.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ed/ed.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ed/io.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ed/main.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ed/re.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/expr/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/getfacl/getfacl.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/getfacl/getfacl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/hostname/hostname.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/kenv/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/kenv/kenv.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/kenv/kenv.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/kill/kill.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ln/ln.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ls/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ls/cmp.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ls/extern.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ls/ls.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ls/ls.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ls/ls.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ls/print.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ls/util.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/mkdir/mkdir.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/mv/mv.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/ar_io.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/ar_subs.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/buf_subs.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/cache.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/cpio.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/extern.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/ftree.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/gen_subs.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/getoldopt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/options.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/pat_rep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/pax.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/pax.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/pax.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/sel_subs.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/tables.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/tar.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pax/tar.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/extern.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/fmt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/keyword.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/nlist.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/print.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/ps.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/ps.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/ps/ps.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pwd/pwd.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/pwd/pwd.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/rcp/rcp.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/realpath/realpath.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/rm/rm.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/rm/rm.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/rmail/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/rmdir/rmdir.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/setfacl/setfacl.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/setfacl/setfacl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/setfacl/setfacl.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/alias.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/arith.y#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/arith_lex.l#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/bltin/echo.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/builtins.def#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/cd.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/eval.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/exec.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/exec.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/expand.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/expand.h#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/input.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/jobs.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/memalloc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/mknodes.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/mksyntax.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/nodes.c.pat#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/output.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/parser.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/redir.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/sh.1#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/show.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sh/var.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sleep/sleep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/stty/gfmt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/stty/stty.c#3 integrate .. //depot/projects/trustedbsd/sebsd/bin/sync/sync.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/amd/conf/transp/transp_sockets.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/CHANGES#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/FREEBSD-Upgrade#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/README#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/Version#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/dig/dig.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/dnsquery/dnsquery.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/host/host.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named-xfer/named-xfer.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/db_defs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/db_ixfr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/db_load.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/db_sec.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_config.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_ctl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_defs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_forw.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_func.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_glob.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_init.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_ixfr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_lexer.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_main.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_maint.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_ncache.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_parser.y#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_req.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_resp.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/named/ns_update.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/ndc/ndc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/nslookup/getinfo.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/nslookup/main.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/nslookup/send.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/bin/nsupdate/nsupdate.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/doc/html/logging.html#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/doc/html/options.html#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/doc/man/dig.1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/doc/man/named-xfer.8#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/doc/man/named.8#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/doc/man/named.conf.5#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/doc/man/resolver.3#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/arpa/nameser.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/arpa/nameser_compat.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/hesiod.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/irp.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/irs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/isc/ctl.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/isc/dst.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/isc/eventlib.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/isc/irpmarshall.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/isc/logging.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/isc/misc.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/isc/tree.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/netgroup.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/include/resolv.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/dst/bsafe_link.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/dst/cylink_link.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/dst/dst_api.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/dst/hmac_link.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/dns_gr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/dns_ho.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/dns_nw.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/gen_gr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/getaddrinfo.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/gethostent.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/getnameinfo.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/getnetgrent.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/getnetgrent_r.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/hesiod.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/irp_p.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/irs_data.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/nis_gr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/irs/nis_ho.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/isc/ctl_clnt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/isc/ctl_srvr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/isc/ev_files.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/isc/ev_timers.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/isc/ev_waits.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/isc/eventlib.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/isc/eventlib_p.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/isc/logging.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/nameser/ns_name.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/nameser/ns_parse.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/nameser/ns_print.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/nameser/ns_samedomain.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/nameser/ns_sign.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_comp.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_debug.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_findzonecut.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_init.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_mkquery.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_mkupdate.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_private.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_query.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_send.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/lib/resolv/res_update.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/port/freebsd/bin/probe_ipv6#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/bind/port/freebsd/include/port_after.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/binutils/bfd/elf64-alpha.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/com_err/getarg.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cpio/copypass.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/ChangeLog#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/FAQ#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/INSTALL#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/NEWS#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/config.h.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/configure#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/configure.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/contrib/ChangeLog#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/contrib/Makefile.am#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/contrib/Makefile.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/contrib/cvs_acls.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/doc/ChangeLog#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/doc/stamp-1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/doc/stamp-vti#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/doc/version-client.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/doc/version.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/lib/ChangeLog#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/ChangeLog#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/Makefile.am#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/Makefile.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/admin.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/annotate.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/buffer.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/client.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/commit.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/cvs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/diff.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/edit.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/lock.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/log.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/main.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/myndbm.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/parseinfo.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/patch.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/rcs.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/recurse.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/remove.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/root.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/sanity.sh#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/scramble.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/server.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/status.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/tag.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/update.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/watch.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/cvs/src/zlib.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/diff/prepend_args.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/.cvsignore#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/archive#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/audio#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/compress#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/ctags#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/elf#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/filesystems#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/flash#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/gringotts#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/hdf#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/hp#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/images#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/jpeg#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/lisp#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/macintosh#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/msdos#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/python#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/sgml#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/sql#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Magdir/vorbis#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Makefile.am#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Makefile.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/Makefile.std#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/README#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/acconfig.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/aclocal.m4#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/apprentice.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/ascmagic.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/config.h.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/configure#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/configure.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/file.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/file.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/file.man#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/magic.man#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/magic.mime#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/patchlevel.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/print.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/readelf.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/file/softmagic.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog.0#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog.1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog.2#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog.3#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog.4#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog.5#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog.6#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ChangeLog.7#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/FSFChangeLog.10#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/FSFChangeLog.11#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/LANGUAGES#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/Makefile.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ONEWS#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/README.Portability#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/aclocal.m4#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/alias.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ansidecl.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/attribs.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/basic-block.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/bb-reorder.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/bitmap.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/bitmap.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/builtin-attrs.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/builtin-types.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/builtins.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/builtins.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-aux-info.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-common.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-common.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-common.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-config-lang.in#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-convert.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-decl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-dump.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-errors.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-format.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-lang.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-lex.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-objc-common.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-opts.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-parse.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-pragma.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-pragma.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-pretty-print.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-pretty-print.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-semantics.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-tree.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/c-typeck.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/caller-save.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/calls.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cfg.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cfganal.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cfgbuild.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cfgcleanup.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cfglayout.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cfglayout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cfgloop.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cfgrtl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/collect2.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/collect2.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/combine.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config.gcc#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/alpha-interix.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/alpha-protos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/alpha.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/alpha.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/alpha.md#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/ev4.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/ev5.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/ev6.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/freebsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/gnu.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/linux-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/linux.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/netbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/openbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/osf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/osf5.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/t-crtfm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/t-osf4#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/unicosmk.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/vms-cc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/vms-crt0-64.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/vms-crt0.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/vms-ld.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/vms-psxcrt0-64.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/vms-psxcrt0.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/vms.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/alpha/vxworks.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/README-interworking#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/aof.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/aout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/arm-modes.def#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/arm-protos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/arm.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/arm.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/arm.md#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/coff.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/conix-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/crti.asm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/crtn.asm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/freebsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/linux-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/linux-gas.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/netbsd-elf.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/netbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/pe.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/pe.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/rtems-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/semi.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/semiaof.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/t-arm-elf#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/t-netbsd#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/t-pe#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/unknown-elf-oabi.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/unknown-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/vxarm.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/xscale-coff.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/arm/xscale-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/darwin-c.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/darwin-crt2.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/darwin-protos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/darwin.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/darwin.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/dbx.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/dbxcoff.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/dbxelf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/elfos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/fp-bit.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/fp-bit.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/freebsd-spec.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/freebsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/cmovd.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/cmovh.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/cmovw.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frv-abi.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frv-asm.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frv-modes.def#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frv-protos.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frv.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frv.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frv.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frvbegin.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/frvend.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/lib1funcs.asm#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/modi.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/t-frv#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/uitod.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/uitof.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/ulltod.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/ulltof.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/frv/umodi.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/gnu.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/gofast.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/athlon.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/att.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/beos-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/biarch64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/bsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/crtdll.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/cygwin.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/darwin.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/djgpp.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/freebsd-aout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/freebsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/freebsd64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/gas.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/gnu.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/gstabs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/gthr-win32.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386-aout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386-coff.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386-interix.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386-interix3.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386-modes.def#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386-protos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386.md#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/i386elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/k6.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/linux-aout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/linux.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/linux64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/lynx-ng.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/lynx.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/mach.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/mingw32.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/mmintrin.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/moss.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/netbsd-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/netbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/netbsd64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/openbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/pentium.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/ppro.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/ptx4-i.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/rtemself.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/sco5.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/sol2.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/svr3dbx.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/svr3gas.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/sysv3.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/sysv4-cpp.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/sysv4.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/sysv5.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/t-cygwin#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/t-interix#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/t-linux64#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/t-mingw32#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/t-sco5gas#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/unix.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/uwin.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/vsta.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/vxi386.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/win32.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/winnt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/x86-64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/xm-vsta.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/i386/xmmintrin.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/aix.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/crtbegin.asm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/crtend.asm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/freebsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/hpux.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/hpux_longdouble.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/ia64-c.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/ia64-modes.def#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/ia64-protos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/ia64.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/ia64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/ia64.md#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/linux.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/quadlib.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/sysv4.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/t-aix#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/t-hpux#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/t-ia64#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ia64/unwind-ia64.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/interix.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/libgloss.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/linux-aout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/linux.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/lynx-ng.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/lynx.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/netbsd-aout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/netbsd-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/netbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/openbsd-oldgas.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/openbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/psos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/ptx4.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/aix.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/aix31.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/aix41.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/aix43.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/aix51.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/aix52.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/altivec.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/altivec.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/beos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/darwin-tramp.asm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/darwin.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/eabi.asm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/eabi.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/eabiaix.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/eabisim.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/eabispe.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/freebsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/gnu.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/linux.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/linux64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/lynx.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/mach.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/netbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/ppc-asm.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/ppc64-fp.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/rs6000-c.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/rs6000-modes.def#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/rs6000-protos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/rs6000.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/rs6000.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/rs6000.md#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/rtems.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/spe.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/spe.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/sysv4.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/sysv4le.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-aix43#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-aix52#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-darwin#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-linux64#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-netbsd#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-ppccomm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-ppcendian#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-rs6000-c-rule#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/t-rtems#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/vxppc.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/windiss.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/rs6000/xcoff.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/fixdfdi.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/libgcc-glibc.ver#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/linux.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/s390-modes.def#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/s390-protos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/s390.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/s390.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/s390.md#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/t-crtstuff#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/s390/t-linux64#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sol2.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/aout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/cypress.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/freebsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/gmon-sol2.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/hypersparc.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/lb1spc.asm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/lb1spl.asm#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/linux-aout.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/linux.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/linux64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/litecoff.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/liteelf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/lynx.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/netbsd-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/netbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/openbsd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/pbd.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sol2-bi.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sol2.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sol26-sld.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sp64-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sp86x-elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sparc-modes.def#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sparc-protos.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sparc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sparc.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sparc.md#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sparclet.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sunos4.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/supersparc.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/sysv4.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/ultra1_2.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/ultra3.md#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/vxsim.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/sparc/vxsparc64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/svr3.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/svr4.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/t-darwin#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/t-libc-ok#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/t-linux#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/t-linux-gnulibc1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/t-netbsd#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/t-slibgcc-elf-ver#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/config/t-slibgcc-sld#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/configure#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/configure.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/conflict.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/convert.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp-demangle.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/ChangeLog#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/ChangeLog.1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/ChangeLog.2#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/Make-lang.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/NEWS#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/call.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/cfns.gperf#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/class.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/config-lang.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/cp-lang.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/cp-tree.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/cp-tree.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/cvt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/decl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/decl.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/decl2.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/dump.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/error.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/except.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/expr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/friend.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/g++spec.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/init.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/lang-options.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/lang-specs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/lex.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/lex.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/mangle.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/method.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/operators.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/optimize.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/parse.y#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/pt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/ptree.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/repo.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/rtti.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/search.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/semantics.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/spew.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/tree.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/typeck.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cp/typeck2.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cplus-dem.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cppdefault.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cpperror.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cppexp.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cppfiles.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cpphash.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cpphash.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cppinit.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cpplex.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cpplib.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cpplib.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cppmacro.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cppmain.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cppspec.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cpptrad.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/crtstuff.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cse.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cselib.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/cselib.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dbxout.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/debug.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/debug.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/defaults.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/demangle.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/df.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/df.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/diagnostic.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/diagnostic.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/diagnostic.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/bugreport.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/c-tree.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/collect2.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/compat.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/contrib.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/cpp.1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/cpp.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/cppenv.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/cppopts.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/extend.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/frontends.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/gcc.1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/gcc.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/gccint.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/gcov.1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/gcov.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/gty.texi#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/headerdirs.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/include/fdl.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/include/gcc-common.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/include/gpl.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/include/texinfo.tex#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/interface.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/invoke.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/makefile.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/md.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/objc.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/passes.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/rtl.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/service.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/sourcebuild.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/standards.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/tm.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doc/trouble.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doloop.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dominance.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/doschk.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dummy-conditions.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dwarf2.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dwarf2asm.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dwarf2asm.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dwarf2out.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dwarf2out.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/dwarfout.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/emit-rtl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/errors.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/et-forest.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/et-forest.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/except.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/except.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/explow.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/expmed.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/expr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/expr.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/ChangeLog#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/ChangeLog.0#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/Make-lang.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/bad.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/bit.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/bld.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/bugs.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/com.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/com.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/config-lang.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/data.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/expr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/ffe.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/g77.1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/g77.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/g77spec.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/intdoc.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/intdoc.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/invoke.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/lang-specs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/lex.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/news.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/parse.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/root.texi#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/stc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/std.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/ste.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/target.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/target.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/top.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/version.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/where.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/f/where.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/fibheap.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/fibheap.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/final.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/fix-header.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/fixproto#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/flags.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/flow.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/fold-const.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/function.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/function.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gbl-ctors.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gcc.1#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gcc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gcc.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gccbug.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gccspec.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gcov-io.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gcov.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gcse.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gdbinit.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genattr.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genattrtab.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genattrtab.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genautomata.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gencodes.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genconditions.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genconfig.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genemit.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genflags.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gengenrtl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gengtype-lex.l#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gengtype-yacc.y#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gengtype.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gengtype.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genopinit.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genpreds.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/genrecog.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gensupport.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gensupport.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/getopt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/getopt.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/getruntime.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ggc-common.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ggc-none.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ggc-page.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ggc-simple.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ggc.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ginclude/float.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ginclude/stdarg.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ginclude/stddef.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ginclude/varargs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/glimits.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/global.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/graph.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/graph.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gthr-dce.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gthr-posix.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gthr-rtems.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gthr-single.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gthr-solaris.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gthr-vxworks.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gthr-win32.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/gthr.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/haifa-sched.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hard-reg-set.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hashtab.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hashtab.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hashtable.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hashtable.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hex.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hooks.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hooks.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/hwint.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ifcvt.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/input.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/insn-addr.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/integrate.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/integrate.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/jump.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/langhooks-def.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/langhooks.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/langhooks.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/lbasename.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/lcm.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/libfuncs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/libgcc-std.ver#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/libgcc2.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/libgcc2.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/libiberty.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/line-map.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/lists.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/local-alloc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/location.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/longlong.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/loop.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/loop.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/machmode.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/machmode.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/mbchar.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/md5.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/mkconfig.sh#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/mkheaders.in#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/mklibgcc.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/mkmap-symver.awk#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/objc/Make-lang.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/objc/config-lang.in#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/objc/lang-specs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/objc/objc-act.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/objc/objc-act.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/objc/objc-lang.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/optabs.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/optabs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/output.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/params.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/params.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/params.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/partition.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/physmem.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/predict.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/predict.def#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/predict.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/prefix.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/pretty-print.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/print-rtl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/print-tree.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/profile.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/profile.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/protoize.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ra-build.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ra-colorize.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ra-debug.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ra-rewrite.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ra.c#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/ra.h#2 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/read-rtl.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/real.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/real.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/recog.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/recog.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/reg-stack.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/regclass.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/regmove.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/regrename.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/regs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/reload.c#3 integrate .. //depot/projects/trustedbsd/sebsd/contrib/gcc/reload.h#3 integrate >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Tue Aug 19 17:49:41 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id CDC0B16A4C1; Tue, 19 Aug 2003 17:49:40 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 716C216A4BF for ; Tue, 19 Aug 2003 17:49:40 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1667143FD7 for ; Tue, 19 Aug 2003 17:49:40 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7K0nd0U000365 for ; Tue, 19 Aug 2003 17:49:39 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7K0ndvU000362 for perforce@freebsd.org; Tue, 19 Aug 2003 17:49:39 -0700 (PDT) Date: Tue, 19 Aug 2003 17:49:39 -0700 (PDT) Message-Id: <200308200049.h7K0ndvU000362@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36458 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 00:49:41 -0000 http://perforce.freebsd.org/chv.cgi?CH=36458 Change 36458 by marcel@marcel_nfs on 2003/08/19 17:49:17 Move the parity defines from uart_cpu.h to uart.h. They are shared between the console code and the bus drivers. Affected files ... .. //depot/projects/uart/dev/uart/uart.h#2 edit .. //depot/projects/uart/dev/uart/uart_cpu.h#3 edit Differences ... ==== //depot/projects/uart/dev/uart/uart.h#2 (text+ko) ==== @@ -70,4 +70,13 @@ #define UART_FLAGS_CONSOLE(f) ((f) & 0x10) #define UART_FLAGS_DBGPORT(f) ((f) & 0x80) +/* + * Data parity values (magical numbers related to ns8250). + */ +#define UART_PARITY_NONE 0 +#define UART_PARITY_ODD 1 +#define UART_PARITY_EVEN 3 +#define UART_PARITY_MARK 5 +#define UART_PARITY_SPACE 7 + #endif /* _DEV_UART_H_ */ ==== //depot/projects/uart/dev/uart/uart_cpu.h#3 (text+ko) ==== @@ -45,15 +45,6 @@ extern struct uart_ops uart_sab82532_ops; /* - * Data parity values. - */ -#define UART_PARITY_NONE 0 -#define UART_PARITY_ODD 1 -#define UART_PARITY_EVEN 3 -#define UART_PARITY_MARK 5 -#define UART_PARITY_SPACE 7 - -/* * Console and debug port device info. */ struct uart_devinfo { From owner-p4-projects@FreeBSD.ORG Tue Aug 19 18:28:28 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 57F5D16A4C1; Tue, 19 Aug 2003 18:28:28 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DD3D116A4BF for ; Tue, 19 Aug 2003 18:28:27 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 57E3643FBD for ; Tue, 19 Aug 2003 18:28:27 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7K1SR0U002598 for ; Tue, 19 Aug 2003 18:28:27 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7K1SQZs002594 for perforce@freebsd.org; Tue, 19 Aug 2003 18:28:26 -0700 (PDT) Date: Tue, 19 Aug 2003 18:28:26 -0700 (PDT) Message-Id: <200308200128.h7K1SQZs002594@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36459 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 01:28:29 -0000 http://perforce.freebsd.org/chv.cgi?CH=36459 Change 36459 by marcel@marcel_nfs on 2003/08/19 18:28:01 Remove DEFAULT_RCLK and instead use zero (0) to mean the default rclk for a particular device. This makes it easier when multiple devices are supported and each device has a different default value (ie sparc64). The hardware driver is responsible to initialize bas->rclk if it's zero (0). This will follow in the next commit. Affected files ... .. //depot/projects/uart/dev/uart/uart_cpu_alpha.c#2 edit .. //depot/projects/uart/dev/uart/uart_cpu_i386.c#2 edit .. //depot/projects/uart/dev/uart/uart_cpu_ia64.c#2 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_cpu_alpha.c#2 (text+ko) ==== @@ -38,8 +38,6 @@ #include #include -#define DEFAULT_RCLK 1843200 - int uart_cpu_getdev(int devtype, struct uart_devinfo *di) { @@ -55,7 +53,7 @@ di->bas.bst = busspace_isa_io; di->bas.bsh = 0x3f8; di->bas.regshft = 0; - di->bas.rclk = DEFAULT_RCLK; + di->bas.rclk = 0; di->baudrate = 9600; di->databits = 8; di->stopbits = 1; @@ -91,7 +89,7 @@ di->bas.bst = busspace_isa_io; di->bas.bsh = ivar; di->bas.regshft = 0; - di->bas.rclk = DEFAULT_RCLK; + di->bas.rclk = 0; if (resource_int_value("uart", i, "baud", &ivar) != 0) ivar = 0; di->baudrate = ivar; ==== //depot/projects/uart/dev/uart/uart_cpu_i386.c#2 (text+ko) ==== @@ -36,8 +36,6 @@ #include #include -#define DEFAULT_RCLK 1843200 - int uart_cpu_getdev(int devtype, struct uart_devinfo *di) { @@ -73,7 +71,7 @@ di->bas.bst = I386_BUS_SPACE_IO; di->bas.bsh = ivar; di->bas.regshft = 0; - di->bas.rclk = DEFAULT_RCLK; + di->bas.rclk = 0; if (resource_int_value("uart", i, "baud", &ivar) != 0) ivar = 0; di->baudrate = ivar; ==== //depot/projects/uart/dev/uart/uart_cpu_ia64.c#2 (text+ko) ==== @@ -39,8 +39,6 @@ #include #include -#define DEFAULT_RCLK 1843200 - static int dig64_to_uart_parity[] = { UART_PARITY_NONE, UART_PARITY_NONE, UART_PARITY_EVEN, UART_PARITY_ODD, UART_PARITY_MARK, UART_PARITY_SPACE @@ -77,8 +75,7 @@ di->bas.bsh = (di->bas.bsh << 32) + ent->address.addr_low; di->bas.regshft = 0; - di->bas.rclk = (ent->pclock == 0) ? DEFAULT_RCLK - : ent->pclock << 4; /* rclk = 16 * pclock */ + di->bas.rclk = ent->pclock << 4; /* We don't deal with 64-bit baud rates. */ di->baudrate = ent->baud_low; di->databits = ent->databits; @@ -121,7 +118,7 @@ di->bas.bst = IA64_BUS_SPACE_IO; di->bas.bsh = ivar; di->bas.regshft = 0; - di->bas.rclk = DEFAULT_RCLK; + di->bas.rclk = 0; if (resource_int_value("uart", i, "baud", &ivar) != 0) ivar = 0; di->baudrate = ivar; From owner-p4-projects@FreeBSD.ORG Tue Aug 19 18:54:00 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8FA7116A4C1; Tue, 19 Aug 2003 18:53:59 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3C91116A4BF for ; Tue, 19 Aug 2003 18:53:59 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id BDD7543FE1 for ; Tue, 19 Aug 2003 18:53:58 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7K1rw0U003715 for ; Tue, 19 Aug 2003 18:53:58 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7K1rwca003712 for perforce@freebsd.org; Tue, 19 Aug 2003 18:53:58 -0700 (PDT) Date: Tue, 19 Aug 2003 18:53:58 -0700 (PDT) Message-Id: <200308200153.h7K1rwca003712@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36460 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 01:54:00 -0000 http://perforce.freebsd.org/chv.cgi?CH=36460 Change 36460 by marcel@marcel_nfs on 2003/08/19 18:53:10 Start fleshing out the sab driver. calculate the divisor based on the baudrate and rclk and add code to program the line parameters. Have each device assign a default rclk if one is not given (ie is 0). Continue to use the ns8250 default for z8530. Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_ns8250.c#17 edit .. //depot/projects/uart/dev/uart/uart_dev_sab82532.c#8 edit .. //depot/projects/uart/dev/uart/uart_dev_z8530.c#4 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_ns8250.c#17 (text+ko) ==== @@ -40,6 +40,8 @@ #include "uart_if.h" +#define DEFAULT_RCLK 1843200 + static int ns8250_delay(struct uart_bas *bas) { @@ -240,6 +242,8 @@ { uint8_t iir; + if (bas->rclk == 0) + bas->rclk = DEFAULT_RCLK; ns8250_param(bas, baudrate, databits, stopbits, parity); /* Disable all interrupt sources. */ @@ -361,7 +365,7 @@ ns8250_methods, sizeof(struct ns8250_softc), .uc_range = 8, - .uc_rclk = 1843200 + .uc_rclk = DEFAULT_RCLK }; #define SIGCHG(c, i, s, d) \ ==== //depot/projects/uart/dev/uart/uart_dev_sab82532.c#8 (text+ko) ==== @@ -40,6 +40,88 @@ #include "uart_if.h" +#define DEFAULT_RCLK 29491200 + +static int +sab82532_divisor(int rclk, int baudrate) +{ + int act_baud, act_div, divisor; + int error, m, n; + + if (baudrate == 0) + return (0); + + divisor = (rclk / (baudrate << 3) + 1) >> 1; + if (divisor < 2 || divisor >= 1048576) + return (0); + + /* Find the best (N+1,M) pair. */ + for (m = 1; m < 15; m++) { + n = divisor / (1< 63) + continue; + act_div = n * (1<> 1; + + /* 3.0% maximum error tolerance: */ + if (error < -30 || error > 30) + continue; + + /* Got it. */ + return ((n - 1) | (m << 6)); + } + + return (0); +} + +static int +sab82532_param(struct uart_bas *bas, int baudrate, int databits, int stopbits, + int parity) +{ + int divisor; + uint8_t ccr2, dafo; + + if (databits >= 8) + dafo = SAB_DAFO_CHL_CS8; + else if (databits == 7) + dafo = SAB_DAFO_CHL_CS7; + else if (databits == 6) + dafo = SAB_DAFO_CHL_CS6; + else + dafo = SAB_DAFO_CHL_CS5; + if (stopbits > 1) + dafo |= SAB_DAFO_STOP; + switch (parity) { + case UART_PARITY_EVEN: dafo |= SAB_DAFO_PAR_EVEN; break; + case UART_PARITY_MARK: dafo |= SAB_DAFO_PAR_MARK; break; + case UART_PARITY_NONE: dafo |= SAB_DAFO_PAR_NONE; break; + case UART_PARITY_ODD: dafo |= SAB_DAFO_PAR_ODD; break; + case UART_PARITY_SPACE: dafo |= SAB_DAFO_PAR_SPACE; break; + default: return (EINVAL); + } + + /* Set baudrate. */ + if (baudrate > 0) { + divisor = sab82532_divisor(bas->rclk, baudrate); + if (divisor == 0) + return (EINVAL); + uart_setreg(bas, SAB_BGR, divisor & 0xff); + uart_barrier(bas); + ccr2 = uart_getreg(bas, SAB_CCR2); + ccr2 &= ~(SAB_CCR2_BR9 | SAB_CCR2_BR8); + ccr2 |= (divisor >> 2) & (SAB_CCR2_BR9 | SAB_CCR2_BR8); + uart_setreg(bas, SAB_CCR2, ccr2); + uart_barrier(bas); + } + + uart_setreg(bas, SAB_DAFO, dafo); + uart_barrier(bas); + return (0); +} + /* * Low-level UART interface. */ @@ -70,6 +152,10 @@ sab82532_init(struct uart_bas *bas, int baudrate, int databits, int stopbits, int parity) { + + if (bas->rclk == 0) + bas->rclk = DEFAULT_RCLK; + sab82532_param(bas, baudrate, databits, stopbits, parity); } static void @@ -145,7 +231,7 @@ sab82532_methods, sizeof(struct sab82532_softc), .uc_range = 64, - .uc_rclk = 1843200 + .uc_rclk = DEFAULT_RCLK }; static int @@ -203,8 +289,10 @@ sab82532_bus_param(struct uart_softc *sc, int baudrate, int databits, int stopbits, int parity) { + struct uart_bas *bas; - return (0); + bas = &sc->sc_bas; + return (sab82532_param(bas, baudrate, databits, stopbits, parity)); } static int ==== //depot/projects/uart/dev/uart/uart_dev_z8530.c#4 (text+ko) ==== @@ -40,6 +40,8 @@ #include "uart_if.h" +#define DEFAULT_RCLK 1843200 + /* * Low-level UART interface. */ @@ -70,6 +72,9 @@ z8530_init(struct uart_bas *bas, int baudrate, int databits, int stopbits, int parity) { + + if (bas->rclk == 0) + bas->rclk = DEFAULT_RCLK; } static void @@ -133,7 +138,7 @@ z8530_methods, sizeof(struct z8530_softc), .uc_range = 64, - .uc_rclk = 1843200 + .uc_rclk = DEFAULT_RCLK }; static int From owner-p4-projects@FreeBSD.ORG Tue Aug 19 22:44:47 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id E4ECF16A4C1; Tue, 19 Aug 2003 22:44:46 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 8248016A4BF for ; Tue, 19 Aug 2003 22:44:46 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0210F43FBF for ; Tue, 19 Aug 2003 22:44:44 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7K5ih0U022465 for ; Tue, 19 Aug 2003 22:44:43 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7K5igOU022447 for perforce@freebsd.org; Tue, 19 Aug 2003 22:44:42 -0700 (PDT) Date: Tue, 19 Aug 2003 22:44:42 -0700 (PDT) Message-Id: <200308200544.h7K5igOU022447@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36469 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 05:44:48 -0000 http://perforce.freebsd.org/chv.cgi?CH=36469 Change 36469 by marcel@marcel_nfs on 2003/08/19 22:43:42 IFC @36468 Affected files ... .. //depot/projects/ia64/UPDATING#47 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.alpha#8 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.amd64#4 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.i386#7 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.ia64#8 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.powerpc#8 integrate .. //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.sparc64#8 integrate .. //depot/projects/ia64/include/unistd.h#19 integrate .. //depot/projects/ia64/lib/libc/Makefile#10 integrate .. //depot/projects/ia64/lib/libc/gen/gethostname.3#4 integrate .. //depot/projects/ia64/lib/libc/gen/gethostname.c#3 integrate .. //depot/projects/ia64/lib/libfetch/ftp.c#12 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_spec.c#4 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml#62 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml#117 integrate .. //depot/projects/ia64/sys/amd64/amd64/pmap.c#20 integrate .. //depot/projects/ia64/sys/dev/aac/aac.c#28 integrate .. //depot/projects/ia64/sys/dev/aac/aac_cam.c#10 integrate .. //depot/projects/ia64/sys/dev/aac/aac_disk.c#15 integrate .. //depot/projects/ia64/sys/dev/an/if_aironet_ieee.h#5 integrate .. //depot/projects/ia64/sys/dev/an/if_an.c#24 integrate .. //depot/projects/ia64/sys/dev/an/if_an_pci.c#11 integrate .. //depot/projects/ia64/sys/dev/an/if_anreg.h#8 integrate .. //depot/projects/ia64/sys/dev/ath/if_ath.c#7 integrate .. //depot/projects/ia64/sys/dev/ath/if_athioctl.h#2 integrate .. //depot/projects/ia64/sys/dev/ath/if_athvar.h#4 integrate .. //depot/projects/ia64/sys/dev/bge/if_bge.c#39 integrate .. //depot/projects/ia64/sys/dev/bge/if_bgereg.h#21 integrate .. //depot/projects/ia64/sys/dev/ep/if_ep.c#10 integrate .. //depot/projects/ia64/sys/dev/firewire/firewire.h#12 integrate .. //depot/projects/ia64/sys/dev/firewire/fwohci.c#33 integrate .. //depot/projects/ia64/sys/dev/firewire/fwohcireg.h#11 integrate .. //depot/projects/ia64/sys/dev/firewire/if_fwe.c#18 integrate .. //depot/projects/ia64/sys/dev/hifn/hifn7751.c#13 integrate .. //depot/projects/ia64/sys/dev/mii/brgphy.c#15 integrate .. //depot/projects/ia64/sys/dev/patm/if_patm_attach.c#2 integrate .. //depot/projects/ia64/sys/dev/rndtest/rndtest.c#3 integrate .. //depot/projects/ia64/sys/dev/safe/safe.c#3 integrate .. //depot/projects/ia64/sys/dev/twe/twe.c#8 integrate .. //depot/projects/ia64/sys/dev/ubsec/ubsec.c#19 integrate .. //depot/projects/ia64/sys/dev/wi/if_wi.c#46 integrate .. //depot/projects/ia64/sys/fs/pseudofs/pseudofs_vnops.c#20 integrate .. //depot/projects/ia64/sys/i386/i386/busdma_machdep.c#26 integrate .. //depot/projects/ia64/sys/i386/i386/pmap.c#58 integrate .. //depot/projects/ia64/sys/ia64/ia64/trap.c#63 integrate .. //depot/projects/ia64/sys/ia64/include/cpu.h#22 integrate .. //depot/projects/ia64/sys/kern/init_main.c#36 integrate .. //depot/projects/ia64/sys/kern/kern_fork.c#45 integrate .. //depot/projects/ia64/sys/kern/kern_synch.c#44 integrate .. //depot/projects/ia64/sys/kern/kern_tc.c#28 integrate .. //depot/projects/ia64/sys/kern/kern_thread.c#66 integrate .. //depot/projects/ia64/sys/kern/sched_4bsd.c#15 integrate .. //depot/projects/ia64/sys/kern/sched_ule.c#23 integrate .. //depot/projects/ia64/sys/net/bpf.c#22 integrate .. //depot/projects/ia64/sys/net/if_ethersubr.c#32 integrate .. //depot/projects/ia64/sys/net/radix.h#7 integrate .. //depot/projects/ia64/sys/net80211/ieee80211_input.c#5 integrate .. //depot/projects/ia64/sys/net80211/ieee80211_node.c#6 integrate .. //depot/projects/ia64/sys/net80211/ieee80211_node.h#5 integrate .. //depot/projects/ia64/sys/net80211/ieee80211_output.c#4 integrate .. //depot/projects/ia64/sys/net80211/ieee80211_proto.h#4 integrate .. //depot/projects/ia64/sys/net80211/ieee80211_var.h#4 integrate .. //depot/projects/ia64/sys/netinet/ip_mroute.c#22 integrate .. //depot/projects/ia64/sys/netinet/tcp_syncache.c#24 integrate .. //depot/projects/ia64/sys/netinet/udp_usrreq.c#22 integrate .. //depot/projects/ia64/sys/pci/if_dc.c#44 integrate .. //depot/projects/ia64/sys/pci/if_sis.c#27 integrate .. //depot/projects/ia64/sys/sparc64/conf/GENERIC#38 integrate .. //depot/projects/ia64/sys/sys/malloc.h#20 integrate .. //depot/projects/ia64/usr.sbin/ancontrol/ancontrol.c#6 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/Makefile#9 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/disks.c#16 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/dispatch.c#6 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/dist.c#23 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/dist.h#8 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/install.c#22 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/menus.c#32 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/sysinstall.h#23 integrate Differences ... ==== //depot/projects/ia64/UPDATING#47 (text+ko) ==== @@ -15,7 +15,12 @@ related kernel options, INVARIANTS, malloc debugging flags in userland, and various verbose features in the kernel. Many developers choose to disable these features on build machines - to maximize performance. + +20030819: + The OFW_NEWPCI option has been turned on in the Sparc64 GENERIC kernel. + Among other things, this changes the device enumeration to be + closer to Solaris. Be aware that, this can even cause the machine + to not boot without manual intervention before the fstab is adjusted. 20030728: All current USB and Firewire quirks in da(4) have been deprecated @@ -1333,4 +1338,4 @@ Contact Warner Losh if you have any questions about your use of this document. -$FreeBSD: src/UPDATING,v 1.260 2003/07/29 04:40:33 njl Exp $ +$FreeBSD: src/UPDATING,v 1.261 2003/08/20 01:52:30 obrien Exp $ ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.alpha#8 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.alpha,v 1.19 2003/08/17 21:45:26 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.alpha,v 1.20 2003/08/19 17:30:46 obrien Exp $ TARGET_TUPLE?= alpha-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_alpha_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" +_alpha_path= \"${TOOLS_PREFIX}/lib\":\"${TOOLS_PREFIX}/usr/lib\" .else _alpha_path= \"/usr/cross/alpha-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.amd64#4 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.amd64,v 1.4 2003/08/17 21:45:26 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.amd64,v 1.5 2003/08/19 17:30:46 obrien Exp $ TARGET_TUPLE?= x86_64-obrien-freebsd @@ -6,7 +6,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_amd64_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" +_amd64_path= \"${TOOLS_PREFIX}/lib\":\"${TOOLS_PREFIX}/usr/lib\" EMS+= ${NATIVE_EMULATION} LDSCRIPTS+= ${NATIVE_EMULATION}.x ${NATIVE_EMULATION}.xbn ${NATIVE_EMULATION}.xn ${NATIVE_EMULATION}.xr \ ${NATIVE_EMULATION}.xs ${NATIVE_EMULATION}.xu ${NATIVE_EMULATION}.xc ${NATIVE_EMULATION}.xsc ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.i386#7 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.i386,v 1.19 2003/08/17 21:45:26 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.i386,v 1.20 2003/08/19 17:30:46 obrien Exp $ TARGET_TUPLE?= i386-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_i386_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" +_i386_path= \"${TOOLS_PREFIX}/lib\":\"${TOOLS_PREFIX}/usr/lib\" .else _i386_path= \"/usr/cross/i386-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.ia64#8 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.ia64,v 1.6 2003/08/17 21:45:26 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.ia64,v 1.7 2003/08/19 17:30:46 obrien Exp $ TARGET_TUPLE?= ia64-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_ia64_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" +_ia64_path= \"${TOOLS_PREFIX}/lib\":\"${TOOLS_PREFIX}/usr/lib\" .else _ia64_path= \"/usr/cross/ia64-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.powerpc#8 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.powerpc,v 1.13 2003/08/17 21:45:26 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.powerpc,v 1.14 2003/08/19 17:30:46 obrien Exp $ TARGET_TUPLE?= powerpc-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_powerpc_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" +_powerpc_path= \"${TOOLS_PREFIX}/lib\":\"${TOOLS_PREFIX}/usr/lib\" .else _powerpc_path= \"/usr/cross/powerpc-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/gnu/usr.bin/binutils/ld/Makefile.sparc64#8 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.sparc64,v 1.13 2003/08/17 21:45:26 obrien Exp $ +# $FreeBSD: src/gnu/usr.bin/binutils/ld/Makefile.sparc64,v 1.14 2003/08/19 17:30:46 obrien Exp $ TARGET_TUPLE?= sparc64-unknown-freebsd @@ -7,7 +7,7 @@ HOST= ${TARGET_TUPLE} CFLAGS+= -DDEFAULT_EMULATION=\"${NATIVE_EMULATION}\" CFLAGS+= -DTARGET=\"${TARGET_TUPLE}\" -_sparc_path= \"${TOOLS_PREFIX}/lib:${TOOLS_PREFIX}/usr/lib\" +_sparc_path= \"${TOOLS_PREFIX}/lib\":\"${TOOLS_PREFIX}/usr/lib\" .else _sparc_path= \"/usr/cross/sparc-freebsd/usr/lib\" .endif ==== //depot/projects/ia64/include/unistd.h#19 (text+ko) ==== @@ -31,7 +31,7 @@ * SUCH DAMAGE. * * @(#)unistd.h 8.12 (Berkeley) 4/27/95 - * $FreeBSD: src/include/unistd.h,v 1.68 2003/07/01 12:09:06 bde Exp $ + * $FreeBSD: src/include/unistd.h,v 1.69 2003/08/19 20:39:49 wollman Exp $ */ #ifndef _UNISTD_H_ @@ -404,7 +404,7 @@ int readlink(const char *, char *, int); #endif #if __POSIX_VISIBLE >= 200112 -int gethostname(char *, int /* socklen_t */); +int gethostname(char *, size_t); int setegid(gid_t); int seteuid(uid_t); #endif ==== //depot/projects/ia64/lib/libc/Makefile#10 (text+ko) ==== @@ -1,5 +1,5 @@ # @(#)Makefile 8.2 (Berkeley) 2/3/94 -# $FreeBSD: src/lib/libc/Makefile,v 1.43 2003/08/18 15:25:38 obrien Exp $ +# $FreeBSD: src/lib/libc/Makefile,v 1.44 2003/08/19 23:01:46 wollman Exp $ # # All library objects contain FreeBSD revision strings by default; they may be # excluded as a space-saving measure. To produce a library that does @@ -9,6 +9,7 @@ # (for system call stubs) to CFLAGS below. -DSYSLIBC_SCCS affects just the # system call stubs. LIB=c +# If you bump SHLIB_MAJOR, remove kluge from gen/gethostname.c. SHLIB_MAJOR= 5 SHLIBDIR?= /lib CFLAGS+=-I${.CURDIR}/include -I${.CURDIR}/../../include ==== //depot/projects/ia64/lib/libc/gen/gethostname.3#4 (text+ko) ==== @@ -30,9 +30,9 @@ .\" SUCH DAMAGE. .\" .\" @(#)gethostname.3 8.1 (Berkeley) 6/4/93 -.\" $FreeBSD: src/lib/libc/gen/gethostname.3,v 1.13 2002/12/19 09:40:21 ru Exp $ +.\" $FreeBSD: src/lib/libc/gen/gethostname.3,v 1.14 2003/08/19 20:38:44 wollman Exp $ .\" -.Dd June 4, 1993 +.Dd August 18, 2003 .Dt GETHOSTNAME 3 .Os .Sh NAME @@ -44,7 +44,7 @@ .Sh SYNOPSIS .In unistd.h .Ft int -.Fn gethostname "char *name" "int namelen" +.Fn gethostname "char *name" "size_t namelen" .Ft int .Fn sethostname "const char *name" "int namelen" .Sh DESCRIPTION @@ -59,8 +59,8 @@ argument specifies the size of the .Fa name -array. The returned name is null-terminated unless insufficient -space is provided. +array. +The returned name is null-terminated unless insufficient space is provided. .Pp The .Fn sethostname @@ -71,6 +71,10 @@ .Fa namelen . This call is restricted to the super-user and is normally used only when the system is bootstrapped. +.Pp +Host names are limited to +.Brq Dv HOST_NAME_MAX +characters, not including the trailing null, currently 255. .Sh RETURN VALUES .Rv -std .Sh ERRORS @@ -83,22 +87,48 @@ .Fa namelen argument gave an invalid address. +.It Bq Er ENAMETOOLONG +The current host name is longer than +.Fa namelen . (For +.Fn gethostname +only.) .It Bq Er EPERM -The caller tried to set the hostname and was not the super-user. +The caller tried to set the host name and was not the super-user. .El .Sh SEE ALSO -.Xr gethostid 3 , +.Xr sysconf 3 , .Xr sysctl 3 -.Sh BUGS -Host names are limited to -.Dv MAXHOSTNAMELEN -(from -.Ao Pa sys/param.h Ac ) -characters, currently 256. -This includes the trailing -.Dv NUL . +.Sh STANDARDS +The +.Fn gethostname +function conforms to +.St -p1003.1-2001 . +Callers should be aware that +.Brq Dv HOST_NAME_MAX +may be variable or infinite, but is guaranteed to be no less than +.Brq Dv _POSIX_HOST_NAME_MAX . +On older systems, this limit was defined in the non-standard header +.Aq Pa sys/param.h +as +.Dv MAXHOSTNAMELEN , +and counted the terminating null. +The +.Fn sethostname +function and the error returns for +.Fn gethostname +are not standardized. .Sh HISTORY The .Fn gethostname function appeared in .Bx 4.2 . +The +.Fa namelen +argument to +.Fn gethostname +was changed to +.Vt size_t +in +.Fx 5.2 +for alignment with +.St -p1003.1-2001 . ==== //depot/projects/ia64/lib/libc/gen/gethostname.c#3 (text+ko) ==== @@ -35,23 +35,29 @@ static char sccsid[] = "@(#)gethostname.c 8.1 (Berkeley) 6/4/93"; #endif /* LIBC_SCCS and not lint */ #include -__FBSDID("$FreeBSD: src/lib/libc/gen/gethostname.c,v 1.3 2002/03/22 21:52:05 obrien Exp $"); +__FBSDID("$FreeBSD: src/lib/libc/gen/gethostname.c,v 1.5 2003/08/19 23:01:46 wollman Exp $"); #include #include +#include + int gethostname(name, namelen) char *name; - int namelen; + size_t namelen; { int mib[2]; - size_t size; + + /* Kluge to avoid ABI breakage. */ + namelen = (int)namelen; mib[0] = CTL_KERN; mib[1] = KERN_HOSTNAME; - size = namelen; - if (sysctl(mib, 2, name, &size, NULL, 0) == -1) + if (sysctl(mib, 2, name, &namelen, NULL, 0) == -1) { + if (errno == ENOMEM) + errno = ENAMETOOLONG; return (-1); + } return (0); } ==== //depot/projects/ia64/lib/libfetch/ftp.c#12 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/lib/libfetch/ftp.c,v 1.87 2003/03/19 21:39:00 mtm Exp $"); +__FBSDID("$FreeBSD: src/lib/libfetch/ftp.c,v 1.88 2003/08/19 11:43:11 des Exp $"); /* * Portions of this code were taken from or based on ftpio.c: @@ -689,7 +689,7 @@ if (verbose) _fetch_info("initiating transfer"); e = _ftp_cmd(conn, "%s %s", oper, _ftp_filename(file)); - if (e != FTP_OPEN_DATA_CONNECTION) + if (e != FTP_CONNECTION_ALREADY_OPEN && e != FTP_OPEN_DATA_CONNECTION) goto ouch; /* accept the incoming connection and go to town */ ==== //depot/projects/ia64/lib/libpthread/thread/thr_spec.c#4 (text+ko) ==== @@ -29,7 +29,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/libpthread/thread/thr_spec.c,v 1.20 2003/08/16 05:19:00 davidxu Exp $ + * $FreeBSD: src/lib/libpthread/thread/thr_spec.c,v 1.21 2003/08/20 02:34:14 deischen Exp $ */ #include #include @@ -107,13 +107,18 @@ _thread_cleanupspecific(void) { struct pthread *curthread = _get_curthread(); + void (*destructor)( void *); void *data = NULL; int key; - void (*destructor)( void *); + int i; + + if (curthread->specific == NULL) + return; - if (curthread->specific != NULL) { - /* Lock the key table: */ - THR_LOCK_ACQUIRE(curthread, &_keytable_lock); + /* Lock the key table: */ + THR_LOCK_ACQUIRE(curthread, &_keytable_lock); + for (i = 0; (i < PTHREAD_DESTRUCTOR_ITERATIONS) && + (curthread->specific_data_count > 0); i++) { for (key = 0; (key < PTHREAD_KEYS_MAX) && (curthread->specific_data_count > 0); key++) { destructor = NULL; @@ -122,7 +127,8 @@ (curthread->specific[key].data != NULL)) { if (curthread->specific[key].seqno == key_table[key].seqno) { - data = (void *)curthread->specific[key].data; + data = (void *) + curthread->specific[key].data; destructor = key_table[key].destructor; } curthread->specific[key].data = NULL; @@ -143,10 +149,14 @@ THR_LOCK_ACQUIRE(curthread, &_keytable_lock); } } - THR_LOCK_RELEASE(curthread, &_keytable_lock); - free(curthread->specific); - curthread->specific = NULL; } + THR_LOCK_RELEASE(curthread, &_keytable_lock); + free(curthread->specific); + curthread->specific = NULL; + if (curthread->specific_data_count > 0) + stderr_debug("Thread %p has exited with leftover " + "thread-specific data after %d destructor iterations\n", + curthread, PTHREAD_DESTRUCTOR_ITERATIONS); } static inline struct pthread_specific_elem * @@ -179,10 +189,8 @@ if (pthread->specific[key].data == NULL) { if (value != NULL) pthread->specific_data_count++; - } else { - if (value == NULL) - pthread->specific_data_count--; - } + } else if (value == NULL) + pthread->specific_data_count--; pthread->specific[key].data = value; pthread->specific[key].seqno = key_table[key].seqno; ==== //depot/projects/ia64/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml#62 (text+ko) ==== @@ -31,7 +31,7 @@ - $FreeBSD: src/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml,v 1.170 2003/08/19 05:21:25 bmah Exp $ + $FreeBSD: src/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml,v 1.171 2003/08/19 15:34:06 bmah Exp $ Supported Devices @@ -43,7 +43,18 @@ Where possible, the drivers applicable to each device or class of devices is listed. If the driver in question has a manual page - in the &os; base distribution (most should), it is referenced here. + in the &os; base distribution (most should), it is referenced here. + Information on specific models of supported devices, controllers, + etc. can be found in the manual pages. + + + Lists of specific, supported devices are gradually being + removed from this document in order to reduce the amount of + duplicated (and potentially out-of-date) information contained + within. When this process is complete, the manual page for each + driver should be consulted for the authoritative list of devices + supported that particular driver. + Disk Controllers ==== //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml#117 (text+ko) ==== @@ -3,7 +3,7 @@ The FreeBSD Project - $FreeBSD: src/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml,v 1.614 2003/08/12 00:51:28 bmah Exp $ + $FreeBSD: src/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml,v 1.615 2003/08/19 16:03:01 bmah Exp $ 2000 @@ -396,12 +396,22 @@ statically-linked crunched binary that lives in /rescue. This functionality is similar to the /stand directory installed by - &man.sysinstall.8;, but it /rescue includes - more functionality and is updated by as part of - buildworld/installworld operations. More details can be found in + &man.sysinstall.8;, but /rescue includes + more functionality and is updated as part of + buildworld/installworld operations. More details can be found in &man.rescue.8;. + It is now possible to build /bin and + /sbin directories containing + dynamically-linked executables. This feature brings support for + loadable PAM and NSS modules to base system utilities located in + those directories. It also reduces the storage requirements for + the root filesystem due to the use of shared libraries. This + feature can be enabled in a buildworld by + defining the Makefile variable + WITH_DYNAMICROOT. + ==== //depot/projects/ia64/sys/amd64/amd64/pmap.c#20 (text+ko) ==== @@ -73,7 +73,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/amd64/pmap.c,v 1.432 2003/08/17 04:48:21 alc Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/amd64/pmap.c,v 1.433 2003/08/20 05:09:55 alc Exp $"); /* * Manages physical address maps. @@ -1016,12 +1016,14 @@ /* * allocate the page directory page */ + VM_OBJECT_LOCK(pmap->pm_pteobj); pml4pg = vm_page_grab(pmap->pm_pteobj, NUPDE + NUPDPE + NUPML4E, VM_ALLOC_NORMAL | VM_ALLOC_RETRY | VM_ALLOC_WIRED | VM_ALLOC_ZERO); vm_page_lock_queues(); vm_page_flag_clear(pml4pg, PG_BUSY); pml4pg->valid = VM_PAGE_BITS_ALL; vm_page_unlock_queues(); + VM_OBJECT_UNLOCK(pmap->pm_pteobj); pmap->pm_pml4 = (pml4_entry_t *)PHYS_TO_DMAP(VM_PAGE_TO_PHYS(pml4pg)); @@ -1067,12 +1069,17 @@ vm_pindex_t ptepindex; { vm_page_t m, pdppg, pdpg; + int is_object_locked; /* * Find or fabricate a new pagetable page */ + if (!(is_object_locked = VM_OBJECT_LOCKED(pmap->pm_pteobj))) + VM_OBJECT_LOCK(pmap->pm_pteobj); m = vm_page_grab(pmap->pm_pteobj, ptepindex, VM_ALLOC_WIRED | VM_ALLOC_ZERO | VM_ALLOC_RETRY); + if ((m->flags & PG_ZERO) == 0) + pmap_zero_page(m); KASSERT(m->queue == PQ_NONE, ("_pmap_allocpte: %p->queue != PQ_NONE", m)); @@ -1161,17 +1168,13 @@ *pd = VM_PAGE_TO_PHYS(m) | PG_U | PG_RW | PG_V | PG_A | PG_M; } - /* - * Try to use the new mapping, but if we cannot, then - * do it with the routine that maps the page explicitly. - */ - if ((m->flags & PG_ZERO) == 0) - pmap_zero_page(m); vm_page_lock_queues(); m->valid = VM_PAGE_BITS_ALL; vm_page_flag_clear(m, PG_ZERO); vm_page_wakeup(m); vm_page_unlock_queues(); + if (!is_object_locked) + VM_OBJECT_UNLOCK(pmap->pm_pteobj); return m; } ==== //depot/projects/ia64/sys/dev/aac/aac.c#28 (text+ko) ==== @@ -26,7 +26,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/aac/aac.c,v 1.73 2003/07/09 21:16:23 scottl Exp $ + * $FreeBSD: src/sys/dev/aac/aac.c,v 1.74 2003/08/19 21:31:45 scottl Exp $ */ /* @@ -1113,7 +1113,6 @@ * intermediate stage may have destroyed them. They're left * initialised here for debugging purposes only. */ - cm->cm_fib->Header.SenderFibAddress = (u_int32_t)cm->cm_fib; cm->cm_fib->Header.ReceiverFibAddress = (u_int32_t)cm->cm_fibphys; cm->cm_fib->Header.SenderData = 0; @@ -1408,8 +1407,7 @@ { struct aac_adapter_init *ip; time_t then; - u_int32_t code; - u_int8_t *qaddr; + u_int32_t code, qoffset; int error; debug_called(1); @@ -1581,12 +1579,10 @@ * list manipulation functions which 'know' the size of each list by * virtue of a table. */ - qaddr = &sc->aac_common->ac_qbuf[0] + AAC_QUEUE_ALIGN; - qaddr -= (u_int32_t)qaddr % AAC_QUEUE_ALIGN; - sc->aac_queues = (struct aac_queue_table *)qaddr; - ip->CommHeaderAddress = sc->aac_common_busaddr + - ((u_int32_t)sc->aac_queues - - (u_int32_t)sc->aac_common); + qoffset = offsetof(struct aac_common, ac_qbuf) + AAC_QUEUE_ALIGN; + qoffset &= (AAC_QUEUE_ALIGN - 1); + sc->aac_queues = (struct aac_queue_table *)((uintptr_t)sc->aac_common + qoffset); + ip->CommHeaderAddress = sc->aac_common_busaddr + qoffset; sc->aac_queues->qt_qindex[AAC_HOST_NORM_CMD_QUEUE][AAC_PRODUCER_INDEX] = AAC_HOST_NORM_CMD_ENTRIES; @@ -1757,7 +1753,7 @@ fib->Header.StructType = AAC_FIBTYPE_TFIB; fib->Header.Size = sizeof(struct aac_fib) + datasize; fib->Header.SenderSize = sizeof(struct aac_fib); - fib->Header.SenderFibAddress = (u_int32_t)fib; + fib->Header.SenderFibAddress = 0; /* Not needed */ fib->Header.ReceiverFibAddress = sc->aac_common_busaddr + offsetof(struct aac_common, ac_sync_fib); @@ -2383,7 +2379,7 @@ union aac_statrequest *as; struct aac_softc *sc; int error = 0; - int i; + uint32_t cookie; debug_called(2); @@ -2434,8 +2430,8 @@ * Here, we give it the proc pointer of the per-adapter aif * thread. It's only used as a sanity check in other calls. */ - i = (int)sc->aifthread; - error = copyout(&i, arg, sizeof(i)); + cookie = (uint32_t)(uintptr_t)sc->aifthread; + error = copyout(&cookie, arg, sizeof(cookie)); break; case FSACTL_GET_NEXT_ADAPTER_FIB: arg = *(caddr_t*)arg; @@ -2531,7 +2527,7 @@ goto out; size = cm->cm_fib->Header.Size + sizeof(struct aac_fib_header); if (size > sizeof(struct aac_fib)) { - device_printf(sc->aac_dev, "incoming FIB oversized (%d > %d)\n", + device_printf(sc->aac_dev, "incoming FIB oversized (%d > %zd)\n", size, sizeof(struct aac_fib)); size = sizeof(struct aac_fib); } @@ -2554,7 +2550,7 @@ */ size = cm->cm_fib->Header.Size; if (size > sizeof(struct aac_fib)) { - device_printf(sc->aac_dev, "outbound FIB oversized (%d > %d)\n", + device_printf(sc->aac_dev, "outbound FIB oversized (%d > %zd)\n", size, sizeof(struct aac_fib)); size = sizeof(struct aac_fib); } @@ -2776,7 +2772,7 @@ /* * Check the magic number that we gave the caller. */ - if (agf.AdapterFibContext != (int)sc->aifthread) { + if (agf.AdapterFibContext != (int)(uintptr_t)sc->aifthread) { error = EFAULT; } else { error = aac_return_aif(sc, agf.AifFib); ==== //depot/projects/ia64/sys/dev/aac/aac_cam.c#10 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/aac/aac_cam.c,v 1.11 2003/03/26 17:50:11 scottl Exp $ + * $FreeBSD: src/sys/dev/aac/aac_cam.c,v 1.12 2003/08/19 21:31:45 scottl Exp $ */ /* @@ -339,9 +339,14 @@ if ((ccb->ccb_h.flags & CAM_SCATTER_VALID) == 0) { srb->data_len = csio->dxfer_len; if (ccb->ccb_h.flags & CAM_DATA_PHYS) { + /* + * XXX This isn't 64-bit clean. + * However, this condition is not + * normally used in CAM. + */ srb->sg_map32.SgCount = 1; srb->sg_map32.SgEntry[0].SgAddress = - (u_int32_t)csio->data_ptr; + (uint32_t)(uintptr_t)csio->data_ptr; srb->sg_map32.SgEntry[0].SgByteCount = csio->dxfer_len; } else { ==== //depot/projects/ia64/sys/dev/aac/aac_disk.c#15 (text+ko) ==== @@ -26,7 +26,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/aac/aac_disk.c,v 1.32 2003/06/19 01:49:04 scottl Exp $ + * $FreeBSD: src/sys/dev/aac/aac_disk.c,v 1.33 2003/08/19 21:31:45 scottl Exp $ */ #include "opt_aac.h" @@ -272,7 +272,8 @@ size = fib->Header.Size + sizeof(struct aac_blockwrite); if (aac_sync_fib(sc, ContainerCommand, 0, fib, size)) { - printf("Error dumping block 0x%x\n", physical); + printf("Error dumping block 0x%jx\n", + (uintptr_t)physical); return (EIO); } ==== //depot/projects/ia64/sys/dev/an/if_aironet_ieee.h#5 (text+ko) ==== @@ -29,7 +29,7 @@ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF * THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/an/if_aironet_ieee.h,v 1.11 2002/12/29 19:22:06 ambrisko Exp $ + * $FreeBSD: src/sys/dev/an/if_aironet_ieee.h,v 1.12 2003/08/20 03:46:05 ambrisko Exp $ */ #ifndef _IF_AIRONET_IEEE_H @@ -63,7 +63,7 @@ * data, which is 240 words long, so 256 should be a safe * value. */ -#define AN_MAX_DATALEN 512 +#define AN_MAX_DATALEN 4096 struct an_req { u_int16_t an_len; @@ -261,7 +261,7 @@ u_int32_t an_uptime_usecs; /* 0x178 */ u_int32_t an_uptime_secs; /* 0x17C */ u_int32_t an_lostsync_better_ap; /* 0x180 */ - u_int32_t an_rsvd[10]; + u_int32_t an_rsvd[15]; }; /* @@ -337,6 +337,7 @@ u_int8_t an_magic_packet_action; /* 0x98 */ u_int8_t an_magic_packet_ctl; /* 0x99 */ u_int16_t an_rsvd9; + u_int16_t an_spare[13]; }; #define AN_OPMODE_IBSS_ADHOC 0x0000 @@ -417,6 +418,18 @@ char an_ssid3[32]; }; +struct an_ltv_ssid_entry{ + u_int16_t an_len; + char an_ssid[32]; +}; + +#define MAX_SSIDS 25 +struct an_ltv_ssidlist_new { + u_int16_t an_len; + u_int16_t an_type; + struct an_ltv_ssid_entry an_entry[MAX_SSIDS]; +}; + /* * Valid AP list. */ @@ -501,7 +514,7 @@ u_int16_t an_softcaps; /* 0x7C */ u_int16_t an_bootblockrev; /* 0x7E */ u_int16_t an_req_hw_support; /* 0x80 */ - u_int16_t an_unknown; /* 0x82 */ + u_int16_t an_unknown[31]; /* 0x82 */ }; /* @@ -580,7 +593,7 @@ u_int8_t an_avg_noise_prev_min_db; /* 0x7D */ u_int8_t an_max_noise_prev_min_pc; /* 0x7E */ u_int8_t an_max_noise_prev_min_db; /* 0x7F */ - u_int16_t an_spare[5]; + u_int16_t an_spare[8]; }; #define AN_STATUS_OPMODE_CONFIGURED 0x0001 ==== //depot/projects/ia64/sys/dev/an/if_an.c#24 (text+ko) ==== @@ -80,7 +80,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/an/if_an.c,v 1.51 2003/06/28 06:13:27 sam Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/an/if_an.c,v 1.52 2003/08/20 03:46:05 ambrisko Exp $"); #include "opt_inet.h" @@ -313,7 +313,7 @@ device_t dev; { struct an_softc *sc = device_get_softc(dev); - struct an_ltv_ssidlist ssid; + struct an_ltv_ssidlist_new ssid; int error; bzero((char *)&ssid, sizeof(ssid)); @@ -339,11 +339,11 @@ ssid.an_type = AN_RID_SSIDLIST; /* Make sure interrupts are disabled. */ + sc->mpi350 = 0; CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), 0); CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), 0xFFFF); an_reset(sc); - /* No need for an_init_mpi350_desc since it will be done in attach */ if (an_cmd(sc, AN_CMD_READCFG, 0)) return(0); @@ -352,7 +352,7 @@ return(0); /* See if the ssid matches what we expect ... but doesn't have to */ - if (strcmp(ssid.an_ssid1, AN_DEF_SSID)) + if (strcmp(ssid.an_entry[0].an_ssid, AN_DEF_SSID)) return(0); return(AN_IOSIZ); @@ -715,7 +715,7 @@ /* Read ssid list */ sc->an_ssidlist.an_type = AN_RID_SSIDLIST; - sc->an_ssidlist.an_len = sizeof(struct an_ltv_ssidlist); + sc->an_ssidlist.an_len = sizeof(struct an_ltv_ssidlist_new); if (an_read_record(sc, (struct an_ltv_gen *)&sc->an_ssidlist)) { printf("an%d: read record failed\n", sc->an_unit); goto fail; @@ -769,10 +769,11 @@ bcopy(AN_DEFAULT_NODENAME, sc->an_config.an_nodename, sizeof(AN_DEFAULT_NODENAME) - 1); - bzero(sc->an_ssidlist.an_ssid1, sizeof(sc->an_ssidlist.an_ssid1)); - bcopy(AN_DEFAULT_NETNAME, sc->an_ssidlist.an_ssid1, + bzero(sc->an_ssidlist.an_entry[0].an_ssid, + sizeof(sc->an_ssidlist.an_entry[0].an_ssid)); + bcopy(AN_DEFAULT_NETNAME, sc->an_ssidlist.an_entry[0].an_ssid, sizeof(AN_DEFAULT_NETNAME) - 1); - sc->an_ssidlist.an_ssid1_len = strlen(AN_DEFAULT_NETNAME); + sc->an_ssidlist.an_entry[0].an_len = strlen(AN_DEFAULT_NETNAME); sc->an_config.an_opmode = AN_OPMODE_INFRASTRUCTURE_STATION; @@ -1088,7 +1089,7 @@ ifp->if_flags &= ~IFF_OACTIVE; if (!sc->mpi350) { - id = CSR_READ_2(sc, AN_TX_CMP_FID); + id = CSR_READ_2(sc, AN_TX_CMP_FID(sc->mpi350)); if (status & AN_EV_TX_EXC) { ifp->if_oerrors++; @@ -1104,10 +1105,17 @@ AN_INC(sc->an_rdata.an_tx_cons, AN_TX_RING_CNT); } else { /* MPI 350 */ - AN_INC(sc->an_rdata.an_tx_cons, AN_MAX_TX_DESC); - if (sc->an_rdata.an_tx_prod == - sc->an_rdata.an_tx_cons) - sc->an_rdata.an_tx_empty = 1; + id = CSR_READ_2(sc, AN_TX_CMP_FID(sc->mpi350)); + if (!sc->an_rdata.an_tx_empty){ + if (status & AN_EV_TX_EXC) { + ifp->if_oerrors++; + } else + ifp->if_opackets++; + AN_INC(sc->an_rdata.an_tx_cons, AN_MAX_TX_DESC); + if (sc->an_rdata.an_tx_prod == + sc->an_rdata.an_tx_cons) + sc->an_rdata.an_tx_empty = 1; + } } return; @@ -1179,10 +1187,10 @@ CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), 0); status = CSR_READ_2(sc, AN_EVENT_STAT(sc->mpi350)); - CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), ~AN_INTRS); + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), ~AN_INTRS(sc->mpi350)); - if (status & AN_EV_AWAKE) { - CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_AWAKE); + if (status & AN_EV_MIC) { + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_MIC); } if (status & AN_EV_LINKSTAT) { @@ -1199,9 +1207,16 @@ CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_RX); } + if (sc->mpi350 && status & AN_EV_TX_CPY) { + an_txeof(sc, status); + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), + AN_EV_TX_CPY); + } + if (status & AN_EV_TX) { an_txeof(sc, status); - CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_TX); + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), + AN_EV_TX); } if (status & AN_EV_TX_EXC) { @@ -1213,7 +1228,7 @@ CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_ALLOC); /* Re-enable interrupts. */ - CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), AN_INTRS); + CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), AN_INTRS(sc->mpi350)); if ((ifp->if_flags & IFF_UP) && (ifp->if_snd.ifq_head != NULL)) an_start(ifp); @@ -1238,6 +1253,7 @@ } else >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Tue Aug 19 22:58:10 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id EFDDF16A4C1; Tue, 19 Aug 2003 22:58:09 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A007A16A4BF for ; Tue, 19 Aug 2003 22:58:09 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 627F743FA3 for ; Tue, 19 Aug 2003 22:58:08 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7K5w80U023468 for ; Tue, 19 Aug 2003 22:58:08 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7K5w1Wj023451 for perforce@freebsd.org; Tue, 19 Aug 2003 22:58:01 -0700 (PDT) Date: Tue, 19 Aug 2003 22:58:01 -0700 (PDT) Message-Id: <200308200558.h7K5w1Wj023451@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36472 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 05:58:11 -0000 http://perforce.freebsd.org/chv.cgi?CH=36472 Change 36472 by marcel@marcel_nfs on 2003/08/19 22:57:08 IFC @36468 Affected files ... .. //depot/projects/uart/amd64/amd64/pmap.c#12 integrate .. //depot/projects/uart/dev/aac/aac.c#4 integrate .. //depot/projects/uart/dev/aac/aac_cam.c#2 integrate .. //depot/projects/uart/dev/aac/aac_disk.c#2 integrate .. //depot/projects/uart/dev/an/if_aironet_ieee.h#2 integrate .. //depot/projects/uart/dev/an/if_an.c#2 integrate .. //depot/projects/uart/dev/an/if_an_pci.c#3 integrate .. //depot/projects/uart/dev/an/if_anreg.h#2 integrate .. //depot/projects/uart/dev/ath/if_ath.c#7 integrate .. //depot/projects/uart/dev/ath/if_athioctl.h#2 integrate .. //depot/projects/uart/dev/ath/if_athvar.h#4 integrate .. //depot/projects/uart/dev/bge/if_bge.c#7 integrate .. //depot/projects/uart/dev/bge/if_bgereg.h#6 integrate .. //depot/projects/uart/dev/ep/if_ep.c#3 integrate .. //depot/projects/uart/dev/firewire/firewire.h#4 integrate .. //depot/projects/uart/dev/firewire/fwohci.c#8 integrate .. //depot/projects/uart/dev/firewire/fwohcireg.h#3 integrate .. //depot/projects/uart/dev/firewire/if_fwe.c#5 integrate .. //depot/projects/uart/dev/hifn/hifn7751.c#3 integrate .. //depot/projects/uart/dev/mii/brgphy.c#4 integrate .. //depot/projects/uart/dev/patm/if_patm_attach.c#2 integrate .. //depot/projects/uart/dev/pccard/pccard_cis.c#3 integrate .. //depot/projects/uart/dev/rndtest/rndtest.c#2 integrate .. //depot/projects/uart/dev/safe/safe.c#3 integrate .. //depot/projects/uart/dev/twe/twe.c#4 integrate .. //depot/projects/uart/dev/ubsec/ubsec.c#3 integrate .. //depot/projects/uart/dev/wi/if_wi.c#7 integrate .. //depot/projects/uart/fs/pseudofs/pseudofs_vnops.c#3 integrate .. //depot/projects/uart/i386/i386/busdma_machdep.c#7 integrate .. //depot/projects/uart/i386/i386/pmap.c#12 integrate .. //depot/projects/uart/ia64/ia64/trap.c#6 integrate .. //depot/projects/uart/ia64/include/cpu.h#6 integrate .. //depot/projects/uart/kern/init_main.c#3 integrate .. //depot/projects/uart/kern/kern_fork.c#4 integrate .. //depot/projects/uart/kern/kern_synch.c#4 integrate .. //depot/projects/uart/kern/kern_tc.c#5 integrate .. //depot/projects/uart/kern/kern_thread.c#9 integrate .. //depot/projects/uart/kern/sched_4bsd.c#3 integrate .. //depot/projects/uart/kern/sched_ule.c#4 integrate .. //depot/projects/uart/net/bpf.c#3 integrate .. //depot/projects/uart/net/if_ethersubr.c#3 integrate .. //depot/projects/uart/net/radix.h#2 integrate .. //depot/projects/uart/net80211/ieee80211_input.c#4 integrate .. //depot/projects/uart/net80211/ieee80211_node.c#5 integrate .. //depot/projects/uart/net80211/ieee80211_node.h#4 integrate .. //depot/projects/uart/net80211/ieee80211_output.c#3 integrate .. //depot/projects/uart/net80211/ieee80211_proto.h#3 integrate .. //depot/projects/uart/net80211/ieee80211_var.h#3 integrate .. //depot/projects/uart/netinet/ip_mroute.c#3 integrate .. //depot/projects/uart/netinet/tcp_syncache.c#4 integrate .. //depot/projects/uart/netinet/udp_usrreq.c#2 integrate .. //depot/projects/uart/pci/if_dc.c#8 integrate .. //depot/projects/uart/pci/if_sis.c#6 integrate .. //depot/projects/uart/sparc64/conf/GENERIC#4 integrate .. //depot/projects/uart/sys/malloc.h#2 integrate Differences ... ==== //depot/projects/uart/amd64/amd64/pmap.c#12 (text+ko) ==== @@ -73,7 +73,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/amd64/pmap.c,v 1.432 2003/08/17 04:48:21 alc Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/amd64/pmap.c,v 1.433 2003/08/20 05:09:55 alc Exp $"); /* * Manages physical address maps. @@ -1016,12 +1016,14 @@ /* * allocate the page directory page */ + VM_OBJECT_LOCK(pmap->pm_pteobj); pml4pg = vm_page_grab(pmap->pm_pteobj, NUPDE + NUPDPE + NUPML4E, VM_ALLOC_NORMAL | VM_ALLOC_RETRY | VM_ALLOC_WIRED | VM_ALLOC_ZERO); vm_page_lock_queues(); vm_page_flag_clear(pml4pg, PG_BUSY); pml4pg->valid = VM_PAGE_BITS_ALL; vm_page_unlock_queues(); + VM_OBJECT_UNLOCK(pmap->pm_pteobj); pmap->pm_pml4 = (pml4_entry_t *)PHYS_TO_DMAP(VM_PAGE_TO_PHYS(pml4pg)); @@ -1067,12 +1069,17 @@ vm_pindex_t ptepindex; { vm_page_t m, pdppg, pdpg; + int is_object_locked; /* * Find or fabricate a new pagetable page */ + if (!(is_object_locked = VM_OBJECT_LOCKED(pmap->pm_pteobj))) + VM_OBJECT_LOCK(pmap->pm_pteobj); m = vm_page_grab(pmap->pm_pteobj, ptepindex, VM_ALLOC_WIRED | VM_ALLOC_ZERO | VM_ALLOC_RETRY); + if ((m->flags & PG_ZERO) == 0) + pmap_zero_page(m); KASSERT(m->queue == PQ_NONE, ("_pmap_allocpte: %p->queue != PQ_NONE", m)); @@ -1161,17 +1168,13 @@ *pd = VM_PAGE_TO_PHYS(m) | PG_U | PG_RW | PG_V | PG_A | PG_M; } - /* - * Try to use the new mapping, but if we cannot, then - * do it with the routine that maps the page explicitly. - */ - if ((m->flags & PG_ZERO) == 0) - pmap_zero_page(m); vm_page_lock_queues(); m->valid = VM_PAGE_BITS_ALL; vm_page_flag_clear(m, PG_ZERO); vm_page_wakeup(m); vm_page_unlock_queues(); + if (!is_object_locked) + VM_OBJECT_UNLOCK(pmap->pm_pteobj); return m; } ==== //depot/projects/uart/dev/aac/aac.c#4 (text+ko) ==== @@ -26,7 +26,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/aac/aac.c,v 1.73 2003/07/09 21:16:23 scottl Exp $ + * $FreeBSD: src/sys/dev/aac/aac.c,v 1.74 2003/08/19 21:31:45 scottl Exp $ */ /* @@ -1113,7 +1113,6 @@ * intermediate stage may have destroyed them. They're left * initialised here for debugging purposes only. */ - cm->cm_fib->Header.SenderFibAddress = (u_int32_t)cm->cm_fib; cm->cm_fib->Header.ReceiverFibAddress = (u_int32_t)cm->cm_fibphys; cm->cm_fib->Header.SenderData = 0; @@ -1408,8 +1407,7 @@ { struct aac_adapter_init *ip; time_t then; - u_int32_t code; - u_int8_t *qaddr; + u_int32_t code, qoffset; int error; debug_called(1); @@ -1581,12 +1579,10 @@ * list manipulation functions which 'know' the size of each list by * virtue of a table. */ - qaddr = &sc->aac_common->ac_qbuf[0] + AAC_QUEUE_ALIGN; - qaddr -= (u_int32_t)qaddr % AAC_QUEUE_ALIGN; - sc->aac_queues = (struct aac_queue_table *)qaddr; - ip->CommHeaderAddress = sc->aac_common_busaddr + - ((u_int32_t)sc->aac_queues - - (u_int32_t)sc->aac_common); + qoffset = offsetof(struct aac_common, ac_qbuf) + AAC_QUEUE_ALIGN; + qoffset &= (AAC_QUEUE_ALIGN - 1); + sc->aac_queues = (struct aac_queue_table *)((uintptr_t)sc->aac_common + qoffset); + ip->CommHeaderAddress = sc->aac_common_busaddr + qoffset; sc->aac_queues->qt_qindex[AAC_HOST_NORM_CMD_QUEUE][AAC_PRODUCER_INDEX] = AAC_HOST_NORM_CMD_ENTRIES; @@ -1757,7 +1753,7 @@ fib->Header.StructType = AAC_FIBTYPE_TFIB; fib->Header.Size = sizeof(struct aac_fib) + datasize; fib->Header.SenderSize = sizeof(struct aac_fib); - fib->Header.SenderFibAddress = (u_int32_t)fib; + fib->Header.SenderFibAddress = 0; /* Not needed */ fib->Header.ReceiverFibAddress = sc->aac_common_busaddr + offsetof(struct aac_common, ac_sync_fib); @@ -2383,7 +2379,7 @@ union aac_statrequest *as; struct aac_softc *sc; int error = 0; - int i; + uint32_t cookie; debug_called(2); @@ -2434,8 +2430,8 @@ * Here, we give it the proc pointer of the per-adapter aif * thread. It's only used as a sanity check in other calls. */ - i = (int)sc->aifthread; - error = copyout(&i, arg, sizeof(i)); + cookie = (uint32_t)(uintptr_t)sc->aifthread; + error = copyout(&cookie, arg, sizeof(cookie)); break; case FSACTL_GET_NEXT_ADAPTER_FIB: arg = *(caddr_t*)arg; @@ -2531,7 +2527,7 @@ goto out; size = cm->cm_fib->Header.Size + sizeof(struct aac_fib_header); if (size > sizeof(struct aac_fib)) { - device_printf(sc->aac_dev, "incoming FIB oversized (%d > %d)\n", + device_printf(sc->aac_dev, "incoming FIB oversized (%d > %zd)\n", size, sizeof(struct aac_fib)); size = sizeof(struct aac_fib); } @@ -2554,7 +2550,7 @@ */ size = cm->cm_fib->Header.Size; if (size > sizeof(struct aac_fib)) { - device_printf(sc->aac_dev, "outbound FIB oversized (%d > %d)\n", + device_printf(sc->aac_dev, "outbound FIB oversized (%d > %zd)\n", size, sizeof(struct aac_fib)); size = sizeof(struct aac_fib); } @@ -2776,7 +2772,7 @@ /* * Check the magic number that we gave the caller. */ - if (agf.AdapterFibContext != (int)sc->aifthread) { + if (agf.AdapterFibContext != (int)(uintptr_t)sc->aifthread) { error = EFAULT; } else { error = aac_return_aif(sc, agf.AifFib); ==== //depot/projects/uart/dev/aac/aac_cam.c#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/aac/aac_cam.c,v 1.11 2003/03/26 17:50:11 scottl Exp $ + * $FreeBSD: src/sys/dev/aac/aac_cam.c,v 1.12 2003/08/19 21:31:45 scottl Exp $ */ /* @@ -339,9 +339,14 @@ if ((ccb->ccb_h.flags & CAM_SCATTER_VALID) == 0) { srb->data_len = csio->dxfer_len; if (ccb->ccb_h.flags & CAM_DATA_PHYS) { + /* + * XXX This isn't 64-bit clean. + * However, this condition is not + * normally used in CAM. + */ srb->sg_map32.SgCount = 1; srb->sg_map32.SgEntry[0].SgAddress = - (u_int32_t)csio->data_ptr; + (uint32_t)(uintptr_t)csio->data_ptr; srb->sg_map32.SgEntry[0].SgByteCount = csio->dxfer_len; } else { ==== //depot/projects/uart/dev/aac/aac_disk.c#2 (text+ko) ==== @@ -26,7 +26,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/aac/aac_disk.c,v 1.32 2003/06/19 01:49:04 scottl Exp $ + * $FreeBSD: src/sys/dev/aac/aac_disk.c,v 1.33 2003/08/19 21:31:45 scottl Exp $ */ #include "opt_aac.h" @@ -272,7 +272,8 @@ size = fib->Header.Size + sizeof(struct aac_blockwrite); if (aac_sync_fib(sc, ContainerCommand, 0, fib, size)) { - printf("Error dumping block 0x%x\n", physical); + printf("Error dumping block 0x%jx\n", + (uintptr_t)physical); return (EIO); } ==== //depot/projects/uart/dev/an/if_aironet_ieee.h#2 (text+ko) ==== @@ -29,7 +29,7 @@ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF * THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/an/if_aironet_ieee.h,v 1.11 2002/12/29 19:22:06 ambrisko Exp $ + * $FreeBSD: src/sys/dev/an/if_aironet_ieee.h,v 1.12 2003/08/20 03:46:05 ambrisko Exp $ */ #ifndef _IF_AIRONET_IEEE_H @@ -63,7 +63,7 @@ * data, which is 240 words long, so 256 should be a safe * value. */ -#define AN_MAX_DATALEN 512 +#define AN_MAX_DATALEN 4096 struct an_req { u_int16_t an_len; @@ -261,7 +261,7 @@ u_int32_t an_uptime_usecs; /* 0x178 */ u_int32_t an_uptime_secs; /* 0x17C */ u_int32_t an_lostsync_better_ap; /* 0x180 */ - u_int32_t an_rsvd[10]; + u_int32_t an_rsvd[15]; }; /* @@ -337,6 +337,7 @@ u_int8_t an_magic_packet_action; /* 0x98 */ u_int8_t an_magic_packet_ctl; /* 0x99 */ u_int16_t an_rsvd9; + u_int16_t an_spare[13]; }; #define AN_OPMODE_IBSS_ADHOC 0x0000 @@ -417,6 +418,18 @@ char an_ssid3[32]; }; +struct an_ltv_ssid_entry{ + u_int16_t an_len; + char an_ssid[32]; +}; + +#define MAX_SSIDS 25 +struct an_ltv_ssidlist_new { + u_int16_t an_len; + u_int16_t an_type; + struct an_ltv_ssid_entry an_entry[MAX_SSIDS]; +}; + /* * Valid AP list. */ @@ -501,7 +514,7 @@ u_int16_t an_softcaps; /* 0x7C */ u_int16_t an_bootblockrev; /* 0x7E */ u_int16_t an_req_hw_support; /* 0x80 */ - u_int16_t an_unknown; /* 0x82 */ + u_int16_t an_unknown[31]; /* 0x82 */ }; /* @@ -580,7 +593,7 @@ u_int8_t an_avg_noise_prev_min_db; /* 0x7D */ u_int8_t an_max_noise_prev_min_pc; /* 0x7E */ u_int8_t an_max_noise_prev_min_db; /* 0x7F */ - u_int16_t an_spare[5]; + u_int16_t an_spare[8]; }; #define AN_STATUS_OPMODE_CONFIGURED 0x0001 ==== //depot/projects/uart/dev/an/if_an.c#2 (text+ko) ==== @@ -80,7 +80,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/an/if_an.c,v 1.51 2003/06/28 06:13:27 sam Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/an/if_an.c,v 1.52 2003/08/20 03:46:05 ambrisko Exp $"); #include "opt_inet.h" @@ -313,7 +313,7 @@ device_t dev; { struct an_softc *sc = device_get_softc(dev); - struct an_ltv_ssidlist ssid; + struct an_ltv_ssidlist_new ssid; int error; bzero((char *)&ssid, sizeof(ssid)); @@ -339,11 +339,11 @@ ssid.an_type = AN_RID_SSIDLIST; /* Make sure interrupts are disabled. */ + sc->mpi350 = 0; CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), 0); CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), 0xFFFF); an_reset(sc); - /* No need for an_init_mpi350_desc since it will be done in attach */ if (an_cmd(sc, AN_CMD_READCFG, 0)) return(0); @@ -352,7 +352,7 @@ return(0); /* See if the ssid matches what we expect ... but doesn't have to */ - if (strcmp(ssid.an_ssid1, AN_DEF_SSID)) + if (strcmp(ssid.an_entry[0].an_ssid, AN_DEF_SSID)) return(0); return(AN_IOSIZ); @@ -715,7 +715,7 @@ /* Read ssid list */ sc->an_ssidlist.an_type = AN_RID_SSIDLIST; - sc->an_ssidlist.an_len = sizeof(struct an_ltv_ssidlist); + sc->an_ssidlist.an_len = sizeof(struct an_ltv_ssidlist_new); if (an_read_record(sc, (struct an_ltv_gen *)&sc->an_ssidlist)) { printf("an%d: read record failed\n", sc->an_unit); goto fail; @@ -769,10 +769,11 @@ bcopy(AN_DEFAULT_NODENAME, sc->an_config.an_nodename, sizeof(AN_DEFAULT_NODENAME) - 1); - bzero(sc->an_ssidlist.an_ssid1, sizeof(sc->an_ssidlist.an_ssid1)); - bcopy(AN_DEFAULT_NETNAME, sc->an_ssidlist.an_ssid1, + bzero(sc->an_ssidlist.an_entry[0].an_ssid, + sizeof(sc->an_ssidlist.an_entry[0].an_ssid)); + bcopy(AN_DEFAULT_NETNAME, sc->an_ssidlist.an_entry[0].an_ssid, sizeof(AN_DEFAULT_NETNAME) - 1); - sc->an_ssidlist.an_ssid1_len = strlen(AN_DEFAULT_NETNAME); + sc->an_ssidlist.an_entry[0].an_len = strlen(AN_DEFAULT_NETNAME); sc->an_config.an_opmode = AN_OPMODE_INFRASTRUCTURE_STATION; @@ -1088,7 +1089,7 @@ ifp->if_flags &= ~IFF_OACTIVE; if (!sc->mpi350) { - id = CSR_READ_2(sc, AN_TX_CMP_FID); + id = CSR_READ_2(sc, AN_TX_CMP_FID(sc->mpi350)); if (status & AN_EV_TX_EXC) { ifp->if_oerrors++; @@ -1104,10 +1105,17 @@ AN_INC(sc->an_rdata.an_tx_cons, AN_TX_RING_CNT); } else { /* MPI 350 */ - AN_INC(sc->an_rdata.an_tx_cons, AN_MAX_TX_DESC); - if (sc->an_rdata.an_tx_prod == - sc->an_rdata.an_tx_cons) - sc->an_rdata.an_tx_empty = 1; + id = CSR_READ_2(sc, AN_TX_CMP_FID(sc->mpi350)); + if (!sc->an_rdata.an_tx_empty){ + if (status & AN_EV_TX_EXC) { + ifp->if_oerrors++; + } else + ifp->if_opackets++; + AN_INC(sc->an_rdata.an_tx_cons, AN_MAX_TX_DESC); + if (sc->an_rdata.an_tx_prod == + sc->an_rdata.an_tx_cons) + sc->an_rdata.an_tx_empty = 1; + } } return; @@ -1179,10 +1187,10 @@ CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), 0); status = CSR_READ_2(sc, AN_EVENT_STAT(sc->mpi350)); - CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), ~AN_INTRS); + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), ~AN_INTRS(sc->mpi350)); - if (status & AN_EV_AWAKE) { - CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_AWAKE); + if (status & AN_EV_MIC) { + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_MIC); } if (status & AN_EV_LINKSTAT) { @@ -1199,9 +1207,16 @@ CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_RX); } + if (sc->mpi350 && status & AN_EV_TX_CPY) { + an_txeof(sc, status); + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), + AN_EV_TX_CPY); + } + if (status & AN_EV_TX) { an_txeof(sc, status); - CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_TX); + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), + AN_EV_TX); } if (status & AN_EV_TX_EXC) { @@ -1213,7 +1228,7 @@ CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_ALLOC); /* Re-enable interrupts. */ - CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), AN_INTRS); + CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), AN_INTRS(sc->mpi350)); if ((ifp->if_flags & IFF_UP) && (ifp->if_snd.ifq_head != NULL)) an_start(ifp); @@ -1238,6 +1253,7 @@ } else break; } + if( i == AN_TIMEOUT) { printf("BUSY\n"); return(ETIMEDOUT); @@ -1260,7 +1276,8 @@ reply->an_status = CSR_READ_2(sc, AN_STATUS(sc->mpi350)); if (CSR_READ_2(sc, AN_COMMAND(sc->mpi350)) & AN_CMD_BUSY) - CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_CLR_STUCK_BUSY); + CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), + AN_EV_CLR_STUCK_BUSY); /* Ack the command */ CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_CMD); @@ -1728,7 +1745,7 @@ struct ifaddr *ifa; struct ifnet *ifp; struct an_ltv_genconfig *cfg; - struct an_ltv_ssidlist *ssid; + struct an_ltv_ssidlist_new *ssid; struct an_ltv_aplist *ap; struct an_ltv_gen *sp; @@ -1748,9 +1765,9 @@ sizeof(struct an_ltv_genconfig)); break; case AN_RID_SSIDLIST: - ssid = (struct an_ltv_ssidlist *)areq; + ssid = (struct an_ltv_ssidlist_new *)areq; bcopy((char *)ssid, (char *)&sc->an_ssidlist, - sizeof(struct an_ltv_ssidlist)); + sizeof(struct an_ltv_ssidlist_new)); break; case AN_RID_APLIST: ap = (struct an_ltv_aplist *)areq; @@ -1783,6 +1800,8 @@ case AN_RID_WEP_PERM: case AN_RID_LEAPUSERNAME: case AN_RID_LEAPPASSWORD: + an_init(sc); + /* Disable the MAC. */ an_cmd(sc, AN_CMD_DISABLE, 0); @@ -1859,7 +1878,7 @@ { int error = 0; int len; - int i; + int i, max; struct an_softc *sc; struct ifreq *ifr; struct thread *td = curthread; @@ -1869,7 +1888,7 @@ struct an_ltv_genconfig *config; struct an_ltv_key *key; struct an_ltv_status *status; - struct an_ltv_ssidlist *ssids; + struct an_ltv_ssidlist_new *ssids; int mode; struct aironet_ioctl l_ioctl; @@ -1881,7 +1900,7 @@ config = (struct an_ltv_genconfig *)&sc->areq; key = (struct an_ltv_key *)&sc->areq; status = (struct an_ltv_status *)&sc->areq; - ssids = (struct an_ltv_ssidlist *)&sc->areq; + ssids = (struct an_ltv_ssidlist_new *)&sc->areq; if (sc->an_gone) { error = ENODEV; @@ -2004,18 +2023,20 @@ error = EINVAL; break; } - if (ireq->i_val == 0) { - len = ssids->an_ssid1_len; - tmpptr = ssids->an_ssid1; - } else if (ireq->i_val == 1) { - len = ssids->an_ssid2_len; - tmpptr = ssids->an_ssid2; - } else if (ireq->i_val == 2) { - len = ssids->an_ssid3_len; - tmpptr = ssids->an_ssid3; - } else { + max = (sc->areq.an_len - 4) + / sizeof(struct an_ltv_ssid_entry); + if ( max > MAX_SSIDS ) { + printf("To many SSIDs only using " + "%d of %d\n", + MAX_SSIDS, max); + max = MAX_SSIDS; + } + if (ireq->i_val > max) { error = EINVAL; break; + } else { + len = ssids->an_entry[ireq->i_val].an_len; + tmpptr = ssids->an_entry[ireq->i_val].an_ssid; } } else { error = EINVAL; @@ -2032,7 +2053,22 @@ IEEE80211_NWID_LEN); break; case IEEE80211_IOC_NUMSSIDS: - ireq->i_val = 3; + sc->areq.an_len = sizeof(sc->areq); + sc->areq.an_type = AN_RID_SSIDLIST; + if (an_read_record(sc, + (struct an_ltv_gen *)&sc->areq)) { + error = EINVAL; + break; + } + max = (sc->areq.an_len - 4) + / sizeof(struct an_ltv_ssid_entry); + if ( max > MAX_SSIDS ) { + printf("To many SSIDs only using " + "%d of %d\n", + MAX_SSIDS, max); + max = MAX_SSIDS; + } + ireq->i_val = max; break; case IEEE80211_IOC_WEP: sc->areq.an_type = AN_RID_ACTUALCFG; @@ -2228,6 +2264,7 @@ } switch (ireq->i_type) { case IEEE80211_IOC_SSID: + sc->areq.an_len = sizeof(sc->areq); sc->areq.an_type = AN_RID_SSIDLIST; if (an_read_record(sc, (struct an_ltv_gen *)&sc->areq)) { @@ -2238,25 +2275,24 @@ error = EINVAL; break; } - switch (ireq->i_val) { - case 0: - error = copyin(ireq->i_data, - ssids->an_ssid1, ireq->i_len); - ssids->an_ssid1_len = ireq->i_len; + max = (sc->areq.an_len - 4) + / sizeof(struct an_ltv_ssid_entry); + if ( max > MAX_SSIDS ) { + printf("To many SSIDs only using " + "%d of %d\n", + MAX_SSIDS, max); + max = MAX_SSIDS; + } + if (ireq->i_val > max) { + error = EINVAL; break; - case 1: + } else { error = copyin(ireq->i_data, - ssids->an_ssid2, ireq->i_len); - ssids->an_ssid2_len = ireq->i_len; + ssids->an_entry[ireq->i_val].an_ssid, + ireq->i_len); + ssids->an_entry[ireq->i_val].an_len + = ireq->i_len; break; - case 2: - error = copyin(ireq->i_data, - ssids->an_ssid3, ireq->i_len); - ssids->an_ssid3_len = ireq->i_len; - break; - default: - error = EINVAL; - break; } break; case IEEE80211_IOC_WEP: @@ -2512,7 +2548,7 @@ /* Set the ssid list */ sc->an_ssidlist.an_type = AN_RID_SSIDLIST; - sc->an_ssidlist.an_len = sizeof(struct an_ltv_ssidlist); + sc->an_ssidlist.an_len = sizeof(struct an_ltv_ssidlist_new); if (an_write_record(sc, (struct an_ltv_gen *)&sc->an_ssidlist)) { printf("an%d: failed to set ssid list\n", sc->an_unit); AN_UNLOCK(sc); @@ -2548,7 +2584,7 @@ an_cmd(sc, AN_CMD_SET_MODE, 0xffff); /* enable interrupts */ - CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), AN_INTRS); + CSR_WRITE_2(sc, AN_INT_EN(sc->mpi350), AN_INTRS(sc->mpi350)); ifp->if_flags |= IFF_RUNNING; ifp->if_flags &= ~IFF_OACTIVE; @@ -2570,7 +2606,6 @@ int id, idx, i; unsigned char txcontrol; struct an_card_tx_desc an_tx_desc; - u_int8_t *ptr; u_int8_t *buf; sc = ifp->if_softc; @@ -2650,8 +2685,34 @@ printf("an%d: xmit failed\n", sc->an_unit); AN_INC(idx, AN_TX_RING_CNT); + + /* + * Set a timeout in case the chip goes out to lunch. + */ + ifp->if_timer = 5; } } else { /* MPI-350 */ +/* HACK */ + { + struct an_command cmd_struct; + struct an_reply reply; + /* + * Allocate TX descriptor + */ + + bzero(&reply,sizeof(reply)); + cmd_struct.an_cmd = AN_CMD_ALLOC_DESC; + cmd_struct.an_parm0 = AN_DESCRIPTOR_TX; + cmd_struct.an_parm1 = AN_TX_DESC_OFFSET; + cmd_struct.an_parm2 = AN_MAX_TX_DESC; + if (an_cmd_struct(sc, &cmd_struct, &reply)) { + printf("an%d: failed to allocate TX " + "descriptor\n", + sc->an_unit); + return; + } + } +/* HACK */ while (sc->an_rdata.an_tx_empty || idx != sc->an_rdata.an_tx_cons) { IF_DEQUEUE(&ifp->if_snd, m0); @@ -2697,12 +2758,15 @@ an_tx_desc.an_eoc = 1; an_tx_desc.an_valid = 1; an_tx_desc.an_len = 0x44 + - tx_frame_802_3.an_tx_802_3_payload_len; - an_tx_desc.an_phys = sc->an_tx_buffer[idx].an_dma_paddr; - ptr = (u_int8_t*)&an_tx_desc; - for (i = 0; i < sizeof(an_tx_desc); i++) { - CSR_MEM_AUX_WRITE_1(sc, AN_TX_DESC_OFFSET + i, - ptr[i]); + tx_frame_802_3.an_tx_802_3_payload_len; + an_tx_desc.an_phys + = sc->an_tx_buffer[idx].an_dma_paddr; + for (i = 0; i < sizeof(an_tx_desc) / 4 ; i++) { + CSR_MEM_AUX_WRITE_4(sc, AN_TX_DESC_OFFSET + /* zero for now */ + + (0 * sizeof(an_tx_desc)) + + (i * 4), + ((u_int32_t*)&an_tx_desc)[i]); } /* @@ -2713,11 +2777,14 @@ m_freem(m0); m0 = NULL; - + AN_INC(idx, AN_MAX_TX_DESC); + sc->an_rdata.an_tx_empty = 0; CSR_WRITE_2(sc, AN_EVENT_ACK(sc->mpi350), AN_EV_ALLOC); - AN_INC(idx, AN_MAX_TX_DESC); - sc->an_rdata.an_tx_empty = 0; + /* + * Set a timeout in case the chip goes out to lunch. + */ + ifp->if_timer = 5; } } @@ -2726,11 +2793,6 @@ sc->an_rdata.an_tx_prod = idx; - /* - * Set a timeout in case the chip goes out to lunch. - */ - ifp->if_timer = 5; - return; } @@ -3069,13 +3131,10 @@ int otype = sc->an_config.an_opmode; int orate = sc->an_tx_rate; - if ((sc->an_ifmedia.ifm_cur->ifm_media & IFM_IEEE80211_ADHOC) != 0) - sc->an_config.an_opmode = AN_OPMODE_IBSS_ADHOC; - else - sc->an_config.an_opmode = AN_OPMODE_INFRASTRUCTURE_STATION; - sc->an_tx_rate = ieee80211_media2rate( IFM_SUBTYPE(sc->an_ifmedia.ifm_cur->ifm_media)); + if (sc->an_tx_rate < 0) + sc->an_tx_rate = 0; if (orate != sc->an_tx_rate) { /* Read the current configuration */ @@ -3093,6 +3152,11 @@ sc->an_config.an_len = sizeof(struct an_ltv_genconfig); } + if ((sc->an_ifmedia.ifm_cur->ifm_media & IFM_IEEE80211_ADHOC) != 0) + sc->an_config.an_opmode &= ~AN_OPMODE_INFRASTRUCTURE_STATION; + else + sc->an_config.an_opmode |= AN_OPMODE_INFRASTRUCTURE_STATION; + if (otype != sc->an_config.an_opmode || orate != sc->an_tx_rate) an_init(sc); ==== //depot/projects/uart/dev/an/if_an_pci.c#3 (text+ko) ==== @@ -51,7 +51,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/an/if_an_pci.c,v 1.21 2003/07/01 15:51:53 scottl Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/an/if_an_pci.c,v 1.22 2003/08/20 03:46:05 ambrisko Exp $"); #include "opt_inet.h" @@ -198,7 +198,7 @@ /* Allocate aux. memory */ sc->mem_aux_rid = PCIR_MAPS + 8; error = an_alloc_aux_memory(dev, sc->mem_aux_rid, - AN_AUXMEMSIZE); + AN_AUX_MEM_SIZE); if (error) { printf("an%d: couldn't map aux memory\n", unit); goto fail; ==== //depot/projects/uart/dev/an/if_anreg.h#2 (text+ko) ==== @@ -29,7 +29,7 @@ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF * THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/an/if_anreg.h,v 1.17 2003/02/08 04:41:17 ambrisko Exp $ + * $FreeBSD: src/sys/dev/an/if_anreg.h,v 1.18 2003/08/20 03:46:05 ambrisko Exp $ */ #define AN_TIMEOUT 65536 @@ -95,7 +95,7 @@ /* * Size of aux. memory space ... probably not needed DJA */ -#define AN_AUXMEMSIZE (256 * 1024) +#define AN_AUX_MEM_SIZE (256 * 1024) /* * Hermes register definitions and what little I know about them. @@ -181,10 +181,11 @@ u_int64_t an_phys; }; -#define AN_RID_BUFFER_SIZE 2048 -#define AN_RX_BUFFER_SIZE 1840 -#define AN_TX_BUFFER_SIZE 1840 -#define AN_HOST_DESC_OFFSET 0x8 +#define AN_RID_BUFFER_SIZE AN_MAX_DATALEN +#define AN_RX_BUFFER_SIZE AN_HOSTBUFSIZ +#define AN_TX_BUFFER_SIZE AN_HOSTBUFSIZ +/*#define AN_HOST_DESC_OFFSET 0xC sort of works */ +#define AN_HOST_DESC_OFFSET 0x800 #define AN_RX_DESC_OFFSET (AN_HOST_DESC_OFFSET + \ sizeof(struct an_card_rid_desc)) #define AN_TX_DESC_OFFSET (AN_RX_DESC_OFFSET + \ @@ -243,7 +244,7 @@ /* memory handle management registers */ #define AN_RX_FID 0x20 #define AN_ALLOC_FID 0x22 -#define AN_TX_CMP_FID 0x24 +#define AN_TX_CMP_FID(x) (x ? 0x1a : 0x24) /* * Buffer Access Path (BAP) registers. @@ -276,16 +277,23 @@ /* Events */ #define AN_EV_CLR_STUCK_BUSY 0x4000 /* clear stuck busy bit */ #define AN_EV_WAKEREQUEST 0x2000 /* awaken from PSP mode */ +#define AN_EV_MIC 0x1000 /* Message Integrity Check*/ #define AN_EV_AWAKE 0x0100 /* station woke up from PSP mode*/ #define AN_EV_LINKSTAT 0x0080 /* link status available */ #define AN_EV_CMD 0x0010 /* command completed */ #define AN_EV_ALLOC 0x0008 /* async alloc/reclaim completed */ +#define AN_EV_TX_CPY 0x0400 #define AN_EV_TX_EXC 0x0004 /* async xmit completed with failure */ #define AN_EV_TX 0x0002 /* async xmit completed succesfully */ #define AN_EV_RX 0x0001 /* async rx completed */ -#define AN_INTRS \ - (AN_EV_RX|AN_EV_TX|AN_EV_TX_EXC|AN_EV_ALLOC|AN_EV_LINKSTAT) +#define AN_INTRS(x) \ + ( x ? (AN_EV_RX|AN_EV_TX|AN_EV_TX_EXC|AN_EV_TX_CPY|AN_EV_ALLOC \ + |AN_EV_LINKSTAT|AN_EV_MIC) \ + : \ + (AN_EV_RX|AN_EV_TX|AN_EV_TX_EXC|AN_EV_ALLOC \ + |AN_EV_LINKSTAT|AN_EV_MIC) \ + ) /* Host software registers */ #define AN_SW0(x) (x ? 0x50 : 0x28) @@ -458,7 +466,7 @@ bus_dma_tag_t an_dtag; struct an_ltv_genconfig an_config; struct an_ltv_caps an_caps; - struct an_ltv_ssidlist an_ssidlist; + struct an_ltv_ssidlist_new an_ssidlist; struct an_ltv_aplist an_aplist; struct an_ltv_key an_temp_keys[4]; int an_tx_rate; ==== //depot/projects/uart/dev/ath/if_ath.c#7 (text+ko) ==== @@ -35,7 +35,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/ath/if_ath.c,v 1.6 2003/08/13 21:29:35 sam Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/ath/if_ath.c,v 1.12 2003/08/19 22:17:03 sam Exp $"); /* * Driver for the Atheros Wireless LAN controller. @@ -70,10 +70,6 @@ #include #include -#include -#include -#include -#include #include #include @@ -230,8 +226,8 @@ if_printf(ifp, "failed to allocate descriptors: %d\n", error); goto bad; } - callout_init(&sc->sc_scan_ch, 0); - callout_init(&sc->sc_cal_ch, 0); + callout_init(&sc->sc_scan_ch, CALLOUT_MPSAFE); + callout_init(&sc->sc_cal_ch, CALLOUT_MPSAFE); mtx_init(&sc->sc_txbuflock, device_get_nameunit(sc->sc_dev), "xmit buf q", MTX_DEF); @@ -695,7 +691,7 @@ /* * Encapsulate the packet in prep for transmission. */ - m = ieee80211_encap(ifp, m); + m = ieee80211_encap(ifp, m, &ni); if (m == NULL) { DPRINTF(("ath_start: encapsulation failure\n")); sc->sc_stats.ast_tx_encap++; @@ -705,6 +701,18 @@ if (ic->ic_flags & IEEE80211_F_WEPON) wh->i_fc[1] |= IEEE80211_FC1_WEP; } else { + /* + * Hack! The referenced node pointer is in the + * rcvif field of the packet header. This is + * placed there by ieee80211_mgmt_output because + * we need to hold the reference with the frame + * and there's no other way (other than packet + * tags which we consider too expensive to use) + * to pass it along. + */ + ni = (struct ieee80211_node *) m->m_pkthdr.rcvif; + m->m_pkthdr.rcvif = NULL; + wh = mtod(m, struct ieee80211_frame *); if ((wh->i_fc[0] & IEEE80211_FC0_SUBTYPE_MASK) == IEEE80211_FC0_SUBTYPE_PROBE_RESP) { @@ -724,26 +732,6 @@ if (ic->ic_rawbpf) bpf_mtap(ic->ic_rawbpf, m); - if (ic->ic_opmode != IEEE80211_M_STA) { - ni = ieee80211_find_node(ic, wh->i_addr1); - if (ni == NULL) { - /* - * When not in station mode the destination - * address should always be in the node table - * unless this is a multicast/broadcast frame. - */ - if (!IEEE80211_IS_MULTICAST(wh->i_addr1) && - (wh->i_fc[0] & IEEE80211_FC0_TYPE_MASK) == - IEEE80211_FC0_TYPE_DATA) { - m_freem(m); - sc->sc_stats.ast_tx_nonode++; - goto bad; - } - ni = ic->ic_bss; - } >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:08:05 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id D327B16A4C2; Wed, 20 Aug 2003 11:08:04 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7FB1A16A4BF for ; Wed, 20 Aug 2003 11:08:04 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id C7D8443FAF for ; Wed, 20 Aug 2003 11:08:03 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KI830U081731 for ; Wed, 20 Aug 2003 11:08:03 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KI82Wn081726 for perforce@freebsd.org; Wed, 20 Aug 2003 11:08:02 -0700 (PDT) Date: Wed, 20 Aug 2003 11:08:02 -0700 (PDT) Message-Id: <200308201808.h7KI82Wn081726@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36493 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:08:06 -0000 http://perforce.freebsd.org/chv.cgi?CH=36493 Change 36493 by rwatson@rwatson_paprika on 2003/08/20 11:07:09 Resolve a few more conflicts missed in the previous pass. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/sys/param.h#4 edit .. //depot/projects/trustedbsd/sebsd/sys/sys/proc.h#4 edit .. //depot/projects/trustedbsd/sebsd/sys/sys/socketvar.h#4 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/sys/param.h#4 (text+ko) ==== @@ -36,13 +36,7 @@ * SUCH DAMAGE. * * @(#)param.h 8.3 (Berkeley) 4/4/95 ->>>> ORIGINAL param.h#16 - * $FreeBSD: src/sys/sys/param.h,v 1.139 2002/11/01 09:38:33 dfr Exp $ -==== THEIRS param.h#26 * $FreeBSD: src/sys/sys/param.h,v 1.164 2003/08/05 22:59:01 ps Exp $ -==== YOURS param.h - * $FreeBSD: src/sys/sys/param.h,v 1.163 2003/07/31 01:45:35 kan Exp $ -<<<< */ #ifndef _SYS_PARAM_H_ @@ -63,13 +57,7 @@ * scheme is: <0 if release branch, otherwise 1>xx */ #undef __FreeBSD_version ->>>> ORIGINAL param.h#16 -#define __FreeBSD_version 500043 /* Master, propagated to newvers */ -==== THEIRS param.h#26 #define __FreeBSD_version 501104 /* Master, propagated to newvers */ -==== YOURS param.h -#define __FreeBSD_version 501103 /* Master, propagated to newvers */ -<<<< #ifndef NULL #define NULL 0 ==== //depot/projects/trustedbsd/sebsd/sys/sys/proc.h#4 (text+ko) ==== @@ -36,13 +36,7 @@ * SUCH DAMAGE. * * @(#)proc.h 8.15 (Berkeley) 5/19/95 ->>>> ORIGINAL proc.h#33 - * $FreeBSD: src/sys/sys/proc.h,v 1.284 2002/12/10 02:33:45 julian Exp $ -==== THEIRS proc.h#45 * $FreeBSD: src/sys/sys/proc.h,v 1.344 2003/08/04 20:28:20 jhb Exp $ -==== YOURS proc.h - * $FreeBSD: src/sys/sys/proc.h,v 1.343 2003/07/18 13:51:15 tjr Exp $ -<<<< */ #ifndef _SYS_PROC_H_ @@ -293,25 +287,6 @@ struct kse_thr_mailbox *td_mailbox; /* (*) Userland mailbox address */ struct ucred *td_ucred; /* (k) Reference to credentials. */ void (*td_switchin)(void); /* (k) Switchin special func. */ ->>>> ORIGINAL proc.h#33 - struct thread *td_standin; /* (?) use this for an upcall */ - u_int td_usticks; /* Statclock hits in kernel, for UTS */ - u_int td_critnest; /* (k) Critical section nest level. */ -==== THEIRS proc.h#45 - struct thread *td_standin; /* (*) Use this for an upcall */ - u_int td_prticks; /* (*) Profclock hits in sys for user */ - struct kse_upcall *td_upcall; /* (*) Upcall structure. */ - u_int64_t td_sticks; /* (j) Statclock hits in system mode. */ - u_int td_uuticks; /* (*) Statclock in user, for UTS */ - u_int td_usticks; /* (*) Statclock in kernel, for UTS */ - int td_intrval; /* (*) Return value of TDF_INTERRUPT */ - sigset_t td_oldsigmask; /* (k) Saved mask from pre sigpause. */ - sigset_t td_sigmask; /* (c) Current signal mask. */ - sigset_t td_siglist; /* (c) Sigs arrived, not delivered. */ - sigset_t *td_waitset; /* (c) Wait set for sigwait */ - TAILQ_ENTRY(thread) td_umtx; /* (c?) Link for when we're blocked. */ - -==== YOURS proc.h struct thread *td_standin; /* (*) Use this for an upcall */ u_int td_prticks; /* (*) Profclock hits in sys for user */ struct kse_upcall *td_upcall; /* (*) Upcall structure. */ @@ -319,14 +294,12 @@ u_int td_uuticks; /* (*) Statclock in user, for UTS */ u_int td_usticks; /* (*) Statclock in kernel, for UTS */ int td_intrval; /* (*) Return value of TDF_INTERRUPT */ - u_int td_critnest; /* (k) Critical section nest level. */ sigset_t td_oldsigmask; /* (k) Saved mask from pre sigpause. */ sigset_t td_sigmask; /* (c) Current signal mask. */ sigset_t td_siglist; /* (c) Sigs arrived, not delivered. */ sigset_t *td_waitset; /* (c) Wait set for sigwait */ TAILQ_ENTRY(thread) td_umtx; /* (c?) Link for when we're blocked. */ -<<<< #define td_endzero td_base_pri /* Copied during fork1() or thread_sched_upcall() */ @@ -354,17 +327,9 @@ vm_offset_t td_kstack; /* (a) Kernel VA of kstack. */ int td_kstack_pages; /* (a) Size of the kstack */ struct vm_object *td_altkstack_obj;/* (a) Alternate kstack object. */ ->>>> ORIGINAL proc.h#33 - vm_offset_t td_altkstack; /* Kernel VA of alternate kstack. */ - int td_altkstack_pages; /* Size of the alternate kstack */ -==== THEIRS proc.h#45 vm_offset_t td_altkstack; /* (a) Kernel VA of alternate kstack. */ int td_altkstack_pages; /* (a) Size of the alternate kstack */ u_int td_critnest; /* (k) Critical section nest level. */ -==== YOURS proc.h - vm_offset_t td_altkstack; /* (a) Kernel VA of alternate kstack. */ - int td_altkstack_pages; /* (a) Size of the alternate kstack */ -<<<< struct mdthread td_md; /* (k) Any machine-dependent fields. */ struct td_sched *td_sched; /* (*) Scheduler specific data */ }; @@ -489,19 +454,6 @@ * The upcall is used when returning to userland. If a thread does not have * an upcall on return to userland the thread exports its context and exits. */ ->>>> ORIGINAL proc.h#33 -==== THEIRS proc.h#45 -struct kse_upcall { - TAILQ_ENTRY(kse_upcall) ku_link; /* List of upcalls in KSEG. */ - struct ksegrp *ku_ksegrp; /* Associated KSEG. */ - struct thread *ku_owner; /* owning thread */ - int ku_flags; /* KUF_* flags. */ - struct kse_mailbox *ku_mailbox; /* userland mailbox address. */ - stack_t ku_stack; /* userland upcall stack. */ - void *ku_func; /* userland upcall function. */ - unsigned int ku_mflags; /* cached upcall mailbox flags */ -}; -==== YOURS proc.h struct kse_upcall { TAILQ_ENTRY(kse_upcall) ku_link; /* List of upcalls in KSEG. */ struct ksegrp *ku_ksegrp; /* Associated KSEG. */ @@ -515,10 +467,6 @@ #define KUF_DOUPCALL 0x00001 /* Do upcall now, don't wait */ #define KUF_EXITING 0x00002 /* Upcall structure is exiting */ -<<<< - -#define KUF_DOUPCALL 0x00001 /* Do upcall now, don't wait */ -#define KUF_EXITING 0x00002 /* Upcall structure is exiting */ /* * Kernel-scheduled entity group (KSEG). The scheduler considers each KSEG to ==== //depot/projects/trustedbsd/sebsd/sys/sys/socketvar.h#4 (text+ko) ==== @@ -31,13 +31,7 @@ * SUCH DAMAGE. * * @(#)socketvar.h 8.3 (Berkeley) 2/19/95 ->>>> ORIGINAL socketvar.h#26 - * $FreeBSD: src/sys/sys/socketvar.h,v 1.96 2002/11/02 05:14:31 alc Exp $ -==== THEIRS socketvar.h#32 * $FreeBSD: src/sys/sys/socketvar.h,v 1.105 2003/08/05 00:27:54 hsu Exp $ -==== YOURS socketvar.h - * $FreeBSD: src/sys/sys/socketvar.h,v 1.104 2003/07/17 23:49:10 robert Exp $ -<<<< */ #ifndef _SYS_SOCKETVAR_H_ From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:08:06 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 37CB916A4E3; Wed, 20 Aug 2003 11:08:05 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id AB1ED16A4C0 for ; Wed, 20 Aug 2003 11:08:04 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 4945843FB1 for ; Wed, 20 Aug 2003 11:08:04 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KI840U081737 for ; Wed, 20 Aug 2003 11:08:04 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KI8398081734 for perforce@freebsd.org; Wed, 20 Aug 2003 11:08:03 -0700 (PDT) Date: Wed, 20 Aug 2003 11:08:03 -0700 (PDT) Message-Id: <200308201808.h7KI8398081734@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to cvance@nailabs.com using -f From: Chris Vance To: Perforce Change Reviews Subject: PERFORCE change 36494 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:08:06 -0000 http://perforce.freebsd.org/chv.cgi?CH=36494 Change 36494 by cvance@cvance_osx_laptop on 2003/08/20 11:07:36 Turn back on MAC debug support. This will help us keep track of labels being allocated and deallocated. Affected files ... .. //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/conf/MASTER#4 edit Differences ... ==== //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/conf/MASTER#4 (text+ko) ==== @@ -94,7 +94,7 @@ options HW_FOOTPRINT # Cache footprint support # options MAC # Mandatory ACcess Control options MAC_ALWAYS_LABEL_MBUF -#options MAC_DEBUG +options MAC_DEBUG options MACH # Standard Mach features # options MACH_ASSERT # Compile in assertions # options MACH_COMPAT # Vendor syscall compatibility # From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:11:09 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 5C4A516A4C1; Wed, 20 Aug 2003 11:11:09 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1339716A4BF for ; Wed, 20 Aug 2003 11:11:09 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id AB4D543FAF for ; Wed, 20 Aug 2003 11:11:08 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIB80U081879 for ; Wed, 20 Aug 2003 11:11:08 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIB8Rn081876 for perforce@freebsd.org; Wed, 20 Aug 2003 11:11:08 -0700 (PDT) Date: Wed, 20 Aug 2003 11:11:08 -0700 (PDT) Message-Id: <200308201811.h7KIB8Rn081876@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36495 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:11:10 -0000 http://perforce.freebsd.org/chv.cgi?CH=36495 Change 36495 by rwatson@rwatson_paprika on 2003/08/20 11:10:15 More cleanup of unnecessary diffs from the last integ. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/kern/subr_witness.c#5 edit .. //depot/projects/trustedbsd/sebsd/sys/kern/vfs_bio.c#4 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/kern/subr_witness.c#5 (text+ko) ==== @@ -307,7 +307,6 @@ { "ipi", &lock_class_mtx_spin }, #endif #endif -#endif { "clk", &lock_class_mtx_spin }, { "mutex profiling lock", &lock_class_mtx_spin }, { "kse zombie lock", &lock_class_mtx_spin }, ==== //depot/projects/trustedbsd/sebsd/sys/kern/vfs_bio.c#4 (text+ko) ==== @@ -493,7 +493,6 @@ bufinit(void) { struct buf *bp; - vm_offset_t bogus_offset; int i; GIANT_REQUIRED; From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:13:13 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8F18C16A4C1; Wed, 20 Aug 2003 11:13:12 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 39F4816A4C0 for ; Wed, 20 Aug 2003 11:13:12 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id D611943FB1 for ; Wed, 20 Aug 2003 11:13:11 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIDB0U081967 for ; Wed, 20 Aug 2003 11:13:11 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIDBvS081964 for perforce@freebsd.org; Wed, 20 Aug 2003 11:13:11 -0700 (PDT) Date: Wed, 20 Aug 2003 11:13:11 -0700 (PDT) Message-Id: <200308201813.h7KIDBvS081964@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to cvance@nailabs.com using -f From: Chris Vance To: Perforce Change Reviews Subject: PERFORCE change 36496 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:13:13 -0000 http://perforce.freebsd.org/chv.cgi?CH=36496 Change 36496 by cvance@cvance_osx_laptop on 2003/08/20 11:12:54 Initialize the MAC framework. Darwin doesn't have SYSINIT (yet), so pick a likely place in bsd_init(). The style looks a bit odd (with the externs), but that's how DEVFS is done... Affected files ... .. //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/bsd_init.c#2 edit Differences ... ==== //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/bsd_init.c#2 (text+ko) ==== @@ -285,6 +285,19 @@ /* Initialize the uthread zone */ uthread_zone_init(); +#ifdef MAC + /* + * Initialize the MAC Framework + */ + { + extern mac_init(void); + extern mac_late_init(void); + + mac_init(); + mac_late_init(); + } +#endif /* MAC */ + /* * Initialize process and pgrp structures. */ From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:14:14 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 5CDBF16A4C1; Wed, 20 Aug 2003 11:14:14 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 29DC316A4BF for ; Wed, 20 Aug 2003 11:14:14 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id C13D643FBD for ; Wed, 20 Aug 2003 11:14:13 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIED0U082094 for ; Wed, 20 Aug 2003 11:14:13 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIEDbK082091 for perforce@freebsd.org; Wed, 20 Aug 2003 11:14:13 -0700 (PDT) Date: Wed, 20 Aug 2003 11:14:13 -0700 (PDT) Message-Id: <200308201814.h7KIEDbK082091@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36497 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:14:15 -0000 http://perforce.freebsd.org/chv.cgi?CH=36497 Change 36497 by rwatson@rwatson_paprika on 2003/08/20 11:13:27 Update e-mail address; note that trustedbsd_mac no longer includes the authoritative version of the SEBSD implementation, that's in the trustedbsd_sebsd branch. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/sebsd/README#2 edit Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/sebsd/README#2 (text+ko) ==== @@ -19,7 +19,8 @@ http://www.nsa.gov/selinux/ Or send email to: - cboss@tislabs.com + cboss@nailabs.com -For more information on the current status of SEBSD, please refer to -the STATUS file in this directory. +NOTE: The implementation of SEBSD in the trustedbsd_mac branch (likely +the place where you found this file) is out of date. You should use +the version in the trustedbsd_sebsd branch. From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:21:25 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id A0BF016A4C1; Wed, 20 Aug 2003 11:21:24 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 5260C16A4C0 for ; Wed, 20 Aug 2003 11:21:24 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1042143FAF for ; Wed, 20 Aug 2003 11:21:23 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KILM0U082372 for ; Wed, 20 Aug 2003 11:21:22 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KILMUn082369 for perforce@freebsd.org; Wed, 20 Aug 2003 11:21:22 -0700 (PDT) Date: Wed, 20 Aug 2003 11:21:22 -0700 (PDT) Message-Id: <200308201821.h7KILMUn082369@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36498 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:21:25 -0000 http://perforce.freebsd.org/chv.cgi?CH=36498 Change 36498 by rwatson@rwatson_paprika on 2003/08/20 11:21:18 Attempt to reduce inter-branch diffs by deleting trailing whitespace. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#10 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#10 (text+ko) ==== @@ -88,8 +88,8 @@ printf("sebsd:: destroy\n"); } -/* - * Check whether a task is allowed to use a capability. +/* + * Check whether a task is allowed to use a capability. */ static int cred_has_capability(struct ucred *cred, int cap) @@ -102,7 +102,7 @@ AVC_AUDIT_DATA_INIT(&ad, CAP); ad.u.cap = cap; - return avc_has_perm_audit(task->sid, task->sid, + return avc_has_perm_audit(task->sid, task->sid, SECCLASS_CAPABILITY, cap, &ad); } @@ -114,7 +114,7 @@ task = SLOT(&cred->cr_label); target = SLOT(&proc->p_ucred->cr_label); - return (avc_has_perm_ref(task->sid, target->sid, SECCLASS_PROCESS, + return (avc_has_perm_ref(task->sid, target->sid, SECCLASS_PROCESS, perm, &target->avcr)); } @@ -139,7 +139,7 @@ task = SLOT(&cred->cr_label); - return (avc_has_perm(task->sid, SECINITSID_KERNEL, + return (avc_has_perm(task->sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, perm)); } @@ -150,7 +150,7 @@ task = SLOT(&cred->cr_label); - return (avc_has_perm(task->sid, SECINITSID_SECURITY, + return (avc_has_perm(task->sid, SECINITSID_SECURITY, SECCLASS_SECURITY, perm)); } @@ -160,16 +160,16 @@ return (cred_has_system(td->td_proc->p_ucred, perm)); } - + int thread_has_security(struct thread *td, access_vector_t perm) { return (cred_has_security(td->td_proc->p_ucred, perm)); } - + static __inline security_class_t -vnode_type_to_security_class(enum vtype vt) +vnode_type_to_security_class(enum vtype vt) { switch (vt) { case VREG: @@ -221,27 +221,27 @@ } static __inline access_vector_t -file_mask_to_av(enum vtype vt, int mask) +file_mask_to_av(enum vtype vt, int mask) { access_vector_t av = 0; if (vt != VDIR) { - if (mask & VEXEC) + if (mask & VEXEC) av |= FILE__EXECUTE; - if (mask & VREAD) + if (mask & VREAD) av |= FILE__READ; if (mask & VAPPEND) av |= FILE__APPEND; - else if (mask & VWRITE) + else if (mask & VWRITE) av |= FILE__WRITE; } else { - if (mask & VEXEC) + if (mask & VEXEC) av |= DIR__SEARCH; - if (mask & VWRITE) + if (mask & VWRITE) av |= DIR__WRITE; - if (mask & VREAD) + if (mask & VREAD) av |= DIR__READ; } @@ -274,7 +274,7 @@ return 1; /* TBD: debugging */ } } - return avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, + return avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, perm, aeref ? aeref : &file->avcr, &ad); } @@ -287,11 +287,11 @@ task = SLOT(&cred->cr_label); file = SLOT(pipe->pipe_label); - /* - * TBD: No audit information yet + /* + * TBD: No audit information yet */ - return(avc_has_perm_ref(task->sid, file->sid, file->sclass, + return(avc_has_perm_ref(task->sid, file->sid, file->sclass, perm, &file->avcr)); } @@ -427,14 +427,14 @@ context_len = sizeof(context); /* TBD: bad fixed length */ error = vn_extattr_get(vp, IO_NODELOCKED, - SEBSD_MAC_EXTATTR_NAMESPACE, + SEBSD_MAC_EXTATTR_NAMESPACE, SEBSD_MAC_EXTATTR_NAME, &context_len, context, curthread); if (error == ENOATTR || error == EOPNOTSUPP) { vsec->sid = SECINITSID_UNLABELED; /* Use the default label */ struct vattr va; - /* + /* (void)VOP_GETATTR(vp, &va, curthread->td_ucred, curthread); printf("sebsd_update_vnode_from_extattr: no label for " "inode=%ld, fsid=%d\n", va.va_fileid, va.va_fsid); @@ -498,7 +498,7 @@ parent = SLOT(&cred_parent->cr_label); task = SLOT(&cred_child->cr_label); - /* Default to using the attributes from the parent process */ + /* Default to using the attributes from the parent process */ task->osid = parent->osid; task->sid = parent->sid; @@ -534,14 +534,14 @@ /* Default to the filesystem SID. */ dirent->sid = sbsec->sid; dirent->task_sid = SECINITSID_KERNEL; - dirent->sclass = + dirent->sclass = dirent_type_to_security_class(devfs_dirent->de_dirent->d_type); /* Obtain a SID based on the fstype, path, and class. */ path = malloc(strlen(fullpath) + 2, M_SEBSD, M_ZERO | M_WAITOK); path[0] = '/'; strcpy(&path[1], fullpath); - rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, dirent->sclass, + rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, dirent->sclass, &newsid); if (rc == 0) dirent->sid = newsid; @@ -579,7 +579,7 @@ path = malloc(strlen(fullpath) + 2, M_SEBSD, M_ZERO | M_WAITOK); path[0] = '/'; strcpy(&path[1], fullpath); - rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, dirent->sclass, + rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, dirent->sclass, &newsid); if (rc == 0) dirent->sid = newsid; @@ -587,8 +587,8 @@ /* TBD: debugging */ if (sebsd_verbose > 1) { printf("%s(%s): sbsid=%d, mountpoint=%s, " - "rc=%d, sclass=%d, computedsid=%d, dirent=%d\n", - __func__, path, sbsec->sid, mp->mnt_stat.f_mntonname, rc, + "rc=%d, sclass=%d, computedsid=%d, dirent=%d\n", + __func__, path, sbsec->sid, mp->mnt_stat.f_mntonname, rc, dirent->sclass, newsid, dirent->sid); } free(path, M_SEBSD); @@ -622,21 +622,21 @@ path = malloc(strlen(fullpath) + 2, M_SEBSD, M_ZERO | M_WAITOK); path[0] = '/'; strcpy(&path[1], fullpath); - rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, lnksec->sclass, + rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, lnksec->sclass, &newsid); if (rc == 0) lnksec->sid = newsid; if (sebsd_verbose > 1) { printf("%s(%s): sbsid=%d, mountpoint=%s, rc=%d, sclass=%d, " - "computedsid=%d, dirent=%d\n", __func__, path, - sbsec->sid, mp->mnt_stat.f_mntonname, rc, + "computedsid=%d, dirent=%d\n", __func__, path, + sbsec->sid, mp->mnt_stat.f_mntonname, rc, lnksec->sclass, newsid, lnksec->sid); } free(path, M_SEBSD); } -/* +/* * Use the allocating task SID to label pipes. On Linux, pipes reside * in a pseudo filesystem. */ @@ -710,14 +710,14 @@ unique and persistent inode numbers. */ sbsec->uses_psids = 1; - /* + /* * TBD: need to correctly label mountpoint with persistent * label at this point (currently vnode is unavailable) */ break; case SECURITY_FS_USE_TRANS: - /* Transition SIDs are used for pseudo filesystems like + /* Transition SIDs are used for pseudo filesystems like devpts and tmpfs where you want the SID to be derived from the SID of the creating process and the SID of the filesystem. */ @@ -736,12 +736,12 @@ break; case SECURITY_FS_USE_NONE: /* No labeling support configured for this filesystem type. - Don't appear to require labeling for binfmt_misc, bdev, + Don't appear to require labeling for binfmt_misc, bdev, or rootfs. */ break; default: printf("%s: security_fs_use(%s) returned unrecognized " - "behavior %d\n", __FUNCTION__, mp->mnt_vfc->vfc_name, + "behavior %d\n", __FUNCTION__, mp->mnt_vfc->vfc_name, behavior); behavior = SECURITY_FS_USE_NONE; break; @@ -807,7 +807,7 @@ vsec->sclass = vnode_type_to_security_class(child->v_type); /* store label in vnode */ - error = security_sid_to_context(vsec->sid, &context, + error = security_sid_to_context(vsec->sid, &context, &context_len); if (error) return (error); @@ -891,7 +891,7 @@ rc = avc_has_perm(task->sid, newfile->sid, file->sclass, FIFO_FILE__RELABELTO); - /* + /* * TBD: SELinux also check filesystem associate permission: return avc_has_perm_audit(newsid, sbsec->sid, @@ -1012,7 +1012,7 @@ /* * Should have already checked all the permissions, so just see if - * the SIDS are going to match. + * the SIDS are going to match. */ if (execlabel == NULL) { (void)security_transition_sid(task->sid, file->sid, @@ -1193,8 +1193,8 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = dvp; - rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, - DIR__ADD_NAME | DIR__SEARCH, + rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, + DIR__ADD_NAME | DIR__SEARCH, &dir->avcr, &ad); if (rc) return rc; @@ -1214,9 +1214,9 @@ */ if (dir->i_sb) { sbsec = dir->i_sb->s_security; - rc = avc_has_perm_audit(newsid, sbsec->sid, SECCLASS_FILESYSTEM, + rc = avc_has_perm_audit(newsid, sbsec->sid, SECCLASS_FILESYSTEM, FILESYSTEM__ASSOCIATE, &ad); -#endif +#endif return 0; } @@ -1239,7 +1239,7 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = vp; - rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, + rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, DIR__SEARCH | DIR__REMOVE_NAME, &dir->avcr, &ad); if (rc) @@ -1250,7 +1250,7 @@ else av = FILE__UNLINK; - rc = avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, + rc = avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, av, &file->avcr, &ad); return (rc); @@ -1290,7 +1290,7 @@ ad.u.fs.vp = vp; if (newsid == task->sid) { - rc = avc_has_perm_audit(task->sid, file->sid, SECCLASS_FILE, + rc = avc_has_perm_audit(task->sid, file->sid, SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); if (rc) @@ -1304,7 +1304,7 @@ if (rc) return EACCES; - rc = avc_has_perm_audit(newsid, file->sid, SECCLASS_FILE, + rc = avc_has_perm_audit(newsid, file->sid, SECCLASS_FILE, FILE__ENTRYPOINT, &ad); if (rc) @@ -1313,10 +1313,10 @@ /* * TBD: Check ptrace permission between the parent and * the new SID for this process if this process is - * being traced. + * being traced. */ - /* + /* * TBD: Check share permission between the old and new * SIDs of the process if the process will share * state. @@ -1359,19 +1359,19 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = vp; - rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, + rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, DIR__SEARCH | DIR__ADD_NAME, &dir->avcr, &ad); if (rc) return rc; - rc = avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, + rc = avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, FILE__LINK, &file->avcr, &ad); return (0); } static int -sebsd_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, +sebsd_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, struct label *dlabel, struct componentname *cnp) { @@ -1444,12 +1444,12 @@ old->sid, vp->v_type); return 0; /* TBD: debugging */ } - rc = avc_has_perm_ref_audit(task->sid, old->sid, old->sclass, + rc = avc_has_perm_ref_audit(task->sid, old->sid, old->sclass, FILE__RELABELFROM, &old->avcr, &ad); if (rc) return (rc); - rc = avc_has_perm_audit(task->sid, new->sid, old->sclass, + rc = avc_has_perm_audit(task->sid, new->sid, old->sclass, FILE__RELABELTO, &ad); if (rc) @@ -1465,7 +1465,7 @@ static int sebsd_check_vnode_rename_from(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, struct label *label, + struct label *dlabel, struct vnode *vp, struct label *label, struct componentname *cnp) { struct task_security_struct *task; @@ -1490,8 +1490,8 @@ return 0; /* TBD: debugging */ } - rc = avc_has_perm_ref_audit(task->sid, old_file->sid, - old_file->sclass, FILE__RENAME, + rc = avc_has_perm_ref_audit(task->sid, old_file->sid, + old_file->sclass, FILE__RENAME, &old_file->avcr, &ad); if (rc) return (rc); @@ -1519,7 +1519,7 @@ * test. TBD - find a way! */ if (vp->v_type == VDIR && !samedir) { - rc = avc_has_perm_ref(task->sid, old_file->sid, + rc = avc_has_perm_ref(task->sid, old_file->sid, old_file->sclass, DIR__REPARENT, &old_file->avcr); if (rc) @@ -1534,7 +1534,7 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = vp; - rc = avc_has_perm_ref(task->sid, new_dir->sid, SECCLASS_DIR, + rc = avc_has_perm_ref(task->sid, new_dir->sid, SECCLASS_DIR, av, &new_dir->avcr); if (rc) return (rc); @@ -1547,11 +1547,11 @@ return 0; /* TBD: debugging */ } if (vp->v_type == VDIR) { - rc = avc_has_perm_ref(task->sid, new_file->sid, + rc = avc_has_perm_ref(task->sid, new_file->sid, new_file->sclass, DIR__RMDIR, &new_file->avcr); } else { - rc = avc_has_perm_ref(task->sid, new_file->sid, + rc = avc_has_perm_ref(task->sid, new_file->sid, new_file->sclass, FILE__UNLINK, &new_file->avcr); } @@ -1635,14 +1635,14 @@ } static int -sebsd_check_system_acct(struct ucred *cred, struct vnode *vp, +sebsd_check_system_acct(struct ucred *cred, struct vnode *vp, struct label *vlabel) { return(cred_has_capability(cred, CAPABILITY__SYS_PACCT)); } -/* +/* * TBD: LSM/SELinux doesn't have a nfsd hook */ static int @@ -1683,12 +1683,12 @@ return vnode_has_perm(cred, vp, FILE__SWAPON, NULL); } -/* - * TBD: Sysctl access control is not currently implemented +/* + * TBD: Sysctl access control is not currently implemented */ static int sebsd_check_system_sysctl(struct ucred *cred, int *name, - u_int namelen, void *old, size_t *oldlenp, int inkernel, void *new, + u_int namelen, void *old, size_t *oldlenp, int inkernel, void *new, size_t newlen) { @@ -1696,7 +1696,7 @@ } static int -sebsd_check_vnode_write(struct ucred *cred, struct ucred *file_cred, +sebsd_check_vnode_write(struct ucred *cred, struct ucred *file_cred, struct vnode *vp, struct label *label) { @@ -1719,10 +1719,10 @@ if (vp) { av = FILE__READ; - if (newmapping & PROT_WRITE) + if (newmapping & PROT_WRITE) av |= FILE__WRITE; - if (newmapping & PROT_EXEC) + if (newmapping & PROT_EXEC) av |= FILE__EXECUTE; return (vnode_has_perm(cred, vp, av, NULL)); From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:23:27 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6E0EA16A4C1; Wed, 20 Aug 2003 11:23:27 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 0620816A4BF for ; Wed, 20 Aug 2003 11:23:27 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 36FF943FE9 for ; Wed, 20 Aug 2003 11:23:26 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KINQ0U082466 for ; Wed, 20 Aug 2003 11:23:26 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KINPKS082463 for perforce@freebsd.org; Wed, 20 Aug 2003 11:23:25 -0700 (PDT) Date: Wed, 20 Aug 2003 11:23:25 -0700 (PDT) Message-Id: <200308201823.h7KINPKS082463@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36499 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:23:28 -0000 http://perforce.freebsd.org/chv.cgi?CH=36499 Change 36499 by rwatson@rwatson_paprika on 2003/08/20 11:23:18 Trim trailing whitespace to reduce diffs between branches. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/sebsd/sebsd.c#68 edit Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/sebsd/sebsd.c#68 (text+ko) ==== @@ -76,12 +76,14 @@ static void sebsd_init(struct mac_policy_conf *mpc) { + printf("sebsd:: init\n"); } static void sebsd_destroy(struct mac_policy_conf *mpc) { + printf("sebsd:: destroy\n"); } @@ -93,7 +95,7 @@ task = SLOT(&cred->cr_label); target = SLOT(&proc->p_ucred->cr_label); - return (avc_has_perm_ref(task->sid, target->sid, SECCLASS_PROCESS, + return (avc_has_perm_ref(task->sid, target->sid, SECCLASS_PROCESS, perm, &target->avcr)); } @@ -118,7 +120,7 @@ task = SLOT(&cred->cr_label); - return (avc_has_perm(task->sid, SECINITSID_KERNEL, + return (avc_has_perm(task->sid, SECINITSID_KERNEL, SECCLASS_SYSTEM, perm)); } @@ -129,7 +131,7 @@ task = SLOT(&cred->cr_label); - return (avc_has_perm(task->sid, SECINITSID_SECURITY, + return (avc_has_perm(task->sid, SECINITSID_SECURITY, SECCLASS_SECURITY, perm)); } @@ -139,16 +141,16 @@ return (cred_has_system(td->td_proc->p_ucred, perm)); } - + int thread_has_security(struct thread *td, access_vector_t perm) { return (cred_has_security(td->td_proc->p_ucred, perm)); } - + static __inline security_class_t -vnode_type_to_security_class(enum vtype vt) +vnode_type_to_security_class(enum vtype vt) { switch (vt) { case VREG: @@ -200,27 +202,27 @@ } static __inline access_vector_t -file_mask_to_av(enum vtype vt, int mask) +file_mask_to_av(enum vtype vt, int mask) { access_vector_t av = 0; if (vt != VDIR) { - if (mask & VEXEC) + if (mask & VEXEC) av |= FILE__EXECUTE; - if (mask & VREAD) + if (mask & VREAD) av |= FILE__READ; if (mask & VAPPEND) av |= FILE__APPEND; - else if (mask & VWRITE) + else if (mask & VWRITE) av |= FILE__WRITE; } else { - if (mask & VEXEC) + if (mask & VEXEC) av |= DIR__SEARCH; - if (mask & VWRITE) + if (mask & VWRITE) av |= DIR__WRITE; - if (mask & VREAD) + if (mask & VREAD) av |= DIR__READ; } @@ -253,7 +255,7 @@ return 0; /* TBD: debugging */ } } - return avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, + return avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, perm, aeref ? aeref : &file->avcr, &ad); } @@ -301,6 +303,7 @@ static void sebsd_destroy_label(struct label *label) { + free(SLOT(label), M_SEBSD); SLOT(label) = NULL; } @@ -308,6 +311,7 @@ static void sebsd_relabel_cred(struct ucred *cred, struct label *newlabel) { + printf("sebsd_relabel_cred:: This does nothing\n"); } @@ -349,16 +353,18 @@ context_len = sizeof(context); /* TBD: bad fixed length */ error = vn_extattr_get(vp, IO_NODELOCKED, - SEBSD_MAC_EXTATTR_NAMESPACE, + SEBSD_MAC_EXTATTR_NAMESPACE, SEBSD_MAC_EXTATTR_NAME, &context_len, context, curthread); if (error == ENOATTR || error == EOPNOTSUPP) { vsec->sid = SECINITSID_UNLABELED; /* Use the default label */ struct vattr va; + /* (void)VOP_GETATTR(vp, &va, curthread->td_ucred, curthread); printf("sebsd_update_vnode_from_extattr: no label for " "inode=%ld, fsid=%d\n", va.va_fileid, va.va_fsid); + */ goto dosclass; } if (error) { @@ -418,7 +424,7 @@ parent = SLOT(&cred_parent->cr_label); task = SLOT(&cred_child->cr_label); - /* Default to using the attributes from the parent process */ + /* Default to using the attributes from the parent process */ task->osid = parent->osid; task->sid = parent->sid; @@ -442,14 +448,14 @@ /* Default to the filesystem SID. */ dirent->sid = sbsec->sid; dirent->task_sid = SECINITSID_KERNEL; - dirent->sclass = + dirent->sclass = dirent_type_to_security_class(devfs_dirent->de_dirent->d_type); /* Obtain a SID based on the fstype, path, and class. */ path = malloc(strlen(fullpath) + 2, M_SEBSD, M_ZERO | M_WAITOK); path[0] = '/'; strcpy(&path[1], fullpath); - rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, dirent->sclass, + rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, dirent->sclass, &newsid); if (rc == 0) dirent->sid = newsid; @@ -487,7 +493,7 @@ path = malloc(strlen(fullpath) + 2, M_SEBSD, M_ZERO | M_WAITOK); path[0] = '/'; strcpy(&path[1], fullpath); - rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, dirent->sclass, + rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, dirent->sclass, &newsid); if (rc == 0) dirent->sid = newsid; @@ -495,8 +501,8 @@ /* TBD: debugging */ if (sebsd_verbose > 1) { printf("%s(%s): sbsid=%d, mountpoint=%s, " - "rc=%d, sclass=%d, computedsid=%d, dirent=%d\n", - __func__, path, sbsec->sid, mp->mnt_stat.f_mntonname, rc, + "rc=%d, sclass=%d, computedsid=%d, dirent=%d\n", + __func__, path, sbsec->sid, mp->mnt_stat.f_mntonname, rc, dirent->sclass, newsid, dirent->sid); } free(path, M_SEBSD); @@ -530,16 +536,15 @@ path = malloc(strlen(fullpath) + 2, M_SEBSD, M_ZERO | M_WAITOK); path[0] = '/'; strcpy(&path[1], fullpath); - rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, lnksec->sclass, + rc = security_genfs_sid(mp->mnt_vfc->vfc_name, path, lnksec->sclass, &newsid); if (rc == 0) lnksec->sid = newsid; - /* TBD: debugging */ - if (1 || sebsd_verbose > 1) { + if (sebsd_verbose > 1) { printf("%s(%s): sbsid=%d, mountpoint=%s, rc=%d, sclass=%d, " - "computedsid=%d, dirent=%d\n", __func__, path, - sbsec->sid, mp->mnt_stat.f_mntonname, rc, + "computedsid=%d, dirent=%d\n", __func__, path, + sbsec->sid, mp->mnt_stat.f_mntonname, rc, lnksec->sclass, newsid, lnksec->sid); } free(path, M_SEBSD); @@ -601,14 +606,14 @@ unique and persistent inode numbers. */ sbsec->uses_psids = 1; - /* + /* * TBD: need to correctly label mountpoint with persistent * label at this point (currently vnode is unavailable) */ break; case SECURITY_FS_USE_TRANS: - /* Transition SIDs are used for pseudo filesystems like + /* Transition SIDs are used for pseudo filesystems like devpts and tmpfs where you want the SID to be derived from the SID of the creating process and the SID of the filesystem. */ @@ -627,12 +632,12 @@ break; case SECURITY_FS_USE_NONE: /* No labeling support configured for this filesystem type. - Don't appear to require labeling for binfmt_misc, bdev, + Don't appear to require labeling for binfmt_misc, bdev, or rootfs. */ break; default: printf("%s: security_fs_use(%s) returned unrecognized " - "behavior %d\n", __FUNCTION__, mp->mnt_vfc->vfc_name, + "behavior %d\n", __FUNCTION__, mp->mnt_vfc->vfc_name, behavior); behavior = SECURITY_FS_USE_NONE; break; @@ -698,7 +703,7 @@ vsec->sclass = vnode_type_to_security_class(child->v_type); /* store label in vnode */ - error = security_sid_to_context(vsec->sid, &context, + error = security_sid_to_context(vsec->sid, &context, &context_len); if (error) return (error); @@ -756,14 +761,13 @@ break; } - return cred_has_perm(cred, proc, perm); + return (cred_has_perm(cred, proc, perm)); } static void sebsd_execve_transition(struct ucred *old, struct ucred *new, - struct vnode *vp, struct label *vnodelabel, - struct label *interpvnodelabel, - struct image_params *imgp, struct label *execlabel) + struct vnode *vp, struct label *vnodelabel, struct label *interpvnodelabel, + struct image_params *imgp, struct label *execlabel) { struct task_security_struct *otask, *ntask; struct vnode_security_struct *file; @@ -817,7 +821,7 @@ /* * Should have already checked all the permissions, so just see if - * the SIDS are going to match. + * the SIDS are going to match. */ if (execlabel == NULL) { (void)security_transition_sid(task->sid, file->sid, @@ -839,7 +843,7 @@ if (strcmp("sebsd", element_name) != 0) return (0); - (*claimed)++; + (*claimed)++; if (strlcpy(context, element_data, sizeof(context)) >= sizeof(context)) @@ -966,8 +970,8 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = dvp; - rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, - DIR__ADD_NAME | DIR__SEARCH, + rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, + DIR__ADD_NAME | DIR__SEARCH, &dir->avcr, &ad); if (rc) return rc; @@ -987,9 +991,9 @@ */ if (dir->i_sb) { sbsec = dir->i_sb->s_security; - rc = avc_has_perm_audit(newsid, sbsec->sid, SECCLASS_FILESYSTEM, + rc = avc_has_perm_audit(newsid, sbsec->sid, SECCLASS_FILESYSTEM, FILESYSTEM__ASSOCIATE, &ad); -#endif +#endif return 0; } @@ -1012,7 +1016,7 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = vp; - rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, + rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, DIR__SEARCH | DIR__REMOVE_NAME, &dir->avcr, &ad); if (rc) @@ -1023,7 +1027,7 @@ else av = FILE__UNLINK; - rc = avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, + rc = avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, av, &file->avcr, &ad); return (rc); @@ -1063,7 +1067,7 @@ ad.u.fs.vp = vp; if (newsid == task->sid) { - rc = avc_has_perm_audit(task->sid, file->sid, SECCLASS_FILE, + rc = avc_has_perm_audit(task->sid, file->sid, SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); if (rc) @@ -1077,7 +1081,7 @@ if (rc) return EACCES; - rc = avc_has_perm_audit(newsid, file->sid, SECCLASS_FILE, + rc = avc_has_perm_audit(newsid, file->sid, SECCLASS_FILE, FILE__ENTRYPOINT, &ad); if (rc) @@ -1086,10 +1090,10 @@ /* * TBD: Check ptrace permission between the parent and * the new SID for this process if this process is - * being traced. + * being traced. */ - /* + /* * TBD: Check share permission between the old and new * SIDs of the process if the process will share * state. @@ -1132,19 +1136,19 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = vp; - rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, + rc = avc_has_perm_ref_audit(task->sid, dir->sid, SECCLASS_DIR, DIR__SEARCH | DIR__ADD_NAME, &dir->avcr, &ad); if (rc) return rc; - rc = avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, + rc = avc_has_perm_ref_audit(task->sid, file->sid, file->sclass, FILE__LINK, &file->avcr, &ad); return (0); } static int -sebsd_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, +sebsd_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, struct label *dlabel, struct componentname *cnp) { @@ -1213,12 +1217,12 @@ old->sid, vp->v_type); return 0; /* TBD: debugging */ } - rc = avc_has_perm_ref_audit(task->sid, old->sid, old->sclass, + rc = avc_has_perm_ref_audit(task->sid, old->sid, old->sclass, FILE__RELABELFROM, &old->avcr, &ad); if (rc) return (rc); - rc = avc_has_perm_audit(task->sid, new->sid, old->sclass, + rc = avc_has_perm_audit(task->sid, new->sid, old->sclass, FILE__RELABELTO, &ad); if (rc) @@ -1234,7 +1238,7 @@ static int sebsd_check_vnode_rename_from(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, + struct label *dlabel, struct vnode *vp, struct label *label, struct componentname *cnp) { struct task_security_struct *task; @@ -1259,8 +1263,8 @@ return 0; /* TBD: debugging */ } - rc = avc_has_perm_ref_audit(task->sid, old_file->sid, - old_file->sclass, FILE__RENAME, + rc = avc_has_perm_ref_audit(task->sid, old_file->sid, + old_file->sclass, FILE__RENAME, &old_file->avcr, &ad); if (rc) return (rc); @@ -1270,7 +1274,7 @@ static int sebsd_check_vnode_rename_to(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, + struct label *dlabel, struct vnode *vp, struct label *label, int samedir, struct componentname *cnp) { @@ -1289,7 +1293,7 @@ * test. TBD - find a way! */ if (vp->v_type == VDIR && !samedir) { - rc = avc_has_perm_ref(task->sid, old_file->sid, + rc = avc_has_perm_ref(task->sid, old_file->sid, old_file->sclass, DIR__REPARENT, &old_file->avcr); if (rc) @@ -1304,7 +1308,7 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = vp; - rc = avc_has_perm_ref(task->sid, new_dir->sid, SECCLASS_DIR, + rc = avc_has_perm_ref(task->sid, new_dir->sid, SECCLASS_DIR, av, &new_dir->avcr); if (rc) return (rc); @@ -1317,11 +1321,11 @@ return 0; /* TBD: debugging */ } if (vp->v_type == VDIR) { - rc = avc_has_perm_ref(task->sid, new_file->sid, + rc = avc_has_perm_ref(task->sid, new_file->sid, new_file->sclass, DIR__RMDIR, &new_file->avcr); } else { - rc = avc_has_perm_ref(task->sid, new_file->sid, + rc = avc_has_perm_ref(task->sid, new_file->sid, new_file->sclass, FILE__UNLINK, &new_file->avcr); } @@ -1349,7 +1353,7 @@ static int sebsd_check_vnode_setextattr(struct ucred *cred, struct vnode *vp, - struct label *label, int attrnamespace, + struct label *label, int attrnamespace, const char *name, struct uio *uio) { return vnode_has_perm(cred, vp, FILE__SETATTR, NULL); @@ -1378,7 +1382,7 @@ static int sebsd_check_vnode_setutimes(struct ucred *cred, struct vnode *vp, - struct label *label, struct timespec atime, + struct label *label, struct timespec atime, struct timespec mtime) { return vnode_has_perm(cred, vp, FILE__SETATTR, NULL); @@ -1399,7 +1403,7 @@ } static int -sebsd_check_vnode_write(struct ucred *cred, struct ucred *file_cred, +sebsd_check_vnode_write(struct ucred *cred, struct ucred *file_cred, struct vnode *vp, struct label *label) { return vnode_has_perm(cred, vp, FILE__WRITE, NULL); @@ -1422,10 +1426,10 @@ if (vp) { av = FILE__READ; - if (newmapping & PROT_WRITE) + if (newmapping & PROT_WRITE) av |= FILE__WRITE; - if (newmapping & PROT_EXEC) + if (newmapping & PROT_EXEC) av |= FILE__EXECUTE; return (vnode_has_perm(cred, vp, av, NULL)); From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:24:29 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 1A2E516A4C3; Wed, 20 Aug 2003 11:24:29 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id BFE1016A4C1 for ; Wed, 20 Aug 2003 11:24:28 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 323C243F85 for ; Wed, 20 Aug 2003 11:24:28 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIOS0U082524 for ; Wed, 20 Aug 2003 11:24:28 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIORqv082521 for perforce@freebsd.org; Wed, 20 Aug 2003 11:24:27 -0700 (PDT) Date: Wed, 20 Aug 2003 11:24:27 -0700 (PDT) Message-Id: <200308201824.h7KIORqv082521@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36500 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:24:29 -0000 http://perforce.freebsd.org/chv.cgi?CH=36500 Change 36500 by rwatson@rwatson_paprika on 2003/08/20 11:24:21 More whitespace cleanup. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/sebsd/sebsd.c#69 edit Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/sebsd/sebsd.c#69 (text+ko) ==== @@ -1066,7 +1066,7 @@ AVC_AUDIT_DATA_INIT(&ad, FS); ad.u.fs.vp = vp; - if (newsid == task->sid) { + if (newsid == task->sid) { rc = avc_has_perm_audit(task->sid, file->sid, SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); @@ -1443,9 +1443,9 @@ { security_context_t context; u_int32_t context_len; - int error; + int error; - if (strcmp("sebsd", element_name) != 0) + if (strcmp("sebsd", element_name) != 0) return (0); (*claimed)++; From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:25:31 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 43E4016A4C1; Wed, 20 Aug 2003 11:25:31 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id EA12B16A4BF for ; Wed, 20 Aug 2003 11:25:30 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2066D43FE3 for ; Wed, 20 Aug 2003 11:25:30 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIPT0U082621 for ; Wed, 20 Aug 2003 11:25:29 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIPTa5082618 for perforce@freebsd.org; Wed, 20 Aug 2003 11:25:29 -0700 (PDT) Date: Wed, 20 Aug 2003 11:25:29 -0700 (PDT) Message-Id: <200308201825.h7KIPTa5082618@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36501 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:25:32 -0000 http://perforce.freebsd.org/chv.cgi?CH=36501 Change 36501 by rwatson@rwatson_paprika on 2003/08/20 11:25:18 Trim trailing tabs. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/sebsd/sebsd.c#70 edit Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/sebsd/sebsd.c#70 (text+ko) ==== @@ -336,7 +336,6 @@ * kept synchronized from here on automatically with the vnode * relabel calls. */ - } static int @@ -427,7 +426,7 @@ /* Default to using the attributes from the parent process */ task->osid = parent->osid; task->sid = parent->sid; - + return; } @@ -994,7 +993,7 @@ rc = avc_has_perm_audit(newsid, sbsec->sid, SECCLASS_FILESYSTEM, FILESYSTEM__ASSOCIATE, &ad); #endif - + return 0; } @@ -1332,7 +1331,7 @@ if (rc) return (rc); } - + return (0); } @@ -1418,7 +1417,7 @@ { access_vector_t av; - + /* * TBD: Incomplete? * Write access only matters if the mapping is shared. From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:25:33 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id E2F3416A4C1; Wed, 20 Aug 2003 11:25:32 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D618D16A4DE for ; Wed, 20 Aug 2003 11:25:31 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 201F843FE3 for ; Wed, 20 Aug 2003 11:25:31 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIPU0U082641 for ; Wed, 20 Aug 2003 11:25:30 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIPUAN082630 for perforce@freebsd.org; Wed, 20 Aug 2003 11:25:30 -0700 (PDT) Date: Wed, 20 Aug 2003 11:25:30 -0700 (PDT) Message-Id: <200308201825.h7KIPUAN082630@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36503 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:25:34 -0000 http://perforce.freebsd.org/chv.cgi?CH=36503 Change 36503 by rwatson@rwatson_paprika on 2003/08/20 11:25:28 More inter-branch whitespace cleanups. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#11 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#11 (text+ko) ==== @@ -335,7 +335,6 @@ SLOT(label) = sbsec; } - static void sebsd_init_network_label(struct label *label) { @@ -410,7 +409,6 @@ * kept synchronized from here on automatically with the vnode * relabel calls. */ - } static int @@ -501,7 +499,7 @@ /* Default to using the attributes from the parent process */ task->osid = parent->osid; task->sid = parent->sid; - + return; } @@ -1217,7 +1215,7 @@ rc = avc_has_perm_audit(newsid, sbsec->sid, SECCLASS_FILESYSTEM, FILESYSTEM__ASSOCIATE, &ad); #endif - + return 0; } @@ -1558,7 +1556,7 @@ if (rc) return (rc); } - + return (0); } @@ -1711,7 +1709,7 @@ struct label *label, int newmapping) { access_vector_t av; - + /* * TBD: Incomplete? * Write access only matters if the mapping is shared. From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:27:35 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id F3B8116A4C1; Wed, 20 Aug 2003 11:27:34 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A5BE116A4BF for ; Wed, 20 Aug 2003 11:27:34 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 47D0143F75 for ; Wed, 20 Aug 2003 11:27:34 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIRY0U082781 for ; Wed, 20 Aug 2003 11:27:34 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIRXNF082778 for perforce@freebsd.org; Wed, 20 Aug 2003 11:27:33 -0700 (PDT) Date: Wed, 20 Aug 2003 11:27:33 -0700 (PDT) Message-Id: <200308201827.h7KIRXNF082778@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36504 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:27:36 -0000 http://perforce.freebsd.org/chv.cgi?CH=36504 Change 36504 by rwatson@rwatson_paprika on 2003/08/20 11:27:05 Nominal integrate operation so that p4 believes the _mac and _sebsd versions of the file are in sync. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#12 integrate Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#12 (text+ko) ==== @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2002 Networks Associates Technology, Inc. + * Copyright (c) 2002, 2003 Networks Associates Technology, Inc. * All rights reserved. * * This software was developed for the FreeBSD Project by NAI Labs, the From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:37:49 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id B756C16A4C1; Wed, 20 Aug 2003 11:37:48 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7D0A816A4BF for ; Wed, 20 Aug 2003 11:37:48 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9D06643FA3 for ; Wed, 20 Aug 2003 11:37:47 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIbl0U083258 for ; Wed, 20 Aug 2003 11:37:47 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIbkl5083255 for perforce@freebsd.org; Wed, 20 Aug 2003 11:37:46 -0700 (PDT) Date: Wed, 20 Aug 2003 11:37:46 -0700 (PDT) Message-Id: <200308201837.h7KIbkl5083255@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36506 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:37:49 -0000 http://perforce.freebsd.org/chv.cgi?CH=36506 Change 36506 by rwatson@rwatson_paprika on 2003/08/20 11:36:57 Just a tiny bit more whitespace synchronization. The two trees are now fairly whitespace consistent. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/sebsd/sebsd.c#71 edit Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/sebsd/sebsd.c#71 (text+ko) ==== @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2002 Networks Associates Technology, Inc. + * Copyright (c) 2002, 2003 Networks Associates Technology, Inc. * All rights reserved. * * This software was developed for the FreeBSD Project by NAI Labs, the @@ -1169,35 +1169,39 @@ static int sebsd_check_vnode_poll(struct ucred *cred, struct ucred *file_cred, - struct vnode *vp, struct label *label) + struct vnode *vp, struct label *label) { + return vnode_has_perm(cred, vp, FILE__POLL, NULL); } static int sebsd_check_vnode_read(struct ucred *cred, struct ucred *file_cred, - struct vnode *vp, struct label *label) + struct vnode *vp, struct label *label) { + return vnode_has_perm(cred, vp, FILE__READ, NULL); } static int sebsd_check_vnode_readdir(struct ucred *cred, struct vnode *dvp, - struct label *dlabel) + struct label *dlabel) { + return vnode_has_perm(cred, dvp, DIR__READ, NULL); } static int sebsd_check_vnode_readlink(struct ucred *cred, struct vnode *vp, - struct label *label) + struct label *label) { + return vnode_has_perm(cred, vp, FILE__READ, NULL); } static int sebsd_check_vnode_relabel(struct ucred *cred, struct vnode *vp, - struct label *oldlabel, struct label *newlabel) + struct label *oldlabel, struct label *newlabel) { struct task_security_struct *task; struct vnode_security_struct *old, *new; @@ -1237,8 +1241,8 @@ static int sebsd_check_vnode_rename_from(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, - struct label *label, struct componentname *cnp) + struct label *dlabel, struct vnode *vp, struct label *label, + struct componentname *cnp) { struct task_security_struct *task; struct vnode_security_struct *old_dir, *old_file; @@ -1273,9 +1277,8 @@ static int sebsd_check_vnode_rename_to(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, - struct label *label, int samedir, - struct componentname *cnp) + struct label *dlabel, struct vnode *vp, struct label *label, int samedir, + struct componentname *cnp) { struct task_security_struct *task; struct vnode_security_struct *new_dir, *new_file; @@ -1337,74 +1340,82 @@ static int sebsd_check_vnode_revoke(struct ucred *cred, struct vnode *vp, - struct label *label) + struct label *label) { + /* TBD: Not Implemented */ return 0; } static int sebsd_check_vnode_setacl(struct ucred *cred, struct vnode *vp, - struct label *label, acl_type_t type, struct acl *acl) + struct label *label, acl_type_t type, struct acl *acl) { + return vnode_has_perm(cred, vp, FILE__SETATTR, NULL); } static int sebsd_check_vnode_setextattr(struct ucred *cred, struct vnode *vp, - struct label *label, int attrnamespace, - const char *name, struct uio *uio) + struct label *label, int attrnamespace, const char *name, struct uio *uio) { + return vnode_has_perm(cred, vp, FILE__SETATTR, NULL); } static int sebsd_check_vnode_setflags(struct ucred *cred, struct vnode *vp, - struct label *label, u_long flags) + struct label *label, u_long flags) { + return vnode_has_perm(cred, vp, FILE__SETATTR, NULL); } static int sebsd_check_vnode_setmode(struct ucred *cred, struct vnode *vp, - struct label *label, mode_t mode) + struct label *label, mode_t mode) { + return vnode_has_perm(cred, vp, FILE__SETATTR, NULL); } static int sebsd_check_vnode_setowner(struct ucred *cred, struct vnode *vp, - struct label *label, uid_t uid, gid_t gid) + struct label *label, uid_t uid, gid_t gid) { + return vnode_has_perm(cred, vp, FILE__SETATTR, NULL); } static int sebsd_check_vnode_setutimes(struct ucred *cred, struct vnode *vp, - struct label *label, struct timespec atime, - struct timespec mtime) + struct label *label, struct timespec atime, struct timespec mtime) { + return vnode_has_perm(cred, vp, FILE__SETATTR, NULL); } static int sebsd_check_vnode_stat(struct ucred *cred, struct ucred *file_cred, - struct vnode *vp, struct label *vnodelabel) + struct vnode *vp, struct label *vnodelabel) { + return vnode_has_perm(cred, vp, FILE__GETATTR, NULL); } static int sebsd_check_system_swapon(struct ucred *cred, struct vnode *vp, - struct label *vnodelabel) + struct label *vnodelabel) { + return vnode_has_perm(cred, vp, FILE__SWAPON, NULL); } static int sebsd_check_vnode_write(struct ucred *cred, struct ucred *file_cred, - struct vnode *vp, struct label *label) + struct vnode *vp, struct label *label) { + return vnode_has_perm(cred, vp, FILE__WRITE, NULL); } @@ -1413,9 +1424,8 @@ */ static int sebsd_check_vnode_mmap(struct ucred *cred, struct vnode *vp, - struct label *label, int newmapping) + struct label *label, int newmapping) { - access_vector_t av; /* From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:38:50 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 4FA4F16A4C1; Wed, 20 Aug 2003 11:38:50 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id F3A2F16A4BF for ; Wed, 20 Aug 2003 11:38:49 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8199143FA3 for ; Wed, 20 Aug 2003 11:38:49 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIcn0U083349 for ; Wed, 20 Aug 2003 11:38:49 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIcnvr083346 for perforce@freebsd.org; Wed, 20 Aug 2003 11:38:49 -0700 (PDT) Date: Wed, 20 Aug 2003 11:38:49 -0700 (PDT) Message-Id: <200308201838.h7KIcnvr083346@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36507 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:38:51 -0000 http://perforce.freebsd.org/chv.cgi?CH=36507 Change 36507 by rwatson@rwatson_paprika on 2003/08/20 11:37:50 Nominal integ so that p4 believes the branches are in sync after manual whitespace synchronization. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/README#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#13 integrate Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/README#4 (text+ko) ==== ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#13 (text+ko) ==== From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:40:54 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id CF20B16A4C3; Wed, 20 Aug 2003 11:40:53 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7ADD116A4C2 for ; Wed, 20 Aug 2003 11:40:53 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9BD2143FCB for ; Wed, 20 Aug 2003 11:40:52 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIeq0U083522 for ; Wed, 20 Aug 2003 11:40:52 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIeqNV083519 for perforce@freebsd.org; Wed, 20 Aug 2003 11:40:52 -0700 (PDT) Date: Wed, 20 Aug 2003 11:40:52 -0700 (PDT) Message-Id: <200308201840.h7KIeqNV083519@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to cvance@nailabs.com using -f From: Chris Vance To: Perforce Change Reviews Subject: PERFORCE change 36508 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:40:54 -0000 http://perforce.freebsd.org/chv.cgi?CH=36508 Change 36508 by cvance@cvance_osx_laptop on 2003/08/20 11:40:20 Back these changes out. Darwin has both a static and a dynamic system control infrastructure. Try using only the dynamic one. Affected files ... .. //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/kern_mib.c#3 edit .. //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/sysctl_init.c#3 edit .. //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/sys/sysctl.h#4 edit Differences ... ==== //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/kern_mib.c#3 (text+ko) ==== @@ -89,6 +89,4 @@ "machine dependent"); SYSCTL_NODE(, CTL_USER, user, CTLFLAG_RW, 0, "user-level"); -SYSCTL_NODE(, CTL_SECURITY, security, CTLFLAG_RW, 0, - "security"); ==== //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/sysctl_init.c#3 (text+ko) ==== @@ -258,7 +258,6 @@ extern struct sysctl_oid sysctl__net; extern struct sysctl_oid sysctl__debug; extern struct sysctl_oid sysctl__vfs; -extern struct sysctl_oid sysctl__security; extern struct sysctl_oid sysctl__sysctl; #if INET6 @@ -360,7 +359,6 @@ &sysctl__net, &sysctl__debug, &sysctl__vfs, - &sysctl__security, &sysctl__sysctl, &sysctl__debug_bpf_bufsize, &sysctl__debug_bpf_maxbufsize ==== //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/sys/sysctl.h#4 (text+ko) ==== @@ -245,8 +245,7 @@ #define CTL_HW 6 /* generic cpu/io */ #define CTL_MACHDEP 7 /* machine dependent */ #define CTL_USER 8 /* user-level */ -#define CTL_SECURITY 9 /* security information */ -#define CTL_MAXID 10 /* number of valid top-level ids */ +#define CTL_MAXID 9 /* number of valid top-level ids */ #define CTL_NAMES { \ { 0, 0 }, \ @@ -258,7 +257,6 @@ { "hw", CTLTYPE_NODE }, \ { "machdep", CTLTYPE_NODE }, \ { "user", CTLTYPE_NODE }, \ - { "security", CTLTYPE_NODE }, \ } /* @@ -607,7 +605,6 @@ SYSCTL_DECL(_hw); SYSCTL_DECL(_machdep); SYSCTL_DECL(_user); -SYSCTL_DECL(_security); #ifdef DEBUG From owner-p4-projects@FreeBSD.ORG Wed Aug 20 11:46:04 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 298B316A4C1; Wed, 20 Aug 2003 11:46:04 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E8C4D16A4BF for ; Wed, 20 Aug 2003 11:46:03 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8060543FA3 for ; Wed, 20 Aug 2003 11:46:03 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KIk30U083808 for ; Wed, 20 Aug 2003 11:46:03 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KIk2ra083805 for perforce@freebsd.org; Wed, 20 Aug 2003 11:46:02 -0700 (PDT) Date: Wed, 20 Aug 2003 11:46:02 -0700 (PDT) Message-Id: <200308201846.h7KIk2ra083805@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to cvance@nailabs.com using -f From: Chris Vance To: Perforce Change Reviews Subject: PERFORCE change 36510 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 18:46:04 -0000 http://perforce.freebsd.org/chv.cgi?CH=36510 Change 36510 by cvance@cvance_osx_laptop on 2003/08/20 11:45:39 Try using only the dynamic sysctl interface. This requires pre-defining some structures and initializing/registering sysctls at framework initialization time. Add some (mostly) bogus atomic int operations. No clue whether they really are atomic on G{3,4,5} processors. We only use them for debugging counters, so it's mostly safe. Export mac_init and mac_late_init Affected files ... .. //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/kern_mac.c#15 edit Differences ... ==== //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/kern_mac.c#15 (text+ko) ==== @@ -97,6 +97,16 @@ if (vp && !VOP_ISLOCKED(vp)) \ Debugger("vnode lock violation.\n"); +#define atomic_add_int(P, V) (*(u_int*)(P) += (V)) +#define atomic_subtract_int(P, V) (*(u_int*)(P) -= (V)) + +struct sysctl_oid_list sysctl__security_children; +SYSCTL_DECL(_security); +SYSCTL_NODE(, OID_AUTO, security, CTLFLAG_RW, 0, + "Security Controls"); + +struct sysctl_oid_list sysctl__security_mac_children; +SYSCTL_DECL(_security_mac); SYSCTL_NODE(_security, OID_AUTO, mac, CTLFLAG_RW, 0, "TrustedBSD MAC policy controls"); @@ -187,6 +197,8 @@ "copy-on-write semantics, or by removing all write access"); #ifdef MAC_DEBUG +struct sysctl_oid_list sysctl__security_mac_debug_children; +SYSCTL_DECL(_security_mac_debug); SYSCTL_NODE(_security_mac, OID_AUTO, debug, CTLFLAG_RW, 0, "TrustedBSD MAC debug info"); @@ -197,16 +209,18 @@ TUNABLE_INT("security.mac.debug_label_fallback", &mac_debug_label_fallback); +struct sysctl_oid_list sysctl__security_mac_debug_counters_children; +SYSCTL_DECL(_security_mac_debug_counters); SYSCTL_NODE(_security_mac_debug, OID_AUTO, counters, CTLFLAG_RW, 0, "TrustedBSD MAC object counters"); -static unsigned int nmacmbufs, nmaccreds, nmacifnets, nmacbpfdescs, - nmacsockets, nmacmounts, nmactemp, nmacvnodes, nmacdevfsdirents, - nmacipqs, nmacpipes, nmacprocs; +static unsigned int nmacmbufs=0, nmaccreds=0, nmacifnets=0, nmacbpfdescs=0, + nmacsockets=0, nmacmounts=0, nmactemp=0, nmacvnodes=0, nmacdevfsdirents=0, + nmacipqs=0, nmacpipes=0, nmacprocs=0; SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, mbufs, CTLFLAG_RD, &nmacmbufs, 0, "number of mbufs in use"); -SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, creds, CTLFLAG_RD, +SYSCTL_INT(_security_mac_debug_counters, OID_AUTO, creds, CTLFLAG_RD, &nmaccreds, 0, "number of ucreds in use"); SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, ifnets, CTLFLAG_RD, &nmacifnets, 0, "number of ifnets in use"); @@ -489,7 +503,7 @@ /* * Initialize the MAC subsystem, including appropriate SMP locks. */ -static void +void mac_init(void) { @@ -498,6 +512,37 @@ mac_policy_mtx = mutex_alloc(ETAP_NO_TRACE); cv_init(&mac_policy_cv, "mac_policy_cv"); + + sysctl_register_oid(&sysctl__security); + sysctl_register_oid(&sysctl__security_mac); + sysctl_register_oid(&sysctl__security_mac_max_slots); + sysctl_register_oid(&sysctl__security_mac_enforce_fs); + sysctl_register_oid(&sysctl__security_mac_enforce_kld); + sysctl_register_oid(&sysctl__security_mac_enforce_network); + sysctl_register_oid(&sysctl__security_mac_enforce_pipe); + sysctl_register_oid(&sysctl__security_mac_enforce_process); + sysctl_register_oid(&sysctl__security_mac_enforce_socket); + sysctl_register_oid(&sysctl__security_mac_enforce_system); + sysctl_register_oid(&sysctl__security_mac_enforce_vm); + sysctl_register_oid(&sysctl__security_mac_mmap_revocation); + sysctl_register_oid(&sysctl__security_mac_mmap_revocation_via_cow); +#ifdef MAC_DEBUG + sysctl_register_oid(&sysctl__security_mac_debug); + sysctl_register_oid(&sysctl__security_mac_debug_label_fallback); + sysctl_register_oid(&sysctl__security_mac_debug_counters); + sysctl_register_oid(&sysctl__security_mac_debug_counters_mbufs); + sysctl_register_oid(&sysctl__security_mac_debug_counters_creds); + sysctl_register_oid(&sysctl__security_mac_debug_counters_ifnets); + sysctl_register_oid(&sysctl__security_mac_debug_counters_ipqs); + sysctl_register_oid(&sysctl__security_mac_debug_counters_bpfdescs); + sysctl_register_oid(&sysctl__security_mac_debug_counters_sockets); + sysctl_register_oid(&sysctl__security_mac_debug_counters_pipes); + sysctl_register_oid(&sysctl__security_mac_debug_counters_procs); + sysctl_register_oid(&sysctl__security_mac_debug_counters_mounts); + sysctl_register_oid(&sysctl__security_mac_debug_counters_temp); + sysctl_register_oid(&sysctl__security_mac_debug_counters_vnodes); + sysctl_register_oid(&sysctl__security_mac_debug_counters_devfsdirents); +#endif } /* @@ -505,7 +550,7 @@ * "early", set the mac_late flag once we've processed modules either * linked into the kernel, or loaded before the kernel startup. */ -static void +void mac_late_init(void) { From owner-p4-projects@FreeBSD.ORG Wed Aug 20 12:22:52 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6B87316A4C1; Wed, 20 Aug 2003 12:22:52 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2505516A4BF for ; Wed, 20 Aug 2003 12:22:52 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8BB6A43F93 for ; Wed, 20 Aug 2003 12:22:51 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KJMp0U086241 for ; Wed, 20 Aug 2003 12:22:51 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KJMoU6086238 for perforce@freebsd.org; Wed, 20 Aug 2003 12:22:50 -0700 (PDT) Date: Wed, 20 Aug 2003 12:22:50 -0700 (PDT) Message-Id: <200308201922.h7KJMoU6086238@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36515 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 19:22:53 -0000 http://perforce.freebsd.org/chv.cgi?CH=36515 Change 36515 by rwatson@rwatson_tislabs on 2003/08/20 12:22:03 Loop back integration of debug counter macros from FreeBSD dev tree commit. Affected files ... .. //depot/projects/trustedbsd/base/sys/kern/kern_mac.c#45 integrate Differences ... ==== //depot/projects/trustedbsd/base/sys/kern/kern_mac.c#45 (text+ko) ==== @@ -40,7 +40,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.94 2003/08/01 15:45:14 rwatson Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.95 2003/08/20 19:16:49 rwatson Exp $"); #include "opt_mac.h" #include "opt_devfs.h" @@ -203,6 +203,9 @@ nmacsockets, nmacmounts, nmactemp, nmacvnodes, nmacdevfsdirents, nmacipqs, nmacpipes, nmacprocs; +#define MAC_DEBUG_COUNTER_INC(x) atomic_add_int(x, 1); +#define MAC_DEBUG_COUNTER_DEC(x) atomic_subtract_int(x, 1); + SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, mbufs, CTLFLAG_RD, &nmacmbufs, 0, "number of mbufs in use"); SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, creds, CTLFLAG_RD, @@ -227,6 +230,9 @@ &nmacvnodes, 0, "number of vnodes in use"); SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, devfsdirents, CTLFLAG_RD, &nmacdevfsdirents, 0, "number of devfs dirents inuse"); +#else +#define MAC_DEBUG_COUNTER_INC(x) +#define MAC_DEBUG_COUNTER_DEC(x) #endif static int error_select(int error1, int error2); @@ -773,9 +779,7 @@ mac_init_label(&bpf_d->bd_label); MAC_PERFORM(init_bpfdesc_label, &bpf_d->bd_label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacbpfdescs, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacbpfdescs); } static void @@ -784,9 +788,7 @@ mac_init_label(label); MAC_PERFORM(init_cred_label, label); -#ifdef MAC_DEBUG - atomic_add_int(&nmaccreds, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmaccreds); } void @@ -802,9 +804,7 @@ mac_init_label(&de->de_label); MAC_PERFORM(init_devfsdirent_label, &de->de_label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacdevfsdirents, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacdevfsdirents); } static void @@ -813,9 +813,7 @@ mac_init_label(label); MAC_PERFORM(init_ifnet_label, label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacifnets, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacifnets); } void @@ -836,11 +834,9 @@ if (error) { MAC_PERFORM(destroy_ipq_label, &ipq->ipq_label); mac_destroy_label(&ipq->ipq_label); + } else { + MAC_DEBUG_COUNTER_INC(&nmacipqs); } -#ifdef MAC_DEBUG - if (error == 0) - atomic_add_int(&nmacipqs, 1); -#endif return (error); } @@ -857,11 +853,9 @@ if (error) { MAC_PERFORM(destroy_mbuf_label, label); mac_destroy_label(label); + } else { + MAC_DEBUG_COUNTER_INC(&nmacmbufs); } -#ifdef MAC_DEBUG - if (error == 0) - atomic_add_int(&nmacmbufs, 1); -#endif return (error); } @@ -902,9 +896,7 @@ mac_init_label(&mp->mnt_fslabel); MAC_PERFORM(init_mount_label, &mp->mnt_mntlabel); MAC_PERFORM(init_mount_fs_label, &mp->mnt_fslabel); -#ifdef MAC_DEBUG - atomic_add_int(&nmacmounts, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacmounts); } static void @@ -913,9 +905,7 @@ mac_init_label(label); MAC_PERFORM(init_pipe_label, label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacpipes, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacpipes); } void @@ -935,9 +925,7 @@ mac_init_label(&p->p_label); MAC_PERFORM(init_proc_label, &p->p_label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacprocs, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacprocs); } static int @@ -951,13 +939,10 @@ if (error) { MAC_PERFORM(destroy_socket_label, label); mac_destroy_label(label); + } else { + MAC_DEBUG_COUNTER_INC(&nmacsockets); } -#ifdef MAC_DEBUG - if (error == 0) - atomic_add_int(&nmacsockets, 1); -#endif - return (error); } @@ -999,9 +984,7 @@ mac_init_label(label); MAC_PERFORM(init_vnode_label, label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacvnodes, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacvnodes); } void @@ -1017,9 +1000,7 @@ MAC_PERFORM(destroy_bpfdesc_label, &bpf_d->bd_label); mac_destroy_label(&bpf_d->bd_label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacbpfdescs, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacbpfdescs); } static void @@ -1028,9 +1009,7 @@ MAC_PERFORM(destroy_cred_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmaccreds, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmaccreds); } void @@ -1046,9 +1025,7 @@ MAC_PERFORM(destroy_devfsdirent_label, &de->de_label); mac_destroy_label(&de->de_label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacdevfsdirents, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacdevfsdirents); } static void @@ -1057,9 +1034,7 @@ MAC_PERFORM(destroy_ifnet_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacifnets, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacifnets); } void @@ -1075,9 +1050,7 @@ MAC_PERFORM(destroy_ipq_label, &ipq->ipq_label); mac_destroy_label(&ipq->ipq_label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacipqs, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacipqs); } void @@ -1089,9 +1062,7 @@ MAC_PERFORM(destroy_mbuf_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacmbufs, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacmbufs); } void @@ -1102,9 +1073,7 @@ MAC_PERFORM(destroy_mount_fs_label, &mp->mnt_fslabel); mac_destroy_label(&mp->mnt_fslabel); mac_destroy_label(&mp->mnt_mntlabel); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacmounts, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacmounts); } static void @@ -1113,9 +1082,7 @@ MAC_PERFORM(destroy_pipe_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacpipes, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacpipes); } void @@ -1132,9 +1099,7 @@ MAC_PERFORM(destroy_proc_label, &p->p_label); mac_destroy_label(&p->p_label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacprocs, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacprocs); } static void @@ -1143,9 +1108,7 @@ MAC_PERFORM(destroy_socket_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacsockets, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacsockets); } static void @@ -1170,9 +1133,7 @@ MAC_PERFORM(destroy_vnode_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacvnodes, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacvnodes); } void From owner-p4-projects@FreeBSD.ORG Wed Aug 20 12:22:53 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6FCC116A4C1; Wed, 20 Aug 2003 12:22:53 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A4C8A16A4E2 for ; Wed, 20 Aug 2003 12:22:52 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 179C143FDF for ; Wed, 20 Aug 2003 12:22:52 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KJMp0U086247 for ; Wed, 20 Aug 2003 12:22:51 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KJMpEc086244 for perforce@freebsd.org; Wed, 20 Aug 2003 12:22:51 -0700 (PDT) Date: Wed, 20 Aug 2003 12:22:51 -0700 (PDT) Message-Id: <200308201922.h7KJMpEc086244@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36516 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 19:22:54 -0000 http://perforce.freebsd.org/chv.cgi?CH=36516 Change 36516 by rwatson@rwatson_tislabs on 2003/08/20 12:22:37 Loop-back integrate of kern_mac.c from TrustedBSD base tree following FreeBSD main tree commit. Affected files ... .. //depot/projects/trustedbsd/mac/sys/kern/kern_mac.c#400 integrate Differences ... ==== //depot/projects/trustedbsd/mac/sys/kern/kern_mac.c#400 (text+ko) ==== @@ -40,7 +40,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.94 2003/08/01 15:45:14 rwatson Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.95 2003/08/20 19:16:49 rwatson Exp $"); #include "opt_mac.h" #include "opt_devfs.h" From owner-p4-projects@FreeBSD.ORG Wed Aug 20 12:42:18 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 92B9C16A4C0; Wed, 20 Aug 2003 12:42:17 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3561A16A4BF for ; Wed, 20 Aug 2003 12:42:17 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id F252343F3F for ; Wed, 20 Aug 2003 12:42:15 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KJgF0U086978 for ; Wed, 20 Aug 2003 12:42:15 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KJgF1k086975 for perforce@freebsd.org; Wed, 20 Aug 2003 12:42:15 -0700 (PDT) Date: Wed, 20 Aug 2003 12:42:15 -0700 (PDT) Message-Id: <200308201942.h7KJgF1k086975@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36517 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 19:42:19 -0000 http://perforce.freebsd.org/chv.cgi?CH=36517 Change 36517 by rwatson@rwatson_tislabs on 2003/08/20 12:41:52 IP fragment reassembly queues now potentially return an allocation failure since they are allocated while holding network mutexes and in interrupt context. As such, we need to use the waitcheck version of the network label allocation code in SEBSD. Otherwise, we use a function that calls MALLOC with M_WAITOK, generating a witness warning, and returns void, which likely causes IPQ allocation to fail in the MAC Framework. This prevented fragment reassembly from working with the SEBSD module loaded, breaking NFS (and no doubt other good stuff). Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#14 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#14 (text+ko) ==== @@ -1929,7 +1929,7 @@ .mpo_init_devfsdirent_label = sebsd_init_vnode_label, .mpo_init_file_label = sebsd_init_file_label, .mpo_init_ifnet_label = sebsd_init_network_label, - .mpo_init_ipq_label = sebsd_init_network_label, + .mpo_init_ipq_label = sebsd_init_network_label_waitcheck, .mpo_init_mbuf_label = sebsd_init_network_label_waitcheck, .mpo_init_mount_label = sebsd_init_mount_label, .mpo_init_mount_fs_label = sebsd_init_mount_fs_label, From owner-p4-projects@FreeBSD.ORG Wed Aug 20 13:17:01 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id AB82616A4C2; Wed, 20 Aug 2003 13:17:00 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 5B8D916A4BF for ; Wed, 20 Aug 2003 13:17:00 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id BEBAB43FBD for ; Wed, 20 Aug 2003 13:16:59 -0700 (PDT) (envelope-from imp@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7KKGx0U094584 for ; Wed, 20 Aug 2003 13:16:59 -0700 (PDT) (envelope-from imp@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7KKGx7c094581 for perforce@freebsd.org; Wed, 20 Aug 2003 13:16:59 -0700 (PDT) Date: Wed, 20 Aug 2003 13:16:59 -0700 (PDT) Message-Id: <200308202016.h7KKGx7c094581@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to imp@freebsd.org using -f From: Warner Losh To: Perforce Change Reviews Subject: PERFORCE change 36520 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 20 Aug 2003 20:17:02 -0000 http://perforce.freebsd.org/chv.cgi?CH=36520 Change 36520 by imp@imp_koguchi on 2003/08/20 13:16:33 Put the knife to OLDCARD Affected files ... .. //depot/doc/6.0-TODO#2 edit Differences ... ==== //depot/doc/6.0-TODO#2 (text+ko) ==== @@ -11,6 +11,9 @@ - COMPAT_OLDISA and any drivers that depend on it. Ideally the drivers will be ported to new-bus. +- OLDCARD will be removed. Ideally, no functionality is lost with this + decision. + 2. Features and Enhancements This is a list of new features that will be added as well as enhancements @@ -19,7 +22,8 @@ - The PCI bus code will provide better power management support. This will include having the bus driver save and restore standardized config registers including BAR's during suspend. The old code that does this in - individual drivers can then be removed. + individual drivers can then be removed. (maybe this will be in 5.x, as imp + has some code to do this already). - Fix ISA bus support to have multiple ISA bus drivers. 1) An ISA bus that uses ACPI to enumerate PNPBIOS type devices. From owner-p4-projects@FreeBSD.ORG Wed Aug 20 18:26:34 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id B6EA716A4C1; Wed, 20 Aug 2003 18:26:33 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6C0A216A4BF for ; Wed, 20 Aug 2003 18:26:33 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 11B9443FDF for ; Wed, 20 Aug 2003 18:26:33 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7L1QW0U016509 for ; Wed, 20 Aug 2003 18:26:32 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7L1QWZt016506 for perforce@freebsd.org; Wed, 20 Aug 2003 18:26:32 -0700 (PDT) Date: Wed, 20 Aug 2003 18:26:32 -0700 (PDT) Message-Id: <200308210126.h7L1QWZt016506@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36544 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 01:26:34 -0000 http://perforce.freebsd.org/chv.cgi?CH=36544 Change 36544 by marcel@marcel_nfs on 2003/08/20 18:26:04 Merge support for the HP diva management board from the ia64 branch. Define the serial ports as type UART, not COM due to the fact that the ports are mapped in memory. Affected files ... .. //depot/projects/uart/dev/puc/pucdata.c#5 edit Differences ... ==== //depot/projects/uart/dev/puc/pucdata.c#5 (text+ko) ==== @@ -51,6 +51,17 @@ const struct puc_device_description puc_devices[] = { + { "Diva Serial [GSP] Multiport UART", + NULL, + { 0x103c, 0x1048, 0x103c, 0x1282 }, + { 0xffff, 0xffff, 0xffff, 0xffff }, + { + { PUC_PORT_TYPE_UART, 0x10, 0x00, 0, PUC_FLAGS_MEMORY }, + { PUC_PORT_TYPE_UART, 0x10, 0x10, 0, PUC_FLAGS_MEMORY }, + { PUC_PORT_TYPE_UART, 0x10, 0x38, 0, PUC_FLAGS_MEMORY }, + }, + }, + { "Comtrol RocketPort 550/4 RJ45", NULL, { 0x11fe, 0x8014, 0, 0 }, From owner-p4-projects@FreeBSD.ORG Wed Aug 20 20:45:21 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7A9D316A4C1; Wed, 20 Aug 2003 20:45:21 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2B9A816A4BF for ; Wed, 20 Aug 2003 20:45:21 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B582743FE0 for ; Wed, 20 Aug 2003 20:45:20 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7L3jK0U023236 for ; Wed, 20 Aug 2003 20:45:20 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7L3jKiJ023233 for perforce@freebsd.org; Wed, 20 Aug 2003 20:45:20 -0700 (PDT) Date: Wed, 20 Aug 2003 20:45:20 -0700 (PDT) Message-Id: <200308210345.h7L3jKiJ023233@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36545 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 03:45:22 -0000 http://perforce.freebsd.org/chv.cgi?CH=36545 Change 36545 by marcel@marcel_nfs on 2003/08/20 20:44:26 Fix build on alpha after the last integ: we need to include for the MD declarations. Affected files ... .. //depot/projects/uart/dev/uart/uart_cpu_alpha.c#3 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_cpu_alpha.c#3 (text+ko) ==== @@ -33,6 +33,7 @@ #include #include +#include #include #include From owner-p4-projects@FreeBSD.ORG Wed Aug 20 21:32:22 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 02C8416A4C1; Wed, 20 Aug 2003 21:32:22 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 957DE16A4BF for ; Wed, 20 Aug 2003 21:32:21 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 27C8943F3F for ; Wed, 20 Aug 2003 21:32:21 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7L4WK0U031219 for ; Wed, 20 Aug 2003 21:32:20 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7L4WKip031216 for perforce@freebsd.org; Wed, 20 Aug 2003 21:32:20 -0700 (PDT) Date: Wed, 20 Aug 2003 21:32:20 -0700 (PDT) Message-Id: <200308210432.h7L4WKip031216@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36548 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 04:32:22 -0000 http://perforce.freebsd.org/chv.cgi?CH=36548 Change 36548 by marcel@marcel_nfs on 2003/08/20 21:31:41 o Fix a hang on sparc64 caused by the ns8250 driver enabling Tx interrupts. Something special must be going on on sparc64 that goes beyond using the device for keyboard or mouse. We now don't enable Tx interrupts until we actually need to transmit data. o Move the logic that clears pending interrupts to a seperate function so that we can reuse it in *bus_attach() prior to enabling interrupts. o In *bus_attach(), don't call ns8250_flush() for it can only be called when the UART has FIFOs. Instead call ns8250_bus_flush(), which drains non-FIFO UARTS. As a side-effect ns8250_bus_flush() preserves the FIFO setting, so we can program the FIFO prior to flushing it. o In *bus_detach(), disable interrupts and clear any pending interrupts. o In *bus_transmit(), only wait for the transmitter holding register to be empty once, not prior to writing each character to it. We're now close to 99% efficient on a 115200 bps line (and faster than sio(4)). NOTE: pluto1 (and pluto2 for that matter) suffers from the loss of Tx interrupts. This change may on the offchance fix it, because we reenable Tx interrupts everytime we fill the Tx FIFO, but I doubt it. I expect we need to tweak some more when we extend testing to a wide variety of hardware. Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_ns8250.c#18 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_ns8250.c#18 (text+ko) ==== @@ -42,6 +42,29 @@ #define DEFAULT_RCLK 1843200 +/* + * Clear pending interrupts. THRE is cleared by reading IIR. Data + * that may have been received gets lost here. + */ +static void +ns8250_clrint(struct uart_bas *bas) +{ + uint8_t iir; + + iir = uart_getreg(bas, REG_IIR); + while ((iir & IIR_NOPEND) == 0) { + iir &= IIR_IMASK; + if (iir == IIR_RLS) + (void)uart_getreg(bas, REG_LSR); + else if (iir == IIR_RXRDY || iir == IIR_RXTOUT) + (void)uart_getreg(bas, REG_DATA); + else if (iir == IIR_MLSC) + (void)uart_getreg(bas, REG_MSR); + uart_barrier(bas); + iir = uart_getreg(bas, REG_IIR); + } +} + static int ns8250_delay(struct uart_bas *bas) { @@ -240,7 +263,6 @@ ns8250_init(struct uart_bas *bas, int baudrate, int databits, int stopbits, int parity) { - uint8_t iir; if (bas->rclk == 0) bas->rclk = DEFAULT_RCLK; @@ -258,23 +280,7 @@ uart_setreg(bas, REG_MCR, MCR_IENABLE | MCR_RTS | MCR_DTR); uart_barrier(bas); - /* - * Clear pending interrupts. THRE is cleared by reading IIR. Data - * that may have been received gets lost here. - */ - iir = uart_getreg(bas, REG_IIR); - while ((iir & IIR_NOPEND) == 0) { - iir &= IIR_IMASK; - if (iir == IIR_RLS) - (void)uart_getreg(bas, REG_LSR); - else if (iir == IIR_RXRDY || iir == IIR_RXTOUT) - (void)uart_getreg(bas, REG_DATA); - else if (iir == IIR_MLSC) - (void)uart_getreg(bas, REG_MSR); - uart_barrier(bas); - iir = uart_getreg(bas, REG_IIR); - } - uart_barrier(bas); + ns8250_clrint(bas); } static void @@ -331,6 +337,7 @@ struct ns8250_softc { struct uart_softc base; uint8_t fcr; + uint8_t ier; uint8_t mcr; int signals; }; @@ -385,26 +392,32 @@ ns8250->mcr = uart_getreg(bas, REG_MCR); ns8250->fcr = FCR_ENABLE | FCR_RX_MEDH; - ns8250_flush(bas, UART_FLUSH_RECEIVER|UART_FLUSH_TRANSMITTER); uart_setreg(bas, REG_FCR, ns8250->fcr); uart_barrier(bas); + ns8250_bus_flush(sc, UART_FLUSH_RECEIVER|UART_FLUSH_TRANSMITTER); + if (ns8250->mcr & MCR_DTR) ns8250->signals |= UART_SIG_DTR; if (ns8250->mcr & MCR_RTS) ns8250->signals |= UART_SIG_RTS; ns8250_bus_getsig(sc); - uart_setreg(bas, REG_IER, - IER_ERXRDY | IER_ETXRDY | IER_ERLS | IER_EMSC); + ns8250_clrint(bas); + ns8250->ier = IER_EMSC | IER_ERLS | IER_ERXRDY; + uart_setreg(bas, REG_IER, ns8250->ier); uart_barrier(bas); - return (0); } static int ns8250_bus_detach(struct uart_softc *sc) { + struct uart_bas *bas; + bas = &sc->sc_bas; + uart_setreg(bas, REG_IER, 0); + uart_barrier(bas); + ns8250_clrint(bas); return (0); } @@ -667,14 +680,16 @@ static int ns8250_bus_transmit(struct uart_softc *sc) { + struct ns8250_softc *ns8250 = (struct ns8250_softc*)sc; struct uart_bas *bas; int i; bas = &sc->sc_bas; - + while ((uart_getreg(bas, REG_LSR) & LSR_THRE) == 0) + ; + uart_setreg(bas, REG_IER, ns8250->ier | IER_ETXRDY); + uart_barrier(bas); for (i = 0; i < sc->sc_txdatasz; i++) { - while ((uart_getreg(bas, REG_LSR) & LSR_THRE) == 0) - ; uart_setreg(bas, REG_DATA, sc->sc_txbuf[i]); uart_barrier(bas); } From owner-p4-projects@FreeBSD.ORG Thu Aug 21 00:31:02 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id B7D1316A4C1; Thu, 21 Aug 2003 00:31:01 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 47D4916A4BF for ; Thu, 21 Aug 2003 00:31:01 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id DDC5443FD7 for ; Thu, 21 Aug 2003 00:31:00 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7L7V00U040661 for ; Thu, 21 Aug 2003 00:31:00 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7L7V0tt040658 for perforce@freebsd.org; Thu, 21 Aug 2003 00:31:00 -0700 (PDT) Date: Thu, 21 Aug 2003 00:31:00 -0700 (PDT) Message-Id: <200308210731.h7L7V0tt040658@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 07:31:02 -0000 http://perforce.freebsd.org/chv.cgi?CH=36551 Change 36551 by marcel@marcel_nfs on 2003/08/21 00:30:38 Aarrgghh. The interrupt issue on pluto1 and pluto2 are very likely not driver problems. I forgot we have a hack on the ia64 branch to deal with the fact that the non- legacy interrupts used by the UARTs are edge sensitive, active high. We really need to get that fixed in CVS... Affected files ... .. //depot/projects/uart/ia64/ia64/interrupt.c#4 edit Differences ... ==== //depot/projects/uart/ia64/ia64/interrupt.c#4 (text+ko) ==== @@ -266,9 +266,18 @@ struct sapic *sa = ia64_sapics[i]; if (irq < sa->sa_base || irq > sa->sa_limit) continue; + /* + * KLUDGE: Not all interrupts higher or equal to 16 are + * active low and level sensitive. We don't know yet how + * to check for this, so we hardcode the 2 cases we have + * wrong explicitly. This kludge is specific to the HP + * rx2600... + */ sapic_enable(sa, irq - sa->sa_base, vector, - (irq < 16) ? SAPIC_TRIGGER_EDGE : SAPIC_TRIGGER_LEVEL, - (irq < 16) ? SAPIC_POLARITY_HIGH : SAPIC_POLARITY_LOW); + ((irq < 16 || vector == 66 || vector == 67) + ? SAPIC_TRIGGER_EDGE : SAPIC_TRIGGER_LEVEL), + ((irq < 16 || vector == 66 || vector == 67) + ? SAPIC_POLARITY_HIGH : SAPIC_POLARITY_LOW)); } } From owner-p4-projects@FreeBSD.ORG Thu Aug 21 07:40:31 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 1FCE416A4ED; Thu, 21 Aug 2003 07:40:30 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DD5DD16A4BF for ; Thu, 21 Aug 2003 07:40:25 -0700 (PDT) Received: from mail.speakeasy.net (mail15.speakeasy.net [216.254.0.215]) by mx1.FreeBSD.org (Postfix) with ESMTP id CD26C43FBF for ; Thu, 21 Aug 2003 07:40:24 -0700 (PDT) (envelope-from jhb@FreeBSD.org) Received: (qmail 11424 invoked from network); 21 Aug 2003 14:40:24 -0000 Received: from unknown (HELO server.baldwin.cx) ([216.27.160.63]) (envelope-sender )encrypted SMTP for ; 21 Aug 2003 14:40:24 -0000 Received: from laptop.baldwin.cx (gw1.twc.weather.com [216.133.140.1]) by server.baldwin.cx (8.12.9/8.12.9) with ESMTP id h7LEeM9s098850; Thu, 21 Aug 2003 10:40:22 -0400 (EDT) (envelope-from jhb@FreeBSD.org) Message-ID: X-Mailer: XFMail 1.5.4 on FreeBSD X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 8bit MIME-Version: 1.0 In-Reply-To: <200308210731.h7L7V0tt040658@repoman.freebsd.org> Date: Thu, 21 Aug 2003 10:40:47 -0400 (EDT) From: John Baldwin To: Marcel Moolenaar cc: Perforce Change Reviews Subject: RE: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 14:40:31 -0000 On 21-Aug-2003 Marcel Moolenaar wrote: > http://perforce.freebsd.org/chv.cgi?CH=36551 > > Change 36551 by marcel@marcel_nfs on 2003/08/21 00:30:38 > > Aarrgghh. The interrupt issue on pluto1 and pluto2 are > very likely not driver problems. I forgot we have a hack > on the ia64 branch to deal with the fact that the non- > legacy interrupts used by the UARTs are edge sensitive, > active high. We really need to get that fixed in CVS... > > Affected files ... > > .. //depot/projects/uart/ia64/ia64/interrupt.c#4 edit > > Differences ... > > ==== //depot/projects/uart/ia64/ia64/interrupt.c#4 (text+ko) ==== > > @@ -266,9 +266,18 @@ > struct sapic *sa = ia64_sapics[i]; > if (irq < sa->sa_base || irq > sa->sa_limit) > continue; > + /* > + * KLUDGE: Not all interrupts higher or equal to 16 are > + * active low and level sensitive. We don't know yet how > + * to check for this, so we hardcode the 2 cases we have > + * wrong explicitly. This kludge is specific to the HP > + * rx2600... > + */ Have you tried looking at any interrupt overrides in the MADT? That is where the BIOS should tell you which interrupts above 15 have ISA-like parameters. > sapic_enable(sa, irq - sa->sa_base, vector, > - (irq < 16) ? SAPIC_TRIGGER_EDGE : SAPIC_TRIGGER_LEVEL, > - (irq < 16) ? SAPIC_POLARITY_HIGH : SAPIC_POLARITY_LOW); > + ((irq < 16 || vector == 66 || vector == 67) > + ? SAPIC_TRIGGER_EDGE : SAPIC_TRIGGER_LEVEL), > + ((irq < 16 || vector == 66 || vector == 67) > + ? SAPIC_POLARITY_HIGH : SAPIC_POLARITY_LOW)); > } > } > -- John Baldwin <>< http://www.FreeBSD.org/~jhb/ "Power Users Use the Power to Serve!" - http://www.FreeBSD.org/ From owner-p4-projects@FreeBSD.ORG Thu Aug 21 07:48:32 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6D79E16A4C3; Thu, 21 Aug 2003 07:48:32 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 175E216A4C2 for ; Thu, 21 Aug 2003 07:48:32 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id E085743F3F for ; Thu, 21 Aug 2003 07:48:30 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LEmU0U075154 for ; Thu, 21 Aug 2003 07:48:30 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LEmT1E075151 for perforce@freebsd.org; Thu, 21 Aug 2003 07:48:29 -0700 (PDT) Date: Thu, 21 Aug 2003 07:48:29 -0700 (PDT) Message-Id: <200308211448.h7LEmT1E075151@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36567 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 14:48:33 -0000 http://perforce.freebsd.org/chv.cgi?CH=36567 Change 36567 by rwatson@rwatson_tislabs on 2003/08/21 07:47:51 Loop back integration of deletextattr() and listextattr() MAC framework and policy entry points. Pick up a bugfix in fd handling for /dev/fd nodes while here. Affected files ... .. //depot/projects/trustedbsd/base/sys/kern/kern_mac.c#46 integrate .. //depot/projects/trustedbsd/base/sys/kern/vfs_syscalls.c#48 integrate .. //depot/projects/trustedbsd/base/sys/security/mac_biba/mac_biba.c#33 integrate .. //depot/projects/trustedbsd/base/sys/security/mac_bsdextended/mac_bsdextended.c#13 integrate .. //depot/projects/trustedbsd/base/sys/security/mac_mls/mac_mls.c#31 integrate Differences ... ==== //depot/projects/trustedbsd/base/sys/kern/kern_mac.c#46 (text+ko) ==== @@ -40,7 +40,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.95 2003/08/20 19:16:49 rwatson Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.96 2003/08/21 13:52:59 rwatson Exp $"); #include "opt_mac.h" #include "opt_devfs.h" @@ -1614,6 +1614,22 @@ } int +mac_check_vnode_deleteextattr(struct ucred *cred, struct vnode *vp, + int attrnamespace, const char *name) +{ + int error; + + ASSERT_VOP_LOCKED(vp, "mac_check_vnode_deleteextattr"); + + if (!mac_enforce_fs) + return (0); + + MAC_CHECK(check_vnode_deleteextattr, cred, vp, &vp->v_label, + attrnamespace, name); + return (error); +} + +int mac_check_vnode_exec(struct ucred *cred, struct vnode *vp, struct image_params *imgp) { @@ -1678,6 +1694,22 @@ } int +mac_check_vnode_listextattr(struct ucred *cred, struct vnode *vp, + int attrnamespace) +{ + int error; + + ASSERT_VOP_LOCKED(vp, "mac_check_vnode_listextattr"); + + if (!mac_enforce_fs) + return (0); + + MAC_CHECK(check_vnode_listextattr, cred, vp, &vp->v_label, + attrnamespace); + return (error); +} + +int mac_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, struct componentname *cnp) { ==== //depot/projects/trustedbsd/base/sys/kern/vfs_syscalls.c#48 (text+ko) ==== @@ -39,7 +39,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/vfs_syscalls.c,v 1.329 2003/08/05 00:26:51 iedowse Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/vfs_syscalls.c,v 1.331 2003/08/21 13:53:01 rwatson Exp $"); /* For 4.3 integer FS ID compatibility */ #include "opt_compat.h" @@ -679,7 +679,7 @@ fp = nfp; cmode = ((mode &~ fdp->fd_cmask) & ALLPERMS) &~ S_ISTXT; NDINIT(&nd, LOOKUP, FOLLOW, pathseg, path, td); - td->td_dupfd = -indx - 1; /* XXX check for fdopen */ + td->td_dupfd = -1; /* XXX check for fdopen */ /* * Bump the ref count to prevent another process from closing * the descriptor while we are blocked in vn_open() @@ -4270,8 +4270,8 @@ vn_lock(vp, LK_EXCLUSIVE | LK_RETRY, td); #ifdef MAC - error = mac_check_vnode_setextattr(td->td_ucred, vp, attrnamespace, - attrname, NULL); + error = mac_check_vnode_deleteextattr(td->td_ucred, vp, attrnamespace, + attrname); if (error) goto done; #endif @@ -4418,8 +4418,7 @@ sizep = &size; #ifdef MAC - error = mac_check_vnode_getextattr(td->td_ucred, vp, attrnamespace, - "", &auio); + error = mac_check_vnode_listextattr(td->td_ucred, vp, attrnamespace); if (error) goto done; #endif ==== //depot/projects/trustedbsd/base/sys/security/mac_biba/mac_biba.c#33 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_biba/mac_biba.c,v 1.63 2003/07/31 18:35:43 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_biba/mac_biba.c,v 1.64 2003/08/21 14:34:54 rwatson Exp $ */ /* @@ -2071,6 +2071,24 @@ } static int +mac_biba_check_vnode_deleteextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace, const char *name) +{ + struct mac_biba *subj, *obj; + + if (!mac_biba_enabled) + return (0); + + subj = SLOT(&cred->cr_label); + obj = SLOT(label); + + if (!mac_biba_dominate_single(subj, obj)) + return (EACCES); + + return (0); +} + +static int mac_biba_check_vnode_exec(struct ucred *cred, struct vnode *vp, struct label *label, struct image_params *imgp, struct label *execlabel) @@ -2163,6 +2181,24 @@ } static int +mac_biba_check_vnode_listextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace) +{ + struct mac_biba *subj, *obj; + + if (!mac_biba_enabled) + return (0); + + subj = SLOT(&cred->cr_label); + obj = SLOT(label); + + if (!mac_biba_dominate_single(obj, subj)) + return (EACCES); + + return (0); +} + +static int mac_biba_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, struct label *dlabel, struct componentname *cnp) { @@ -2683,10 +2719,12 @@ .mpo_check_vnode_create = mac_biba_check_vnode_create, .mpo_check_vnode_delete = mac_biba_check_vnode_delete, .mpo_check_vnode_deleteacl = mac_biba_check_vnode_deleteacl, + .mpo_check_vnode_deleteextattr = mac_biba_check_vnode_deleteextattr, .mpo_check_vnode_exec = mac_biba_check_vnode_exec, .mpo_check_vnode_getacl = mac_biba_check_vnode_getacl, .mpo_check_vnode_getextattr = mac_biba_check_vnode_getextattr, .mpo_check_vnode_link = mac_biba_check_vnode_link, + .mpo_check_vnode_listextattr = mac_biba_check_vnode_listextattr, .mpo_check_vnode_lookup = mac_biba_check_vnode_lookup, .mpo_check_vnode_mmap = mac_biba_check_vnode_mmap, .mpo_check_vnode_mprotect = mac_biba_check_vnode_mmap, ==== //depot/projects/trustedbsd/base/sys/security/mac_bsdextended/mac_bsdextended.c#13 (text+ko) ==== @@ -1,6 +1,6 @@ /*- * Copyright (c) 1999, 2000, 2001, 2002 Robert N. M. Watson - * Copyright (c) 2001, 2002 Networks Associates Technology, Inc. + * Copyright (c) 2001, 2002, 2003 Networks Associates Technology, Inc. * All rights reserved. * * This software was developed by Robert Watson for the TrustedBSD Project. @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_bsdextended/mac_bsdextended.c,v 1.15 2003/07/05 01:24:36 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_bsdextended/mac_bsdextended.c,v 1.16 2003/08/21 14:34:54 rwatson Exp $ */ /* * Developed by the TrustedBSD Project. @@ -418,6 +418,22 @@ } static int +mac_bsdextended_check_vnode_deleteextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace, const char *name) +{ + struct vattr vap; + int error; + + if (!mac_bsdextended_enabled) + return (0); + + error = VOP_GETATTR(vp, &vap, cred, curthread); + if (error) + return (error); + return (mac_bsdextended_check(cred, vap.va_uid, vap.va_gid, VWRITE)); +} + +static int mac_bsdextended_check_vnode_exec(struct ucred *cred, struct vnode *vp, struct label *label, struct image_params *imgp, struct label *execlabel) @@ -495,6 +511,22 @@ } static int +mac_bsdextended_check_vnode_listextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace) +{ + struct vattr vap; + int error; + + if (!mac_bsdextended_enabled) + return (0); + + error = VOP_GETATTR(vp, &vap, cred, curthread); + if (error) + return (error); + return (mac_bsdextended_check(cred, vap.va_uid, vap.va_gid, VREAD)); +} + +static int mac_bsdextended_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, struct label *dlabel, struct componentname *cnp) { @@ -752,10 +784,12 @@ .mpo_check_vnode_create = mac_bsdextended_check_create_vnode, .mpo_check_vnode_delete = mac_bsdextended_check_vnode_delete, .mpo_check_vnode_deleteacl = mac_bsdextended_check_vnode_deleteacl, + .mpo_check_vnode_deleteextattr = mac_bsdextended_check_vnode_deleteextattr, .mpo_check_vnode_exec = mac_bsdextended_check_vnode_exec, .mpo_check_vnode_getacl = mac_bsdextended_check_vnode_getacl, .mpo_check_vnode_getextattr = mac_bsdextended_check_vnode_getextattr, .mpo_check_vnode_link = mac_bsdextended_check_vnode_link, + .mpo_check_vnode_listextattr = mac_bsdextended_check_vnode_listextattr, .mpo_check_vnode_lookup = mac_bsdextended_check_vnode_lookup, .mpo_check_vnode_open = mac_bsdextended_check_vnode_open, .mpo_check_vnode_readdir = mac_bsdextended_check_vnode_readdir, ==== //depot/projects/trustedbsd/base/sys/security/mac_mls/mac_mls.c#31 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_mls/mac_mls.c,v 1.51 2003/07/31 20:00:06 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_mls/mac_mls.c,v 1.52 2003/08/21 14:34:54 rwatson Exp $ */ /* @@ -1840,6 +1840,24 @@ } static int +mac_mls_check_vnode_deleteextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace, const char *name) +{ + struct mac_mls *subj, *obj; + + if (!mac_mls_enabled) + return (0); + + subj = SLOT(&cred->cr_label); + obj = SLOT(label); + + if (!mac_mls_dominate_single(obj, subj)) + return (EACCES); + + return (0); +} + +static int mac_mls_check_vnode_exec(struct ucred *cred, struct vnode *vp, struct label *label, struct image_params *imgp, struct label *execlabel) @@ -1931,6 +1949,25 @@ } static int +mac_mls_check_vnode_listextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace) +{ + + struct mac_mls *subj, *obj; + + if (!mac_mls_enabled) + return (0); + + subj = SLOT(&cred->cr_label); + obj = SLOT(label); + + if (!mac_mls_dominate_single(subj, obj)) + return (EACCES); + + return (0); +} + +static int mac_mls_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, struct label *dlabel, struct componentname *cnp) { @@ -2445,10 +2482,12 @@ .mpo_check_vnode_create = mac_mls_check_vnode_create, .mpo_check_vnode_delete = mac_mls_check_vnode_delete, .mpo_check_vnode_deleteacl = mac_mls_check_vnode_deleteacl, + .mpo_check_vnode_deleteextattr = mac_mls_check_vnode_deleteextattr, .mpo_check_vnode_exec = mac_mls_check_vnode_exec, .mpo_check_vnode_getacl = mac_mls_check_vnode_getacl, .mpo_check_vnode_getextattr = mac_mls_check_vnode_getextattr, .mpo_check_vnode_link = mac_mls_check_vnode_link, + .mpo_check_vnode_listextattr = mac_mls_check_vnode_listextattr, .mpo_check_vnode_lookup = mac_mls_check_vnode_lookup, .mpo_check_vnode_mmap = mac_mls_check_vnode_mmap, .mpo_check_vnode_mprotect = mac_mls_check_vnode_mmap, From owner-p4-projects@FreeBSD.ORG Thu Aug 21 07:50:37 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id AD98216A4C2; Thu, 21 Aug 2003 07:50:36 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4850B16A4BF for ; Thu, 21 Aug 2003 07:50:36 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7EE5543FBD for ; Thu, 21 Aug 2003 07:50:35 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LEoZ0U075402 for ; Thu, 21 Aug 2003 07:50:35 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LEoYYd075399 for perforce@freebsd.org; Thu, 21 Aug 2003 07:50:34 -0700 (PDT) Date: Thu, 21 Aug 2003 07:50:34 -0700 (PDT) Message-Id: <200308211450.h7LEoYYd075399@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36570 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 14:50:37 -0000 http://perforce.freebsd.org/chv.cgi?CH=36570 Change 36570 by rwatson@rwatson_tislabs on 2003/08/21 07:50:13 Loop-back integration of deleteextattr and listextattr changes from the FreeBSD tree. Also, a minor fd fix since it came for free. Affected files ... .. //depot/projects/trustedbsd/mac/sys/kern/kern_mac.c#401 integrate .. //depot/projects/trustedbsd/mac/sys/kern/vfs_syscalls.c#110 integrate .. //depot/projects/trustedbsd/mac/sys/security/mac_biba/mac_biba.c#219 integrate .. //depot/projects/trustedbsd/mac/sys/security/mac_bsdextended/mac_bsdextended.c#74 integrate .. //depot/projects/trustedbsd/mac/sys/security/mac_mls/mac_mls.c#177 integrate Differences ... ==== //depot/projects/trustedbsd/mac/sys/kern/kern_mac.c#401 (text+ko) ==== @@ -40,7 +40,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.95 2003/08/20 19:16:49 rwatson Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.96 2003/08/21 13:52:59 rwatson Exp $"); #include "opt_mac.h" #include "opt_devfs.h" ==== //depot/projects/trustedbsd/mac/sys/kern/vfs_syscalls.c#110 (text+ko) ==== @@ -39,7 +39,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/vfs_syscalls.c,v 1.329 2003/08/05 00:26:51 iedowse Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/vfs_syscalls.c,v 1.331 2003/08/21 13:53:01 rwatson Exp $"); /* For 4.3 integer FS ID compatibility */ #include "opt_compat.h" @@ -679,7 +679,7 @@ fp = nfp; cmode = ((mode &~ fdp->fd_cmask) & ALLPERMS) &~ S_ISTXT; NDINIT(&nd, LOOKUP, FOLLOW, pathseg, path, td); - td->td_dupfd = -indx - 1; /* XXX check for fdopen */ + td->td_dupfd = -1; /* XXX check for fdopen */ /* * Bump the ref count to prevent another process from closing * the descriptor while we are blocked in vn_open() ==== //depot/projects/trustedbsd/mac/sys/security/mac_biba/mac_biba.c#219 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_biba/mac_biba.c,v 1.63 2003/07/31 18:35:43 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_biba/mac_biba.c,v 1.64 2003/08/21 14:34:54 rwatson Exp $ */ /* ==== //depot/projects/trustedbsd/mac/sys/security/mac_bsdextended/mac_bsdextended.c#74 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_bsdextended/mac_bsdextended.c,v 1.15 2003/07/05 01:24:36 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_bsdextended/mac_bsdextended.c,v 1.16 2003/08/21 14:34:54 rwatson Exp $ */ /* * Developed by the TrustedBSD Project. ==== //depot/projects/trustedbsd/mac/sys/security/mac_mls/mac_mls.c#177 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_mls/mac_mls.c,v 1.51 2003/07/31 20:00:06 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_mls/mac_mls.c,v 1.52 2003/08/21 14:34:54 rwatson Exp $ */ /* From owner-p4-projects@FreeBSD.ORG Thu Aug 21 08:11:38 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 57C5516A4C1; Thu, 21 Aug 2003 08:11:38 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DEF2B16A4BF for ; Thu, 21 Aug 2003 08:11:37 -0700 (PDT) Received: from mail.speakeasy.net (mail7.speakeasy.net [216.254.0.207]) by mx1.FreeBSD.org (Postfix) with ESMTP id B6A8D43FF3 for ; Thu, 21 Aug 2003 08:11:35 -0700 (PDT) (envelope-from jhb@FreeBSD.org) Received: (qmail 22346 invoked from network); 21 Aug 2003 15:11:35 -0000 Received: from unknown (HELO server.baldwin.cx) ([216.27.160.63]) (envelope-sender )encrypted SMTP for ; 21 Aug 2003 15:11:35 -0000 Received: from laptop.baldwin.cx (gw1.twc.weather.com [216.133.140.1]) by server.baldwin.cx (8.12.9/8.12.9) with ESMTP id h7LFBW9s098984; Thu, 21 Aug 2003 11:11:33 -0400 (EDT) (envelope-from jhb@FreeBSD.org) Message-ID: X-Mailer: XFMail 1.5.4 on FreeBSD X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 8bit MIME-Version: 1.0 In-Reply-To: Date: Thu, 21 Aug 2003 11:11:57 -0400 (EDT) From: John Baldwin To: John Baldwin cc: Marcel Moolenaar cc: Perforce Change Reviews Subject: RE: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 15:11:39 -0000 On 21-Aug-2003 John Baldwin wrote: > > On 21-Aug-2003 Marcel Moolenaar wrote: >> http://perforce.freebsd.org/chv.cgi?CH=36551 >> >> Change 36551 by marcel@marcel_nfs on 2003/08/21 00:30:38 >> >> Aarrgghh. The interrupt issue on pluto1 and pluto2 are >> very likely not driver problems. I forgot we have a hack >> on the ia64 branch to deal with the fact that the non- >> legacy interrupts used by the UARTs are edge sensitive, >> active high. We really need to get that fixed in CVS... >> >> Affected files ... >> >> .. //depot/projects/uart/ia64/ia64/interrupt.c#4 edit >> >> Differences ... >> >> ==== //depot/projects/uart/ia64/ia64/interrupt.c#4 (text+ko) ==== >> >> @@ -266,9 +266,18 @@ >> struct sapic *sa = ia64_sapics[i]; >> if (irq < sa->sa_base || irq > sa->sa_limit) >> continue; >> + /* >> + * KLUDGE: Not all interrupts higher or equal to 16 are >> + * active low and level sensitive. We don't know yet how >> + * to check for this, so we hardcode the 2 cases we have >> + * wrong explicitly. This kludge is specific to the HP >> + * rx2600... >> + */ > > Have you tried looking at any interrupt overrides in the MADT? > That is where the BIOS should tell you which interrupts above 15 > have ISA-like parameters. s/BIOS/EFI/ -- John Baldwin <>< http://www.FreeBSD.org/~jhb/ "Power Users Use the Power to Serve!" - http://www.FreeBSD.org/ From owner-p4-projects@FreeBSD.ORG Thu Aug 21 09:12:30 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id D103B16A4C1; Thu, 21 Aug 2003 09:12:29 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6861016A4C0 for ; Thu, 21 Aug 2003 09:12:29 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id D545443FDD for ; Thu, 21 Aug 2003 09:12:28 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LGCS0U086717 for ; Thu, 21 Aug 2003 09:12:28 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LGCSV8086714 for perforce@freebsd.org; Thu, 21 Aug 2003 09:12:28 -0700 (PDT) Date: Thu, 21 Aug 2003 09:12:28 -0700 (PDT) Message-Id: <200308211612.h7LGCSV8086714@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36588 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 16:12:31 -0000 http://perforce.freebsd.org/chv.cgi?CH=36588 Change 36588 by rwatson@rwatson_tislabs on 2003/08/21 09:12:11 Loop-back integration: a couple more files from the deleteextattr/listextattr MAC entry points, and also the repo-copy of mac_stub from mac_none. Affected files ... .. //depot/projects/trustedbsd/base/sys/modules/mac_stub/Makefile#1 branch .. //depot/projects/trustedbsd/base/sys/security/mac_stub/mac_stub.c#1 branch .. //depot/projects/trustedbsd/base/sys/sys/mac.h#29 integrate .. //depot/projects/trustedbsd/base/sys/sys/mac_policy.h#29 integrate Differences ... ==== //depot/projects/trustedbsd/base/sys/sys/mac.h#29 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/sys/mac.h,v 1.40 2003/04/18 19:57:37 rwatson Exp $ + * $FreeBSD: src/sys/sys/mac.h,v 1.41 2003/08/21 13:52:59 rwatson Exp $ */ /* * Userland/kernel interface for Mandatory Access Control. @@ -279,6 +279,8 @@ struct vnode *vp, struct componentname *cnp); int mac_check_vnode_deleteacl(struct ucred *cred, struct vnode *vp, acl_type_t type); +int mac_check_vnode_deleteextattr(struct ucred *cred, struct vnode *vp, + int attrnamespace, const char *name); int mac_check_vnode_exec(struct ucred *cred, struct vnode *vp, struct image_params *imgp); int mac_check_vnode_getacl(struct ucred *cred, struct vnode *vp, @@ -287,6 +289,8 @@ int attrnamespace, const char *name, struct uio *uio); int mac_check_vnode_link(struct ucred *cred, struct vnode *dvp, struct vnode *vp, struct componentname *cnp); +int mac_check_vnode_listextattr(struct ucred *cred, struct vnode *vp, + int attrnamespace); int mac_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, struct componentname *cnp); int mac_check_vnode_mmap(struct ucred *cred, struct vnode *vp, ==== //depot/projects/trustedbsd/base/sys/sys/mac_policy.h#29 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/sys/mac_policy.h,v 1.41 2003/06/23 01:26:33 rwatson Exp $ + * $FreeBSD: src/sys/sys/mac_policy.h,v 1.42 2003/08/21 13:52:59 rwatson Exp $ */ /* * Kernel interface for MAC policy modules. @@ -359,6 +359,9 @@ struct componentname *cnp); int (*mpo_check_vnode_deleteacl)(struct ucred *cred, struct vnode *vp, struct label *label, acl_type_t type); + int (*mpo_check_vnode_deleteextattr)(struct ucred *cred, + struct vnode *vp, struct label *label, int attrnamespace, + const char *name); int (*mpo_check_vnode_exec)(struct ucred *cred, struct vnode *vp, struct label *label, struct image_params *imgp, struct label *execlabel); @@ -370,6 +373,8 @@ int (*mpo_check_vnode_link)(struct ucred *cred, struct vnode *dvp, struct label *dlabel, struct vnode *vp, struct label *label, struct componentname *cnp); + int (*mpo_check_vnode_listextattr)(struct ucred *cred, + struct vnode *vp, struct label *label, int attrnamespace); int (*mpo_check_vnode_lookup)(struct ucred *cred, struct vnode *dvp, struct label *dlabel, struct componentname *cnp); From owner-p4-projects@FreeBSD.ORG Thu Aug 21 09:15:59 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 1823716A4C1; Thu, 21 Aug 2003 09:15:59 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id AF6F416A4BF for ; Thu, 21 Aug 2003 09:15:58 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B853C43FDD for ; Thu, 21 Aug 2003 09:15:55 -0700 (PDT) (envelope-from areisse@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LGFt0U086976 for ; Thu, 21 Aug 2003 09:15:55 -0700 (PDT) (envelope-from areisse@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LGFWRK086963 for perforce@freebsd.org; Thu, 21 Aug 2003 09:15:32 -0700 (PDT) Date: Thu, 21 Aug 2003 09:15:32 -0700 (PDT) Message-Id: <200308211615.h7LGFWRK086963@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to areisse@nailabs.com using -f From: Andrew Reisse To: Perforce Change Reviews Subject: PERFORCE change 36589 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 16:16:00 -0000 http://perforce.freebsd.org/chv.cgi?CH=36589 Change 36589 by areisse@areisse_tislabs on 2003/08/21 09:14:45 integrate capability support into sebsd. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/alpha-gdbstub.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/api_up1000.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/atomic.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/autoconf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/busdma_machdep.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/busspace.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/clock.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/clock_if.m#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/cpuconf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/critical.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/db_disasm.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/db_instruction.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/db_interface.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/db_trace.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_1000a.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_2100_a50.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_2100_a500.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_3000_300.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_3000_500.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_axppci_33.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_eb164.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_eb64plus.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_kn20aa.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_kn300.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_kn8ae.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_st550.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dec_st6600.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/divrem.m4#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/dump_machdep.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/elf_machdep.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/exception.s#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/fp_emulate.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/genassym.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/ieee_float.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/ieee_float.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/in_cksum.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/interrupt.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/locore.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/machdep.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/mem.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/mp_machdep.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/pal.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/pmap.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/prom.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/prom_disp.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/promcons.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/sgmap.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/support.s#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/swtch.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/sys_machdep.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/timerreg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/trap.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/alpha/vm_machdep.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/compile/.cvsignore#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/conf/GENERIC#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/conf/GENERIC.hints#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/conf/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/conf/NOTES#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/conf/gethints.awk#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/_inttypes.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/_limits.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/_stdint.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/_types.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/alpha_cpu.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/asm.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/atomic.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/bootinfo.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/bus.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/bus_memio.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/bus_pio.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/bwx.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/chipset.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/clock.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/clockvar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/cpu.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/cpuconf.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/cpufunc.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/critical.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/db_machdep.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/elf.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/endian.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/exec.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/float.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/floatingpoint.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/fpu.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/frame.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/ieee.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/ieeefp.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/in_cksum.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/inst.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/intr.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/intrcnt.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/ioctl_bt848.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/ioctl_meteor.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/kse.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/limits.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/md_var.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/mutex.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pal.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/param.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pc/bios.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pc/display.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pc/msdos.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pc/vesa.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pcb.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pcpu.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pmap.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/proc.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/profile.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/prom.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/pte.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/ptrace.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/reg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/reloc.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/resource.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/rpb.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/runq.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/setjmp.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/sgmap.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/sigframe.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/signal.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/smp.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/stdarg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/swiz.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/sysarch.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/ucontext.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/varargs.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/include/vmparam.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/isa/isa.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/isa/isa_dma.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/isa/isavar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/isa/mcclock_isa.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_dummy.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_genassym.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_ipc64.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_locore.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_machdep.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_proto.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_syscall.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_sysent.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/linux_sysvec.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/syscalls.conf#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/linux/syscalls.master#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/mcbus/mcbus.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/mcbus/mcbusreg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/mcbus/mcbusvar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/mcbus/mcmem.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/mcbus/mcpcia.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/mcbus/mcpciareg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/mcbus/mcpciavar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/README.mach-traps#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/exec_ecoff.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/imgact_osf1.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_ioctl.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_misc.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_mount.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_proto.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_signal.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_signal.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_syscall.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_sysent.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_sysvec.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/osf1_util.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/syscalls.conf#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/osf1/syscalls.master#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/alphapci_if.m#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/apecs.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/apecs_pci.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/apecsreg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/apecsvar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/bwx.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/cia.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/cia_pci.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/ciareg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/ciavar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/irongate.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/irongate_pci.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/irongatereg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/irongatevar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/lca.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/lca_pci.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/lcareg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/lcavar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/pci_eb164_intr.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/pci_eb64plus_intr.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/pcibus.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/pcibus.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/swiz.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/t2.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/t2_pci.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/t2reg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/t2var.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/tsunami.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/tsunami_pci.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/tsunamireg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/pci/tsunamivar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/dwlpx.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/dwlpxreg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/dwlpxvar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/gbus.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/gbusreg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/gbusvar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/kftxx.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/kftxxreg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/kftxxvar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/mcclock_tlsb.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/tlsb.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/tlsbcpu.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/tlsbmem.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/tlsbreg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/tlsbvar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/zs_tlsb.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/zsreg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/alpha/tlsb/zsvar.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/acpica/OsdEnvironment.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/acpica/acpi_machdep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/acpica/acpi_wakeup.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/amd64-gdbstub.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/amd64_mem.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/atomic.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/autoconf.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/busdma_machdep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/cpu_switch.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/critical.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/db_disasm.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/db_interface.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/db_trace.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/dump_machdep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/elf_machdep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/exception.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/genassym.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/identcpu.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/in_cksum.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/initcpu.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/legacy.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/locore.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/machdep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/mem.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/nexus.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/pmap.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/sigtramp.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/support.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/sys_machdep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/trap.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/tsc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/amd64/vm_machdep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/compile/.cvsignore#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/conf/GENERIC#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/conf/GENERIC.hints#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/conf/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/conf/gethints.awk#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/Makefile#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_exception.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_genassym.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_misc.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_proto.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_signal.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_signal.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_sigtramp.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_syscall.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_syscall.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_syscalls.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_sysent.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_sysvec.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/ia32_util.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/syscalls.conf#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/ia32/syscalls.master#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/_inttypes.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/_limits.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/_stdint.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/_types.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/acpica_machdep.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/asm.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/asmacros.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/atomic.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/bus.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/bus_amd64.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/bus_dma.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/bus_memio.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/bus_pio.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/clock.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/cpu.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/cpufunc.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/cputypes.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/critical.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/db_machdep.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/elf.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/endian.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/exec.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/float.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/floatingpoint.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/frame.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/ieeefp.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/in_cksum.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/kse.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/legacyvar.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/limits.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/md_var.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/metadata.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/mutex.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/npx.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/param.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/pc/display.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/pcb.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/pcb_ext.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/pci_cfgreg.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/pcpu.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/pmap.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/proc.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/profile.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/psl.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/ptrace.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/reg.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/reloc.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/resource.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/runq.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/segments.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/setjmp.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/sigframe.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/signal.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/smp.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/specialreg.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/stdarg.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/sysarch.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/trap.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/tss.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/ucontext.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/varargs.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/include/vmparam.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/clock.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/icu.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/icu_ipl.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/icu_vector.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/intr_machdep.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/intr_machdep.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/isa.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/isa.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/isa_dma.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/isa_dma.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/ithread.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/npx.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/timerreg.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/isa/vector.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/pci/pci_bus.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/amd64/pci/pci_cfgreg.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/compile/.cvsignore#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/_limits.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/_stdint.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/_types.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/elf.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/endian.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/exec.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/limits.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/param.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/signal.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/arm/include/ucontext.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/README#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/Makefile.inc#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/boot1/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/boot1/boot1.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/cdboot/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/cdboot/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/common/Makefile.common#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/common/conf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/common/help.alpha#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/common/main.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/OSFpal.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/alpha_copy.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/alpha_module.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/bbinfo.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/bootinfo.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/common.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/delay.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/devicename.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/elf_freebsd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/getsecs.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/libalpha.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/pal.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/prom.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/prom_disp.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/prom_swpal.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/reboot.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/srmdisk.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/srmnet.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/start.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/libalpha/time.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/loader/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/loader/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/netboot/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/alpha/netboot/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/Makefile.inc#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/include/arcfuncs.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/include/arctypes.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/include/libarc.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/abort.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/arcconsole.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/arcdisk.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/arch/alpha/copy.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/arch/alpha/rpb.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/arch/alpha/setjmp.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/arch/alpha/start.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/bootinfo.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/delay.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/devicename.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/elf_freebsd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/module.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/prom.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/setjmperr.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/lib/time.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/loader/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/loader/conf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/loader/help.alpha#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/loader/main.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/arc/loader/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/Makefile.inc#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/bcache.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/boot.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/bootstrap.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/commands.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/console.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/dev_net.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/dev_net.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/devopen.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/help.common#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/interp.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/interp_backslash.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/interp_forth.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/interp_parse.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/isapnp.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/isapnp.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/load.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/load_elf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/load_elf32.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/load_elf64.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/loader.8#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/ls.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/merge_help.awk#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/misc.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/module.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/newvers.sh#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/panic.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/pnp.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/pnpdata#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/common/ufsread.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/Makefile.inc#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/README#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efi.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efi_nii.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efiapi.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/eficon.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efidebug.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efidef.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efidevp.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efierr.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efifpswa.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efifs.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efilib.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efinet.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efipart.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efiprot.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efipxebc.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efiser.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/efistdarg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/i386/efibind.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/i386/pe.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/ia64/efibind.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/include/ia64/pe.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/arch/ia64/ldscript.ia64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/arch/ia64/start.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/bootinfo.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/copy.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/delay.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/devicename.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/efi_console.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/efiboot.h#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/efifpswa.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/efifs.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/efinet.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/elf_freebsd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/libefi.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/module.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/libefi/time.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/loader/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/loader/conf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/loader/main.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/efi/loader/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/alpha/sysdep.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/alpha/sysdep.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/dict.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/ficl.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/ficl.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/fileaccess.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/float.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/i386/sysdep.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/i386/sysdep.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/ia64/sysdep.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/ia64/sysdep.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/loader.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/math64.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/math64.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/prefix.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/search.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/classes.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/ficlclass.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/ficllocal.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/fileaccess.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/forml.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/freebsd.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/ifbrack.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/jhlocal.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/marker.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/oo.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/prefix.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/softcore.awk#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/softcore.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/softwords/string.fr#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/sparc64/sysdep.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/sparc64/sysdep.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/stack.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/testmain.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/tools.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/unix.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/vm.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ficl/words.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/beastie.4th#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/frames.4th#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/loader.4th#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/loader.4th.8#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/loader.conf#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/loader.conf.5#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/loader.rc#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/pnp.4th#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/screen.4th#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/forth/support.4th#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/Makefile#5 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/Makefile.inc#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/boot0/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/boot0/boot0.s#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/boot2-ufs1/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/boot2/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/boot2/boot1.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/boot2/boot2.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/boot2/lib.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/boot2/sio.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/Makefile.inc#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/btx/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/btx/btx.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/btxldr/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/btxldr/btxldr.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/lib/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/lib/btxcsu.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/lib/btxsys.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/lib/btxv86.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/btx/lib/btxv86.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/cdboot/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/cdboot/cdboot.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/kgzldr/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/kgzldr/boot.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/kgzldr/crt.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/kgzldr/kgzldr.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/kgzldr/lib.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/kgzldr/sio.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/kgzldr/start.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/amd64_tramp.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/biosacpi.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/bioscd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/biosdisk.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/biosmem.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/biospci.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/biospnp.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/biossmap.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/bootinfo.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/bootinfo32.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/bootinfo64.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/comconsole.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/devicename.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/elf32_freebsd.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/elf64_freebsd.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/gatea20.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/i386_copy.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/i386_module.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/libi386.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/nullconsole.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/pread.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/pxe.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/pxe.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/pxetramp.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/time.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/libi386/vidconsole.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/loader/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/loader/conf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/loader/help.i386#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/loader/loader.rc#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/loader/main.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/loader/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/mbr/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/mbr/mbr.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/pxeldr/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/pxeldr/pxeboot.8#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/i386/pxeldr/pxeldr.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/Makefile.inc#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/acpi_stub.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/bootinfo.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/copy.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/delay.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/devicename.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/efi_stub.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/elf_freebsd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/exit.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/libski.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/module.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/pal_stub.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/sal_stub.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/skiconsole.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/skifs.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/ssc.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/libski/time.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/skiload/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/skiload/conf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/skiload/ldscript.ia64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/skiload/main.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/skiload/skiload.cmd#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/skiload/start.S#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ia64/skiload/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/common/Makefile.inc#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/common/main.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/devicename.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/elf_freebsd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/libofw.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/ofw_console.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/ofw_copy.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/ofw_disk.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/ofw_memory.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/ofw_module.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/ofw_net.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/ofw_reboot.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/ofw_time.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/openfirm.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/ofw/libofw/openfirm.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/Makefile.inc#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0.5/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0.5/boot.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0.5/boot0.5.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0.5/disk.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0.5/selector.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0.5/start.s#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0.5/support.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0.5/syscons.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot0/boot0.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/README.serial.98#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/asm.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/asm.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/bios.S#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/boot.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/boot.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/boot2.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/dinode.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/disk.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/fs.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/inode.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/io.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/probe_keyboard.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/quota.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/serial.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/serial_16550.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/serial_8251.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/start.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/sys.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/boot2/table.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/btx/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/btx/btx.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/btxldr/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/btxldr/btxldr.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/lib/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/lib/btxcsu.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/lib/btxsys.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/lib/btxv86.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/btx/lib/btxv86.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/kgzldr/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/kgzldr/crt.s#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/libpc98/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/libpc98/biosdisk.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/libpc98/biosmem.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/libpc98/comconsole.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/libpc98/gatea20.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/libpc98/i386_module.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/libpc98/time.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/libpc98/vidconsole.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/loader/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/loader/conf.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/loader/help.pc98#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/pc98/loader/main.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/powerpc/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/powerpc/loader/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/powerpc/loader/conf.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/powerpc/loader/help.ofw#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/powerpc/loader/metadata.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/powerpc/loader/start.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/powerpc/loader/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/boot1/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/boot1/_start.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/boot1/boot1.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/loader/Makefile#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/loader/help.sparc64#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/loader/locore.S#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/loader/main.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/loader/metadata.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/boot/sparc64/loader/version#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_ccb.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_debug.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_periph.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_periph.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_queue.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_queue.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_sim.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_sim.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_xpt.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_xpt.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_xpt_periph.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/cam_xpt_sim.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_all.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_all.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_cd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_cd.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_ch.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_ch.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_da.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_da.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_dvcfg.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_iu.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_low.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_low.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_low_pisa.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_low_pisa.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_message.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_pass.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_pass.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_pt.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_pt.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_sa.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_sa.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_ses.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_ses.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_targ_bh.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_target.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/cam/scsi/scsi_targetio.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/00READ#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/README#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/TODO#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/cnode.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_fbsd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_io.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_kernel.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_namecache.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_namecache.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_opstats.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_pioctl.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_psdev.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_psdev.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_subr.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_subr.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_venus.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_venus.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_vfsops.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_vfsops.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_vnops.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/coda/coda_vnops.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linprocfs/linprocfs.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_file.c#5 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_getcwd.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_ioctl.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_ioctl.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_ipc.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_ipc.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_mib.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_mib.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_misc.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_signal.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_signal.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_socket.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_socket.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_stats.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_sysctl.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_uid16.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_util.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/linux/linux_util.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/pecoff/imgact_pecoff.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/pecoff/imgact_pecoff.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/Makefile#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/imgact_svr4.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_acl.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_dirent.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_errno.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_exec.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_fcntl.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_fcntl.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_filio.c#5 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_filio.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_fuser.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_hrt.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ioctl.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ioctl.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ipc.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ipc.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_misc.c#5 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_mman.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_proto.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_resource.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_resource.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_siginfo.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_signal.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_signal.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_socket.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_socket.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_sockio.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_sockio.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_sockmod.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_stat.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_stat.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_statvfs.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_stream.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_stropts.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_syscall.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_syscallnames.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_sysconfig.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_sysent.c#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_systeminfo.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_sysvec.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_termios.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_termios.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_time.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_timod.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ttold.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ttold.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_types.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ucontext.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ulimit.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_ustat.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_util.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_utsname.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/svr4_wait.h#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/syscalls.conf#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/compat/svr4/syscalls.master#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/Makefile.alpha#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/Makefile.amd64#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/Makefile.i386#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/Makefile.ia64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/Makefile.pc98#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/Makefile.powerpc#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/Makefile.sparc64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/NOTES#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/defines#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/files#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/files.alpha#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/files.amd64#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/files.i386#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/files.ia64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/files.pc98#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/files.powerpc#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/files.sparc64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/kern.mk#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/kern.post.mk#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/kern.pre.mk#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/kmod.mk#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/kmod_syms.awk#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/ldscript.alpha#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/ldscript.amd64#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/ldscript.i386#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/ldscript.ia64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/ldscript.powerpc#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/ldscript.sparc64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/majors#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/majors.awk#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/makeLINT.mk#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/makeLINT.sed#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/newvers.sh#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/options#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/options.alpha#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/options.amd64#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/options.i386#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/options.ia64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/options.pc98#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/options.powerpc#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/options.sparc64#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/conf/systags.sh#2 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/CHANGES.txt#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acapps.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acconfig.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acdebug.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acdisasm.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acdispat.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acefi.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acenv.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acevents.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acexcep.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acfreebsd.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acgcc.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acglobal.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/achware.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acinterp.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/aclocal.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acmacros.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acnamesp.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acobject.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acoutput.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acparser.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acpi.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acpica_prep.sh#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acpiosxf.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acpixf.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acresrc.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acstruct.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/actables.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/actbl.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/actbl1.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/actbl2.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/actypes.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/acutils.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/amlcode.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/amlresrc.h#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbcmds.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbdisply.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbexec.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbfileio.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbhistry.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbinput.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbstats.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbutils.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dbxface.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmbuffer.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmnames.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmobject.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmopcode.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmresrc.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmresrcl.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmresrcs.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmutils.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dmwalk.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dsfield.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dsinit.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dsmethod.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dsmthdat.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dsobject.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dsopcode.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dsutils.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dswexec.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dswload.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dswscope.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/dswstate.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evevent.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evgpe.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evgpeblk.c#3 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evmisc.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evregion.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evrgnini.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evsci.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evxface.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evxfevnt.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/evxfregn.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/exconfig.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/exconvrt.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/excreate.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sys/contrib/dev/acpica/exdump.c#4 integrate >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Thu Aug 21 09:16:59 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id F333516A4C1; Thu, 21 Aug 2003 09:16:58 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C01DE16A4BF for ; Thu, 21 Aug 2003 09:16:58 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id A7CB743FF5 for ; Thu, 21 Aug 2003 09:16:57 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LGGv0U087623 for ; Thu, 21 Aug 2003 09:16:57 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LGGv93087617 for perforce@freebsd.org; Thu, 21 Aug 2003 09:16:57 -0700 (PDT) Date: Thu, 21 Aug 2003 09:16:57 -0700 (PDT) Message-Id: <200308211616.h7LGGv93087617@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36590 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 16:16:59 -0000 http://perforce.freebsd.org/chv.cgi?CH=36590 Change 36590 by rwatson@rwatson_tislabs on 2003/08/21 09:16:20 Integrate TrustedBSD MAC branch from base branch: loop back two more files relating to deletextattr and listextattr; also loop back the repo-copy of mac_none to mac_stub. Curious to see how well that works... Affected files ... .. //depot/projects/trustedbsd/mac/sys/modules/mac_stub/Makefile#2 integrate .. //depot/projects/trustedbsd/mac/sys/security/mac_stub/mac_stub.c#3 integrate .. //depot/projects/trustedbsd/mac/sys/sys/mac.h#240 integrate .. //depot/projects/trustedbsd/mac/sys/sys/mac_policy.h#193 integrate Differences ... ==== //depot/projects/trustedbsd/mac/sys/modules/mac_stub/Makefile#2 (text+ko) ==== ==== //depot/projects/trustedbsd/mac/sys/security/mac_stub/mac_stub.c#3 (text+ko) ==== ==== //depot/projects/trustedbsd/mac/sys/sys/mac.h#240 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/sys/mac.h,v 1.40 2003/04/18 19:57:37 rwatson Exp $ + * $FreeBSD: src/sys/sys/mac.h,v 1.41 2003/08/21 13:52:59 rwatson Exp $ */ /* * Userland/kernel interface for Mandatory Access Control. ==== //depot/projects/trustedbsd/mac/sys/sys/mac_policy.h#193 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/sys/mac_policy.h,v 1.41 2003/06/23 01:26:33 rwatson Exp $ + * $FreeBSD: src/sys/sys/mac_policy.h,v 1.42 2003/08/21 13:52:59 rwatson Exp $ */ /* * Kernel interface for MAC policy modules. From owner-p4-projects@FreeBSD.ORG Thu Aug 21 09:33:21 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id C1DCD16A4BF; Thu, 21 Aug 2003 09:33:20 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 65A1316A4BF for ; Thu, 21 Aug 2003 09:33:20 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7A35043FBF for ; Thu, 21 Aug 2003 09:33:19 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LGXJ0U099134 for ; Thu, 21 Aug 2003 09:33:19 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LGXJhM099125 for perforce@freebsd.org; Thu, 21 Aug 2003 09:33:19 -0700 (PDT) Date: Thu, 21 Aug 2003 09:33:19 -0700 (PDT) Message-Id: <200308211633.h7LGXJhM099125@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36593 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 16:33:21 -0000 http://perforce.freebsd.org/chv.cgi?CH=36593 Change 36593 by rwatson@rwatson_tislabs on 2003/08/21 09:33:11 Loop-back integrate conversion of mac_none to a null policy in the main FreeBSD tree, and rename of mac_stub entries to reflect new name after repo-copy. Affected files ... .. //depot/projects/trustedbsd/base/sys/security/mac_none/mac_none.c#20 integrate .. //depot/projects/trustedbsd/base/sys/security/mac_stub/mac_stub.c#2 integrate Differences ... ==== //depot/projects/trustedbsd/base/sys/security/mac_none/mac_none.c#20 (text+ko) ==== @@ -1,6 +1,6 @@ /*- * Copyright (c) 1999, 2000, 2001, 2002 Robert N. M. Watson - * Copyright (c) 2001, 2002 Networks Associates Technology, Inc. + * Copyright (c) 2001, 2002, 2003 Networks Associates Technology, Inc. * All rights reserved. * * This software was developed by Robert Watson for the TrustedBSD Project. @@ -31,12 +31,15 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_none/mac_none.c,v 1.29 2003/06/23 01:26:34 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_none/mac_none.c,v 1.30 2003/08/21 16:19:17 rwatson Exp $ */ /* * Developed by the TrustedBSD Project. - * Generic mandatory access module that does nothing. + * + * Sample policy implementing no entry points; for performance measurement + * purposes only. If you're looking for a stub policy to base new policies + * on, try mac_stub. */ #include @@ -81,1037 +84,8 @@ SYSCTL_INT(_security_mac_none, OID_AUTO, enabled, CTLFLAG_RW, &mac_none_enabled, 0, "Enforce none policy"); -/* - * Policy module operations. - */ -static void -mac_none_destroy(struct mac_policy_conf *conf) -{ - -} - -static void -mac_none_init(struct mac_policy_conf *conf) -{ - -} - -static int -mac_none_syscall(struct thread *td, int call, void *arg) -{ - - return (0); -} - -/* - * Label operations. - */ -static void -mac_none_init_label(struct label *label) -{ - -} - -static int -mac_none_init_label_waitcheck(struct label *label, int flag) -{ - - return (0); -} - -static void -mac_none_destroy_label(struct label *label) -{ - -} - -static int -mac_none_externalize_label(struct label *label, char *element_name, - struct sbuf *sb, int *claimed) -{ - - return (0); -} - -static int -mac_none_internalize_label(struct label *label, char *element_name, - char *element_data, int *claimed) -{ - - return (0); -} - -/* - * Labeling event operations: file system objects, and things that look - * a lot like file system objects. - */ -static void -mac_none_associate_vnode_devfs(struct mount *mp, struct label *fslabel, - struct devfs_dirent *de, struct label *delabel, struct vnode *vp, - struct label *vlabel) -{ - -} - -static int -mac_none_associate_vnode_extattr(struct mount *mp, struct label *fslabel, - struct vnode *vp, struct label *vlabel) -{ - - return (0); -} - -static void -mac_none_associate_vnode_singlelabel(struct mount *mp, - struct label *fslabel, struct vnode *vp, struct label *vlabel) -{ - -} - -static void -mac_none_create_devfs_device(struct mount *mp, dev_t dev, - struct devfs_dirent *devfs_dirent, struct label *label) -{ - -} - -static void -mac_none_create_devfs_directory(struct mount *mp, char *dirname, - int dirnamelen, struct devfs_dirent *devfs_dirent, struct label *label) -{ - -} - -static void -mac_none_create_devfs_symlink(struct ucred *cred, struct mount *mp, - struct devfs_dirent *dd, struct label *ddlabel, struct devfs_dirent *de, - struct label *delabel) -{ - -} - -static int -mac_none_create_vnode_extattr(struct ucred *cred, struct mount *mp, - struct label *fslabel, struct vnode *dvp, struct label *dlabel, - struct vnode *vp, struct label *vlabel, struct componentname *cnp) -{ - - return (0); -} - -static void -mac_none_create_mount(struct ucred *cred, struct mount *mp, - struct label *mntlabel, struct label *fslabel) -{ - -} - -static void -mac_none_create_root_mount(struct ucred *cred, struct mount *mp, - struct label *mntlabel, struct label *fslabel) -{ - -} - -static void -mac_none_relabel_vnode(struct ucred *cred, struct vnode *vp, - struct label *vnodelabel, struct label *label) -{ - -} - -static int -mac_none_setlabel_vnode_extattr(struct ucred *cred, struct vnode *vp, - struct label *vlabel, struct label *intlabel) -{ - - return (0); -} - -static void -mac_none_update_devfsdirent(struct mount *mp, - struct devfs_dirent *devfs_dirent, struct label *direntlabel, - struct vnode *vp, struct label *vnodelabel) -{ - -} - -/* - * Labeling event operations: IPC object. - */ -static void -mac_none_create_mbuf_from_socket(struct socket *so, struct label *socketlabel, - struct mbuf *m, struct label *mbuflabel) -{ - -} - -static void -mac_none_create_socket(struct ucred *cred, struct socket *socket, - struct label *socketlabel) -{ - -} - -static void -mac_none_create_pipe(struct ucred *cred, struct pipe *pipe, - struct label *pipelabel) -{ - -} - -static void -mac_none_create_socket_from_socket(struct socket *oldsocket, - struct label *oldsocketlabel, struct socket *newsocket, - struct label *newsocketlabel) -{ - -} - -static void -mac_none_relabel_socket(struct ucred *cred, struct socket *socket, - struct label *socketlabel, struct label *newlabel) -{ - -} - -static void -mac_none_relabel_pipe(struct ucred *cred, struct pipe *pipe, - struct label *pipelabel, struct label *newlabel) -{ - -} - -static void -mac_none_set_socket_peer_from_mbuf(struct mbuf *mbuf, struct label *mbuflabel, - struct socket *socket, struct label *socketpeerlabel) -{ - -} - -static void -mac_none_set_socket_peer_from_socket(struct socket *oldsocket, - struct label *oldsocketlabel, struct socket *newsocket, - struct label *newsocketpeerlabel) -{ - -} - -/* - * Labeling event operations: network objects. - */ -static void -mac_none_create_bpfdesc(struct ucred *cred, struct bpf_d *bpf_d, - struct label *bpflabel) -{ - -} - -static void -mac_none_create_datagram_from_ipq(struct ipq *ipq, struct label *ipqlabel, - struct mbuf *datagram, struct label *datagramlabel) -{ - -} - -static void -mac_none_create_fragment(struct mbuf *datagram, struct label *datagramlabel, - struct mbuf *fragment, struct label *fragmentlabel) -{ - -} - -static void -mac_none_create_ifnet(struct ifnet *ifnet, struct label *ifnetlabel) -{ - -} - -static void -mac_none_create_ipq(struct mbuf *fragment, struct label *fragmentlabel, - struct ipq *ipq, struct label *ipqlabel) -{ - -} - -static void -mac_none_create_mbuf_from_mbuf(struct mbuf *oldmbuf, - struct label *oldmbuflabel, struct mbuf *newmbuf, - struct label *newmbuflabel) -{ - -} - -static void -mac_none_create_mbuf_linklayer(struct ifnet *ifnet, struct label *ifnetlabel, - struct mbuf *mbuf, struct label *mbuflabel) -{ - -} - -static void -mac_none_create_mbuf_from_bpfdesc(struct bpf_d *bpf_d, struct label *bpflabel, - struct mbuf *mbuf, struct label *mbuflabel) -{ - -} - -static void -mac_none_create_mbuf_from_ifnet(struct ifnet *ifnet, struct label *ifnetlabel, - struct mbuf *m, struct label *mbuflabel) -{ - -} - -static void -mac_none_create_mbuf_multicast_encap(struct mbuf *oldmbuf, - struct label *oldmbuflabel, struct ifnet *ifnet, struct label *ifnetlabel, - struct mbuf *newmbuf, struct label *newmbuflabel) -{ - -} - -static void -mac_none_create_mbuf_netlayer(struct mbuf *oldmbuf, - struct label *oldmbuflabel, struct mbuf *newmbuf, struct label *newmbuflabel) -{ - -} - -static int -mac_none_fragment_match(struct mbuf *fragment, struct label *fragmentlabel, - struct ipq *ipq, struct label *ipqlabel) -{ - - return (1); -} - -static void -mac_none_relabel_ifnet(struct ucred *cred, struct ifnet *ifnet, - struct label *ifnetlabel, struct label *newlabel) -{ - -} - -static void -mac_none_update_ipq(struct mbuf *fragment, struct label *fragmentlabel, - struct ipq *ipq, struct label *ipqlabel) -{ - -} - -/* - * Labeling event operations: processes. - */ -static void -mac_none_create_cred(struct ucred *cred_parent, struct ucred *cred_child) -{ - -} - -static void -mac_none_execve_transition(struct ucred *old, struct ucred *new, - struct vnode *vp, struct label *vnodelabel, - struct label *interpvnodelabel, struct image_params *imgp, - struct label *execlabel) -{ - -} - -static int -mac_none_execve_will_transition(struct ucred *old, struct vnode *vp, - struct label *vnodelabel, struct label *interpvnodelabel, - struct image_params *imgp, struct label *execlabel) -{ - - return (0); -} - -static void -mac_none_create_proc0(struct ucred *cred) -{ - -} - -static void -mac_none_create_proc1(struct ucred *cred) -{ - -} - -static void -mac_none_relabel_cred(struct ucred *cred, struct label *newlabel) -{ - -} - -static void -mac_none_thread_userret(struct thread *td) -{ - -} - -/* - * Access control checks. - */ -static int -mac_none_check_bpfdesc_receive(struct bpf_d *bpf_d, struct label *bpflabel, - struct ifnet *ifnet, struct label *ifnet_label) -{ - - return (0); -} - -static int -mac_none_check_cred_relabel(struct ucred *cred, struct label *newlabel) -{ - - return (0); -} - -static int -mac_none_check_cred_visible(struct ucred *u1, struct ucred *u2) -{ - - return (0); -} - -static int -mac_none_check_ifnet_relabel(struct ucred *cred, struct ifnet *ifnet, - struct label *ifnetlabel, struct label *newlabel) -{ - - return (0); -} - -static int -mac_none_check_ifnet_transmit(struct ifnet *ifnet, struct label *ifnetlabel, - struct mbuf *m, struct label *mbuflabel) -{ - - return (0); -} - -static int -mac_none_check_kenv_dump(struct ucred *cred) -{ - - return (0); -} - -static int -mac_none_check_kenv_get(struct ucred *cred, char *name) -{ - - return (0); -} - -static int -mac_none_check_kenv_set(struct ucred *cred, char *name, char *value) -{ - - return (0); -} - -static int -mac_none_check_kenv_unset(struct ucred *cred, char *name) -{ - - return (0); -} - -static int -mac_none_check_kld_load(struct ucred *cred, struct vnode *vp, - struct label *vlabel) -{ - - return (0); -} - -static int -mac_none_check_kld_stat(struct ucred *cred) -{ - - return (0); -} - -static int -mac_none_check_kld_unload(struct ucred *cred) -{ - - return (0); -} - -static int -mac_none_check_mount_stat(struct ucred *cred, struct mount *mp, - struct label *mntlabel) -{ - - return (0); -} - -static int -mac_none_check_pipe_ioctl(struct ucred *cred, struct pipe *pipe, - struct label *pipelabel, unsigned long cmd, void /* caddr_t */ *data) -{ - - return (0); -} - -static int -mac_none_check_pipe_poll(struct ucred *cred, struct pipe *pipe, - struct label *pipelabel) -{ - - return (0); -} - -static int -mac_none_check_pipe_read(struct ucred *cred, struct pipe *pipe, - struct label *pipelabel) -{ - - return (0); -} - -static int -mac_none_check_pipe_relabel(struct ucred *cred, struct pipe *pipe, - struct label *pipelabel, struct label *newlabel) -{ - - return (0); -} - -static int -mac_none_check_pipe_stat(struct ucred *cred, struct pipe *pipe, - struct label *pipelabel) -{ - - return (0); -} - -static int -mac_none_check_pipe_write(struct ucred *cred, struct pipe *pipe, - struct label *pipelabel) -{ - - return (0); -} - -static int -mac_none_check_proc_debug(struct ucred *cred, struct proc *proc) -{ - - return (0); -} - -static int -mac_none_check_proc_sched(struct ucred *cred, struct proc *proc) -{ - - return (0); -} - -static int -mac_none_check_proc_signal(struct ucred *cred, struct proc *proc, int signum) -{ - - return (0); -} - -static int -mac_none_check_socket_bind(struct ucred *cred, struct socket *socket, - struct label *socketlabel, struct sockaddr *sockaddr) -{ - - return (0); -} - -static int -mac_none_check_socket_connect(struct ucred *cred, struct socket *socket, - struct label *socketlabel, struct sockaddr *sockaddr) -{ - - return (0); -} - -static int -mac_none_check_socket_deliver(struct socket *so, struct label *socketlabel, - struct mbuf *m, struct label *mbuflabel) -{ - - return (0); -} - -static int -mac_none_check_socket_listen(struct ucred *cred, struct socket *so, - struct label *socketlabel) -{ - - return (0); -} - -static int -mac_none_check_socket_relabel(struct ucred *cred, struct socket *socket, - struct label *socketlabel, struct label *newlabel) -{ - - return (0); -} - -static int -mac_none_check_socket_visible(struct ucred *cred, struct socket *socket, - struct label *socketlabel) -{ - - return (0); -} - -static int -mac_none_check_sysarch_ioperm(struct ucred *cred) -{ - - return (0); -} - -static int -mac_none_check_system_acct(struct ucred *cred, struct vnode *vp, - struct label *vlabel) -{ - - return (0); -} - -static int -mac_none_check_system_reboot(struct ucred *cred, int how) -{ - - return (0); -} - -static int -mac_none_check_system_settime(struct ucred *cred) -{ - - return (0); -} - -static int -mac_none_check_system_swapon(struct ucred *cred, struct vnode *vp, - struct label *label) -{ - - return (0); -} - -static int -mac_none_check_system_swapoff(struct ucred *cred, struct vnode *vp, - struct label *label) -{ - - return (0); -} - -static int -mac_none_check_system_sysctl(struct ucred *cred, int *name, u_int namelen, - void *old, size_t *oldlenp, int inkernel, void *new, size_t newlen) -{ - - return (0); -} - -static int -mac_none_check_vnode_access(struct ucred *cred, struct vnode *vp, - struct label *label, int acc_mode) -{ - - return (0); -} - -static int -mac_none_check_vnode_chdir(struct ucred *cred, struct vnode *dvp, - struct label *dlabel) -{ - - return (0); -} - -static int -mac_none_check_vnode_chroot(struct ucred *cred, struct vnode *dvp, - struct label *dlabel) -{ - - return (0); -} - -static int -mac_none_check_vnode_create(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct componentname *cnp, struct vattr *vap) -{ - - return (0); -} - -static int -mac_none_check_vnode_delete(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, struct label *label, - struct componentname *cnp) -{ - - return (0); -} - -static int -mac_none_check_vnode_deleteacl(struct ucred *cred, struct vnode *vp, - struct label *label, acl_type_t type) -{ - - return (0); -} - -static int -mac_none_check_vnode_exec(struct ucred *cred, struct vnode *vp, - struct label *label, struct image_params *imgp, - struct label *execlabel) -{ - - return (0); -} - -static int -mac_none_check_vnode_getacl(struct ucred *cred, struct vnode *vp, - struct label *label, acl_type_t type) -{ - - return (0); -} - -static int -mac_none_check_vnode_getextattr(struct ucred *cred, struct vnode *vp, - struct label *label, int attrnamespace, const char *name, struct uio *uio) -{ - - return (0); -} - -static int -mac_none_check_vnode_link(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, struct label *label, - struct componentname *cnp) -{ - - return (0); -} - -static int -mac_none_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct componentname *cnp) -{ - - return (0); -} - -static int -mac_none_check_vnode_mmap(struct ucred *cred, struct vnode *vp, - struct label *label, int prot) -{ - - return (0); -} - -static int -mac_none_check_vnode_mprotect(struct ucred *cred, struct vnode *vp, - struct label *label, int prot) -{ - - return (0); -} - -static int -mac_none_check_vnode_open(struct ucred *cred, struct vnode *vp, - struct label *filelabel, int acc_mode) -{ - - return (0); -} - -static int -mac_none_check_vnode_poll(struct ucred *active_cred, struct ucred *file_cred, - struct vnode *vp, struct label *label) -{ - - return (0); -} - -static int -mac_none_check_vnode_read(struct ucred *active_cred, struct ucred *file_cred, - struct vnode *vp, struct label *label) -{ - - return (0); -} - -static int -mac_none_check_vnode_readdir(struct ucred *cred, struct vnode *vp, - struct label *dlabel) -{ - - return (0); -} - -static int -mac_none_check_vnode_readlink(struct ucred *cred, struct vnode *vp, - struct label *vnodelabel) -{ - - return (0); -} - -static int -mac_none_check_vnode_relabel(struct ucred *cred, struct vnode *vp, - struct label *vnodelabel, struct label *newlabel) -{ - - return (0); -} - -static int -mac_none_check_vnode_rename_from(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, struct label *label, - struct componentname *cnp) -{ - - return (0); -} - -static int -mac_none_check_vnode_rename_to(struct ucred *cred, struct vnode *dvp, - struct label *dlabel, struct vnode *vp, struct label *label, int samedir, - struct componentname *cnp) -{ - - return (0); -} - -static int -mac_none_check_vnode_revoke(struct ucred *cred, struct vnode *vp, - struct label *label) -{ - - return (0); -} - -static int -mac_none_check_vnode_setacl(struct ucred *cred, struct vnode *vp, - struct label *label, acl_type_t type, struct acl *acl) -{ - - return (0); -} - -static int -mac_none_check_vnode_setextattr(struct ucred *cred, struct vnode *vp, - struct label *label, int attrnamespace, const char *name, struct uio *uio) -{ - - return (0); -} - -static int -mac_none_check_vnode_setflags(struct ucred *cred, struct vnode *vp, - struct label *label, u_long flags) -{ - - return (0); -} - -static int -mac_none_check_vnode_setmode(struct ucred *cred, struct vnode *vp, - struct label *label, mode_t mode) -{ - - return (0); -} - -static int -mac_none_check_vnode_setowner(struct ucred *cred, struct vnode *vp, - struct label *label, uid_t uid, gid_t gid) -{ - - return (0); -} - -static int -mac_none_check_vnode_setutimes(struct ucred *cred, struct vnode *vp, - struct label *label, struct timespec atime, struct timespec mtime) -{ - - return (0); -} - -static int -mac_none_check_vnode_stat(struct ucred *active_cred, struct ucred *file_cred, - struct vnode *vp, struct label *label) -{ - - return (0); -} - -static int -mac_none_check_vnode_write(struct ucred *active_cred, - struct ucred *file_cred, struct vnode *vp, struct label *label) -{ - - return (0); -} - static struct mac_policy_ops mac_none_ops = { - .mpo_destroy = mac_none_destroy, - .mpo_init = mac_none_init, - .mpo_syscall = mac_none_syscall, - .mpo_init_bpfdesc_label = mac_none_init_label, - .mpo_init_cred_label = mac_none_init_label, - .mpo_init_devfsdirent_label = mac_none_init_label, - .mpo_init_ifnet_label = mac_none_init_label, - .mpo_init_ipq_label = mac_none_init_label_waitcheck, - .mpo_init_mbuf_label = mac_none_init_label_waitcheck, - .mpo_init_mount_label = mac_none_init_label, - .mpo_init_mount_fs_label = mac_none_init_label, - .mpo_init_pipe_label = mac_none_init_label, - .mpo_init_socket_label = mac_none_init_label_waitcheck, - .mpo_init_socket_peer_label = mac_none_init_label_waitcheck, - .mpo_init_vnode_label = mac_none_init_label, - .mpo_destroy_bpfdesc_label = mac_none_destroy_label, - .mpo_destroy_cred_label = mac_none_destroy_label, - .mpo_destroy_devfsdirent_label = mac_none_destroy_label, - .mpo_destroy_ifnet_label = mac_none_destroy_label, - .mpo_destroy_ipq_label = mac_none_destroy_label, - .mpo_destroy_mbuf_label = mac_none_destroy_label, - .mpo_destroy_mount_label = mac_none_destroy_label, - .mpo_destroy_mount_fs_label = mac_none_destroy_label, - .mpo_destroy_pipe_label = mac_none_destroy_label, - .mpo_destroy_socket_label = mac_none_destroy_label, - .mpo_destroy_socket_peer_label = mac_none_destroy_label, - .mpo_destroy_vnode_label = mac_none_destroy_label, - .mpo_externalize_cred_label = mac_none_externalize_label, - .mpo_externalize_ifnet_label = mac_none_externalize_label, - .mpo_externalize_pipe_label = mac_none_externalize_label, - .mpo_externalize_socket_label = mac_none_externalize_label, - .mpo_externalize_socket_peer_label = mac_none_externalize_label, - .mpo_externalize_vnode_label = mac_none_externalize_label, - .mpo_internalize_cred_label = mac_none_internalize_label, - .mpo_internalize_ifnet_label = mac_none_internalize_label, - .mpo_internalize_pipe_label = mac_none_internalize_label, - .mpo_internalize_socket_label = mac_none_internalize_label, - .mpo_internalize_vnode_label = mac_none_internalize_label, - .mpo_associate_vnode_devfs = mac_none_associate_vnode_devfs, - .mpo_associate_vnode_extattr = mac_none_associate_vnode_extattr, - .mpo_associate_vnode_singlelabel = mac_none_associate_vnode_singlelabel, - .mpo_create_devfs_device = mac_none_create_devfs_device, - .mpo_create_devfs_directory = mac_none_create_devfs_directory, - .mpo_create_devfs_symlink = mac_none_create_devfs_symlink, - .mpo_create_vnode_extattr = mac_none_create_vnode_extattr, - .mpo_create_mount = mac_none_create_mount, - .mpo_create_root_mount = mac_none_create_root_mount, - .mpo_relabel_vnode = mac_none_relabel_vnode, - .mpo_setlabel_vnode_extattr = mac_none_setlabel_vnode_extattr, - .mpo_update_devfsdirent = mac_none_update_devfsdirent, - .mpo_create_mbuf_from_socket = mac_none_create_mbuf_from_socket, - .mpo_create_pipe = mac_none_create_pipe, - .mpo_create_socket = mac_none_create_socket, - .mpo_create_socket_from_socket = mac_none_create_socket_from_socket, - .mpo_relabel_pipe = mac_none_relabel_pipe, - .mpo_relabel_socket = mac_none_relabel_socket, - .mpo_set_socket_peer_from_mbuf = mac_none_set_socket_peer_from_mbuf, - .mpo_set_socket_peer_from_socket = mac_none_set_socket_peer_from_socket, - .mpo_create_bpfdesc = mac_none_create_bpfdesc, - .mpo_create_ifnet = mac_none_create_ifnet, - .mpo_create_ipq = mac_none_create_ipq, - .mpo_create_datagram_from_ipq = mac_none_create_datagram_from_ipq, - .mpo_create_fragment = mac_none_create_fragment, - .mpo_create_ipq = mac_none_create_ipq, - .mpo_create_mbuf_from_mbuf = mac_none_create_mbuf_from_mbuf, - .mpo_create_mbuf_linklayer = mac_none_create_mbuf_linklayer, - .mpo_create_mbuf_from_bpfdesc = mac_none_create_mbuf_from_bpfdesc, - .mpo_create_mbuf_from_ifnet = mac_none_create_mbuf_from_ifnet, - .mpo_create_mbuf_multicast_encap = mac_none_create_mbuf_multicast_encap, >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Thu Aug 21 09:43:35 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 997F116A4DA; Thu, 21 Aug 2003 09:43:34 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4896716A4C1 for ; Thu, 21 Aug 2003 09:43:34 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id DEC4343F85 for ; Thu, 21 Aug 2003 09:43:33 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LGhX0U006917 for ; Thu, 21 Aug 2003 09:43:33 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LGhXng006914 for perforce@freebsd.org; Thu, 21 Aug 2003 09:43:33 -0700 (PDT) Date: Thu, 21 Aug 2003 09:43:33 -0700 (PDT) Message-Id: <200308211643.h7LGhXng006914@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36596 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 16:43:35 -0000 http://perforce.freebsd.org/chv.cgi?CH=36596 Change 36596 by rwatson@rwatson_tislabs on 2003/08/21 09:42:33 Loopback integrate of mac_none and mac_stub changes to make mac_none: none is now a null policy, and stub now has all the stubs. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/mac_none/mac_none.c#126 integrate .. //depot/projects/trustedbsd/mac/sys/security/mac_stub/mac_stub.c#4 integrate Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/mac_none/mac_none.c#126 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_none/mac_none.c,v 1.29 2003/06/23 01:26:34 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_none/mac_none.c,v 1.30 2003/08/21 16:19:17 rwatson Exp $ */ /* ==== //depot/projects/trustedbsd/mac/sys/security/mac_stub/mac_stub.c#4 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD$ + * $FreeBSD: src/sys/security/mac_stub/mac_stub.c,v 1.31 2003/08/21 16:22:52 rwatson Exp $ */ /* From owner-p4-projects@FreeBSD.ORG Thu Aug 21 09:47:10 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8FDF716A4C1; Thu, 21 Aug 2003 09:47:09 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3DDCE16A4BF; Thu, 21 Aug 2003 09:47:09 -0700 (PDT) Received: from ns1.xcllnt.net (209-128-86-226.BAYAREA.NET [209.128.86.226]) by mx1.FreeBSD.org (Postfix) with ESMTP id A417043FA3; Thu, 21 Aug 2003 09:47:07 -0700 (PDT) (envelope-from marcel@xcllnt.net) Received: from dhcp42.pn.xcllnt.net (dhcp42.pn.xcllnt.net [192.168.4.242]) by ns1.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7LGl7wO025120; Thu, 21 Aug 2003 09:47:07 -0700 (PDT) (envelope-from marcel@piii.pn.xcllnt.net) Received: from dhcp42.pn.xcllnt.net (localhost [127.0.0.1]) by dhcp42.pn.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7LGl7FD000698; Thu, 21 Aug 2003 09:47:07 -0700 (PDT) (envelope-from marcel@dhcp42.pn.xcllnt.net) Received: (from marcel@localhost) by dhcp42.pn.xcllnt.net (8.12.9/8.12.9/Submit) id h7LGl6qe000697; Thu, 21 Aug 2003 09:47:06 -0700 (PDT) (envelope-from marcel) Date: Thu, 21 Aug 2003 09:47:06 -0700 From: Marcel Moolenaar To: John Baldwin Message-ID: <20030821164706.GA566@dhcp42.pn.xcllnt.net> References: <200308210731.h7L7V0tt040658@repoman.freebsd.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.4i cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 16:47:10 -0000 On Thu, Aug 21, 2003 at 10:40:47AM -0400, John Baldwin wrote: > > > > > @@ -266,9 +266,18 @@ > > struct sapic *sa = ia64_sapics[i]; > > if (irq < sa->sa_base || irq > sa->sa_limit) > > continue; > > + /* > > + * KLUDGE: Not all interrupts higher or equal to 16 are > > + * active low and level sensitive. We don't know yet how > > + * to check for this, so we hardcode the 2 cases we have > > + * wrong explicitly. This kludge is specific to the HP > > + * rx2600... > > + */ > > Have you tried looking at any interrupt overrides in the MADT? > That is where the BIOS should tell you which interrupts above 15 > have ISA-like parameters. I think you said the same 8 or 9 months ago. I think I answered something like: there's no interrupt override, because those relate to overriding the legacy interrupts (0-15). It's still true. There's no interrupt override, because we're not overriding interrupts. I also said that I thought it would be related to the fact that the UARTs are on the acpi bus, to which you replied that ACPI is not a bus. I didn't disagree, but it's generally much easier to treat acpi as a bus in these cases. I think this too is still true. The interrupt trigger and polarity is non-standard because the UARTs are described by acpi. They are not pci devices. Yet we assume that any non-laegacy irq (ie any larger than 15) must be a pci interrupt. Unfortunately, I couldn't find anywhere in the ACPI spec that states that devices described by ACPI have edge sensitivity and are active high. It may be a mistake on HP's part. Or maybe we should not reprogram the iosapics and assume the firmware has done that... I can't recall what Linux does. I'm sure I checked. But I guess I didn't find anything. I'm not sure I looked very hard... -- Marcel Moolenaar USPA: A-39004 marcel@xcllnt.net From owner-p4-projects@FreeBSD.ORG Thu Aug 21 10:12:45 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 49F2D16A4C1; Thu, 21 Aug 2003 10:12:45 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id BD66F16A4BF for ; Thu, 21 Aug 2003 10:12:44 -0700 (PDT) Received: from mail.speakeasy.net (mail7.speakeasy.net [216.254.0.207]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1707543FDD for ; Thu, 21 Aug 2003 10:12:44 -0700 (PDT) (envelope-from jhb@FreeBSD.org) Received: (qmail 1188 invoked from network); 21 Aug 2003 17:12:42 -0000 Received: from unknown (HELO server.baldwin.cx) ([216.27.160.63]) (envelope-sender )encrypted SMTP for ; 21 Aug 2003 17:12:42 -0000 Received: from laptop.baldwin.cx (gw1.twc.weather.com [216.133.140.1]) by server.baldwin.cx (8.12.9/8.12.9) with ESMTP id h7LHCd9s099440; Thu, 21 Aug 2003 13:12:41 -0400 (EDT) (envelope-from jhb@FreeBSD.org) Message-ID: X-Mailer: XFMail 1.5.4 on FreeBSD X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 8bit MIME-Version: 1.0 In-Reply-To: <20030821164706.GA566@dhcp42.pn.xcllnt.net> Date: Thu, 21 Aug 2003 13:13:03 -0400 (EDT) From: John Baldwin To: Marcel Moolenaar cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 17:12:46 -0000 On 21-Aug-2003 Marcel Moolenaar wrote: > On Thu, Aug 21, 2003 at 10:40:47AM -0400, John Baldwin wrote: >> >> > >> > @@ -266,9 +266,18 @@ >> > struct sapic *sa = ia64_sapics[i]; >> > if (irq < sa->sa_base || irq > sa->sa_limit) >> > continue; >> > + /* >> > + * KLUDGE: Not all interrupts higher or equal to 16 are >> > + * active low and level sensitive. We don't know yet how >> > + * to check for this, so we hardcode the 2 cases we have >> > + * wrong explicitly. This kludge is specific to the HP >> > + * rx2600... >> > + */ >> >> Have you tried looking at any interrupt overrides in the MADT? >> That is where the BIOS should tell you which interrupts above 15 >> have ISA-like parameters. > > I think you said the same 8 or 9 months ago. I think I answered > something like: there's no interrupt override, because those > relate to overriding the legacy interrupts (0-15). It's still > true. There's no interrupt override, because we're not overriding > interrupts. I'd still be interested to see what the MADT output from acpidump is on one of these machines. > I also said that I thought it would be related to the fact that > the UARTs are on the acpi bus, to which you replied that ACPI > is not a bus. I didn't disagree, but it's generally much easier > to treat acpi as a bus in these cases. I think this too is still > true. The interrupt trigger and polarity is non-standard because > the UARTs are described by acpi. They are not pci devices. Yet > we assume that any non-laegacy irq (ie any larger than 15) must > be a pci interrupt. What I plan to have is an ISA bus that has a identify routine that uses ACPI to enumerate ISA devices defined in ACPI. > Unfortunately, I couldn't find anywhere in the ACPI spec that > states that devices described by ACPI have edge sensitivity and > are active high. It may be a mistake on HP's part. Or maybe we > should not reprogram the iosapics and assume the firmware has > done that... PCI devices are described in ACPI, so I don't think we can make assumptions about ACPI devices having interrupt properties. How are you getting the interrupt number for the UART devices anyway? Does ACPI specify an IRQ of 66 or whatever it is? If the UART devices raise an ISA interrupt, then by my reading, the ACPI resource should specify the ISA interrupt number (0-15), and the MADT should include a source override that maps that ISA interrupt number to a global interrupt number of 66 or whatever (which maps to a SAPIC:intpin). You could also just ask someone in HP how the heck you are supposed to know how to do this and see what they say. :) arun@ might be another good person to ask. -- John Baldwin <>< http://www.FreeBSD.org/~jhb/ "Power Users Use the Power to Serve!" - http://www.FreeBSD.org/ From owner-p4-projects@FreeBSD.ORG Thu Aug 21 10:32:28 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7B27716A4C1; Thu, 21 Aug 2003 10:32:27 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2505416A4BF; Thu, 21 Aug 2003 10:32:27 -0700 (PDT) Received: from ns1.xcllnt.net (209-128-86-226.BAYAREA.NET [209.128.86.226]) by mx1.FreeBSD.org (Postfix) with ESMTP id 391D14400F; Thu, 21 Aug 2003 10:32:26 -0700 (PDT) (envelope-from marcel@xcllnt.net) Received: from dhcp42.pn.xcllnt.net (dhcp42.pn.xcllnt.net [192.168.4.242]) by ns1.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7LHWPwO025391; Thu, 21 Aug 2003 10:32:25 -0700 (PDT) (envelope-from marcel@piii.pn.xcllnt.net) Received: from dhcp42.pn.xcllnt.net (localhost [127.0.0.1]) by dhcp42.pn.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7LHWPFD000860; Thu, 21 Aug 2003 10:32:25 -0700 (PDT) (envelope-from marcel@dhcp42.pn.xcllnt.net) Received: (from marcel@localhost) by dhcp42.pn.xcllnt.net (8.12.9/8.12.9/Submit) id h7LHWP3T000859; Thu, 21 Aug 2003 10:32:25 -0700 (PDT) (envelope-from marcel) Date: Thu, 21 Aug 2003 10:32:25 -0700 From: Marcel Moolenaar To: John Baldwin Message-ID: <20030821173225.GA780@dhcp42.pn.xcllnt.net> References: <20030821164706.GA566@dhcp42.pn.xcllnt.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.4i cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 17:32:28 -0000 On Thu, Aug 21, 2003 at 01:13:03PM -0400, John Baldwin wrote: > > I'd still be interested to see what the MADT output from acpidump > is on one of these machines. See http://people.freebsd.org/~marcel/acpidump.txt I just made it. > What I plan to have is an ISA bus that has a identify routine > that uses ACPI to enumerate ISA devices defined in ACPI. I'm not sure I like the sound of that. We need a clear distinction between ISA and ACPI on ia64, because not all machines have ISA compatibility in their chipsets. It must therefore be possible to build kernels without ISA but still have well-known devices (from the ISA era) used as ACPI devices. Take for example the code in sio(4) that tries to detect which IRQ is raised by the device. This is perfectly valid for true ISA, but utterly and miserably fails for ACPI devices in non-ISA machines. So, you want the ISA bus attachment to be able to detect the IRQ, and have a seperate ACPI bus attachment that simply doesn't bother. This means that you need an ISA bus that doesn't double for something that isn't ISA, like ACPI. So, please. Do not blur the distinction by having it all mapped as ISA devices. I really don't want to have to shoot you :-) > PCI devices are described in ACPI, so I don't think we can make > assumptions about ACPI devices having interrupt properties. How > are you getting the interrupt number for the UART devices anyway? > Does ACPI specify an IRQ of 66 or whatever it is? Yes. > If the UART devices raise an ISA interrupt, then by my reading, > the ACPI resource should specify the ISA interrupt number (0-15), > and the MADT should include a source override that maps that > ISA interrupt number to a global interrupt number of 66 or > whatever (which maps to a SAPIC:intpin). This makes sense. It's however not how it is (unfortunately). I'll ask around. -- Marcel Moolenaar USPA: A-39004 marcel@xcllnt.net From owner-p4-projects@FreeBSD.ORG Thu Aug 21 10:32:39 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 591D016A4C2; Thu, 21 Aug 2003 10:32:39 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id F3DA216A4BF for ; Thu, 21 Aug 2003 10:32:38 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 853D643FE9 for ; Thu, 21 Aug 2003 10:32:37 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LHWb0U010538 for ; Thu, 21 Aug 2003 10:32:37 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LHWbjf010535 for perforce@freebsd.org; Thu, 21 Aug 2003 10:32:37 -0700 (PDT) Date: Thu, 21 Aug 2003 10:32:37 -0700 (PDT) Message-Id: <200308211732.h7LHWbjf010535@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36602 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 17:32:40 -0000 http://perforce.freebsd.org/chv.cgi?CH=36602 Change 36602 by rwatson@rwatson_tislabs on 2003/08/21 10:31:49 Loop-back integration of mac_stub updates for new entry points and mac_test label life cycle assertion checks from FreeBSD vendor branch to TrustedBSD base branch. Affected files ... .. //depot/projects/trustedbsd/base/sys/security/mac_stub/mac_stub.c#3 integrate .. //depot/projects/trustedbsd/base/sys/security/mac_test/mac_test.c#22 integrate Differences ... ==== //depot/projects/trustedbsd/base/sys/security/mac_stub/mac_stub.c#3 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_stub/mac_stub.c,v 1.31 2003/08/21 16:22:52 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_stub/mac_stub.c,v 1.32 2003/08/21 17:05:36 rwatson Exp $ */ /* @@ -389,6 +389,18 @@ } static void +stub_reflect_mbuf_icmp(struct mbuf *m, struct label *mlabel) +{ + +} + +static void +stub_reflect_mbuf_tcp(struct mbuf *m, struct label *mlabel) +{ + +} + +static void stub_relabel_ifnet(struct ucred *cred, struct ifnet *ifnet, struct label *ifnetlabel, struct label *newlabel) { @@ -772,6 +784,14 @@ } static int +stub_check_vnode_deleteextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace, const char *name) +{ + + return (0); +} + +static int stub_check_vnode_exec(struct ucred *cred, struct vnode *vp, struct label *label, struct image_params *imgp, struct label *execlabel) @@ -806,6 +826,14 @@ } static int +stub_check_vnode_listextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace) +{ + + return (0); +} + +static int stub_check_vnode_lookup(struct ucred *cred, struct vnode *dvp, struct label *dlabel, struct componentname *cnp) { @@ -1040,6 +1068,8 @@ .mpo_create_mbuf_multicast_encap = stub_create_mbuf_multicast_encap, .mpo_create_mbuf_netlayer = stub_create_mbuf_netlayer, .mpo_fragment_match = stub_fragment_match, + .mpo_reflect_mbuf_icmp = stub_reflect_mbuf_icmp, + .mpo_reflect_mbuf_tcp = stub_reflect_mbuf_tcp, .mpo_relabel_ifnet = stub_relabel_ifnet, .mpo_update_ipq = stub_update_ipq, .mpo_create_cred = stub_create_cred, @@ -1090,10 +1120,12 @@ .mpo_check_vnode_create = stub_check_vnode_create, .mpo_check_vnode_delete = stub_check_vnode_delete, .mpo_check_vnode_deleteacl = stub_check_vnode_deleteacl, + .mpo_check_vnode_deleteextattr = stub_check_vnode_deleteextattr, .mpo_check_vnode_exec = stub_check_vnode_exec, .mpo_check_vnode_getacl = stub_check_vnode_getacl, .mpo_check_vnode_getextattr = stub_check_vnode_getextattr, .mpo_check_vnode_link = stub_check_vnode_link, + .mpo_check_vnode_listextattr = stub_check_vnode_listextattr, .mpo_check_vnode_lookup = stub_check_vnode_lookup, .mpo_check_vnode_mmap = stub_check_vnode_mmap, .mpo_check_vnode_mprotect = stub_check_vnode_mprotect, ==== //depot/projects/trustedbsd/base/sys/security/mac_test/mac_test.c#22 (text+ko) ==== @@ -1,6 +1,6 @@ /*- * Copyright (c) 1999, 2000, 2001, 2002 Robert N. M. Watson - * Copyright (c) 2001, 2002 Networks Associates Technology, Inc. + * Copyright (c) 2001, 2002, 2003 Networks Associates Technology, Inc. * All rights reserved. * * This software was developed by Robert Watson for the TrustedBSD Project. @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_test/mac_test.c,v 1.29 2003/07/05 01:24:36 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_test/mac_test.c,v 1.30 2003/08/21 17:28:45 rwatson Exp $ */ /* @@ -92,6 +92,30 @@ #define EXMAGIC 0x849ba1fd #define SLOT(x) LABEL_TO_SLOT((x), test_slot).l_long + +#define ASSERT_BPF_LABEL(x) KASSERT(SLOT(x) == BPFMAGIC || \ + SLOT(x) == 0, ("%s: Bad BPF label", __func__ )) +#define ASSERT_DEVFS_LABEL(x) KASSERT(SLOT(x) == DEVFSMAGIC || \ + SLOT(x) == 0, ("%s: Bad DEVFS label", __func__ )) +#define ASSERT_IFNET_LABEL(x) KASSERT(SLOT(x) == IFNETMAGIC || \ + SLOT(x) == 0, ("%s: Bad IFNET label", __func__ )) +#define ASSERT_IPQ_LABEL(x) KASSERT(SLOT(x) == IPQMAGIC || \ + SLOT(x) == 0, ("%s: Bad IPQ label", __func__ )) +#define ASSERT_MBUF_LABEL(x) KASSERT(SLOT(x) == MBUFMAGIC || \ + SLOT(x) == 0, ("%s: Bad MBUF label", __func__ )) +#define ASSERT_MOUNT_LABEL(x) KASSERT(SLOT(x) == MOUNTMAGIC || \ + SLOT(x) == 0, ("%s: Bad MOUNT label", __func__ )) +#define ASSERT_SOCKET_LABEL(x) KASSERT(SLOT(x) == SOCKETMAGIC || \ + SLOT(x) == 0, ("%s: Bad SOCKET label", __func__ )) +#define ASSERT_PIPE_LABEL(x) KASSERT(SLOT(x) == PIPEMAGIC || \ + SLOT(x) == 0, ("%s: Bad PIPE label", __func__ )) +#define ASSERT_PROC_LABEL(x) KASSERT(SLOT(x) == PROCMAGIC || \ + SLOT(x) == 0, ("%s: Bad PROC label", __func__ )) +#define ASSERT_CRED_LABEL(x) KASSERT(SLOT(x) == CREDMAGIC || \ + SLOT(x) == 0, ("%s: Bad CRED label", __func__ )) +#define ASSERT_VNODE_LABEL(x) KASSERT(SLOT(x) == VNODEMAGIC || \ + SLOT(x) == 0, ("%s: Bad VNODE label", __func__ )) + static int test_slot; SYSCTL_INT(_security_mac_test, OID_AUTO, slot, CTLFLAG_RD, &test_slot, 0, "Slot allocated by framework"); @@ -536,6 +560,9 @@ atomic_add_int(&externalize_count, 1); + KASSERT(SLOT(label) != EXMAGIC, + ("mac_test_externalize_label: destroyed label")); + return (0); } @@ -546,6 +573,9 @@ atomic_add_int(&internalize_count, 1); + KASSERT(SLOT(label) != EXMAGIC, + ("mac_test_internalize_label: destroyed label")); + return (0); } @@ -559,6 +589,9 @@ struct label *vlabel) { + ASSERT_MOUNT_LABEL(fslabel); + ASSERT_DEVFS_LABEL(delabel); + ASSERT_VNODE_LABEL(vlabel); } static int @@ -566,6 +599,8 @@ struct vnode *vp, struct label *vlabel) { + ASSERT_MOUNT_LABEL(fslabel); + ASSERT_VNODE_LABEL(vlabel); return (0); } @@ -574,6 +609,8 @@ struct label *fslabel, struct vnode *vp, struct label *vlabel) { + ASSERT_MOUNT_LABEL(fslabel); + ASSERT_VNODE_LABEL(vlabel); } static void @@ -581,6 +618,7 @@ struct devfs_dirent *devfs_dirent, struct label *label) { + ASSERT_DEVFS_LABEL(label); } static void @@ -588,6 +626,7 @@ int dirnamelen, struct devfs_dirent *devfs_dirent, struct label *label) { + ASSERT_DEVFS_LABEL(label); } static void @@ -596,6 +635,9 @@ struct label *delabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_DEVFS_LABEL(ddlabel); + ASSERT_DEVFS_LABEL(delabel); } static int @@ -604,6 +646,10 @@ struct vnode *vp, struct label *vlabel, struct componentname *cnp) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_MOUNT_LABEL(fslabel); + ASSERT_VNODE_LABEL(dlabel); + return (0); } @@ -612,6 +658,9 @@ struct label *mntlabel, struct label *fslabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_MOUNT_LABEL(mntlabel); + ASSERT_MOUNT_LABEL(fslabel); } static void @@ -619,6 +668,9 @@ struct label *mntlabel, struct label *fslabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_MOUNT_LABEL(mntlabel); + ASSERT_MOUNT_LABEL(fslabel); } static void @@ -626,6 +678,9 @@ struct label *vnodelabel, struct label *label) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(vnodelabel); + ASSERT_VNODE_LABEL(label); } static int @@ -633,6 +688,9 @@ struct label *vlabel, struct label *intlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(vlabel); + ASSERT_VNODE_LABEL(intlabel); return (0); } @@ -642,6 +700,8 @@ struct vnode *vp, struct label *vnodelabel) { + ASSERT_DEVFS_LABEL(direntlabel); + ASSERT_VNODE_LABEL(vnodelabel); } /* @@ -652,6 +712,8 @@ struct mbuf *m, struct label *mbuflabel) { + ASSERT_SOCKET_LABEL(socketlabel); + ASSERT_MBUF_LABEL(mbuflabel); } static void @@ -659,6 +721,8 @@ struct label *socketlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_SOCKET_LABEL(socketlabel); } static void @@ -666,6 +730,8 @@ struct label *pipelabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_PIPE_LABEL(pipelabel); } static void @@ -674,6 +740,8 @@ struct label *newsocketlabel) { + ASSERT_SOCKET_LABEL(oldsocketlabel); + ASSERT_SOCKET_LABEL(newsocketlabel); } static void @@ -681,6 +749,8 @@ struct label *socketlabel, struct label *newlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_SOCKET_LABEL(newlabel); } static void @@ -688,6 +758,9 @@ struct label *pipelabel, struct label *newlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_PIPE_LABEL(pipelabel); + ASSERT_PIPE_LABEL(newlabel); } static void @@ -695,6 +768,8 @@ struct socket *socket, struct label *socketpeerlabel) { + ASSERT_MBUF_LABEL(mbuflabel); + ASSERT_SOCKET_LABEL(socketpeerlabel); } /* @@ -706,6 +781,8 @@ struct label *newsocketpeerlabel) { + ASSERT_SOCKET_LABEL(oldsocketlabel); + ASSERT_SOCKET_LABEL(newsocketpeerlabel); } static void @@ -713,6 +790,8 @@ struct label *bpflabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_BPF_LABEL(bpflabel); } static void @@ -720,6 +799,8 @@ struct mbuf *datagram, struct label *datagramlabel) { + ASSERT_IPQ_LABEL(ipqlabel); + ASSERT_MBUF_LABEL(datagramlabel); } static void @@ -727,12 +808,15 @@ struct mbuf *fragment, struct label *fragmentlabel) { + ASSERT_MBUF_LABEL(datagramlabel); + ASSERT_MBUF_LABEL(fragmentlabel); } static void mac_test_create_ifnet(struct ifnet *ifnet, struct label *ifnetlabel) { + ASSERT_IFNET_LABEL(ifnetlabel); } static void @@ -740,6 +824,8 @@ struct ipq *ipq, struct label *ipqlabel) { + ASSERT_MBUF_LABEL(fragmentlabel); + ASSERT_IPQ_LABEL(ipqlabel); } static void @@ -748,6 +834,8 @@ struct label *newmbuflabel) { + ASSERT_MBUF_LABEL(oldmbuflabel); + ASSERT_MBUF_LABEL(newmbuflabel); } static void @@ -755,6 +843,8 @@ struct mbuf *mbuf, struct label *mbuflabel) { + ASSERT_IFNET_LABEL(ifnetlabel); + ASSERT_MBUF_LABEL(mbuflabel); } static void @@ -762,6 +852,8 @@ struct mbuf *mbuf, struct label *mbuflabel) { + ASSERT_BPF_LABEL(bpflabel); + ASSERT_MBUF_LABEL(mbuflabel); } static void @@ -769,6 +861,8 @@ struct mbuf *m, struct label *mbuflabel) { + ASSERT_IFNET_LABEL(ifnetlabel); + ASSERT_MBUF_LABEL(mbuflabel); } static void @@ -777,6 +871,9 @@ struct mbuf *newmbuf, struct label *newmbuflabel) { + ASSERT_MBUF_LABEL(oldmbuflabel); + ASSERT_IFNET_LABEL(ifnetlabel); + ASSERT_MBUF_LABEL(newmbuflabel); } static void @@ -785,6 +882,8 @@ struct label *newmbuflabel) { + ASSERT_MBUF_LABEL(oldmbuflabel); + ASSERT_MBUF_LABEL(newmbuflabel); } static int @@ -792,14 +891,34 @@ struct ipq *ipq, struct label *ipqlabel) { + ASSERT_MBUF_LABEL(fragmentlabel); + ASSERT_IPQ_LABEL(ipqlabel); + return (1); } static void +mac_test_reflect_mbuf_icmp(struct mbuf *m, struct label *mlabel) +{ + + ASSERT_MBUF_LABEL(mlabel); +} + +static void +mac_test_reflect_mbuf_tcp(struct mbuf *m, struct label *mlabel) +{ + + ASSERT_MBUF_LABEL(mlabel); +} + +static void mac_test_relabel_ifnet(struct ucred *cred, struct ifnet *ifnet, struct label *ifnetlabel, struct label *newlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_IFNET_LABEL(ifnetlabel); + ASSERT_IFNET_LABEL(newlabel); } static void @@ -807,6 +926,8 @@ struct ipq *ipq, struct label *ipqlabel) { + ASSERT_MBUF_LABEL(fragmentlabel); + ASSERT_IPQ_LABEL(ipqlabel); } /* @@ -816,6 +937,8 @@ mac_test_create_cred(struct ucred *cred_parent, struct ucred *cred_child) { + ASSERT_CRED_LABEL(&cred_parent->cr_label); + ASSERT_CRED_LABEL(&cred_child->cr_label); } static void @@ -825,6 +948,13 @@ struct label *execlabel) { + ASSERT_CRED_LABEL(&old->cr_label); + ASSERT_CRED_LABEL(&new->cr_label); + ASSERT_VNODE_LABEL(filelabel); + ASSERT_VNODE_LABEL(interpvnodelabel); + if (execlabel != NULL) { + ASSERT_CRED_LABEL(execlabel); + } } static int @@ -833,6 +963,15 @@ struct image_params *imgp, struct label *execlabel) { + ASSERT_CRED_LABEL(&old->cr_label); + ASSERT_VNODE_LABEL(filelabel); + if (interpvnodelabel != NULL) { + ASSERT_VNODE_LABEL(interpvnodelabel); + } + if (execlabel != NULL) { + ASSERT_CRED_LABEL(execlabel); + } + return (0); } @@ -840,24 +979,30 @@ mac_test_create_proc0(struct ucred *cred) { + ASSERT_CRED_LABEL(&cred->cr_label); } static void mac_test_create_proc1(struct ucred *cred) { + ASSERT_CRED_LABEL(&cred->cr_label); } static void mac_test_relabel_cred(struct ucred *cred, struct label *newlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(newlabel); } static void mac_test_thread_userret(struct thread *td) { + printf("mac_test_thread_userret(process = %d)\n", + curthread->td_proc->p_pid); } /* @@ -868,6 +1013,9 @@ struct ifnet *ifnet, struct label *ifnetlabel) { + ASSERT_BPF_LABEL(bpflabel); + ASSERT_IFNET_LABEL(ifnetlabel); + return (0); } @@ -875,6 +1023,9 @@ mac_test_check_cred_relabel(struct ucred *cred, struct label *newlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_CRED_LABEL(newlabel); + return (0); } @@ -882,6 +1033,9 @@ mac_test_check_cred_visible(struct ucred *u1, struct ucred *u2) { + ASSERT_CRED_LABEL(&u1->cr_label); + ASSERT_CRED_LABEL(&u2->cr_label); + return (0); } @@ -890,6 +1044,9 @@ struct label *ifnetlabel, struct label *newlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_IFNET_LABEL(ifnetlabel); + ASSERT_IFNET_LABEL(newlabel); return (0); } @@ -898,6 +1055,9 @@ struct mbuf *m, struct label *mbuflabel) { + ASSERT_IFNET_LABEL(ifnetlabel); + ASSERT_MBUF_LABEL(mbuflabel); + return (0); } @@ -905,6 +1065,8 @@ mac_test_check_kenv_dump(struct ucred *cred) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -912,6 +1074,8 @@ mac_test_check_kenv_get(struct ucred *cred, char *name) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -919,6 +1083,8 @@ mac_test_check_kenv_set(struct ucred *cred, char *name, char *value) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -926,6 +1092,8 @@ mac_test_check_kenv_unset(struct ucred *cred, char *name) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -934,6 +1102,9 @@ struct label *label) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(label); + return (0); } @@ -941,6 +1112,8 @@ mac_test_check_kld_stat(struct ucred *cred) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -948,6 +1121,8 @@ mac_test_check_kld_unload(struct ucred *cred) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -956,6 +1131,9 @@ struct label *mntlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_MOUNT_LABEL(mntlabel); + return (0); } @@ -964,6 +1142,9 @@ struct label *pipelabel, unsigned long cmd, void /* caddr_t */ *data) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_PIPE_LABEL(pipelabel); + return (0); } @@ -972,6 +1153,9 @@ struct label *pipelabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_PIPE_LABEL(pipelabel); + return (0); } @@ -980,6 +1164,9 @@ struct label *pipelabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_PIPE_LABEL(pipelabel); + return (0); } @@ -988,6 +1175,10 @@ struct label *pipelabel, struct label *newlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_PIPE_LABEL(pipelabel); + ASSERT_PIPE_LABEL(newlabel); + return (0); } @@ -996,6 +1187,9 @@ struct label *pipelabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_PIPE_LABEL(pipelabel); + return (0); } @@ -1004,6 +1198,9 @@ struct label *pipelabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_PIPE_LABEL(pipelabel); + return (0); } @@ -1011,6 +1208,9 @@ mac_test_check_proc_debug(struct ucred *cred, struct proc *proc) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_CRED_LABEL(&proc->p_ucred->cr_label); + return (0); } @@ -1018,6 +1218,9 @@ mac_test_check_proc_sched(struct ucred *cred, struct proc *proc) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_CRED_LABEL(&proc->p_ucred->cr_label); + return (0); } @@ -1025,6 +1228,9 @@ mac_test_check_proc_signal(struct ucred *cred, struct proc *proc, int signum) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_CRED_LABEL(&proc->p_ucred->cr_label); + return (0); } @@ -1033,6 +1239,9 @@ struct label *socketlabel, struct sockaddr *sockaddr) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_SOCKET_LABEL(socketlabel); + return (0); } @@ -1041,6 +1250,9 @@ struct label *socketlabel, struct sockaddr *sockaddr) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_SOCKET_LABEL(socketlabel); + return (0); } @@ -1049,6 +1261,9 @@ struct mbuf *m, struct label *mbuflabel) { + ASSERT_SOCKET_LABEL(socketlabel); + ASSERT_MBUF_LABEL(mbuflabel); + return (0); } @@ -1057,6 +1272,9 @@ struct label *socketlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_SOCKET_LABEL(socketlabel); + return (0); } @@ -1065,6 +1283,9 @@ struct label *socketlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_SOCKET_LABEL(socketlabel); + return (0); } @@ -1073,6 +1294,10 @@ struct label *socketlabel, struct label *newlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_SOCKET_LABEL(socketlabel); + ASSERT_SOCKET_LABEL(newlabel); + return (0); } @@ -1080,6 +1305,8 @@ mac_test_check_sysarch_ioperm(struct ucred *cred) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -1088,6 +1315,8 @@ struct label *label) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -1095,6 +1324,8 @@ mac_test_check_system_reboot(struct ucred *cred, int how) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -1102,6 +1333,8 @@ mac_test_check_system_settime(struct ucred *cred) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -1110,6 +1343,9 @@ struct label *label) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(label); + return (0); } @@ -1118,6 +1354,9 @@ struct label *label) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(label); + return (0); } @@ -1126,6 +1365,8 @@ void *old, size_t *oldlenp, int inkernel, void *new, size_t newlen) { + ASSERT_CRED_LABEL(&cred->cr_label); + return (0); } @@ -1134,6 +1375,9 @@ struct label *label, int acc_mode) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(label); + return (0); } @@ -1142,6 +1386,9 @@ struct label *dlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(dlabel); + return (0); } @@ -1150,6 +1397,9 @@ struct label *dlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(dlabel); + return (0); } @@ -1158,6 +1408,9 @@ struct label *dlabel, struct componentname *cnp, struct vattr *vap) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(dlabel); + return (0); } @@ -1167,6 +1420,10 @@ struct componentname *cnp) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(dlabel); + ASSERT_VNODE_LABEL(label); + return (0); } @@ -1175,6 +1432,20 @@ struct label *label, acl_type_t type) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(label); + + return (0); +} + +static int +mac_test_check_vnode_deleteextattr(struct ucred *cred, struct vnode *vp, + struct label *label, int attrnamespace, const char *name) +{ + + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(label); + return (0); } @@ -1184,6 +1455,12 @@ struct label *execlabel) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(label); + if (execlabel != NULL) { + ASSERT_CRED_LABEL(execlabel); + } + return (0); } @@ -1192,6 +1469,9 @@ struct label *label, acl_type_t type) { + ASSERT_CRED_LABEL(&cred->cr_label); + ASSERT_VNODE_LABEL(label); + return (0); } >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Thu Aug 21 10:45:57 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 4E78416A4C1; Thu, 21 Aug 2003 10:45:57 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DE03816A4BF for ; Thu, 21 Aug 2003 10:45:56 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 76A7D43FE5 for ; Thu, 21 Aug 2003 10:45:56 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LHju0U011313 for ; Thu, 21 Aug 2003 10:45:56 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LHjtxh011310 for perforce@freebsd.org; Thu, 21 Aug 2003 10:45:55 -0700 (PDT) Date: Thu, 21 Aug 2003 10:45:55 -0700 (PDT) Message-Id: <200308211745.h7LHjtxh011310@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36606 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 17:45:58 -0000 http://perforce.freebsd.org/chv.cgi?CH=36606 Change 36606 by rwatson@rwatson_tislabs on 2003/08/21 10:45:11 Loop-back integrate of mac_stub and mac_test merge into FreeBSD base tree: label life cycle assertions, new stub functions for merged entry points, new test functions for merged entry points. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/mac_stub/mac_stub.c#5 integrate .. //depot/projects/trustedbsd/mac/sys/security/mac_test/mac_test.c#111 integrate Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/mac_stub/mac_stub.c#5 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_stub/mac_stub.c,v 1.31 2003/08/21 16:22:52 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_stub/mac_stub.c,v 1.32 2003/08/21 17:05:36 rwatson Exp $ */ /* ==== //depot/projects/trustedbsd/mac/sys/security/mac_test/mac_test.c#111 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_test/mac_test.c,v 1.29 2003/07/05 01:24:36 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_test/mac_test.c,v 1.30 2003/08/21 17:28:45 rwatson Exp $ */ /* From owner-p4-projects@FreeBSD.ORG Thu Aug 21 10:53:09 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 9378316A4FA; Thu, 21 Aug 2003 10:53:08 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 38BC516A4E2 for ; Thu, 21 Aug 2003 10:53:08 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id D0E9943F93 for ; Thu, 21 Aug 2003 10:53:07 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LHr70U011929 for ; Thu, 21 Aug 2003 10:53:07 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LHr6Hx011926 for perforce@freebsd.org; Thu, 21 Aug 2003 10:53:06 -0700 (PDT) Date: Thu, 21 Aug 2003 10:53:06 -0700 (PDT) Message-Id: <200308211753.h7LHr6Hx011926@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36609 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 17:53:09 -0000 http://perforce.freebsd.org/chv.cgi?CH=36609 Change 36609 by rwatson@rwatson_tislabs on 2003/08/21 10:53:03 Slightly clean up logic for relabel checking: if a label contains at least one of the two flags, that doesn't imply that at least one of the flags isn't set. Instead of always overwriting one of the fields in the new label, only overwrite them if they're not defined on the new version of the label yet. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/mac_lomac/mac_lomac.c#64 edit Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/mac_lomac/mac_lomac.c#64 (text+ko) ==== @@ -1613,7 +1613,7 @@ */ if ((new->ml_flags & MAC_LOMAC_FLAG_SINGLE) == 0) mac_lomac_copy_single(subj, new); - else + if ((new->ml_flags & MAC_LOMAC_FLAG_RANGE) == 0) mac_lomac_copy_range(subj, new); /* @@ -1705,7 +1705,7 @@ */ if ((new->ml_flags & MAC_LOMAC_FLAG_SINGLE) == 0) mac_lomac_copy_single(subj, new); - else + if ((new->ml_flags & MAC_LOMAC_FLAG_RANGE) == 0) mac_lomac_copy_range(subj, new); /* From owner-p4-projects@FreeBSD.ORG Thu Aug 21 11:04:24 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7912016A4C1; Thu, 21 Aug 2003 11:04:24 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2A27B16A4BF for ; Thu, 21 Aug 2003 11:04:24 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id BF92543F75 for ; Thu, 21 Aug 2003 11:04:23 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LI4N0U013403 for ; Thu, 21 Aug 2003 11:04:23 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LI4Ns9013400 for perforce@freebsd.org; Thu, 21 Aug 2003 11:04:23 -0700 (PDT) Date: Thu, 21 Aug 2003 11:04:23 -0700 (PDT) Message-Id: <200308211804.h7LI4Ns9013400@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36612 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 18:04:25 -0000 http://perforce.freebsd.org/chv.cgi?CH=36612 Change 36612 by rwatson@rwatson_tislabs on 2003/08/21 11:03:51 Re-do the credential changing logic some more for LOMAC: since the new label will always contain both single and range elements, we can skip testing the single and range flags before doing sanity checks. Perform the new vs. old range test first, so that when we test the single against the new range, it also implicitly tests against the old range. Affected files ... .. //depot/projects/trustedbsd/mac/sys/security/mac_lomac/mac_lomac.c#65 edit Differences ... ==== //depot/projects/trustedbsd/mac/sys/security/mac_lomac/mac_lomac.c#65 (text+ko) ==== @@ -1615,21 +1615,21 @@ mac_lomac_copy_single(subj, new); if ((new->ml_flags & MAC_LOMAC_FLAG_RANGE) == 0) mac_lomac_copy_range(subj, new); - + /* - * To change the LOMAC single label on a credential, the - * new single label must be in the current range. + * To change the LOMAC range on a credential, the new + * range label must be in the current range. */ - if (new->ml_flags & MAC_LOMAC_FLAG_SINGLE && - !mac_lomac_single_in_range(new, subj)) + if (!mac_lomac_range_in_range(new, subj)) return (EPERM); /* - * To change the LOMAC range on a credential, the new - * range label must be in the new range. + * To change the LOMAC single label on a credential, the + * new single label must be in the new range. Implicitly + * from the previous check, the new single is in the old + * range. */ - if (new->ml_flags & MAC_LOMAC_FLAG_RANGE && - !mac_lomac_range_in_range(new, subj)) + if (!mac_lomac_single_in_range(new, new)) return (EPERM); /* From owner-p4-projects@FreeBSD.ORG Thu Aug 21 11:13:38 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id F084916A4C1; Thu, 21 Aug 2003 11:13:37 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A338716A4BF for ; Thu, 21 Aug 2003 11:13:37 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2839543FA3 for ; Thu, 21 Aug 2003 11:13:37 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LIDa0U013980 for ; Thu, 21 Aug 2003 11:13:36 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LIDaxY013977 for perforce@freebsd.org; Thu, 21 Aug 2003 11:13:36 -0700 (PDT) Date: Thu, 21 Aug 2003 11:13:36 -0700 (PDT) Message-Id: <200308211813.h7LIDaxY013977@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36615 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 18:13:38 -0000 http://perforce.freebsd.org/chv.cgi?CH=36615 Change 36615 by rwatson@rwatson_tislabs on 2003/08/21 11:13:07 Loop-back integration of mac_lomac fixes from the FreeBSD main tree to the TrustedBSD base branch. Affected files ... .. //depot/projects/trustedbsd/base/sys/security/mac_lomac/mac_lomac.c#12 integrate Differences ... ==== //depot/projects/trustedbsd/base/sys/security/mac_lomac/mac_lomac.c#12 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_lomac/mac_lomac.c,v 1.16 2003/07/05 01:24:36 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_lomac/mac_lomac.c,v 1.17 2003/08/21 18:07:52 rwatson Exp $ */ /* @@ -1596,19 +1596,27 @@ */ if (new->ml_flags & MAC_LOMAC_FLAGS_BOTH) { /* - * To change the LOMAC single label on a credential, the - * new single label must be in the current range. + * Fill in the missing parts from the previous label. */ - if (new->ml_flags & MAC_LOMAC_FLAG_SINGLE && - !mac_lomac_single_in_range(new, subj)) - return (EPERM); + if ((new->ml_flags & MAC_LOMAC_FLAG_SINGLE) == 0) + mac_lomac_copy_single(subj, new); + if ((new->ml_flags & MAC_LOMAC_FLAG_RANGE) == 0) + mac_lomac_copy_range(subj, new); /* * To change the LOMAC range on a credential, the new * range label must be in the current range. */ - if (new->ml_flags & MAC_LOMAC_FLAG_RANGE && - !mac_lomac_range_in_range(new, subj)) + if (!mac_lomac_range_in_range(new, subj)) + return (EPERM); + + /* + * To change the LOMAC single label on a credential, the + * new single label must be in the new range. Implicitly + * from the previous check, the new single is in the old + * range. + */ + if (!mac_lomac_single_in_range(new, new)) return (EPERM); /* @@ -1680,6 +1688,14 @@ */ if (new->ml_flags & MAC_LOMAC_FLAGS_BOTH) { /* + * Fill in the missing parts from the previous label. + */ + if ((new->ml_flags & MAC_LOMAC_FLAG_SINGLE) == 0) + mac_lomac_copy_single(subj, new); + if ((new->ml_flags & MAC_LOMAC_FLAG_RANGE) == 0) + mac_lomac_copy_range(subj, new); + + /* * Rely on the traditional superuser status for the LOMAC * interface relabel requirements. XXXMAC: This will go * away. @@ -2300,6 +2316,12 @@ } if (new->ml_flags & MAC_LOMAC_FLAG_AUX) { /* + * Fill in the missing parts from the previous label. + */ + if ((new->ml_flags & MAC_LOMAC_FLAG_SINGLE) == 0) + mac_lomac_copy_single(subj, new); + + /* * To change the auxiliary LOMAC label on a vnode, the new * vnode label must be in the subject range. */ From owner-p4-projects@FreeBSD.ORG Thu Aug 21 11:45:19 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 30BA916A4C1; Thu, 21 Aug 2003 11:45:19 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id BE4B816A4BF for ; Thu, 21 Aug 2003 11:45:18 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 4CBEB43FAF for ; Thu, 21 Aug 2003 11:45:18 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LIjI0U015557 for ; Thu, 21 Aug 2003 11:45:18 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LIjHIf015553 for perforce@freebsd.org; Thu, 21 Aug 2003 11:45:17 -0700 (PDT) Date: Thu, 21 Aug 2003 11:45:17 -0700 (PDT) Message-Id: <200308211845.h7LIjHIf015553@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36619 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 18:45:20 -0000 http://perforce.freebsd.org/chv.cgi?CH=36619 Change 36619 by rwatson@rwatson_tislabs on 2003/08/21 11:44:46 Loop-back integration of ICMP and TCP "reflect" MAC entry points from FreeBSD main tree to TrustedBSD base branch. Affected files ... .. //depot/projects/trustedbsd/base/sys/kern/kern_mac.c#47 integrate .. //depot/projects/trustedbsd/base/sys/netinet/ip_icmp.c#15 integrate .. //depot/projects/trustedbsd/base/sys/netinet/tcp_subr.c#26 integrate .. //depot/projects/trustedbsd/base/sys/sys/mac.h#30 integrate .. //depot/projects/trustedbsd/base/sys/sys/mac_policy.h#30 integrate Differences ... ==== //depot/projects/trustedbsd/base/sys/kern/kern_mac.c#47 (text+ko) ==== @@ -40,7 +40,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.96 2003/08/21 13:52:59 rwatson Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.97 2003/08/21 18:21:22 rwatson Exp $"); #include "opt_mac.h" #include "opt_devfs.h" @@ -2398,6 +2398,25 @@ } void +mac_reflect_mbuf_icmp(struct mbuf *m) +{ + struct label *label; + + label = mbuf_to_label(m); + + MAC_PERFORM(reflect_mbuf_icmp, m, label); +} +void +mac_reflect_mbuf_tcp(struct mbuf *m) +{ + struct label *label; + + label = mbuf_to_label(m); + + MAC_PERFORM(reflect_mbuf_tcp, m, label); +} + +void mac_update_ipq(struct mbuf *fragment, struct ipq *ipq) { struct label *label; ==== //depot/projects/trustedbsd/base/sys/netinet/ip_icmp.c#15 (text+ko) ==== @@ -31,7 +31,7 @@ * SUCH DAMAGE. * * @(#)ip_icmp.c 8.2 (Berkeley) 1/4/94 - * $FreeBSD: src/sys/netinet/ip_icmp.c,v 1.78 2003/03/21 15:43:06 mdodd Exp $ + * $FreeBSD: src/sys/netinet/ip_icmp.c,v 1.79 2003/08/21 18:39:15 rwatson Exp $ */ #include "opt_ipsec.h" @@ -648,6 +648,9 @@ goto done; } match: +#ifdef MAC + mac_reflect_mbuf_icmp(m); +#endif t = IA_SIN(ia)->sin_addr; ip->ip_src = t; ip->ip_ttl = ip_defttl; ==== //depot/projects/trustedbsd/base/sys/netinet/tcp_subr.c#26 (text+ko) ==== @@ -31,7 +31,7 @@ * SUCH DAMAGE. * * @(#)tcp_subr.c 8.2 (Berkeley) 5/24/95 - * $FreeBSD: src/sys/netinet/tcp_subr.c,v 1.160 2003/05/07 05:26:27 rwatson Exp $ + * $FreeBSD: src/sys/netinet/tcp_subr.c,v 1.161 2003/08/21 18:39:16 rwatson Exp $ */ #include "opt_compat.h" @@ -488,10 +488,10 @@ mac_create_mbuf_from_socket(tp->t_inpcb->inp_socket, m); } else { /* - * XXXMAC: This will need to call a mac function that - * modifies the mbuf label in place for TCP datagrams - * not associated with a PCB. + * Packet is not associated with a socket, so possibly + * update the label in place. */ + mac_reflect_mbuf_tcp(m); } #endif nth->th_seq = htonl(seq); ==== //depot/projects/trustedbsd/base/sys/sys/mac.h#30 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/sys/mac.h,v 1.41 2003/08/21 13:52:59 rwatson Exp $ + * $FreeBSD: src/sys/sys/mac.h,v 1.42 2003/08/21 18:21:22 rwatson Exp $ */ /* * Userland/kernel interface for Mandatory Access Control. @@ -210,6 +210,8 @@ struct ifnet *ifnet, struct mbuf *newmbuf); void mac_create_mbuf_netlayer(struct mbuf *oldmbuf, struct mbuf *newmbuf); int mac_fragment_match(struct mbuf *fragment, struct ipq *ipq); +void mac_reflect_mbuf_icmp(struct mbuf *m); +void mac_reflect_mbuf_tcp(struct mbuf *m); void mac_update_ipq(struct mbuf *fragment, struct ipq *ipq); /* ==== //depot/projects/trustedbsd/base/sys/sys/mac_policy.h#30 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/sys/mac_policy.h,v 1.42 2003/08/21 13:52:59 rwatson Exp $ + * $FreeBSD: src/sys/sys/mac_policy.h,v 1.43 2003/08/21 18:21:22 rwatson Exp $ */ /* * Kernel interface for MAC policy modules. @@ -241,6 +241,9 @@ int (*mpo_fragment_match)(struct mbuf *fragment, struct label *fragmentlabel, struct ipq *ipq, struct label *ipqlabel); + void (*mpo_reflect_mbuf_icmp)(struct mbuf *m, + struct label *mlabel); + void (*mpo_reflect_mbuf_tcp)(struct mbuf *m, struct label *mlabel); void (*mpo_relabel_ifnet)(struct ucred *cred, struct ifnet *ifnet, struct label *ifnetlabel, struct label *newlabel); void (*mpo_update_ipq)(struct mbuf *fragment, From owner-p4-projects@FreeBSD.ORG Thu Aug 21 11:50:27 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 786DA16A4D6; Thu, 21 Aug 2003 11:50:26 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 24BF616A4C0 for ; Thu, 21 Aug 2003 11:50:26 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9976043FDF for ; Thu, 21 Aug 2003 11:50:25 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7LIoP0U015764 for ; Thu, 21 Aug 2003 11:50:25 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7LIoOvj015761 for perforce@freebsd.org; Thu, 21 Aug 2003 11:50:24 -0700 (PDT) Date: Thu, 21 Aug 2003 11:50:24 -0700 (PDT) Message-Id: <200308211850.h7LIoOvj015761@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36620 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 18:50:27 -0000 http://perforce.freebsd.org/chv.cgi?CH=36620 Change 36620 by rwatson@rwatson_tislabs on 2003/08/21 11:49:29 Loop-back integration of the icmp/tcp reflect MAC entry points from the TrustedBSD base branch to the TrustedBSD MAC branch. These entry points are now in sync with the base FreeBSD tree. Affected files ... .. //depot/projects/trustedbsd/mac/sys/kern/kern_mac.c#402 integrate .. //depot/projects/trustedbsd/mac/sys/netinet/ip_icmp.c#21 integrate .. //depot/projects/trustedbsd/mac/sys/netinet/tcp_subr.c#35 integrate .. //depot/projects/trustedbsd/mac/sys/security/mac_lomac/mac_lomac.c#66 integrate .. //depot/projects/trustedbsd/mac/sys/sys/mac.h#241 integrate .. //depot/projects/trustedbsd/mac/sys/sys/mac_policy.h#194 integrate Differences ... ==== //depot/projects/trustedbsd/mac/sys/kern/kern_mac.c#402 (text+ko) ==== @@ -40,7 +40,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.96 2003/08/21 13:52:59 rwatson Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/kern_mac.c,v 1.97 2003/08/21 18:21:22 rwatson Exp $"); #include "opt_mac.h" #include "opt_devfs.h" ==== //depot/projects/trustedbsd/mac/sys/netinet/ip_icmp.c#21 (text+ko) ==== @@ -31,7 +31,7 @@ * SUCH DAMAGE. * * @(#)ip_icmp.c 8.2 (Berkeley) 1/4/94 - * $FreeBSD: src/sys/netinet/ip_icmp.c,v 1.78 2003/03/21 15:43:06 mdodd Exp $ + * $FreeBSD: src/sys/netinet/ip_icmp.c,v 1.79 2003/08/21 18:39:15 rwatson Exp $ */ #include "opt_ipsec.h" ==== //depot/projects/trustedbsd/mac/sys/netinet/tcp_subr.c#35 (text+ko) ==== @@ -31,7 +31,7 @@ * SUCH DAMAGE. * * @(#)tcp_subr.c 8.2 (Berkeley) 5/24/95 - * $FreeBSD: src/sys/netinet/tcp_subr.c,v 1.160 2003/05/07 05:26:27 rwatson Exp $ + * $FreeBSD: src/sys/netinet/tcp_subr.c,v 1.161 2003/08/21 18:39:16 rwatson Exp $ */ #include "opt_compat.h" ==== //depot/projects/trustedbsd/mac/sys/security/mac_lomac/mac_lomac.c#66 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_lomac/mac_lomac.c,v 1.16 2003/07/05 01:24:36 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_lomac/mac_lomac.c,v 1.17 2003/08/21 18:07:52 rwatson Exp $ */ /* * Developed by the TrustedBSD Project. ==== //depot/projects/trustedbsd/mac/sys/sys/mac.h#241 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/sys/mac.h,v 1.41 2003/08/21 13:52:59 rwatson Exp $ + * $FreeBSD: src/sys/sys/mac.h,v 1.42 2003/08/21 18:21:22 rwatson Exp $ */ /* * Userland/kernel interface for Mandatory Access Control. ==== //depot/projects/trustedbsd/mac/sys/sys/mac_policy.h#194 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/sys/mac_policy.h,v 1.42 2003/08/21 13:52:59 rwatson Exp $ + * $FreeBSD: src/sys/sys/mac_policy.h,v 1.43 2003/08/21 18:21:22 rwatson Exp $ */ /* * Kernel interface for MAC policy modules. From owner-p4-projects@FreeBSD.ORG Thu Aug 21 12:22:22 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6EE0C16A4C1; Thu, 21 Aug 2003 12:22:21 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id F020016A4BF; Thu, 21 Aug 2003 12:22:20 -0700 (PDT) Received: from ns1.xcllnt.net (209-128-86-226.BAYAREA.NET [209.128.86.226]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2884543FBF; Thu, 21 Aug 2003 12:22:17 -0700 (PDT) (envelope-from marcel@xcllnt.net) Received: from ns1.xcllnt.net (localhost [127.0.0.1]) by ns1.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7LJMEwO026092; Thu, 21 Aug 2003 12:22:14 -0700 (PDT) (envelope-from marcel@ns1.xcllnt.net) Received: (from marcel@localhost) by ns1.xcllnt.net (8.12.9/8.12.9/Submit) id h7LJMExV026091; Thu, 21 Aug 2003 12:22:14 -0700 (PDT) (envelope-from marcel) Date: Thu, 21 Aug 2003 12:22:14 -0700 From: Marcel Moolenaar To: John Baldwin Message-ID: <20030821192214.GA25805@ns1.xcllnt.net> References: <20030821164706.GA566@dhcp42.pn.xcllnt.net> <20030821173225.GA780@dhcp42.pn.xcllnt.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20030821173225.GA780@dhcp42.pn.xcllnt.net> User-Agent: Mutt/1.5.1i cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 21 Aug 2003 19:22:22 -0000 On Thu, Aug 21, 2003 at 10:32:25AM -0700, Marcel Moolenaar wrote: > > > If the UART devices raise an ISA interrupt, then by my reading, > > the ACPI resource should specify the ISA interrupt number (0-15), > > and the MADT should include a source override that maps that > > ISA interrupt number to a global interrupt number of 66 or > > whatever (which maps to a SAPIC:intpin). > > This makes sense. It's however not how it is (unfortunately). The updated SPPA specification (HP's ia64 platform) has a section devoted to the interrupt polarity and mode of the UART. It basicly says this: o The DIG64 HCDP table [supported] or the Mcrosoft SPCR table [unsupported] tells whether the UART is a PCI device or not. o PCI UARTs have level triggered, active low interrupts. They are not described in ACPI then (reminder: this is SPPA). o Non-PCI UARTs described in the ACPI namespace have interrupt polarity and mode as described by _CRS in the device object! o Non-PCI devices that are not decribed in the ACPI namespace can still be mentioned in the HCDP table and we [FreeBSD] will use the UART as console. Interrupt polarity and mode should be assumed active low, level sensitive. Currently we will panic the moment we try to go single-user or multi-user because there will not be a device major number assigned to the console. We need to catch this case someday. So: It appears that we need to interpret the _CRS method, field or whatever. Especially the Interrupt Descriptor. Going to the source: in acpi_parse_resources() we need to create a callback to MD code to tell it about polarity and mode. This means tweaking the ACPI_RSTYPE_IRQ or ACPI_RSTYPE_EXT_IRQ cases. Better would be to create bus methods for this (see for example acpi_res_set_irq()). -- Marcel Moolenaar USPA: A-39004 marcel@xcllnt.net From owner-p4-projects@FreeBSD.ORG Thu Aug 21 19:09:24 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7F84516A4C2; Thu, 21 Aug 2003 19:09:23 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1D9E216A4C0 for ; Thu, 21 Aug 2003 19:09:23 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9F81D43F85 for ; Thu, 21 Aug 2003 19:09:22 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7M29M0U049952 for ; Thu, 21 Aug 2003 19:09:22 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7M29MLe049949 for perforce@freebsd.org; Thu, 21 Aug 2003 19:09:22 -0700 (PDT) Date: Thu, 21 Aug 2003 19:09:22 -0700 (PDT) Message-Id: <200308220209.h7M29MLe049949@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36633 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 02:09:25 -0000 http://perforce.freebsd.org/chv.cgi?CH=36633 Change 36633 by marcel@marcel_nfs on 2003/08/21 19:08:30 Flesh out the SAB driver some more: o Implement sab82532_delay() which returns the delay value of roughly 1/10th the time to send a character. For this we duplicate the BGR register in the TCR register, which is otherwise unused. The BGR register is write-only, so doesn't allow us to read the divisor from the chip. o Initialize the SCC in sab82532_init(). We do that when we initialize both channels even for the global registers. This is harmless, though redundant. o Implement sab82532_term(). We drop DTR. o Improve sab82532_putc(). o Implement sab82532_poll() in terms of sab82532_getc(). o Implement sab82532_getc(). This completes the console code. Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_sab82532.c#9 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_sab82532.c#9 (text+ko) ==== @@ -42,7 +42,32 @@ #define DEFAULT_RCLK 29491200 +#define IS_CHANNEL_A(bas) (((bas)->bsh & 0x40) == 0x00) +#define IS_CHANNEL_B(bas) (((bas)->bsh & 0x40) == 0x40) + +/* + * NOTE: To allow us to read the baudrate divisor from the chip, we + * copy the value written to the write-only BGR register to an unused + * read-write register. We use TCR for that. + */ + static int +sab82532_delay(struct uart_bas *bas) +{ + int divisor, m, n; + uint8_t bgr, ccr2; + + bgr = uart_getreg(bas, SAB_TCR); + ccr2 = uart_getreg(bas, SAB_CCR2); + n = (bgr & 0x3f) + 1; + m = (bgr >> 6) | ((ccr2 >> 4) & 0xC); + divisor = n * (1<rclk); +} + +static int sab82532_divisor(int rclk, int baudrate) { int act_baud, act_div, divisor; @@ -110,6 +135,9 @@ return (EINVAL); uart_setreg(bas, SAB_BGR, divisor & 0xff); uart_barrier(bas); + /* Allow reading the (n-1,m) tuple from the chip. */ + uart_setreg(bas, SAB_TCR, divisor & 0xff); + uart_barrier(bas); ccr2 = uart_getreg(bas, SAB_CCR2); ccr2 &= ~(SAB_CCR2_BR9 | SAB_CCR2_BR8); ccr2 |= (divisor >> 2) & (SAB_CCR2_BR9 | SAB_CCR2_BR8); @@ -152,45 +180,95 @@ sab82532_init(struct uart_bas *bas, int baudrate, int databits, int stopbits, int parity) { + uint8_t pvr; if (bas->rclk == 0) bas->rclk = DEFAULT_RCLK; + + /* Set all pins, except DTR pins to be inputs. */ + uart_setreg(bas, SAB_PCR, ~(SAB_PVR_DTR_A | SAB_PVR_DTR_B)); + uart_barrier(bas); + /* Disable port interrupts */ + uart_setreg(bas, SAB_PIM, 0xff); + uart_barrier(bas); + /* Interrupts are active low. */ + uart_setreg(bas, SAB_IPC, SAB_IPC_ICPL); + uart_barrier(bas); + sab82532_param(bas, baudrate, databits, stopbits, parity); + + pvr = uart_getreg(bas, SAB_PVR); + pvr |= IS_CHANNEL_A(bas) ? SAB_PVR_DTR_A : SAB_PVR_DTR_B; + uart_setreg(bas, SAB_PVR, pvr); + uart_barrier(bas); } static void sab82532_term(struct uart_bas *bas) { + uint8_t pvr; + + pvr = uart_getreg(bas, SAB_PVR); + pvr &= IS_CHANNEL_A(bas) ? ~SAB_PVR_DTR_A : ~SAB_PVR_DTR_B; + uart_setreg(bas, SAB_PVR, pvr); + uart_barrier(bas); } static void sab82532_putc(struct uart_bas *bas, int c) { - int limit; + int delay, limit; + + /* 1/10th the time to transmit 1 character (estimate). */ + delay = sab82532_delay(bas); - limit = 500; - for (;;) { - if ((uart_getreg(bas, SAB_STAR) & SAB_STAR_TEC) == 0) - break; - if (--limit == 0) - break; - DELAY(100); - } + limit = 20; + while ((uart_getreg(bas, SAB_STAR) & SAB_STAR_TEC) && --limit) + DELAY(delay); uart_setreg(bas, SAB_TIC, c); + limit = 20; + while ((uart_getreg(bas, SAB_STAR) & SAB_STAR_TEC) && --limit) + DELAY(delay); } static int sab82532_poll(struct uart_bas *bas) { + if (uart_getreg(bas, SAB_STAR) & SAB_STAR_RFNE) + return (sab82532_getc(bas)); return (-1); } static int sab82532_getc(struct uart_bas *bas) { + int c, delay; + + /* 1/10th the time to transmit 1 character (estimate). */ + delay = sab82532_delay(bas); + + while (!(uart_getreg(bas, SAB_STAR) & SAB_STAR_RFNE)) + DELAY(delay); + while ((uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC)) + DELAY(delay); + + uart_setreg(bas, SAB_CMDR, SAB_CMDR_RFRD); + uart_barrier(bas); + + while (!(uart_getreg(bas, SAB_ISR0) & SAB_ISR0_TCD)) + DELAY(delay); + + c = uart_getreg(bas, SAB_RFIFO); + uart_barrier(bas); + + /* Blow away everything left in the FIFO... */ + while ((uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC)) + DELAY(delay); - return (-1); + uart_setreg(bas, SAB_CMDR, SAB_CMDR_RMC); + uart_barrier(bas); + return (c); } /* @@ -241,11 +319,6 @@ bas = &sc->sc_bas; - /* Set all pins, except DTR pins to be inputs */ - uart_setreg(bas, SAB_PCR, ~(SAB_PVR_DTR_A | SAB_PVR_DTR_B)); - /* Disable port interrupts */ - uart_setreg(bas, SAB_PIM, 0xff); - if (!sc->sc_console && !sc->sc_dbgport) sab82532_init(bas, 9600, 8, 1, UART_PARITY_NONE); @@ -307,7 +380,7 @@ return (error); /* Assume the address range is naturally aligned. */ - ch = ((sc->sc_bas.bsh & 0x40) == 0) ? "A" : "B"; + ch = IS_CHANNEL_A(&sc->sc_bas) ? "A" : "B"; switch (uart_getreg(&sc->sc_bas, SAB_VSTR) & SAB_VSTR_VMASK) { case SAB_VSTR_V_1: vstr = "v1"; break; From owner-p4-projects@FreeBSD.ORG Thu Aug 21 23:57:23 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id E7E7116A4C1; Thu, 21 Aug 2003 23:57:22 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9B6F016A4BF for ; Thu, 21 Aug 2003 23:57:22 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2411143FBF for ; Thu, 21 Aug 2003 23:57:22 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7M6vL0U071731 for ; Thu, 21 Aug 2003 23:57:21 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7M6vLc3071728 for perforce@freebsd.org; Thu, 21 Aug 2003 23:57:21 -0700 (PDT) Date: Thu, 21 Aug 2003 23:57:21 -0700 (PDT) Message-Id: <200308220657.h7M6vLc3071728@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36647 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 06:57:24 -0000 http://perforce.freebsd.org/chv.cgi?CH=36647 Change 36647 by marcel@marcel_nfs on 2003/08/21 23:56:39 Rough implementation of the sab82532 driver for bus access. This allows us to boot single- and multi-user. Lacking are: o reading and writing modem/line signals o flushing of the transmitter/receiver Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_sab82532.c#10 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_sab82532.c#10 (text+ko) ==== @@ -180,7 +180,7 @@ sab82532_init(struct uart_bas *bas, int baudrate, int databits, int stopbits, int parity) { - uint8_t pvr; + uint8_t ccr0, pvr; if (bas->rclk == 0) bas->rclk = DEFAULT_RCLK; @@ -188,18 +188,61 @@ /* Set all pins, except DTR pins to be inputs. */ uart_setreg(bas, SAB_PCR, ~(SAB_PVR_DTR_A | SAB_PVR_DTR_B)); uart_barrier(bas); - /* Disable port interrupts */ + /* Disable port interrupts. */ uart_setreg(bas, SAB_PIM, 0xff); uart_barrier(bas); /* Interrupts are active low. */ uart_setreg(bas, SAB_IPC, SAB_IPC_ICPL); uart_barrier(bas); + /* Set DTR. */ + pvr = uart_getreg(bas, SAB_PVR); + pvr |= IS_CHANNEL_A(bas) ? SAB_PVR_DTR_A : SAB_PVR_DTR_B; + uart_setreg(bas, SAB_PVR, pvr); + uart_barrier(bas); + + /* power down */ + uart_setreg(bas, SAB_CCR0, 0); + uart_barrier(bas); + + /* set basic configuration */ + ccr0 = SAB_CCR0_MCE|SAB_CCR0_SC_NRZ|SAB_CCR0_SM_ASYNC; + uart_setreg(bas, SAB_CCR0, ccr0); + uart_barrier(bas); + uart_setreg(bas, SAB_CCR1, SAB_CCR1_ODS|SAB_CCR1_BCR|SAB_CCR1_CM_7); + uart_barrier(bas); + uart_setreg(bas, SAB_CCR2, SAB_CCR2_BDF|SAB_CCR2_SSEL|SAB_CCR2_TOE); + uart_barrier(bas); + uart_setreg(bas, SAB_CCR3, 0); + uart_barrier(bas); + uart_setreg(bas, SAB_CCR4, SAB_CCR4_MCK4|SAB_CCR4_EBRG); + uart_barrier(bas); + uart_setreg(bas, SAB_MODE, SAB_MODE_RTS|SAB_MODE_FCTS|SAB_MODE_RAC); + uart_barrier(bas); + uart_setreg(bas, SAB_RFC, SAB_RFC_DPS|SAB_RFC_RFDF| + SAB_RFC_RFTH_32CHAR); + uart_barrier(bas); + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; + uart_setreg(bas, SAB_CMDR, SAB_CMDR_XRES); + uart_barrier(bas); + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; + uart_setreg(bas, SAB_CMDR, SAB_CMDR_RRES); + uart_barrier(bas); + sab82532_param(bas, baudrate, databits, stopbits, parity); - pvr = uart_getreg(bas, SAB_PVR); - pvr |= IS_CHANNEL_A(bas) ? SAB_PVR_DTR_A : SAB_PVR_DTR_B; - uart_setreg(bas, SAB_PVR, pvr); + /* Clear interrupts. */ + uart_setreg(bas, SAB_IMR0, 0xff); + uart_setreg(bas, SAB_IMR1, 0xff); + uart_barrier(bas); + uart_getreg(bas, SAB_ISR0); + uart_getreg(bas, SAB_ISR1); + uart_barrier(bas); + + /* Power up. */ + uart_setreg(bas, SAB_CCR0, ccr0|SAB_CCR0_PU); uart_barrier(bas); } @@ -250,8 +293,8 @@ while (!(uart_getreg(bas, SAB_STAR) & SAB_STAR_RFNE)) DELAY(delay); - while ((uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC)) - DELAY(delay); + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; uart_setreg(bas, SAB_CMDR, SAB_CMDR_RFRD); uart_barrier(bas); @@ -263,9 +306,8 @@ uart_barrier(bas); /* Blow away everything left in the FIFO... */ - while ((uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC)) - DELAY(delay); - + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; uart_setreg(bas, SAB_CMDR, SAB_CMDR_RMC); uart_barrier(bas); return (c); @@ -318,10 +360,16 @@ struct uart_bas *bas; bas = &sc->sc_bas; - if (!sc->sc_console && !sc->sc_dbgport) sab82532_init(bas, 9600, 8, 1, UART_PARITY_NONE); + sc->sc_rxfifosz = 32; + sc->sc_txfifosz = 32; + + uart_setreg(bas, SAB_IMR0, SAB_IMR0_PERR|SAB_IMR0_FERR|SAB_IMR0_PLLA); + uart_setreg(bas, SAB_IMR1, SAB_IMR1_BRK|SAB_IMR1_XDU|SAB_IMR1_TIN| + SAB_IMR1_XMR|SAB_IMR1_XPR); + uart_barrier(bas); return (0); } @@ -331,9 +379,14 @@ struct uart_bas *bas; bas = &sc->sc_bas; - - uart_setreg(bas, SAB_IPC, SAB_IPC_ICPL | SAB_IPC_VIS); - uart_setreg(bas, SAB_RFC, uart_getreg(bas, SAB_RFC) & ~SAB_RFC_RFDF); + uart_setreg(bas, SAB_IMR0, 0xff); + uart_setreg(bas, SAB_IMR1, 0xff); + uart_barrier(bas); + uart_getreg(bas, SAB_ISR0); + uart_getreg(bas, SAB_ISR1); + uart_barrier(bas); + uart_setreg(bas, SAB_CCR0, 0); + uart_barrier(bas); return (0); } @@ -354,8 +407,35 @@ static int sab82532_bus_ipend(struct uart_softc *sc) { + struct uart_bas *bas; + int ipend; + uint8_t isr0, isr1; - return (0); + bas = &sc->sc_bas; + isr0 = uart_getreg(bas, SAB_ISR0); + isr1 = uart_getreg(bas, SAB_ISR1); + uart_barrier(bas); + + if (isr0 & SAB_ISR0_TIME) { + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; + uart_setreg(bas, SAB_CMDR, SAB_CMDR_RFRD); + uart_barrier(bas); + } + + ipend = 0; + if (isr1 & SAB_ISR1_BRKT) + ipend |= UART_IPEND_BREAK; + if (isr0 & SAB_ISR0_RFO) + ipend |= UART_IPEND_OVERRUN; + if (isr0 & (SAB_ISR0_TCD|SAB_ISR0_RPF)) + ipend |= UART_IPEND_RXREADY; + if ((isr0 & SAB_ISR0_CDSC) || (isr1 & SAB_ISR1_CSC)) + ipend |= UART_IPEND_SIGCHG; + if (isr1 & SAB_ISR1_ALLS) + ipend |= UART_IPEND_TXIDLE; + + return (ipend); } static int @@ -397,7 +477,36 @@ static int sab82532_bus_receive(struct uart_softc *sc) { + struct uart_bas *bas; + int count, xc; + uint8_t s; + bas = &sc->sc_bas; + count = uart_getreg(bas, SAB_RBCL) & 31; + if (count == 0) + count = 32; + while (count && !uart_rx_full(sc)) { + xc = uart_getreg(bas, SAB_RFIFO); + s = uart_getreg(bas, SAB_RFIFO); + if (s & SAB_RSTAT_FE) + xc |= UART_STAT_FRAMERR; + if (s & SAB_RSTAT_PE) + xc |= UART_STAT_PARERR; + uart_rx_put(sc, xc); + count -= 2; + } + /* + * Oops, we couldn't get all data from the FIFO. Mark an overflow + * condition and let upper layers deal with this. We need to free + * the Rx FIFO. Sorry... + */ + if (count) + sc->sc_rxbuf[sc->sc_rxput] = UART_STAT_OVERRUN; + + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; + uart_setreg(bas, SAB_CMDR, SAB_CMDR_RMC); + uart_barrier(bas); return (0); } @@ -411,6 +520,16 @@ static int sab82532_bus_transmit(struct uart_softc *sc) { + struct uart_bas *bas; + int i; + bas = &sc->sc_bas; + for (i = 0; i < sc->sc_txdatasz; i++) + uart_setreg(bas, SAB_XFIFO + i, sc->sc_txbuf[i]); + uart_barrier(bas); + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; + uart_setreg(bas, SAB_CMDR, SAB_CMDR_XF); + sc->sc_txbusy = 1; return (0); } From owner-p4-projects@FreeBSD.ORG Fri Aug 22 00:44:27 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 5F02E16A4C1; Fri, 22 Aug 2003 00:44:27 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id F258916A4BF for ; Fri, 22 Aug 2003 00:44:26 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8457043FA3 for ; Fri, 22 Aug 2003 00:44:26 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7M7iQ0U076202 for ; Fri, 22 Aug 2003 00:44:26 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7M7iQmm076199 for perforce@freebsd.org; Fri, 22 Aug 2003 00:44:26 -0700 (PDT) Date: Fri, 22 Aug 2003 00:44:26 -0700 (PDT) Message-Id: <200308220744.h7M7iQmm076199@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36656 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 07:44:28 -0000 http://perforce.freebsd.org/chv.cgi?CH=36656 Change 36656 by marcel@marcel_nfs on 2003/08/22 00:44:16 s### Affected files ... .. //depot/projects/uart/dev/uart/uart_bus_pci.c#3 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_bus_pci.c#3 (text+ko) ==== @@ -35,7 +35,7 @@ #include #include -#include +#include #include #include From owner-p4-projects@FreeBSD.ORG Fri Aug 22 00:45:39 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8EFD816A4C1; Fri, 22 Aug 2003 00:45:38 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 22C7F16A4BF for ; Fri, 22 Aug 2003 00:45:38 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1A15343F75 for ; Fri, 22 Aug 2003 00:45:36 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7M7ja0U076347 for ; Fri, 22 Aug 2003 00:45:36 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7M7jRrW076279 for perforce@freebsd.org; Fri, 22 Aug 2003 00:45:27 -0700 (PDT) Date: Fri, 22 Aug 2003 00:45:27 -0700 (PDT) Message-Id: <200308220745.h7M7jRrW076279@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36657 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 07:45:39 -0000 http://perforce.freebsd.org/chv.cgi?CH=36657 Change 36657 by marcel@marcel_nfs on 2003/08/22 00:45:15 IFC @36652 Affected files ... .. //depot/projects/ia64/UPDATING#48 integrate .. //depot/projects/ia64/contrib/gcc/ChangeLog#11 integrate .. //depot/projects/ia64/contrib/gcc/Makefile.in#11 integrate .. //depot/projects/ia64/contrib/gcc/c-decl.c#12 integrate .. //depot/projects/ia64/contrib/gcc/c-lex.c#7 integrate .. //depot/projects/ia64/contrib/gcc/c-pragma.c#6 integrate .. //depot/projects/ia64/contrib/gcc/c-typeck.c#9 integrate .. //depot/projects/ia64/contrib/gcc/calls.c#10 integrate .. //depot/projects/ia64/contrib/gcc/config/darwin.c#3 integrate .. //depot/projects/ia64/contrib/gcc/config/i386/gthr-win32.c#2 integrate .. //depot/projects/ia64/contrib/gcc/config/i386/winnt.c#5 integrate .. //depot/projects/ia64/contrib/gcc/config/ia64/ia64.c#4 integrate .. //depot/projects/ia64/contrib/gcc/config/ia64/ia64.md#4 integrate .. //depot/projects/ia64/contrib/gcc/config/rs6000/rs6000.c#8 integrate .. //depot/projects/ia64/contrib/gcc/config/sparc/sparc.c#8 integrate .. //depot/projects/ia64/contrib/gcc/cp/ChangeLog#11 integrate .. //depot/projects/ia64/contrib/gcc/cp/call.c#6 integrate .. //depot/projects/ia64/contrib/gcc/cp/class.c#7 integrate .. //depot/projects/ia64/contrib/gcc/cp/cp-tree.h#9 integrate .. //depot/projects/ia64/contrib/gcc/cp/decl.c#11 integrate .. //depot/projects/ia64/contrib/gcc/cp/init.c#10 integrate .. //depot/projects/ia64/contrib/gcc/cp/method.c#7 integrate .. //depot/projects/ia64/contrib/gcc/cp/parse.y#8 integrate .. //depot/projects/ia64/contrib/gcc/cp/pt.c#9 integrate .. //depot/projects/ia64/contrib/gcc/cp/search.c#7 integrate .. //depot/projects/ia64/contrib/gcc/cppexp.c#5 integrate .. //depot/projects/ia64/contrib/gcc/cppinit.c#9 integrate .. //depot/projects/ia64/contrib/gcc/dbxout.c#8 integrate .. //depot/projects/ia64/contrib/gcc/doc/c-tree.texi#5 integrate .. //depot/projects/ia64/contrib/gcc/doc/collect2.texi#3 integrate .. //depot/projects/ia64/contrib/gcc/doc/cpp.texi#6 integrate .. //depot/projects/ia64/contrib/gcc/doc/cppopts.texi#4 integrate .. //depot/projects/ia64/contrib/gcc/doc/extend.texi#6 integrate .. //depot/projects/ia64/contrib/gcc/doc/fragments.texi#2 integrate .. //depot/projects/ia64/contrib/gcc/doc/headerdirs.texi#3 integrate .. //depot/projects/ia64/contrib/gcc/doc/include/texinfo.tex#3 integrate .. //depot/projects/ia64/contrib/gcc/doc/invoke.texi#9 integrate .. //depot/projects/ia64/contrib/gcc/doc/md.texi#5 integrate .. //depot/projects/ia64/contrib/gcc/doc/portability.texi#2 integrate .. //depot/projects/ia64/contrib/gcc/doc/rtl.texi#5 integrate .. //depot/projects/ia64/contrib/gcc/doc/sourcebuild.texi#5 integrate .. //depot/projects/ia64/contrib/gcc/doc/trouble.texi#4 integrate .. //depot/projects/ia64/contrib/gcc/dwarf2out.c#7 integrate .. //depot/projects/ia64/contrib/gcc/expr.c#10 integrate .. //depot/projects/ia64/contrib/gcc/f/ChangeLog#10 integrate .. //depot/projects/ia64/contrib/gcc/flow.c#8 integrate .. //depot/projects/ia64/contrib/gcc/gcse.c#5 integrate .. //depot/projects/ia64/contrib/gcc/integrate.c#6 integrate .. //depot/projects/ia64/contrib/gcc/libgcc-std.ver#3 integrate .. //depot/projects/ia64/contrib/gcc/loop.c#11 integrate .. //depot/projects/ia64/contrib/gcc/optabs.c#9 integrate .. //depot/projects/ia64/contrib/gcc/sched-deps.c#7 integrate .. //depot/projects/ia64/contrib/gcc/sched-ebb.c#3 integrate .. //depot/projects/ia64/contrib/gcc/sched-int.h#5 integrate .. //depot/projects/ia64/contrib/gcc/sched-rgn.c#4 integrate .. //depot/projects/ia64/contrib/gcc/toplev.c#11 integrate .. //depot/projects/ia64/contrib/gcc/tree-inline.c#6 integrate .. //depot/projects/ia64/contrib/gcc/unroll.c#9 integrate .. //depot/projects/ia64/contrib/gcc/unwind-c.c#2 integrate .. //depot/projects/ia64/contrib/gcc/varasm.c#9 integrate .. //depot/projects/ia64/contrib/gcc/version.c#12 integrate .. //depot/projects/ia64/contrib/libf2c/ChangeLog#9 integrate .. //depot/projects/ia64/contrib/libobjc/ChangeLog#10 integrate .. //depot/projects/ia64/contrib/libstdc++/ChangeLog#11 integrate .. //depot/projects/ia64/contrib/libstdc++/config/abi/hppa-linux-gnu/baseline_symbols.txt#1 branch .. //depot/projects/ia64/contrib/libstdc++/config/abi/mips-linux-gnu/baseline_symbols.txt#1 branch .. //depot/projects/ia64/contrib/libstdc++/config/abi/sparc-linux-gnu/baseline_symbols.txt#1 branch .. //depot/projects/ia64/contrib/libstdc++/config/abi/x86_64-linux-gnu/baseline_symbols.txt#2 integrate .. //depot/projects/ia64/contrib/libstdc++/configure#7 integrate .. //depot/projects/ia64/contrib/libstdc++/configure.in#8 integrate .. //depot/projects/ia64/contrib/libstdc++/include/bits/c++config#8 integrate .. //depot/projects/ia64/contrib/libstdc++/include/bits/locale_facets.tcc#8 integrate .. //depot/projects/ia64/etc/defaults/Makefile#2 integrate .. //depot/projects/ia64/etc/defaults/devfs.rules#1 branch .. //depot/projects/ia64/etc/defaults/rc.conf#39 integrate .. //depot/projects/ia64/etc/devd.conf#6 integrate .. //depot/projects/ia64/etc/rc.d/devfs#6 integrate .. //depot/projects/ia64/etc/rc.subr#14 integrate .. //depot/projects/ia64/lib/libpthread/thread/thr_sig.c#23 integrate .. //depot/projects/ia64/libexec/rtld-elf/malloc.c#6 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml#63 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/alpha/article.sgml#2 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/amd64/article.sgml#2 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml#118 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/i386/article.sgml#3 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/ia64/article.sgml#2 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/pc98/article.sgml#2 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/sparc64/article.sgml#3 integrate .. //depot/projects/ia64/sbin/atm/atmconfig/main.c#2 integrate .. //depot/projects/ia64/sbin/camcontrol/modeedit.c#8 integrate .. //depot/projects/ia64/share/man/man4/Makefile#56 integrate .. //depot/projects/ia64/share/man/man4/an.4#6 integrate .. //depot/projects/ia64/share/man/man4/cue.4#3 integrate .. //depot/projects/ia64/share/man/man4/exca.4#4 integrate .. //depot/projects/ia64/share/man/man4/ip.4#9 integrate .. //depot/projects/ia64/share/man/man4/mac_none.4#8 integrate .. //depot/projects/ia64/share/man/man4/mac_stub.4#1 branch .. //depot/projects/ia64/share/man/man4/man4.i386/ep.4#2 integrate .. //depot/projects/ia64/share/man/man4/man4.i386/fe.4#2 integrate .. //depot/projects/ia64/share/man/man4/oldcard.4#4 integrate .. //depot/projects/ia64/share/man/man4/pccard.4#5 integrate .. //depot/projects/ia64/share/man/man4/pcic.4#5 integrate .. //depot/projects/ia64/share/man/man4/vr.4#4 integrate .. //depot/projects/ia64/share/man/man4/wi.4#29 integrate .. //depot/projects/ia64/share/misc/bsd-family-tree#13 integrate .. //depot/projects/ia64/share/mklocale/zh_CN.GB18030.src#2 integrate .. //depot/projects/ia64/share/timedef/am_ET.UTF-8.src#2 integrate .. //depot/projects/ia64/sys/alpha/alpha/api_up1000.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/autoconf.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/busspace.c#3 integrate .. //depot/projects/ia64/sys/alpha/alpha/db_disasm.c#5 integrate .. //depot/projects/ia64/sys/alpha/alpha/db_interface.c#7 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_1000a.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_2100_a50.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_2100_a500.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_axppci_33.c#10 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_eb64plus.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_kn20aa.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_kn300.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_st550.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/dec_st6600.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/dump_machdep.c#5 integrate .. //depot/projects/ia64/sys/alpha/alpha/genassym.c#9 integrate .. //depot/projects/ia64/sys/alpha/alpha/ieee_float.c#3 integrate .. //depot/projects/ia64/sys/alpha/alpha/in_cksum.c#3 integrate .. //depot/projects/ia64/sys/alpha/alpha/pmap.c#39 integrate .. //depot/projects/ia64/sys/alpha/alpha/promcons.c#8 integrate .. //depot/projects/ia64/sys/alpha/alpha/sgmap.c#3 integrate .. //depot/projects/ia64/sys/alpha/alpha/sys_machdep.c#10 integrate .. //depot/projects/ia64/sys/alpha/alpha/trap.c#29 integrate .. //depot/projects/ia64/sys/alpha/isa/isa.c#5 integrate .. //depot/projects/ia64/sys/alpha/isa/isa_dma.c#5 integrate .. //depot/projects/ia64/sys/alpha/isa/mcclock_isa.c#3 integrate .. //depot/projects/ia64/sys/alpha/linux/linux_dummy.c#4 integrate .. //depot/projects/ia64/sys/alpha/linux/linux_genassym.c#4 integrate .. //depot/projects/ia64/sys/alpha/linux/linux_machdep.c#11 integrate .. //depot/projects/ia64/sys/alpha/linux/linux_sysvec.c#12 integrate .. //depot/projects/ia64/sys/alpha/mcbus/mcmem.c#3 integrate .. //depot/projects/ia64/sys/alpha/mcbus/mcpcia.c#8 integrate .. //depot/projects/ia64/sys/alpha/osf1/imgact_osf1.c#12 integrate .. //depot/projects/ia64/sys/alpha/osf1/osf1_ioctl.c#4 integrate .. //depot/projects/ia64/sys/alpha/osf1/osf1_mount.c#10 integrate .. //depot/projects/ia64/sys/alpha/osf1/osf1_signal.c#17 integrate .. //depot/projects/ia64/sys/alpha/osf1/osf1_sysvec.c#6 integrate .. //depot/projects/ia64/sys/alpha/pci/apecs_pci.c#4 integrate .. //depot/projects/ia64/sys/alpha/pci/bwx.c#3 integrate .. //depot/projects/ia64/sys/alpha/pci/cia_pci.c#4 integrate .. //depot/projects/ia64/sys/alpha/pci/irongate.c#4 integrate .. //depot/projects/ia64/sys/alpha/pci/irongate_pci.c#5 integrate .. //depot/projects/ia64/sys/alpha/pci/lca_pci.c#6 integrate .. //depot/projects/ia64/sys/alpha/pci/pcibus.c#4 integrate .. //depot/projects/ia64/sys/alpha/pci/swiz.c#3 integrate .. //depot/projects/ia64/sys/alpha/pci/t2.c#6 integrate .. //depot/projects/ia64/sys/alpha/pci/t2_pci.c#5 integrate .. //depot/projects/ia64/sys/alpha/pci/tsunami.c#6 integrate .. //depot/projects/ia64/sys/alpha/pci/tsunami_pci.c#5 integrate .. //depot/projects/ia64/sys/alpha/tlsb/dwlpx.c#6 integrate .. //depot/projects/ia64/sys/alpha/tlsb/gbus.c#3 integrate .. //depot/projects/ia64/sys/alpha/tlsb/kftxx.c#3 integrate .. //depot/projects/ia64/sys/alpha/tlsb/mcclock_tlsb.c#3 integrate .. //depot/projects/ia64/sys/alpha/tlsb/tlsbcpu.c#3 integrate .. //depot/projects/ia64/sys/alpha/tlsb/tlsbmem.c#3 integrate .. //depot/projects/ia64/sys/alpha/tlsb/zs_tlsb.c#8 integrate .. //depot/projects/ia64/sys/amd64/ia32/ia32_proto.h#2 integrate .. //depot/projects/ia64/sys/amd64/ia32/ia32_syscall.h#2 integrate .. //depot/projects/ia64/sys/amd64/ia32/ia32_syscalls.c#2 integrate .. //depot/projects/ia64/sys/amd64/ia32/ia32_sysent.c#2 integrate .. //depot/projects/ia64/sys/amd64/ia32/syscalls.master#2 integrate .. //depot/projects/ia64/sys/boot/i386/boot2/boot1.s#4 integrate .. //depot/projects/ia64/sys/cam/scsi/scsi_da.c#49 integrate .. //depot/projects/ia64/sys/conf/NOTES#64 integrate .. //depot/projects/ia64/sys/conf/files#94 integrate .. //depot/projects/ia64/sys/conf/options#64 integrate .. //depot/projects/ia64/sys/dev/aac/aac_disk.c#16 integrate .. //depot/projects/ia64/sys/dev/aac/aac_pci.c#21 integrate .. //depot/projects/ia64/sys/dev/acpica/acpi_pcib.c#17 integrate .. //depot/projects/ia64/sys/dev/acpica/acpi_pcib_acpi.c#8 integrate .. //depot/projects/ia64/sys/dev/acpica/acpi_pcib_pci.c#3 integrate .. //depot/projects/ia64/sys/dev/acpica/acpi_timer.c#14 integrate .. //depot/projects/ia64/sys/dev/adlink/adlink.c#3 integrate .. //depot/projects/ia64/sys/dev/advansys/adv_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/advansys/adw_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/aic/aic.c#7 integrate .. //depot/projects/ia64/sys/dev/aic7xxx/aic79xx_osm.h#11 integrate .. //depot/projects/ia64/sys/dev/aic7xxx/aic7xxx_osm.h#12 integrate .. //depot/projects/ia64/sys/dev/amd/amd.c#9 integrate .. //depot/projects/ia64/sys/dev/amr/amr.c#18 integrate .. //depot/projects/ia64/sys/dev/amr/amr_pci.c#11 integrate .. //depot/projects/ia64/sys/dev/an/if_an.c#25 integrate .. //depot/projects/ia64/sys/dev/an/if_an_pci.c#12 integrate .. //depot/projects/ia64/sys/dev/ar/if_ar_pci.c#4 integrate .. //depot/projects/ia64/sys/dev/asr/asr.c#17 integrate .. //depot/projects/ia64/sys/dev/ata/ata-chipset.c#21 integrate .. //depot/projects/ia64/sys/dev/ata/ata-dma.c#26 integrate .. //depot/projects/ia64/sys/dev/ata/ata-pci.c#30 integrate .. //depot/projects/ia64/sys/dev/bge/if_bge.c#40 integrate .. //depot/projects/ia64/sys/dev/bktr/bktr_audio.c#4 integrate .. //depot/projects/ia64/sys/dev/bktr/bktr_card.c#5 integrate .. //depot/projects/ia64/sys/dev/bktr/bktr_core.c#11 integrate .. //depot/projects/ia64/sys/dev/bktr/bktr_i2c.c#4 integrate .. //depot/projects/ia64/sys/dev/bktr/bktr_os.c#13 integrate .. //depot/projects/ia64/sys/dev/bktr/bktr_tuner.c#2 integrate .. //depot/projects/ia64/sys/dev/buslogic/bt_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/ciss/ciss.c#24 integrate .. //depot/projects/ia64/sys/dev/digi/digi_pci.c#4 integrate .. //depot/projects/ia64/sys/dev/dpt/dpt_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/drm/drm_os_freebsd.h#11 integrate .. //depot/projects/ia64/sys/dev/ed/if_ed_pci.c#4 integrate .. //depot/projects/ia64/sys/dev/em/if_em.h#18 integrate .. //depot/projects/ia64/sys/dev/em/if_em_osdep.h#13 integrate .. //depot/projects/ia64/sys/dev/en/if_en_pci.c#4 integrate .. //depot/projects/ia64/sys/dev/fatm/if_fatm.c#8 integrate .. //depot/projects/ia64/sys/dev/fb/boot_font.c#2 integrate .. //depot/projects/ia64/sys/dev/fb/gfb.c#4 integrate .. //depot/projects/ia64/sys/dev/fb/s3_pci.c#4 integrate .. //depot/projects/ia64/sys/dev/fb/tga.c#3 integrate .. //depot/projects/ia64/sys/dev/firewire/fwcrom.c#7 integrate .. //depot/projects/ia64/sys/dev/firewire/fwohci_pci.c#23 integrate .. //depot/projects/ia64/sys/dev/firewire/sbp.c#41 integrate .. //depot/projects/ia64/sys/dev/fxp/if_fxp.c#42 integrate .. //depot/projects/ia64/sys/dev/gfb/gfb_pci.c#7 integrate .. //depot/projects/ia64/sys/dev/gx/if_gx.c#10 integrate .. //depot/projects/ia64/sys/dev/hatm/if_hatm.c#7 integrate .. //depot/projects/ia64/sys/dev/hatm/if_hatm_intr.c#3 integrate .. //depot/projects/ia64/sys/dev/hatm/if_hatm_ioctl.c#7 integrate .. //depot/projects/ia64/sys/dev/hatm/if_hatm_rx.c#4 integrate .. //depot/projects/ia64/sys/dev/hatm/if_hatm_tx.c#6 integrate .. //depot/projects/ia64/sys/dev/hea/eni.h#6 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_buffer.c#5 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_command.c#6 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_globals.c#3 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_if.c#4 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_init.c#5 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_intr.c#3 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_load.c#7 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_output.c#7 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_receive.c#7 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_stats.c#3 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_timer.c#2 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_transmit.c#3 integrate .. //depot/projects/ia64/sys/dev/hfa/fore_vcm.c#3 integrate .. //depot/projects/ia64/sys/dev/hifn/hifn7751.c#14 integrate .. //depot/projects/ia64/sys/dev/hme/if_hme_pci.c#8 integrate .. //depot/projects/ia64/sys/dev/ichsmb/ichsmb_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/ida/ida_pci.c#6 integrate .. //depot/projects/ia64/sys/dev/iir/iir_pci.c#8 integrate .. //depot/projects/ia64/sys/dev/ips/ips.h#3 integrate .. //depot/projects/ia64/sys/dev/ips/ips_disk.h#2 integrate .. //depot/projects/ia64/sys/dev/isp/isp_pci.c#16 integrate .. //depot/projects/ia64/sys/dev/mii/brgphy.c#16 integrate .. //depot/projects/ia64/sys/dev/mii/dcphy.c#10 integrate .. //depot/projects/ia64/sys/dev/mlx/mlx_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/mly/mly.c#17 integrate .. //depot/projects/ia64/sys/dev/mpt/mpt_pci.c#9 integrate .. //depot/projects/ia64/sys/dev/musycc/musycc.c#7 integrate .. //depot/projects/ia64/sys/dev/my/if_my.c#13 integrate .. //depot/projects/ia64/sys/dev/nge/if_nge.c#22 integrate .. //depot/projects/ia64/sys/dev/patm/if_patm_attach.c#3 integrate .. //depot/projects/ia64/sys/dev/pccard/pccard.c#21 integrate .. //depot/projects/ia64/sys/dev/pccard/pccard_cis.c#10 integrate .. //depot/projects/ia64/sys/dev/pccard/pccarddevs#35 integrate .. //depot/projects/ia64/sys/dev/pccard/pccarddevs.h#35 integrate .. //depot/projects/ia64/sys/dev/pccbb/pccbb.c#35 integrate .. //depot/projects/ia64/sys/dev/pci/eisa_pci.c#2 integrate .. //depot/projects/ia64/sys/dev/pci/fixup_pci.c#2 integrate .. //depot/projects/ia64/sys/dev/pci/ignore_pci.c#2 integrate .. //depot/projects/ia64/sys/dev/pci/isa_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/pci/pci.c#28 integrate .. //depot/projects/ia64/sys/dev/pci/pci_pci.c#16 integrate .. //depot/projects/ia64/sys/dev/pci/pci_private.h#8 integrate .. //depot/projects/ia64/sys/dev/pci/pci_user.c#8 integrate .. //depot/projects/ia64/sys/dev/pci/pcib_private.h#5 integrate .. //depot/projects/ia64/sys/dev/pci/pcivar.h#8 integrate .. //depot/projects/ia64/sys/dev/ppbus/ppb_base.c#2 integrate .. //depot/projects/ia64/sys/dev/pst/pst-iop.c#5 integrate .. //depot/projects/ia64/sys/dev/pst/pst-pci.c#4 integrate .. //depot/projects/ia64/sys/dev/pst/pst-raid.c#9 integrate .. //depot/projects/ia64/sys/dev/puc/pucdata.c#18 integrate .. //depot/projects/ia64/sys/dev/rp/rp_pci.c#3 integrate .. //depot/projects/ia64/sys/dev/safe/safe.c#4 integrate .. //depot/projects/ia64/sys/dev/sbni/if_sbni_pci.c#6 integrate .. //depot/projects/ia64/sys/dev/sbsh/if_sbsh.c#2 integrate .. //depot/projects/ia64/sys/dev/si/si_pci.c#2 integrate .. //depot/projects/ia64/sys/dev/sio/sio_pci.c#17 integrate .. //depot/projects/ia64/sys/dev/sn/if_sn_pccard.c#8 integrate .. //depot/projects/ia64/sys/dev/sound/pci/als4000.c#5 integrate .. //depot/projects/ia64/sys/dev/sound/pci/au88x0.c#3 integrate .. //depot/projects/ia64/sys/dev/sound/pci/aureal.c#5 integrate .. //depot/projects/ia64/sys/dev/sound/pci/cmi.c#9 integrate .. //depot/projects/ia64/sys/dev/sound/pci/cs4281.c#6 integrate .. //depot/projects/ia64/sys/dev/sound/pci/csa.c#5 integrate .. //depot/projects/ia64/sys/dev/sound/pci/csamidi.c#4 integrate .. //depot/projects/ia64/sys/dev/sound/pci/csapcm.c#4 integrate .. //depot/projects/ia64/sys/dev/sound/pci/ds1.c#8 integrate .. //depot/projects/ia64/sys/dev/sound/pci/emu10k1.c#12 integrate .. //depot/projects/ia64/sys/dev/sound/pci/es137x.c#6 integrate .. //depot/projects/ia64/sys/dev/sound/pci/fm801.c#8 integrate .. //depot/projects/ia64/sys/dev/sound/pci/ich.c#17 integrate .. //depot/projects/ia64/sys/dev/sound/pci/maestro.c#6 integrate .. //depot/projects/ia64/sys/dev/sound/pci/maestro3.c#10 integrate .. //depot/projects/ia64/sys/dev/sound/pci/neomagic.c#3 integrate .. //depot/projects/ia64/sys/dev/sound/pci/solo.c#5 integrate .. //depot/projects/ia64/sys/dev/sound/pci/t4dwave.c#8 integrate .. //depot/projects/ia64/sys/dev/sound/pci/via8233.c#8 integrate .. //depot/projects/ia64/sys/dev/sound/pci/via82c686.c#9 integrate .. //depot/projects/ia64/sys/dev/sound/pci/vibes.c#4 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/ac97.c#19 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/ac97.h#5 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/ac97_patch.c#2 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/ac97_patch.h#2 integrate .. //depot/projects/ia64/sys/dev/sr/if_sr_pci.c#4 integrate .. //depot/projects/ia64/sys/dev/stg/tmc18c30_pci.c#2 integrate .. //depot/projects/ia64/sys/dev/sym/sym_hipd.c#14 integrate .. //depot/projects/ia64/sys/dev/tdfx/tdfx_pci.c#13 integrate .. //depot/projects/ia64/sys/dev/tga/tga_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/trm/trm.c#14 integrate .. //depot/projects/ia64/sys/dev/twe/twe_compat.h#8 integrate .. //depot/projects/ia64/sys/dev/tx/if_tx.c#14 integrate .. //depot/projects/ia64/sys/dev/txp/if_txp.c#13 integrate .. //depot/projects/ia64/sys/dev/ubsec/ubsec.c#20 integrate .. //depot/projects/ia64/sys/dev/usb/ehci_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/usb/ohci_pci.c#4 integrate .. //depot/projects/ia64/sys/dev/usb/uhci_pci.c#6 integrate .. //depot/projects/ia64/sys/dev/usb/umass.c#32 integrate .. //depot/projects/ia64/sys/dev/usb/usbdevs#44 integrate .. //depot/projects/ia64/sys/dev/usb/usbdevs.h#42 integrate .. //depot/projects/ia64/sys/dev/usb/usbdevs_data.h#42 integrate .. //depot/projects/ia64/sys/dev/vx/if_vx_pci.c#3 integrate .. //depot/projects/ia64/sys/dev/wi/if_wi_pccard.c#28 integrate .. //depot/projects/ia64/sys/dev/wi/if_wi_pci.c#16 integrate .. //depot/projects/ia64/sys/dev/xe/if_xe_pccard.c#8 integrate .. //depot/projects/ia64/sys/i386/i386/pmap.c#59 integrate .. //depot/projects/ia64/sys/i386/pci/pci_bus.c#18 integrate .. //depot/projects/ia64/sys/ia64/ia32/ia32_proto.h#10 integrate .. //depot/projects/ia64/sys/ia64/ia32/ia32_syscall.h#11 integrate .. //depot/projects/ia64/sys/ia64/ia32/ia32_sysent.c#12 integrate .. //depot/projects/ia64/sys/ia64/ia32/syscalls.master#17 integrate .. //depot/projects/ia64/sys/kern/kern_mac.c#30 integrate .. //depot/projects/ia64/sys/kern/kern_mib.c#15 integrate .. //depot/projects/ia64/sys/kern/kern_tc.c#29 integrate .. //depot/projects/ia64/sys/kern/vfs_syscalls.c#53 integrate .. //depot/projects/ia64/sys/modules/Makefile#59 integrate .. //depot/projects/ia64/sys/modules/mac_stub/Makefile#1 branch .. //depot/projects/ia64/sys/netgraph/ng_ksocket.c#10 integrate .. //depot/projects/ia64/sys/netinet/igmp.c#9 integrate .. //depot/projects/ia64/sys/netinet/in.h#20 integrate .. //depot/projects/ia64/sys/netinet/in_pcb.h#18 integrate .. //depot/projects/ia64/sys/netinet/in_var.h#5 integrate .. //depot/projects/ia64/sys/netinet/ip_icmp.c#14 integrate .. //depot/projects/ia64/sys/netinet/ip_output.c#30 integrate .. //depot/projects/ia64/sys/netinet/ip_var.h#14 integrate .. //depot/projects/ia64/sys/netinet/raw_ip.c#25 integrate .. //depot/projects/ia64/sys/netinet/tcp_subr.c#32 integrate .. //depot/projects/ia64/sys/netinet/udp_usrreq.c#23 integrate .. //depot/projects/ia64/sys/pci/agp.c#19 integrate .. //depot/projects/ia64/sys/pci/agp_ali.c#6 integrate .. //depot/projects/ia64/sys/pci/agp_amd.c#10 integrate .. //depot/projects/ia64/sys/pci/agp_i810.c#16 integrate .. //depot/projects/ia64/sys/pci/agp_intel.c#13 integrate .. //depot/projects/ia64/sys/pci/agp_sis.c#7 integrate .. //depot/projects/ia64/sys/pci/agp_via.c#8 integrate .. //depot/projects/ia64/sys/pci/alpm.c#7 integrate .. //depot/projects/ia64/sys/pci/amdpm.c#8 integrate .. //depot/projects/ia64/sys/pci/if_dc.c#45 integrate .. //depot/projects/ia64/sys/pci/if_de.c#13 integrate .. //depot/projects/ia64/sys/pci/if_mn.c#8 integrate .. //depot/projects/ia64/sys/pci/if_pcn.c#18 integrate .. //depot/projects/ia64/sys/pci/if_rl.c#42 integrate .. //depot/projects/ia64/sys/pci/if_sf.c#17 integrate .. //depot/projects/ia64/sys/pci/if_sis.c#28 integrate .. //depot/projects/ia64/sys/pci/if_sk.c#17 integrate .. //depot/projects/ia64/sys/pci/if_ste.c#21 integrate .. //depot/projects/ia64/sys/pci/if_ti.c#26 integrate .. //depot/projects/ia64/sys/pci/if_tl.c#14 integrate .. //depot/projects/ia64/sys/pci/if_vr.c#22 integrate .. //depot/projects/ia64/sys/pci/if_wb.c#17 integrate .. //depot/projects/ia64/sys/pci/if_xl.c#38 integrate .. //depot/projects/ia64/sys/pci/intpm.c#8 integrate .. //depot/projects/ia64/sys/pci/meteor.c#10 integrate .. //depot/projects/ia64/sys/pci/ncr.c#12 integrate .. //depot/projects/ia64/sys/pci/viapm.c#6 integrate .. //depot/projects/ia64/sys/pci/xrpu.c#10 integrate .. //depot/projects/ia64/sys/security/mac_biba/mac_biba.c#21 integrate .. //depot/projects/ia64/sys/security/mac_bsdextended/mac_bsdextended.c#11 integrate .. //depot/projects/ia64/sys/security/mac_lomac/mac_lomac.c#14 integrate .. //depot/projects/ia64/sys/security/mac_mls/mac_mls.c#21 integrate .. //depot/projects/ia64/sys/security/mac_none/mac_none.c#10 integrate .. //depot/projects/ia64/sys/security/mac_stub/mac_stub.c#1 branch .. //depot/projects/ia64/sys/security/mac_test/mac_test.c#12 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/pmap.c#43 integrate .. //depot/projects/ia64/sys/sys/mac.h#17 integrate .. //depot/projects/ia64/sys/sys/mac_policy.h#16 integrate .. //depot/projects/ia64/sys/sys/sysctl.h#17 integrate .. //depot/projects/ia64/sys/vm/uma_core.c#50 integrate .. //depot/projects/ia64/sys/vm/vm_page.c#51 integrate .. //depot/projects/ia64/usr.sbin/lpr/lpd/printjob.c#10 integrate .. //depot/projects/ia64/usr.sbin/lpr/lpd/recvjob.c#6 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/install.c#23 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/main.c#5 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/modules.c#6 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/options.c#4 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/pccard.c#2 integrate .. //depot/projects/ia64/usr.sbin/sysinstall/sysinstall.h#24 integrate Differences ... ==== //depot/projects/ia64/UPDATING#48 (text+ko) ==== @@ -15,6 +15,7 @@ related kernel options, INVARIANTS, malloc debugging flags in userland, and various verbose features in the kernel. Many developers choose to disable these features on build machines + to maximize performance. 20030819: The OFW_NEWPCI option has been turned on in the Sparc64 GENERIC kernel. @@ -1338,4 +1339,4 @@ Contact Warner Losh if you have any questions about your use of this document. -$FreeBSD: src/UPDATING,v 1.261 2003/08/20 01:52:30 obrien Exp $ +$FreeBSD: src/UPDATING,v 1.262 2003/08/20 15:42:05 obrien Exp $ ==== //depot/projects/ia64/contrib/gcc/ChangeLog#11 (text+ko) ==== @@ -1,3 +1,340 @@ +2003-08-04 Release Manager + + * GCC 3.3.1 Released. + +2003-08-04 Release Manager + + * GCC 3.3.1 Released. + +2003-08-03 Neil Booth + + PR preprocessor/11534 + * cppexp.c (parse_defined): Warn only if -pedantic. + +2003-08-03 Mark Mitchell + + * Makefile.in (ORDINARY_FLAGS_TO_PASS): Pass AR. + + * Makefile.in (STAGE2_FLAGS_TO_PASS): Pass AR_FOR_TARGET and + RANLIB_FOR_TARGET. + (stage1_build): Likewise. + +2003-08-03 Jan Hubicka + + PR 10510 + * config/pa/pa.h (MAYBE_FP_REG_CLASS_P): New. + (SECONDARY_MEMORY_NEEDED): Use it. + +2003-08-01 Geoffrey Keating + + PR 11709 (partial fix) + * config/rs6000/rs6000.c (rs6000_output_function_epilogue): Don't + insert a label at the end of an function under Mach-O. + + PR 11313 + * c-pragma.c (maybe_apply_pragma_weak): Don't get DECL_ASSEMBLER_NAME + when it's not needed. + +2003-07-29 Richard Henderson + + PR target/10681 + + 2003-06-27 J"orn Rennecke + * flow.c (propagate_one_insn): Use proper test for a register + being part of the return value. + + 2003-06-26 Richard Henderson + * flow.c (propagate_one_insn): Preserve live-at-end registers + across tail calls. + + 2003-06-26 Richard Henderson + * config/ia64/ia64.c (ia64_expand_call): Don't add ar.pfs for sibcalls. + (ia64_split_call): Only load descriptor for GP register inputs. + (ia64_expand_epilogue): Check current_frame_info.mask not + current_function_is_leaf to restore ar.pfs. + +2003-07-26 Gerald Pfeifer + + * doc/install.texi (Testing): Adjust required versions of DejaGnu. + +2003-07-24 Aldy Hernandez + + Backport the folling patch. + + 2003-04-01 Aldy Hernandez + + PR/8878 + * expr.c (expand_expr): Handle VECTOR_CST. + (const_vector_from_tree): New. + + * varasm.c (output_constant): Handle VECTOR_CST. + + * c-typeck.c (digest_init): Build a vector constant from a + VECTOR_TYPE. + +2003-07-23 John David Anglin + + PR target/11607 and PR target/11516 + * pa.md (extzv, extv, insv): Revert latter half of last patch. + +2003-07-23 Mark Mitchell + + PR optimization/10679 + * tree-inline.c (inlinable_function_p): Honor MIN_INLINE_INSNS. + +2003-07-22 Bob Wilson + + * unwind-c.c (PERSONALITY_FUNCTION): Delete duplicate define. + +2003-07-23 Dave Fluri + + * doc/extend.texi: Fixes to spelling, grammar, and diction. + +2003-07-21 H.J. Lu + + PR optimization/11599 + * config/ia64/ia64.md (prefetch): Support predicate. + +2003-07-17 Eric Botcazou + + PR optimization/11536 + * unroll.c (loop_iterations): Do not replace a register holding + the final value by its equivalent before the loop if it is not + invariant. + +2003-07-17 Eric Botcazou + + * gcc.c-torture/execute/loop-16.c: New test. + +2003-07-21 Ben Elliston + + * doc/invoke.texi (V850 Options): Spelling fixes. + +2003-07-21 Lisa M. Goldstein + + * doc/invoke.texi: Fixes to style, grammar and diction. + +2003-07-20 Mark Mitchell + + PR debug/11279 + * dwarf2out.c (gen_enumeration_type_die): Remember that + enumerators can be unsigned. + +2003-07-19 Kelley Cook + + * c-tree.texi: Backport changes from mainline. + * c-tree.texi: Ditto. + * collect2.texi: Ditto. + * cpp.texi: Ditto. + * cppopts.texi: Ditto. + * extend.texi: Ditto. + * fragments.texi: Ditto. + * headerdirs.texi: Ditto. + * install.texi: Ditto. + * invoke.texi: Ditto. + * md.texi: Ditto. + * portability.texi: Ditto. + * rtl.texi: Ditto. + * sourcebuild.texi: Ditto. + * trouble.texi: Ditto. + +2003-07-19 Kelley Cook + + PR optimization/4490 + * doc/invoke.texi (m96bit-long-double, m128bit-long-double): Reword + documentation to accurately reflect what these options do. + +2003-07-18 Richard Henderson + David S. Miller + + PR target/11556 + * optabs.c (prepare_operand): Fail gracefully instead of abort + if the predicate doesn't satisfy. + (gen_cond_trap): Allow prepare_operand to fail. + Pass correct opnum argument to prepare_operand. + +2003-07-18 Eric Botcazou + + PR optimization/11083 + * toplev.c (rest_of_compilation): Delete unreachable blocks + if dead edges were purged after the addressof pass. + +2003-07-17 Mark Mitchell + + PR optimization/11557 + * calls.c (flags_from_decl_or_type): Do not set ECF_LIBCALL_BLOCK + unless we know which function is being called. + +2003-07-17 Nathanael Nerode + + PR bootstrap/11043 + * config/arc/t-arc: Replace bogus references to "x-crtinit.o", + "x-crtfini.o" with "crtinit.o", "crtfini.o". + +2003-07-17 Eric Botcazou + + PR other/11466 + * doc/invoke.texi (SPARC Options): Document "-mlittle-endian" + and its restrictions for the SPARC64 port. + + Backport from mainline: + 2003-06-13 Florian Weimer + + * doc/invoke.texi (SPARC Options): Document "-mimpure-text". + +2003-07-17 Eric Botcazou + Phil Edwards + + * doc/install.texi (*-*-solaris2*): Document the step-by-step + procedure to bootstrap and install. + Document the preference for the legacy Sun tools in /usr/bin + over the POSIX tools in /usr/xpg4/bin for the build process. + +2003-07-16 Richard Henderson + + PR target/10907 + * config/ia64/ia64.c (ia64_epilogue_uses): GP is live at end + even with !TARGET_CONST_GP. + (ia64_function_ok_for_sibcall): Reject non-local functions. + +2003-07-15 Geoffrey Keating + + * config/darwin.c (machopic_select_section): Use decl_readonly_section + to do most of the work. + +2003-07-15 David S. Miller + + * config/sparc/sparc.c (sparc_nonflat_function_epilogue): Only + emit nop if the last real insn is CALL_INSN. + +2003-07-15 Loren James Rittle + + * config/i386/freebsd.h (SET_ASM_OP): Remove. + (SUBTARGET_OVERRIDE_OPTIONS): Handle TARGET_64BIT case. + (ASM_COMMENT_START, ASM_APP_ON, ASM_APP_OFF, DBX_REGISTER_NUMBER + MCOUNT_NAME, SIZE_TYPE, PTRDIFF_TYPE, WCHAR_TYPE_SIZE): Whitespace. + +2003-07-15 Mark Mitchell + + PR debug/11473 + * dbxout.c (dbxout_type): Use TYPE_SIZE to determine the sizes of + base classes. + +2003-07-15 James A. Morrison + + * doc/include/texinfo.tex: Upgrade to texinfo 4.6. + +2003-07-15 Eric Botcazou + + PR optimization/11320 + * sched-int.h (struct deps) [reg_conditional_sets]: New field. + (struct sched_info) [compute_jump_reg_dependencies]: New prototype. + * sched-deps.c (sched_analyze_insn) [JUMP_INSN]: Update call to + current_sched_info->compute_jump_reg_dependencies. Record which + registers are used and which registers are set by the jump. + Clear deps->reg_conditional_sets after a barrier. + Set deps->reg_conditional_sets if the insn is a COND_EXEC. + Clear deps->reg_conditional_sets if the insn is not a COND_EXEC. + (init_deps): Initialize reg_conditional_sets. + (free_deps): Clear reg_conditional_sets. + * sched-ebb.c (compute_jump_reg_dependencies): New prototype. + Mark registers live on entry of the fallthrough block and conditionally + set as set by the jump. Mark registers live on entry of non-fallthrough + blocks as used by the jump. + * sched-rgn.c (compute_jump_reg_dependencies): New prototype. + Mark new parameters as unused. + +2003-07-14 Mark Mitchell + + PR debug/11098 + * integrate.c (copy_decl_for_inlining): Do not mark copied decls + as DECL_ABSTRACT. + +2003-07-14 Franz Sirl + + PR optimization/11440 + * gcse.c (try_replace_reg): Don't attach notes to ZERO_EXTRACT or + SIGN_EXTRACT SETs. + +2003-07-13 Aaron W. LaFramboise + + * config/i386/gthr-win32.c (__GTHREAD_HIDE_WIN32API): Define to 1. + +2003-07-13 Roger Sayle + + PR optimization/11059 + * expr.c (can_store_by_pieces): Return true if length is zero. + (store_by_pieces): Do nothing if length is zero. + (clear_by_pieces): Do nothing if length is zero. + (clear_storage): Do nothing if length is zero. + (store_constructor): Simplify code when size is zero, or the + target has already been cleared. This avoids emitting a + blockage instruction when initializing empty structures. + +2003-07-13 Richard Henderson + + * libgcc-std.ver (GCC_3.3.1): Export __gcc_personality_sj0, + __gcc_personality_v0. + +2003-07-11 Dara Hazeghi + + PR optimization/10877 + * doc/install.tex: Update required binutils for i?86-*-linux* + +2003-07-11 Ben Elliston + + PR c++/1607 + * doc/extend.texi (Function Attributes): Document the effect of + the C++ "this" parameter on the counting of arguments for the + "format" and "format_arg" attributes. + +2003-07-11 Danny Smith + + Backport from mainline. + + 2003-05-13 Richard Henderson + + * c-decl.c (duplicate_decls): Re-invoke make_decl_rtl if + the old decl had instantiated DECL_RTL. + + 2003-05-21 Danny Smith + + PR c++/9738 + * config/i386/winnt.c (i386_pe_encode_section_info): Enable + even if not first. + + 2003-07-04 Danny Smith + + PR c++/5287, PR c++/7910, PR c++/11021 + * config/i386/winnt.c (ix86_handle_dll_attribute): Don't add + dllimport attribute if function is defined at declaration, but + report error instead. Likewise for dllimport'd variable + definitions. Set implicit TREE_PUBLIC for dllimport'd variables + declared within functions, Report error if dllimport or dllexport + symbol is not global. + (i386_pe_dllimport_p): Ignore dllimport attribute of functions + if defined after declaration or if inlined. Don't allow definition + of static data members of C++ classes. Don't dllimport virtual + methods. + (i386_pe_mark_dllexport): Warn about inconsistent dll attributes. + (i386_pe_mark_dllimport): Remove unnecessary checks. + (i386_pe_encode_section_info): Warn if the dllimport attribute + and symbol prefix have been instantiated and then overridden. + + * doc/extend.texi: Document dllimport and dllexport attributes. + +2003-07-10 James E Wilson + + PR optimization/9745 + * loop.c (loop_iv_add_mult_emit_before): Call loop_regs_update before + loop_insn_emit_before. + (loop_iv_add_mult_sink, loop_iv_add_mult_hoist): Likewise. + +2003-07-10 Dara Hazeghi + + PR bootstrap/10758 + * doc/install.texi: Document requirements for ia64-*-hpux* target. + 2003-07-09 Mark Mitchell PR c++/10032 @@ -135,10 +472,6 @@ * doc/contrib.texi: Fix typos. * doc/sourcebuild.texi: Likewise. -2003-06-29 Aaron W. LaFramboise - - * config/i386/gthr-win32.h (__GTHREAD_HIDE_WIN32API): Define to 1. - 2003-06-27 Gunther Nikl PR target/11014 @@ -3839,7 +4172,8 @@ * df.c (df_uses_record): Handle CC0. 2003-01-25 Jan Hubicka - Eric Botcazou + Eric Botcazou + PR opt/8492 * gcse.c (one_cprop_pass): Delete unreachable blocks. ==== //depot/projects/ia64/contrib/gcc/Makefile.in#11 (text+ko) ==== @@ -682,6 +682,7 @@ # subdirectories. # ??? The choices here will need some experimenting with. ORDINARY_FLAGS_TO_PASS = \ + "AR=$(AR)" \ "AR_FLAGS_FOR_TARGET=$(AR_FLAGS_FOR_TARGET)" \ "AR_CREATE_FOR_TARGET=$(AR_CREATE_FOR_TARGET)" \ "AR_EXTRACT_FOR_TARGET=$(AR_EXTRACT_FOR_TARGET)" \ @@ -3317,6 +3318,8 @@ # the context of the stage_x rule. STAGE2_FLAGS_TO_PASS = \ ADAC="\$$(CC)" \ + AR_FOR_TARGET="$(AR_FOR_TARGET)" \ + RANLIB_FOR_TARGET="$(RANLIB_FOR_TARGET)" \ CFLAGS="$(BOOT_CFLAGS)" \ LDFLAGS="$(BOOT_LDFLAGS)" \ WARN_CFLAGS="\$$(GCC_WARN_CFLAGS)" \ @@ -3332,7 +3335,9 @@ # MAKEINFO and MAKEINFOFLAGS are explicitly passed here to make them # overrideable (for a bootstrap build stage1 also builds gcc.info). stage1_build: - $(MAKE) CC="$(CC)" libdir=$(libdir) LANGUAGES="$(BOOT_LANGUAGES)" \ + $(MAKE) AR_FOR_TARGET="$(AR_FOR_TARGET)" \ + RANLIB_FOR_TARGET="$(RANLIB_FOR_TARGET)" \ + CC="$(CC)" libdir=$(libdir) LANGUAGES="$(BOOT_LANGUAGES)" \ CFLAGS="$(STAGE1_CFLAGS)" MAKEINFO="$(MAKEINFO)" \ MAKEINFOFLAGS="$(MAKEINFOFLAGS)" COVERAGE_FLAGS= $(STAMP) stage1_build ==== //depot/projects/ia64/contrib/gcc/c-decl.c#12 (text+ko) ==== @@ -19,7 +19,7 @@ Software Foundation, 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ -/* $FreeBSD: src/contrib/gcc/c-decl.c,v 1.8 2003/07/11 05:11:14 kan Exp $ */ +/* $FreeBSD: src/contrib/gcc/c-decl.c,v 1.9 2003/08/22 03:14:37 kan Exp $ */ /* Process declarations and symbol lookup for C front end. Also constructs types; the standard scalar types at initialization, @@ -1580,6 +1580,15 @@ Update OLDDECL to be the same. */ DECL_ATTRIBUTES (olddecl) = DECL_ATTRIBUTES (newdecl); + /* If OLDDECL had its DECL_RTL instantiated, re-invoke make_decl_rtl + so that encode_section_info has a chance to look at the new decl + flags and attributes. */ + if (DECL_RTL_SET_P (olddecl) + && (TREE_CODE (olddecl) == FUNCTION_DECL + || (TREE_CODE (olddecl) == VAR_DECL + && TREE_STATIC (olddecl)))) + make_decl_rtl (olddecl, NULL); + return 1; } ==== //depot/projects/ia64/contrib/gcc/c-lex.c#7 (text+ko) ==== @@ -19,7 +19,7 @@ Software Foundation, 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ -/* $FreeBSD: src/contrib/gcc/c-lex.c,v 1.4 2003/07/11 04:49:30 kan Exp $ */ +/* $FreeBSD: src/contrib/gcc/c-lex.c,v 1.5 2003/08/22 03:26:30 kan Exp $ */ #include "config.h" #include "system.h" @@ -299,11 +299,13 @@ } update_header_times (new_map->to_file); -#ifndef FREEBSD_NATIVE - in_system_header = new_map->sysp != 0; -#else /* FREEBSD_NATIVE */ - in_system_header = 0; -#endif /* FREEBSD_NATIVE */ + in_system_header = (warn_system_headers && new_map->sysp != 0); +#ifdef FREEBSD_NATIVE + /* Correct logic should be: if warn_system_headers is set, no + header file should be considered system, so that no warnings + will be suppressed. */ + if (warn_system_headers) in_system_header = 0; +#endif input_filename = new_map->to_file; lineno = to_line; map = new_map; ==== //depot/projects/ia64/contrib/gcc/c-pragma.c#6 (text+ko) ==== @@ -288,16 +288,23 @@ { tree *p, t, id; - /* Copied from the check in set_decl_assembler_name. */ - if (TREE_CODE (decl) == FUNCTION_DECL - || (TREE_CODE (decl) == VAR_DECL - && (TREE_STATIC (decl) - || DECL_EXTERNAL (decl) - || TREE_PUBLIC (decl)))) - id = DECL_ASSEMBLER_NAME (decl); - else + /* Avoid asking for DECL_ASSEMBLER_NAME when it's not needed. */ + + /* No weak symbols pending, take the short-cut. */ + if (!pending_weaks) + return; + /* If it's not visible outside this file, it doesn't matter whether + it's weak. */ + if (!DECL_EXTERNAL (decl) && !TREE_PUBLIC (decl)) + return; + /* If it's not a function or a variable, it can't be weak. + FIXME: what kinds of things are visible outside this file but + aren't functions or variables? Should this be an abort() instead? */ + if (TREE_CODE (decl) != FUNCTION_DECL && TREE_CODE (decl) != VAR_DECL) return; + id = DECL_ASSEMBLER_NAME (decl); + for (p = &pending_weaks; (t = *p) ; p = &TREE_CHAIN (t)) if (id == TREE_PURPOSE (t)) { ==== //depot/projects/ia64/contrib/gcc/c-typeck.c#9 (text+ko) ==== @@ -4776,6 +4776,14 @@ return inside_init; } } + /* Build a VECTOR_CST from a *constant* vector constructor. If the + vector constructor is not constant (e.g. {1,2,3,foo()}) then punt + below and handle as a constructor. */ + if (code == VECTOR_TYPE + && comptypes (TREE_TYPE (inside_init), type) + && TREE_CONSTANT (inside_init)) + return build_vector (type, TREE_OPERAND (inside_init, 1)); + /* Any type can be initialized from an expression of the same type, optionally with braces. */ ==== //depot/projects/ia64/contrib/gcc/calls.c#10 (text+ko) ==== @@ -843,10 +843,13 @@ if (TREE_NOTHROW (exp)) flags |= ECF_NOTHROW; + + if (TREE_READONLY (exp) && ! TREE_THIS_VOLATILE (exp)) + flags |= ECF_LIBCALL_BLOCK; } if (TREE_READONLY (exp) && ! TREE_THIS_VOLATILE (exp)) - flags |= ECF_CONST | ECF_LIBCALL_BLOCK; + flags |= ECF_CONST; if (TREE_THIS_VOLATILE (exp)) flags |= ECF_NORETURN; ==== //depot/projects/ia64/contrib/gcc/config/darwin.c#3 (text+ko) ==== @@ -1091,19 +1091,22 @@ int reloc; unsigned HOST_WIDE_INT align ATTRIBUTE_UNUSED; { - if (TREE_CODE (exp) == STRING_CST) + void (*base_function)(void); + + if (decl_readonly_section (exp, reloc)) + base_function = readonly_data_section; + else if (TREE_READONLY (exp) || TREE_CONSTANT (exp)) + base_function = const_data_section; + else + base_function = data_section; + + if (TREE_CODE (exp) == STRING_CST + && TREE_STRING_LENGTH (exp) == strlen (TREE_STRING_POINTER (exp)) + 1 + && ! flag_writable_strings) + cstring_section (); + else if ((TREE_CODE (exp) == INTEGER_CST || TREE_CODE (exp) == REAL_CST) + && flag_merge_constants) { - if (flag_writable_strings) - data_section (); - else if (TREE_STRING_LENGTH (exp) != - strlen (TREE_STRING_POINTER (exp)) + 1) - readonly_data_section (); - else - cstring_section (); - } - else if (TREE_CODE (exp) == INTEGER_CST - || TREE_CODE (exp) == REAL_CST) - { tree size = TYPE_SIZE (TREE_TYPE (exp)); if (TREE_CODE (size) == INTEGER_CST && @@ -1115,7 +1118,7 @@ TREE_INT_CST_HIGH (size) == 0) literal8_section (); else - readonly_data_section (); + base_function (); } else if (TREE_CODE (exp) == CONSTRUCTOR >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Aug 22 00:53:52 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id B5FE116A4C1; Fri, 22 Aug 2003 00:53:51 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 66AFB16A4BF for ; Fri, 22 Aug 2003 00:53:51 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5555443F75 for ; Fri, 22 Aug 2003 00:53:49 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7M7rn0U085440 for ; Fri, 22 Aug 2003 00:53:49 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7M7rkcX085437 for perforce@freebsd.org; Fri, 22 Aug 2003 00:53:46 -0700 (PDT) Date: Fri, 22 Aug 2003 00:53:46 -0700 (PDT) Message-Id: <200308220753.h7M7rkcX085437@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36658 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 07:53:52 -0000 http://perforce.freebsd.org/chv.cgi?CH=36658 Change 36658 by marcel@marcel_nfs on 2003/08/22 00:53:18 IFC @36652 Affected files ... .. //depot/projects/uart/alpha/alpha/api_up1000.c#4 integrate .. //depot/projects/uart/alpha/alpha/autoconf.c#2 integrate .. //depot/projects/uart/alpha/alpha/busspace.c#2 integrate .. //depot/projects/uart/alpha/alpha/db_disasm.c#2 integrate .. //depot/projects/uart/alpha/alpha/db_interface.c#2 integrate .. //depot/projects/uart/alpha/alpha/dec_1000a.c#4 integrate .. //depot/projects/uart/alpha/alpha/dec_2100_a50.c#4 integrate .. //depot/projects/uart/alpha/alpha/dec_2100_a500.c#4 integrate .. //depot/projects/uart/alpha/alpha/dec_axppci_33.c#4 integrate .. //depot/projects/uart/alpha/alpha/dec_eb64plus.c#4 integrate .. //depot/projects/uart/alpha/alpha/dec_kn20aa.c#4 integrate .. //depot/projects/uart/alpha/alpha/dec_kn300.c#4 integrate .. //depot/projects/uart/alpha/alpha/dec_st550.c#4 integrate .. //depot/projects/uart/alpha/alpha/dec_st6600.c#4 integrate .. //depot/projects/uart/alpha/alpha/dump_machdep.c#2 integrate .. //depot/projects/uart/alpha/alpha/genassym.c#2 integrate .. //depot/projects/uart/alpha/alpha/ieee_float.c#2 integrate .. //depot/projects/uart/alpha/alpha/in_cksum.c#2 integrate .. //depot/projects/uart/alpha/alpha/pmap.c#8 integrate .. //depot/projects/uart/alpha/alpha/promcons.c#2 integrate .. //depot/projects/uart/alpha/alpha/sgmap.c#2 integrate .. //depot/projects/uart/alpha/alpha/sys_machdep.c#2 integrate .. //depot/projects/uart/alpha/alpha/trap.c#2 integrate .. //depot/projects/uart/alpha/isa/isa.c#2 integrate .. //depot/projects/uart/alpha/isa/isa_dma.c#3 integrate .. //depot/projects/uart/alpha/isa/mcclock_isa.c#2 integrate .. //depot/projects/uart/alpha/linux/linux_dummy.c#2 integrate .. //depot/projects/uart/alpha/linux/linux_genassym.c#2 integrate .. //depot/projects/uart/alpha/linux/linux_machdep.c#2 integrate .. //depot/projects/uart/alpha/linux/linux_sysvec.c#2 integrate .. //depot/projects/uart/alpha/mcbus/mcmem.c#2 integrate .. //depot/projects/uart/alpha/mcbus/mcpcia.c#2 integrate .. //depot/projects/uart/alpha/osf1/imgact_osf1.c#2 integrate .. //depot/projects/uart/alpha/osf1/osf1_ioctl.c#2 integrate .. //depot/projects/uart/alpha/osf1/osf1_mount.c#2 integrate .. //depot/projects/uart/alpha/osf1/osf1_signal.c#2 integrate .. //depot/projects/uart/alpha/osf1/osf1_sysvec.c#2 integrate .. //depot/projects/uart/alpha/pci/apecs_pci.c#2 integrate .. //depot/projects/uart/alpha/pci/bwx.c#2 integrate .. //depot/projects/uart/alpha/pci/cia_pci.c#2 integrate .. //depot/projects/uart/alpha/pci/irongate.c#3 integrate .. //depot/projects/uart/alpha/pci/irongate_pci.c#2 integrate .. //depot/projects/uart/alpha/pci/lca_pci.c#2 integrate .. //depot/projects/uart/alpha/pci/pcibus.c#2 integrate .. //depot/projects/uart/alpha/pci/swiz.c#2 integrate .. //depot/projects/uart/alpha/pci/t2.c#3 integrate .. //depot/projects/uart/alpha/pci/t2_pci.c#2 integrate .. //depot/projects/uart/alpha/pci/tsunami.c#3 integrate .. //depot/projects/uart/alpha/pci/tsunami_pci.c#2 integrate .. //depot/projects/uart/alpha/tlsb/dwlpx.c#2 integrate .. //depot/projects/uart/alpha/tlsb/gbus.c#2 integrate .. //depot/projects/uart/alpha/tlsb/kftxx.c#2 integrate .. //depot/projects/uart/alpha/tlsb/mcclock_tlsb.c#2 integrate .. //depot/projects/uart/alpha/tlsb/tlsbcpu.c#2 integrate .. //depot/projects/uart/alpha/tlsb/tlsbmem.c#2 integrate .. //depot/projects/uart/alpha/tlsb/zs_tlsb.c#2 integrate .. //depot/projects/uart/amd64/ia32/ia32_proto.h#2 integrate .. //depot/projects/uart/amd64/ia32/ia32_syscall.h#2 integrate .. //depot/projects/uart/amd64/ia32/ia32_syscalls.c#2 integrate .. //depot/projects/uart/amd64/ia32/ia32_sysent.c#2 integrate .. //depot/projects/uart/amd64/ia32/syscalls.master#2 integrate .. //depot/projects/uart/boot/i386/boot2/boot1.s#2 integrate .. //depot/projects/uart/cam/scsi/scsi_da.c#5 integrate .. //depot/projects/uart/conf/NOTES#9 integrate .. //depot/projects/uart/conf/files#15 integrate .. //depot/projects/uart/conf/options#9 integrate .. //depot/projects/uart/dev/aac/aac_disk.c#3 integrate .. //depot/projects/uart/dev/aac/aac_pci.c#4 integrate .. //depot/projects/uart/dev/acpica/acpi_pcib.c#3 integrate .. //depot/projects/uart/dev/acpica/acpi_pcib_acpi.c#3 integrate .. //depot/projects/uart/dev/acpica/acpi_pcib_pci.c#2 integrate .. //depot/projects/uart/dev/acpica/acpi_timer.c#3 integrate .. //depot/projects/uart/dev/adlink/adlink.c#2 integrate .. //depot/projects/uart/dev/advansys/adv_pci.c#3 integrate .. //depot/projects/uart/dev/advansys/adw_pci.c#3 integrate .. //depot/projects/uart/dev/aic/aic.c#2 integrate .. //depot/projects/uart/dev/aic7xxx/aic79xx_osm.h#3 integrate .. //depot/projects/uart/dev/aic7xxx/aic7xxx_osm.h#3 integrate .. //depot/projects/uart/dev/amd/amd.c#5 integrate .. //depot/projects/uart/dev/amr/amr.c#2 integrate .. //depot/projects/uart/dev/amr/amr_pci.c#3 integrate .. //depot/projects/uart/dev/an/if_an.c#3 integrate .. //depot/projects/uart/dev/an/if_an_pci.c#4 integrate .. //depot/projects/uart/dev/ar/if_ar_pci.c#2 integrate .. //depot/projects/uart/dev/asr/asr.c#2 integrate .. //depot/projects/uart/dev/ata/ata-chipset.c#3 integrate .. //depot/projects/uart/dev/ata/ata-dma.c#3 integrate .. //depot/projects/uart/dev/ata/ata-pci.c#3 integrate .. //depot/projects/uart/dev/bge/if_bge.c#8 integrate .. //depot/projects/uart/dev/bktr/bktr_audio.c#3 integrate .. //depot/projects/uart/dev/bktr/bktr_card.c#2 integrate .. //depot/projects/uart/dev/bktr/bktr_core.c#4 integrate .. //depot/projects/uart/dev/bktr/bktr_i2c.c#2 integrate .. //depot/projects/uart/dev/bktr/bktr_os.c#3 integrate .. //depot/projects/uart/dev/bktr/bktr_tuner.c#2 integrate .. //depot/projects/uart/dev/buslogic/bt_pci.c#3 integrate .. //depot/projects/uart/dev/ciss/ciss.c#5 integrate .. //depot/projects/uart/dev/digi/digi_pci.c#2 integrate .. //depot/projects/uart/dev/dpt/dpt_pci.c#3 integrate .. //depot/projects/uart/dev/drm/drm_os_freebsd.h#3 integrate .. //depot/projects/uart/dev/ed/if_ed_pci.c#2 integrate .. //depot/projects/uart/dev/em/if_em.h#5 integrate .. //depot/projects/uart/dev/em/if_em_osdep.h#3 integrate .. //depot/projects/uart/dev/en/if_en_pci.c#3 integrate .. //depot/projects/uart/dev/fatm/if_fatm.c#7 integrate .. //depot/projects/uart/dev/fb/boot_font.c#2 integrate .. //depot/projects/uart/dev/fb/gfb.c#2 integrate .. //depot/projects/uart/dev/fb/s3_pci.c#2 integrate .. //depot/projects/uart/dev/fb/tga.c#2 integrate .. //depot/projects/uart/dev/firewire/fwcrom.c#2 integrate .. //depot/projects/uart/dev/firewire/fwohci_pci.c#6 integrate .. //depot/projects/uart/dev/firewire/sbp.c#7 integrate .. //depot/projects/uart/dev/fxp/if_fxp.c#8 integrate .. //depot/projects/uart/dev/gfb/gfb_pci.c#2 integrate .. //depot/projects/uart/dev/gx/if_gx.c#2 integrate .. //depot/projects/uart/dev/hatm/if_hatm.c#7 integrate .. //depot/projects/uart/dev/hatm/if_hatm_intr.c#3 integrate .. //depot/projects/uart/dev/hatm/if_hatm_ioctl.c#6 integrate .. //depot/projects/uart/dev/hatm/if_hatm_rx.c#4 integrate .. //depot/projects/uart/dev/hatm/if_hatm_tx.c#5 integrate .. //depot/projects/uart/dev/hea/eni.h#2 integrate .. //depot/projects/uart/dev/hfa/fore_buffer.c#2 integrate .. //depot/projects/uart/dev/hfa/fore_command.c#3 integrate .. //depot/projects/uart/dev/hfa/fore_globals.c#2 integrate .. //depot/projects/uart/dev/hfa/fore_if.c#3 integrate .. //depot/projects/uart/dev/hfa/fore_init.c#3 integrate .. //depot/projects/uart/dev/hfa/fore_intr.c#3 integrate .. //depot/projects/uart/dev/hfa/fore_load.c#2 integrate .. //depot/projects/uart/dev/hfa/fore_output.c#3 integrate .. //depot/projects/uart/dev/hfa/fore_receive.c#2 integrate .. //depot/projects/uart/dev/hfa/fore_stats.c#2 integrate .. //depot/projects/uart/dev/hfa/fore_timer.c#2 integrate .. //depot/projects/uart/dev/hfa/fore_transmit.c#2 integrate .. //depot/projects/uart/dev/hfa/fore_vcm.c#3 integrate .. //depot/projects/uart/dev/hifn/hifn7751.c#4 integrate .. //depot/projects/uart/dev/hme/if_hme_pci.c#3 integrate .. //depot/projects/uart/dev/ichsmb/ichsmb_pci.c#2 integrate .. //depot/projects/uart/dev/ida/ida_pci.c#3 integrate .. //depot/projects/uart/dev/iir/iir_pci.c#3 integrate .. //depot/projects/uart/dev/ips/ips.h#2 integrate .. //depot/projects/uart/dev/ips/ips_disk.h#2 integrate .. //depot/projects/uart/dev/isp/isp_pci.c#3 integrate .. //depot/projects/uart/dev/mii/brgphy.c#5 integrate .. //depot/projects/uart/dev/mii/dcphy.c#2 integrate .. //depot/projects/uart/dev/mlx/mlx_pci.c#3 integrate .. //depot/projects/uart/dev/mly/mly.c#4 integrate .. //depot/projects/uart/dev/mpt/mpt_pci.c#3 integrate .. //depot/projects/uart/dev/musycc/musycc.c#2 integrate .. //depot/projects/uart/dev/my/if_my.c#2 integrate .. //depot/projects/uart/dev/nge/if_nge.c#3 integrate .. //depot/projects/uart/dev/patm/if_patm_attach.c#3 integrate .. //depot/projects/uart/dev/pccard/pccard.c#2 integrate .. //depot/projects/uart/dev/pccard/pccarddevs#8 integrate .. //depot/projects/uart/dev/pccard/pccarddevs.h#8 integrate .. //depot/projects/uart/dev/pccbb/pccbb.c#6 integrate .. //depot/projects/uart/dev/pci/eisa_pci.c#2 integrate .. //depot/projects/uart/dev/pci/fixup_pci.c#2 integrate .. //depot/projects/uart/dev/pci/ignore_pci.c#2 integrate .. //depot/projects/uart/dev/pci/isa_pci.c#3 integrate .. //depot/projects/uart/dev/pci/pci.c#5 integrate .. //depot/projects/uart/dev/pci/pci_pci.c#2 integrate .. //depot/projects/uart/dev/pci/pci_private.h#3 integrate .. //depot/projects/uart/dev/pci/pci_user.c#2 integrate .. //depot/projects/uart/dev/pci/pcib_private.h#2 integrate .. //depot/projects/uart/dev/pci/pcivar.h#2 integrate .. //depot/projects/uart/dev/ppbus/ppb_base.c#2 integrate .. //depot/projects/uart/dev/pst/pst-iop.c#2 integrate .. //depot/projects/uart/dev/pst/pst-pci.c#2 integrate .. //depot/projects/uart/dev/pst/pst-raid.c#2 integrate .. //depot/projects/uart/dev/puc/pucdata.c#6 integrate .. //depot/projects/uart/dev/rp/rp_pci.c#2 integrate .. //depot/projects/uart/dev/safe/safe.c#4 integrate .. //depot/projects/uart/dev/sbni/if_sbni_pci.c#2 integrate .. //depot/projects/uart/dev/sbsh/if_sbsh.c#2 integrate .. //depot/projects/uart/dev/si/si_pci.c#2 integrate .. //depot/projects/uart/dev/sio/sio_pci.c#2 integrate .. //depot/projects/uart/dev/sn/if_sn_pccard.c#2 integrate .. //depot/projects/uart/dev/sound/pci/als4000.c#3 integrate .. //depot/projects/uart/dev/sound/pci/au88x0.c#3 integrate .. //depot/projects/uart/dev/sound/pci/aureal.c#3 integrate .. //depot/projects/uart/dev/sound/pci/cmi.c#3 integrate .. //depot/projects/uart/dev/sound/pci/cs4281.c#3 integrate .. //depot/projects/uart/dev/sound/pci/csa.c#3 integrate .. //depot/projects/uart/dev/sound/pci/csamidi.c#2 integrate .. //depot/projects/uart/dev/sound/pci/csapcm.c#3 integrate .. //depot/projects/uart/dev/sound/pci/ds1.c#3 integrate .. //depot/projects/uart/dev/sound/pci/emu10k1.c#3 integrate .. //depot/projects/uart/dev/sound/pci/es137x.c#3 integrate .. //depot/projects/uart/dev/sound/pci/fm801.c#3 integrate .. //depot/projects/uart/dev/sound/pci/ich.c#6 integrate .. //depot/projects/uart/dev/sound/pci/maestro.c#3 integrate .. //depot/projects/uart/dev/sound/pci/maestro3.c#3 integrate .. //depot/projects/uart/dev/sound/pci/neomagic.c#2 integrate .. //depot/projects/uart/dev/sound/pci/solo.c#3 integrate .. //depot/projects/uart/dev/sound/pci/t4dwave.c#3 integrate .. //depot/projects/uart/dev/sound/pci/via8233.c#3 integrate .. //depot/projects/uart/dev/sound/pci/via82c686.c#3 integrate .. //depot/projects/uart/dev/sound/pci/vibes.c#3 integrate .. //depot/projects/uart/dev/sound/pcm/ac97.c#2 integrate .. //depot/projects/uart/dev/sound/pcm/ac97.h#2 integrate .. //depot/projects/uart/dev/sound/pcm/ac97_patch.c#2 integrate .. //depot/projects/uart/dev/sound/pcm/ac97_patch.h#2 integrate .. //depot/projects/uart/dev/sr/if_sr_pci.c#2 integrate .. //depot/projects/uart/dev/stg/tmc18c30_pci.c#2 integrate .. //depot/projects/uart/dev/sym/sym_hipd.c#3 integrate .. //depot/projects/uart/dev/tdfx/tdfx_pci.c#2 integrate .. //depot/projects/uart/dev/tga/tga_pci.c#2 integrate .. //depot/projects/uart/dev/trm/trm.c#5 integrate .. //depot/projects/uart/dev/twe/twe_compat.h#4 integrate .. //depot/projects/uart/dev/tx/if_tx.c#4 integrate .. //depot/projects/uart/dev/txp/if_txp.c#3 integrate .. //depot/projects/uart/dev/ubsec/ubsec.c#4 integrate .. //depot/projects/uart/dev/usb/ehci_pci.c#4 integrate .. //depot/projects/uart/dev/usb/ohci_pci.c#2 integrate .. //depot/projects/uart/dev/usb/uhci_pci.c#2 integrate .. //depot/projects/uart/dev/usb/umass.c#5 integrate .. //depot/projects/uart/dev/usb/usbdevs#5 integrate .. //depot/projects/uart/dev/usb/usbdevs.h#4 integrate .. //depot/projects/uart/dev/usb/usbdevs_data.h#4 integrate .. //depot/projects/uart/dev/vx/if_vx_pci.c#2 integrate .. //depot/projects/uart/dev/wi/if_wi_pccard.c#7 integrate .. //depot/projects/uart/dev/wi/if_wi_pci.c#5 integrate .. //depot/projects/uart/dev/xe/if_xe_pccard.c#2 integrate .. //depot/projects/uart/i386/i386/pmap.c#13 integrate .. //depot/projects/uart/i386/pci/pci_bus.c#3 integrate .. //depot/projects/uart/ia64/ia32/ia32_proto.h#2 integrate .. //depot/projects/uart/ia64/ia32/ia32_syscall.h#2 integrate .. //depot/projects/uart/ia64/ia32/ia32_sysent.c#2 integrate .. //depot/projects/uart/ia64/ia32/syscalls.master#2 integrate .. //depot/projects/uart/kern/kern_mac.c#3 integrate .. //depot/projects/uart/kern/kern_mib.c#2 integrate .. //depot/projects/uart/kern/kern_tc.c#6 integrate .. //depot/projects/uart/kern/vfs_syscalls.c#6 integrate .. //depot/projects/uart/modules/Makefile#5 integrate .. //depot/projects/uart/modules/mac_stub/Makefile#1 branch .. //depot/projects/uart/netgraph/ng_ksocket.c#2 integrate .. //depot/projects/uart/netinet/igmp.c#2 integrate .. //depot/projects/uart/netinet/in.h#3 integrate .. //depot/projects/uart/netinet/in_pcb.h#2 integrate .. //depot/projects/uart/netinet/in_var.h#2 integrate .. //depot/projects/uart/netinet/ip_icmp.c#2 integrate .. //depot/projects/uart/netinet/ip_output.c#4 integrate .. //depot/projects/uart/netinet/ip_var.h#3 integrate .. //depot/projects/uart/netinet/raw_ip.c#4 integrate .. //depot/projects/uart/netinet/tcp_subr.c#2 integrate .. //depot/projects/uart/netinet/udp_usrreq.c#3 integrate .. //depot/projects/uart/pci/agp.c#2 integrate .. //depot/projects/uart/pci/agp_ali.c#2 integrate .. //depot/projects/uart/pci/agp_amd.c#2 integrate .. //depot/projects/uart/pci/agp_i810.c#2 integrate .. //depot/projects/uart/pci/agp_intel.c#2 integrate .. //depot/projects/uart/pci/agp_sis.c#2 integrate .. //depot/projects/uart/pci/agp_via.c#2 integrate .. //depot/projects/uart/pci/alpm.c#2 integrate .. //depot/projects/uart/pci/amdpm.c#2 integrate .. //depot/projects/uart/pci/if_dc.c#9 integrate .. //depot/projects/uart/pci/if_de.c#2 integrate .. //depot/projects/uart/pci/if_mn.c#2 integrate .. //depot/projects/uart/pci/if_pcn.c#3 integrate .. //depot/projects/uart/pci/if_rl.c#10 integrate .. //depot/projects/uart/pci/if_sf.c#3 integrate .. //depot/projects/uart/pci/if_sis.c#7 integrate .. //depot/projects/uart/pci/if_sk.c#3 integrate .. //depot/projects/uart/pci/if_ste.c#3 integrate .. //depot/projects/uart/pci/if_ti.c#3 integrate .. //depot/projects/uart/pci/if_tl.c#2 integrate .. //depot/projects/uart/pci/if_vr.c#3 integrate .. //depot/projects/uart/pci/if_wb.c#3 integrate .. //depot/projects/uart/pci/if_xl.c#6 integrate .. //depot/projects/uart/pci/intpm.c#2 integrate .. //depot/projects/uart/pci/meteor.c#3 integrate .. //depot/projects/uart/pci/ncr.c#3 integrate .. //depot/projects/uart/pci/viapm.c#2 integrate .. //depot/projects/uart/pci/xrpu.c#2 integrate .. //depot/projects/uart/security/mac_biba/mac_biba.c#3 integrate .. //depot/projects/uart/security/mac_bsdextended/mac_bsdextended.c#3 integrate .. //depot/projects/uart/security/mac_lomac/mac_lomac.c#3 integrate .. //depot/projects/uart/security/mac_mls/mac_mls.c#3 integrate .. //depot/projects/uart/security/mac_none/mac_none.c#2 integrate .. //depot/projects/uart/security/mac_stub/mac_stub.c#1 branch .. //depot/projects/uart/security/mac_test/mac_test.c#3 integrate .. //depot/projects/uart/sparc64/sparc64/pmap.c#6 integrate .. //depot/projects/uart/sys/mac.h#2 integrate .. //depot/projects/uart/sys/mac_policy.h#2 integrate .. //depot/projects/uart/sys/sysctl.h#3 integrate .. //depot/projects/uart/vm/uma_core.c#9 integrate .. //depot/projects/uart/vm/vm_page.c#3 integrate Differences ... ==== //depot/projects/uart/alpha/alpha/api_up1000.c#4 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/api_up1000.c,v 1.8 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/api_up1000.c,v 1.9 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -44,8 +44,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/alpha/alpha/autoconf.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/autoconf.c,v 1.56 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/autoconf.c,v 1.57 2003/08/22 07:20:25 imp Exp $"); #include "opt_bootp.h" #include "opt_isa.h" ==== //depot/projects/uart/alpha/alpha/busspace.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/busspace.c,v 1.3 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/busspace.c,v 1.4 2003/08/22 07:20:25 imp Exp $"); #include /* RCS ID & Copyright macro defns */ ==== //depot/projects/uart/alpha/alpha/db_disasm.c#2 (text+ko) ==== @@ -46,7 +46,7 @@ #include /* RCS ID & Copyright macro defns */ /* __KERNEL_RCSID(0, "$NetBSD: db_disasm.c,v 1.4 1997/09/16 22:52:40 thorpej Exp $"); */ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/db_disasm.c,v 1.8 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/db_disasm.c,v 1.9 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/alpha/db_interface.c#2 (text+ko) ==== @@ -47,7 +47,7 @@ #include /* RCS ID & Copyright macro defns */ /* __KERNEL_RCSID(0, "$NetBSD: db_interface.c,v 1.2 1997/09/16 19:07:19 thorpej Exp $"); */ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/db_interface.c,v 1.27 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/db_interface.c,v 1.28 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/alpha/dec_1000a.c#4 (text+ko) ==== @@ -72,7 +72,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_1000a.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_1000a.c,v 1.16 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -92,7 +92,7 @@ #include #include -#include +#include #ifndef NO_SIO #ifndef CONSPEED ==== //depot/projects/uart/alpha/alpha/dec_2100_a50.c#4 (text+ko) ==== @@ -33,7 +33,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a50.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a50.c,v 1.17 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -49,8 +49,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_2100_a500.c#4 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a500.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a500.c,v 1.16 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -42,8 +42,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_axppci_33.c#4 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_axppci_33.c,v 1.19 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_axppci_33.c,v 1.20 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -47,8 +47,8 @@ #include #include -#include -#include +#include +#include #include #ifndef NO_SIO ==== //depot/projects/uart/alpha/alpha/dec_eb64plus.c#4 (text+ko) ==== @@ -46,7 +46,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb64plus.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb64plus.c,v 1.15 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -62,8 +62,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_kn20aa.c#4 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn20aa.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn20aa.c,v 1.17 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -46,8 +46,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_kn300.c#4 (text+ko) ==== @@ -29,7 +29,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn300.c,v 1.11 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn300.c,v 1.12 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -48,8 +48,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_st550.c#4 (text+ko) ==== @@ -32,7 +32,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st550.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st550.c,v 1.15 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -51,8 +51,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/alpha/alpha/dec_st6600.c#4 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st6600.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st6600.c,v 1.16 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -44,8 +44,8 @@ #include #include -#include -#include +#include +#include #include #ifndef NO_SIO ==== //depot/projects/uart/alpha/alpha/dump_machdep.c#2 (text+ko) ==== @@ -34,7 +34,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dump_machdep.c,v 1.4 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dump_machdep.c,v 1.5 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/alpha/genassym.c#2 (text+ko) ==== @@ -37,7 +37,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/genassym.c,v 1.42 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/genassym.c,v 1.43 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/alpha/ieee_float.c#2 (text+ko) ==== @@ -37,7 +37,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/ieee_float.c,v 1.8 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/ieee_float.c,v 1.9 2003/08/22 07:20:25 imp Exp $"); #include #ifdef TEST ==== //depot/projects/uart/alpha/alpha/in_cksum.c#2 (text+ko) ==== @@ -37,7 +37,7 @@ */ #include /* RCS ID & Copyright macro defns */ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/in_cksum.c,v 1.7 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/in_cksum.c,v 1.8 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/alpha/pmap.c#8 (text+ko) ==== @@ -148,7 +148,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/pmap.c,v 1.133 2003/08/07 18:35:16 gallatin Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/pmap.c,v 1.134 2003/08/20 20:12:05 alc Exp $"); #include #include @@ -1076,6 +1076,7 @@ /* * allocate the page directory page */ + VM_OBJECT_LOCK(pmap->pm_pteobj); lev1pg = vm_page_grab(pmap->pm_pteobj, NUSERLEV3MAPS + NUSERLEV2MAPS, VM_ALLOC_NORMAL | VM_ALLOC_RETRY | VM_ALLOC_WIRED); @@ -1083,6 +1084,7 @@ vm_page_flag_clear(lev1pg, PG_BUSY); lev1pg->valid = VM_PAGE_BITS_ALL; vm_page_unlock_queues(); + VM_OBJECT_UNLOCK(pmap->pm_pteobj); pmap->pm_lev1 = (pt_entry_t*) ALPHA_PHYS_TO_K0SEG(VM_PAGE_TO_PHYS(lev1pg)); if ((lev1pg->flags & PG_ZERO) == 0) @@ -1199,12 +1201,17 @@ pt_entry_t* pte; vm_offset_t ptepa; vm_page_t m; + int is_object_locked; /* * Find or fabricate a new pagetable page */ + if (!(is_object_locked = VM_OBJECT_LOCKED(pmap->pm_pteobj))) + VM_OBJECT_LOCK(pmap->pm_pteobj); m = vm_page_grab(pmap->pm_pteobj, ptepindex, VM_ALLOC_WIRED | VM_ALLOC_ZERO | VM_ALLOC_RETRY); + if ((m->flags & PG_ZERO) == 0) + pmap_zero_page(m); KASSERT(m->queue == PQ_NONE, ("_pmap_allocpte: %p->queue != PQ_NONE", m)); @@ -1249,14 +1256,13 @@ */ pmap->pm_ptphint = m; - if ((m->flags & PG_ZERO) == 0) - bzero((caddr_t) ALPHA_PHYS_TO_K0SEG(ptepa), PAGE_SIZE); - vm_page_lock_queues(); m->valid = VM_PAGE_BITS_ALL; vm_page_flag_clear(m, PG_ZERO); vm_page_wakeup(m); vm_page_unlock_queues(); + if (!is_object_locked) + VM_OBJECT_UNLOCK(pmap->pm_pteobj); return m; } ==== //depot/projects/uart/alpha/alpha/promcons.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/promcons.c,v 1.29 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/promcons.c,v 1.30 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/alpha/sgmap.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/sgmap.c,v 1.5 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/sgmap.c,v 1.6 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/alpha/sys_machdep.c#2 (text+ko) ==== @@ -34,7 +34,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/sys_machdep.c,v 1.25 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/sys_machdep.c,v 1.26 2003/08/22 07:20:25 imp Exp $"); #include "opt_mac.h" ==== //depot/projects/uart/alpha/alpha/trap.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/trap.c,v 1.115 2003/06/15 00:31:21 davidxu Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/trap.c,v 1.116 2003/08/22 07:20:25 imp Exp $"); /* #include "opt_fix_unaligned_vax_fp.h" */ #include "opt_ddb.h" ==== //depot/projects/uart/alpha/isa/isa.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/isa/isa.c,v 1.32 2003/06/10 16:57:28 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/isa/isa.c,v 1.33 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/isa/isa_dma.c#3 (text+ko) ==== @@ -48,7 +48,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/isa/isa_dma.c,v 1.9 2003/07/01 15:51:50 scottl Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/isa/isa_dma.c,v 1.10 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/isa/mcclock_isa.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/isa/mcclock_isa.c,v 1.9 2003/06/10 16:57:28 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/isa/mcclock_isa.c,v 1.10 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/linux/linux_dummy.c#2 (text+ko) ==== @@ -28,7 +28,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_dummy.c,v 1.36 2003/06/10 17:00:35 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_dummy.c,v 1.37 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/linux/linux_genassym.c#2 (text+ko) ==== @@ -1,5 +1,5 @@ #include -__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_genassym.c,v 1.18 2003/06/10 17:00:35 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_genassym.c,v 1.19 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/linux/linux_machdep.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_machdep.c,v 1.31 2003/06/10 17:00:35 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_machdep.c,v 1.32 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/linux/linux_sysvec.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_sysvec.c,v 1.89 2003/06/15 00:31:22 davidxu Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_sysvec.c,v 1.90 2003/08/22 07:20:26 imp Exp $"); /* XXX we use functions that might not exist. */ #include "opt_compat.h" ==== //depot/projects/uart/alpha/mcbus/mcmem.c#2 (text+ko) ==== @@ -31,7 +31,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/mcbus/mcmem.c,v 1.2 2003/06/10 17:02:51 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/mcbus/mcmem.c,v 1.3 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/mcbus/mcpcia.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/mcbus/mcpcia.c,v 1.26 2003/06/28 13:47:23 ticso Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/mcbus/mcpcia.c,v 1.27 2003/08/22 07:20:26 imp Exp $"); #include #include @@ -58,8 +58,8 @@ #include #include #include -#include -#include +#include +#include #include "alphapci_if.h" #include "pcib_if.h" ==== //depot/projects/uart/alpha/osf1/imgact_osf1.c#2 (text+ko) ==== @@ -32,7 +32,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/imgact_osf1.c,v 1.19 2003/06/10 17:10:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/imgact_osf1.c,v 1.20 2003/08/22 07:20:27 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/osf1/osf1_ioctl.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_ioctl.c,v 1.9 2003/06/10 17:10:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_ioctl.c,v 1.10 2003/08/22 07:20:27 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/osf1/osf1_mount.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_mount.c,v 1.16 2003/06/22 08:41:41 phk Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_mount.c,v 1.17 2003/08/22 07:20:27 imp Exp $"); #include "opt_mac.h" #include "opt_nfs.h" ==== //depot/projects/uart/alpha/osf1/osf1_signal.c#2 (text+ko) ==== @@ -32,7 +32,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_signal.c,v 1.34 2003/06/10 17:10:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_signal.c,v 1.35 2003/08/22 07:20:27 imp Exp $"); #include "opt_compat.h" #ifndef COMPAT_43 ==== //depot/projects/uart/alpha/osf1/osf1_sysvec.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_sysvec.c,v 1.9 2003/06/10 17:10:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_sysvec.c,v 1.10 2003/08/22 07:20:27 imp Exp $"); /* XXX we use functions that might not exist. */ #include "opt_compat.h" ==== //depot/projects/uart/alpha/pci/apecs_pci.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/pci/apecs_pci.c,v 1.14 2003/06/10 17:27:48 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/pci/apecs_pci.c,v 1.15 2003/08/22 07:20:27 imp Exp $"); #include #include @@ -34,8 +34,8 @@ #include #include #include -#include -#include +#include +#include #include #include #include ==== //depot/projects/uart/alpha/pci/bwx.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/pci/bwx.c,v 1.2 2003/06/10 17:27:48 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/pci/bwx.c,v 1.3 2003/08/22 07:20:27 imp Exp $"); #include #include ==== //depot/projects/uart/alpha/pci/cia_pci.c#2 (text+ko) ==== @@ -88,7 +88,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/pci/cia_pci.c,v 1.16 2003/06/10 17:27:48 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/pci/cia_pci.c,v 1.17 2003/08/22 07:20:27 imp Exp $"); #include #include @@ -98,8 +98,8 @@ #include #include #include -#include -#include +#include +#include #include #include #include ==== //depot/projects/uart/alpha/pci/irongate.c#3 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/pci/irongate.c,v 1.8 2003/08/17 06:42:08 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/pci/irongate.c,v 1.9 2003/08/22 07:20:27 imp Exp $"); #include "opt_cpu.h" @@ -38,8 +38,8 @@ #include #include -#include -#include +#include +#include #include #include #include ==== //depot/projects/uart/alpha/pci/irongate_pci.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/pci/irongate_pci.c,v 1.9 2003/06/10 17:27:48 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/pci/irongate_pci.c,v 1.10 2003/08/22 07:20:27 imp Exp $"); #include #include >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Aug 22 09:14:53 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 2FA9516A4C1; Fri, 22 Aug 2003 09:14:52 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id CE0F916A4BF for ; Fri, 22 Aug 2003 09:14:51 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5F6BD43FB1 for ; Fri, 22 Aug 2003 09:14:49 -0700 (PDT) (envelope-from areisse@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MGEn0U023223 for ; Fri, 22 Aug 2003 09:14:49 -0700 (PDT) (envelope-from areisse@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MGEmLr023220 for perforce@freebsd.org; Fri, 22 Aug 2003 09:14:48 -0700 (PDT) Date: Fri, 22 Aug 2003 09:14:48 -0700 (PDT) Message-Id: <200308221614.h7MGEmLr023220@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to areisse@nailabs.com using -f From: Andrew Reisse To: Perforce Change Reviews Subject: PERFORCE change 36674 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 16:14:54 -0000 http://perforce.freebsd.org/chv.cgi?CH=36674 Change 36674 by areisse@areisse_tislabs on 2003/08/22 09:14:39 changed avc to support 64-bit access vectors. changed flask capability numbers to match bsd. added cap_check hook to sebsd policy module. (temporarily) removed check for reading fsids. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/kern/vfs_syscalls.c#6 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/av_permissions.h#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/avc.c#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/avc.h#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/flask/access_vectors#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/flask/mkaccess_vector.sh#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/flask_types.h#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#16 edit .. //depot/projects/trustedbsd/sebsd/sys/sys/capability.h#2 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/kern/vfs_syscalls.c#6 (text+ko) ==== @@ -249,7 +249,7 @@ if (error) return (error); sp->f_flags = mp->mnt_flag & MNT_VISFLAGMASK; - if (cap_check(td, CAP_SYS_ADMIN)) { + /*if (cap_check(td, CAP_SYS_ADMIN))*/ { bcopy(sp, &sb, sizeof(sb)); sb.f_fsid.val[0] = sb.f_fsid.val[1] = 0; sp = &sb; @@ -297,7 +297,7 @@ if (error) return (error); sp->f_flags = mp->mnt_flag & MNT_VISFLAGMASK; - if (cap_check(td, CAP_SYS_ADMIN)) { + /*if (cap_check(td, CAP_SYS_ADMIN))*/ { bcopy(sp, &sb, sizeof(sb)); sb.f_fsid.val[0] = sb.f_fsid.val[1] = 0; sp = &sb; ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/av_permissions.h#3 (text+ko) ==== @@ -1,598 +1,613 @@ /* This file is automatically generated. Do not edit. */ /* FLASK */ -#define COMMON_FILE__POLL 0x00000001UL -#define COMMON_FILE__IOCTL 0x00000002UL -#define COMMON_FILE__READ 0x00000004UL -#define COMMON_FILE__WRITE 0x00000008UL -#define COMMON_FILE__CREATE 0x00000010UL -#define COMMON_FILE__GETATTR 0x00000020UL -#define COMMON_FILE__SETATTR 0x00000040UL -#define COMMON_FILE__LOCK 0x00000080UL -#define COMMON_FILE__RELABELFROM 0x00000100UL -#define COMMON_FILE__RELABELTO 0x00000200UL -#define COMMON_FILE__TRANSITION 0x00000400UL -#define COMMON_FILE__APPEND 0x00000800UL -#define COMMON_FILE__ACCESS 0x00001000UL -#define COMMON_FILE__UNLINK 0x00002000UL -#define COMMON_FILE__LINK 0x00004000UL -#define COMMON_FILE__RENAME 0x00008000UL -#define COMMON_FILE__EXECUTE 0x00010000UL -#define COMMON_FILE__SWAPON 0x00020000UL -#define COMMON_FILE__QUOTAON 0x00040000UL -#define COMMON_FILE__MOUNTON 0x00080000UL +#define COMMON_FILE__POLL 0x0000000000000001UL +#define COMMON_FILE__IOCTL 0x0000000000000002UL +#define COMMON_FILE__READ 0x0000000000000004UL +#define COMMON_FILE__WRITE 0x0000000000000008UL +#define COMMON_FILE__CREATE 0x0000000000000010UL +#define COMMON_FILE__GETATTR 0x0000000000000020UL +#define COMMON_FILE__SETATTR 0x0000000000000040UL +#define COMMON_FILE__LOCK 0x0000000000000080UL +#define COMMON_FILE__RELABELFROM 0x0000000000000100UL +#define COMMON_FILE__RELABELTO 0x0000000000000200UL +#define COMMON_FILE__TRANSITION 0x0000000000000400UL +#define COMMON_FILE__APPEND 0x0000000000000800UL +#define COMMON_FILE__ACCESS 0x0000000000001000UL +#define COMMON_FILE__UNLINK 0x0000000000002000UL +#define COMMON_FILE__LINK 0x0000000000004000UL +#define COMMON_FILE__RENAME 0x0000000000008000UL +#define COMMON_FILE__EXECUTE 0x0000000000010000UL +#define COMMON_FILE__SWAPON 0x0000000000020000UL +#define COMMON_FILE__QUOTAON 0x0000000000040000UL +#define COMMON_FILE__MOUNTON 0x0000000000080000UL -#define COMMON_SOCKET__POLL 0x00000001UL -#define COMMON_SOCKET__IOCTL 0x00000002UL -#define COMMON_SOCKET__READ 0x00000004UL -#define COMMON_SOCKET__WRITE 0x00000008UL -#define COMMON_SOCKET__CREATE 0x00000010UL -#define COMMON_SOCKET__GETATTR 0x00000020UL -#define COMMON_SOCKET__SETATTR 0x00000040UL -#define COMMON_SOCKET__LOCK 0x00000080UL -#define COMMON_SOCKET__RELABELFROM 0x00000100UL -#define COMMON_SOCKET__RELABELTO 0x00000200UL -#define COMMON_SOCKET__TRANSITION 0x00000400UL -#define COMMON_SOCKET__APPEND 0x00000800UL -#define COMMON_SOCKET__BIND 0x00001000UL -#define COMMON_SOCKET__CONNECT 0x00002000UL -#define COMMON_SOCKET__LISTEN 0x00004000UL -#define COMMON_SOCKET__ACCEPT 0x00008000UL -#define COMMON_SOCKET__GETOPT 0x00010000UL -#define COMMON_SOCKET__SETOPT 0x00020000UL -#define COMMON_SOCKET__SHUTDOWN 0x00040000UL -#define COMMON_SOCKET__RECVFROM 0x00080000UL -#define COMMON_SOCKET__SENDTO 0x00100000UL -#define COMMON_SOCKET__RECV_MSG 0x00200000UL -#define COMMON_SOCKET__SEND_MSG 0x00400000UL -#define COMMON_SOCKET__NAME_BIND 0x00800000UL +#define COMMON_SOCKET__POLL 0x0000000000000001UL +#define COMMON_SOCKET__IOCTL 0x0000000000000002UL +#define COMMON_SOCKET__READ 0x0000000000000004UL +#define COMMON_SOCKET__WRITE 0x0000000000000008UL +#define COMMON_SOCKET__CREATE 0x0000000000000010UL +#define COMMON_SOCKET__GETATTR 0x0000000000000020UL +#define COMMON_SOCKET__SETATTR 0x0000000000000040UL +#define COMMON_SOCKET__LOCK 0x0000000000000080UL +#define COMMON_SOCKET__RELABELFROM 0x0000000000000100UL +#define COMMON_SOCKET__RELABELTO 0x0000000000000200UL +#define COMMON_SOCKET__TRANSITION 0x0000000000000400UL +#define COMMON_SOCKET__APPEND 0x0000000000000800UL +#define COMMON_SOCKET__BIND 0x0000000000001000UL +#define COMMON_SOCKET__CONNECT 0x0000000000002000UL +#define COMMON_SOCKET__LISTEN 0x0000000000004000UL +#define COMMON_SOCKET__ACCEPT 0x0000000000008000UL +#define COMMON_SOCKET__GETOPT 0x0000000000010000UL +#define COMMON_SOCKET__SETOPT 0x0000000000020000UL +#define COMMON_SOCKET__SHUTDOWN 0x0000000000040000UL +#define COMMON_SOCKET__RECVFROM 0x0000000000080000UL +#define COMMON_SOCKET__SENDTO 0x0000000000100000UL +#define COMMON_SOCKET__RECV_MSG 0x0000000000200000UL +#define COMMON_SOCKET__SEND_MSG 0x0000000000400000UL +#define COMMON_SOCKET__NAME_BIND 0x0000000000800000UL -#define COMMON_IPC__CREATE 0x00000001UL -#define COMMON_IPC__DESTROY 0x00000002UL -#define COMMON_IPC__GETATTR 0x00000004UL -#define COMMON_IPC__SETATTR 0x00000008UL -#define COMMON_IPC__READ 0x00000010UL -#define COMMON_IPC__WRITE 0x00000020UL -#define COMMON_IPC__ASSOCIATE 0x00000040UL -#define COMMON_IPC__UNIX_READ 0x00000080UL -#define COMMON_IPC__UNIX_WRITE 0x00000100UL +#define COMMON_IPC__CREATE 0x0000000000000001UL +#define COMMON_IPC__DESTROY 0x0000000000000002UL +#define COMMON_IPC__GETATTR 0x0000000000000004UL +#define COMMON_IPC__SETATTR 0x0000000000000008UL +#define COMMON_IPC__READ 0x0000000000000010UL +#define COMMON_IPC__WRITE 0x0000000000000020UL +#define COMMON_IPC__ASSOCIATE 0x0000000000000040UL +#define COMMON_IPC__UNIX_READ 0x0000000000000080UL +#define COMMON_IPC__UNIX_WRITE 0x0000000000000100UL -#define FILESYSTEM__MOUNT 0x00000001UL -#define FILESYSTEM__REMOUNT 0x00000002UL -#define FILESYSTEM__UNMOUNT 0x00000004UL -#define FILESYSTEM__GETATTR 0x00000008UL -#define FILESYSTEM__RELABELFROM 0x00000010UL -#define FILESYSTEM__RELABELTO 0x00000020UL -#define FILESYSTEM__TRANSITION 0x00000040UL -#define FILESYSTEM__ASSOCIATE 0x00000080UL -#define FILESYSTEM__QUOTAMOD 0x00000100UL -#define FILESYSTEM__QUOTAGET 0x00000200UL +#define FILESYSTEM__MOUNT 0x0000000000000001UL +#define FILESYSTEM__REMOUNT 0x0000000000000002UL +#define FILESYSTEM__UNMOUNT 0x0000000000000004UL +#define FILESYSTEM__GETATTR 0x0000000000000008UL +#define FILESYSTEM__RELABELFROM 0x0000000000000010UL +#define FILESYSTEM__RELABELTO 0x0000000000000020UL +#define FILESYSTEM__TRANSITION 0x0000000000000040UL +#define FILESYSTEM__ASSOCIATE 0x0000000000000080UL +#define FILESYSTEM__QUOTAMOD 0x0000000000000100UL +#define FILESYSTEM__QUOTAGET 0x0000000000000200UL -#define DIR__EXECUTE 0x00010000UL -#define DIR__UNLINK 0x00002000UL -#define DIR__SETATTR 0x00000040UL -#define DIR__QUOTAON 0x00040000UL -#define DIR__RELABELFROM 0x00000100UL -#define DIR__LINK 0x00004000UL -#define DIR__WRITE 0x00000008UL -#define DIR__ACCESS 0x00001000UL -#define DIR__IOCTL 0x00000002UL -#define DIR__RELABELTO 0x00000200UL -#define DIR__READ 0x00000004UL -#define DIR__POLL 0x00000001UL -#define DIR__RENAME 0x00008000UL -#define DIR__APPEND 0x00000800UL -#define DIR__TRANSITION 0x00000400UL -#define DIR__LOCK 0x00000080UL -#define DIR__SWAPON 0x00020000UL -#define DIR__GETATTR 0x00000020UL -#define DIR__MOUNTON 0x00080000UL -#define DIR__CREATE 0x00000010UL +#define DIR__WRITE 0x0000000000000008UL +#define DIR__EXECUTE 0x0000000000010000UL +#define DIR__RENAME 0x0000000000008000UL +#define DIR__READ 0x0000000000000004UL +#define DIR__CREATE 0x0000000000000010UL +#define DIR__SETATTR 0x0000000000000040UL +#define DIR__LINK 0x0000000000004000UL +#define DIR__IOCTL 0x0000000000000002UL +#define DIR__QUOTAON 0x0000000000040000UL +#define DIR__APPEND 0x0000000000000800UL +#define DIR__RELABELTO 0x0000000000000200UL +#define DIR__MOUNTON 0x0000000000080000UL +#define DIR__RELABELFROM 0x0000000000000100UL +#define DIR__TRANSITION 0x0000000000000400UL +#define DIR__GETATTR 0x0000000000000020UL +#define DIR__POLL 0x0000000000000001UL +#define DIR__SWAPON 0x0000000000020000UL +#define DIR__ACCESS 0x0000000000001000UL +#define DIR__UNLINK 0x0000000000002000UL +#define DIR__LOCK 0x0000000000000080UL -#define DIR__ADD_NAME 0x00100000UL -#define DIR__REMOVE_NAME 0x00200000UL -#define DIR__REPARENT 0x00400000UL -#define DIR__SEARCH 0x00800000UL -#define DIR__RMDIR 0x01000000UL +#define DIR__ADD_NAME 0x0000000000100000UL +#define DIR__REMOVE_NAME 0x0000000000200000UL +#define DIR__REPARENT 0x0000000000400000UL +#define DIR__SEARCH 0x0000000000800000UL +#define DIR__RMDIR 0x0000000001000000UL -#define FILE__EXECUTE 0x00010000UL -#define FILE__UNLINK 0x00002000UL -#define FILE__SETATTR 0x00000040UL -#define FILE__QUOTAON 0x00040000UL -#define FILE__RELABELFROM 0x00000100UL -#define FILE__LINK 0x00004000UL -#define FILE__WRITE 0x00000008UL -#define FILE__ACCESS 0x00001000UL -#define FILE__IOCTL 0x00000002UL -#define FILE__RELABELTO 0x00000200UL -#define FILE__READ 0x00000004UL -#define FILE__POLL 0x00000001UL -#define FILE__RENAME 0x00008000UL -#define FILE__APPEND 0x00000800UL -#define FILE__TRANSITION 0x00000400UL -#define FILE__LOCK 0x00000080UL -#define FILE__SWAPON 0x00020000UL -#define FILE__GETATTR 0x00000020UL -#define FILE__MOUNTON 0x00080000UL -#define FILE__CREATE 0x00000010UL +#define FILE__WRITE 0x0000000000000008UL +#define FILE__EXECUTE 0x0000000000010000UL +#define FILE__RENAME 0x0000000000008000UL +#define FILE__READ 0x0000000000000004UL +#define FILE__CREATE 0x0000000000000010UL +#define FILE__SETATTR 0x0000000000000040UL +#define FILE__LINK 0x0000000000004000UL +#define FILE__IOCTL 0x0000000000000002UL +#define FILE__QUOTAON 0x0000000000040000UL +#define FILE__APPEND 0x0000000000000800UL +#define FILE__RELABELTO 0x0000000000000200UL +#define FILE__MOUNTON 0x0000000000080000UL +#define FILE__RELABELFROM 0x0000000000000100UL +#define FILE__TRANSITION 0x0000000000000400UL +#define FILE__GETATTR 0x0000000000000020UL +#define FILE__POLL 0x0000000000000001UL +#define FILE__SWAPON 0x0000000000020000UL +#define FILE__ACCESS 0x0000000000001000UL +#define FILE__UNLINK 0x0000000000002000UL +#define FILE__LOCK 0x0000000000000080UL -#define FILE__EXECUTE_NO_TRANS 0x00100000UL -#define FILE__ENTRYPOINT 0x00200000UL +#define FILE__EXECUTE_NO_TRANS 0x0000000000100000UL +#define FILE__ENTRYPOINT 0x0000000000200000UL -#define LNK_FILE__EXECUTE 0x00010000UL -#define LNK_FILE__UNLINK 0x00002000UL -#define LNK_FILE__SETATTR 0x00000040UL -#define LNK_FILE__QUOTAON 0x00040000UL -#define LNK_FILE__RELABELFROM 0x00000100UL -#define LNK_FILE__LINK 0x00004000UL -#define LNK_FILE__WRITE 0x00000008UL -#define LNK_FILE__ACCESS 0x00001000UL -#define LNK_FILE__IOCTL 0x00000002UL -#define LNK_FILE__RELABELTO 0x00000200UL -#define LNK_FILE__READ 0x00000004UL -#define LNK_FILE__POLL 0x00000001UL -#define LNK_FILE__RENAME 0x00008000UL -#define LNK_FILE__APPEND 0x00000800UL -#define LNK_FILE__TRANSITION 0x00000400UL -#define LNK_FILE__LOCK 0x00000080UL -#define LNK_FILE__SWAPON 0x00020000UL -#define LNK_FILE__GETATTR 0x00000020UL -#define LNK_FILE__MOUNTON 0x00080000UL -#define LNK_FILE__CREATE 0x00000010UL +#define LNK_FILE__WRITE 0x0000000000000008UL +#define LNK_FILE__EXECUTE 0x0000000000010000UL +#define LNK_FILE__RENAME 0x0000000000008000UL +#define LNK_FILE__READ 0x0000000000000004UL +#define LNK_FILE__CREATE 0x0000000000000010UL +#define LNK_FILE__SETATTR 0x0000000000000040UL +#define LNK_FILE__LINK 0x0000000000004000UL +#define LNK_FILE__IOCTL 0x0000000000000002UL +#define LNK_FILE__QUOTAON 0x0000000000040000UL +#define LNK_FILE__APPEND 0x0000000000000800UL +#define LNK_FILE__RELABELTO 0x0000000000000200UL +#define LNK_FILE__MOUNTON 0x0000000000080000UL +#define LNK_FILE__RELABELFROM 0x0000000000000100UL +#define LNK_FILE__TRANSITION 0x0000000000000400UL +#define LNK_FILE__GETATTR 0x0000000000000020UL +#define LNK_FILE__POLL 0x0000000000000001UL +#define LNK_FILE__SWAPON 0x0000000000020000UL +#define LNK_FILE__ACCESS 0x0000000000001000UL +#define LNK_FILE__UNLINK 0x0000000000002000UL +#define LNK_FILE__LOCK 0x0000000000000080UL -#define CHR_FILE__EXECUTE 0x00010000UL -#define CHR_FILE__UNLINK 0x00002000UL -#define CHR_FILE__SETATTR 0x00000040UL -#define CHR_FILE__QUOTAON 0x00040000UL -#define CHR_FILE__RELABELFROM 0x00000100UL -#define CHR_FILE__LINK 0x00004000UL -#define CHR_FILE__WRITE 0x00000008UL -#define CHR_FILE__ACCESS 0x00001000UL -#define CHR_FILE__IOCTL 0x00000002UL -#define CHR_FILE__RELABELTO 0x00000200UL -#define CHR_FILE__READ 0x00000004UL -#define CHR_FILE__POLL 0x00000001UL -#define CHR_FILE__RENAME 0x00008000UL -#define CHR_FILE__APPEND 0x00000800UL -#define CHR_FILE__TRANSITION 0x00000400UL -#define CHR_FILE__LOCK 0x00000080UL -#define CHR_FILE__SWAPON 0x00020000UL -#define CHR_FILE__GETATTR 0x00000020UL -#define CHR_FILE__MOUNTON 0x00080000UL -#define CHR_FILE__CREATE 0x00000010UL +#define CHR_FILE__WRITE 0x0000000000000008UL +#define CHR_FILE__EXECUTE 0x0000000000010000UL +#define CHR_FILE__RENAME 0x0000000000008000UL +#define CHR_FILE__READ 0x0000000000000004UL +#define CHR_FILE__CREATE 0x0000000000000010UL +#define CHR_FILE__SETATTR 0x0000000000000040UL +#define CHR_FILE__LINK 0x0000000000004000UL +#define CHR_FILE__IOCTL 0x0000000000000002UL +#define CHR_FILE__QUOTAON 0x0000000000040000UL +#define CHR_FILE__APPEND 0x0000000000000800UL +#define CHR_FILE__RELABELTO 0x0000000000000200UL +#define CHR_FILE__MOUNTON 0x0000000000080000UL +#define CHR_FILE__RELABELFROM 0x0000000000000100UL +#define CHR_FILE__TRANSITION 0x0000000000000400UL +#define CHR_FILE__GETATTR 0x0000000000000020UL +#define CHR_FILE__POLL 0x0000000000000001UL +#define CHR_FILE__SWAPON 0x0000000000020000UL +#define CHR_FILE__ACCESS 0x0000000000001000UL +#define CHR_FILE__UNLINK 0x0000000000002000UL +#define CHR_FILE__LOCK 0x0000000000000080UL -#define BLK_FILE__EXECUTE 0x00010000UL -#define BLK_FILE__UNLINK 0x00002000UL -#define BLK_FILE__SETATTR 0x00000040UL -#define BLK_FILE__QUOTAON 0x00040000UL -#define BLK_FILE__RELABELFROM 0x00000100UL -#define BLK_FILE__LINK 0x00004000UL -#define BLK_FILE__WRITE 0x00000008UL -#define BLK_FILE__ACCESS 0x00001000UL -#define BLK_FILE__IOCTL 0x00000002UL -#define BLK_FILE__RELABELTO 0x00000200UL -#define BLK_FILE__READ 0x00000004UL -#define BLK_FILE__POLL 0x00000001UL -#define BLK_FILE__RENAME 0x00008000UL -#define BLK_FILE__APPEND 0x00000800UL -#define BLK_FILE__TRANSITION 0x00000400UL -#define BLK_FILE__LOCK 0x00000080UL -#define BLK_FILE__SWAPON 0x00020000UL -#define BLK_FILE__GETATTR 0x00000020UL -#define BLK_FILE__MOUNTON 0x00080000UL -#define BLK_FILE__CREATE 0x00000010UL +#define BLK_FILE__WRITE 0x0000000000000008UL +#define BLK_FILE__EXECUTE 0x0000000000010000UL +#define BLK_FILE__RENAME 0x0000000000008000UL +#define BLK_FILE__READ 0x0000000000000004UL +#define BLK_FILE__CREATE 0x0000000000000010UL +#define BLK_FILE__SETATTR 0x0000000000000040UL +#define BLK_FILE__LINK 0x0000000000004000UL +#define BLK_FILE__IOCTL 0x0000000000000002UL +#define BLK_FILE__QUOTAON 0x0000000000040000UL +#define BLK_FILE__APPEND 0x0000000000000800UL +#define BLK_FILE__RELABELTO 0x0000000000000200UL +#define BLK_FILE__MOUNTON 0x0000000000080000UL +#define BLK_FILE__RELABELFROM 0x0000000000000100UL +#define BLK_FILE__TRANSITION 0x0000000000000400UL +#define BLK_FILE__GETATTR 0x0000000000000020UL +#define BLK_FILE__POLL 0x0000000000000001UL +#define BLK_FILE__SWAPON 0x0000000000020000UL +#define BLK_FILE__ACCESS 0x0000000000001000UL +#define BLK_FILE__UNLINK 0x0000000000002000UL +#define BLK_FILE__LOCK 0x0000000000000080UL -#define SOCK_FILE__EXECUTE 0x00010000UL -#define SOCK_FILE__UNLINK 0x00002000UL -#define SOCK_FILE__SETATTR 0x00000040UL -#define SOCK_FILE__QUOTAON 0x00040000UL -#define SOCK_FILE__RELABELFROM 0x00000100UL -#define SOCK_FILE__LINK 0x00004000UL -#define SOCK_FILE__WRITE 0x00000008UL -#define SOCK_FILE__ACCESS 0x00001000UL -#define SOCK_FILE__IOCTL 0x00000002UL -#define SOCK_FILE__RELABELTO 0x00000200UL -#define SOCK_FILE__READ 0x00000004UL -#define SOCK_FILE__POLL 0x00000001UL -#define SOCK_FILE__RENAME 0x00008000UL -#define SOCK_FILE__APPEND 0x00000800UL -#define SOCK_FILE__TRANSITION 0x00000400UL -#define SOCK_FILE__LOCK 0x00000080UL -#define SOCK_FILE__SWAPON 0x00020000UL -#define SOCK_FILE__GETATTR 0x00000020UL -#define SOCK_FILE__MOUNTON 0x00080000UL -#define SOCK_FILE__CREATE 0x00000010UL +#define SOCK_FILE__WRITE 0x0000000000000008UL +#define SOCK_FILE__EXECUTE 0x0000000000010000UL +#define SOCK_FILE__RENAME 0x0000000000008000UL +#define SOCK_FILE__READ 0x0000000000000004UL +#define SOCK_FILE__CREATE 0x0000000000000010UL +#define SOCK_FILE__SETATTR 0x0000000000000040UL +#define SOCK_FILE__LINK 0x0000000000004000UL +#define SOCK_FILE__IOCTL 0x0000000000000002UL +#define SOCK_FILE__QUOTAON 0x0000000000040000UL +#define SOCK_FILE__APPEND 0x0000000000000800UL +#define SOCK_FILE__RELABELTO 0x0000000000000200UL +#define SOCK_FILE__MOUNTON 0x0000000000080000UL +#define SOCK_FILE__RELABELFROM 0x0000000000000100UL +#define SOCK_FILE__TRANSITION 0x0000000000000400UL +#define SOCK_FILE__GETATTR 0x0000000000000020UL +#define SOCK_FILE__POLL 0x0000000000000001UL +#define SOCK_FILE__SWAPON 0x0000000000020000UL +#define SOCK_FILE__ACCESS 0x0000000000001000UL +#define SOCK_FILE__UNLINK 0x0000000000002000UL +#define SOCK_FILE__LOCK 0x0000000000000080UL -#define FIFO_FILE__EXECUTE 0x00010000UL -#define FIFO_FILE__UNLINK 0x00002000UL -#define FIFO_FILE__SETATTR 0x00000040UL -#define FIFO_FILE__QUOTAON 0x00040000UL -#define FIFO_FILE__RELABELFROM 0x00000100UL -#define FIFO_FILE__LINK 0x00004000UL -#define FIFO_FILE__WRITE 0x00000008UL -#define FIFO_FILE__ACCESS 0x00001000UL -#define FIFO_FILE__IOCTL 0x00000002UL -#define FIFO_FILE__RELABELTO 0x00000200UL -#define FIFO_FILE__READ 0x00000004UL -#define FIFO_FILE__POLL 0x00000001UL -#define FIFO_FILE__RENAME 0x00008000UL -#define FIFO_FILE__APPEND 0x00000800UL -#define FIFO_FILE__TRANSITION 0x00000400UL -#define FIFO_FILE__LOCK 0x00000080UL -#define FIFO_FILE__SWAPON 0x00020000UL -#define FIFO_FILE__GETATTR 0x00000020UL -#define FIFO_FILE__MOUNTON 0x00080000UL -#define FIFO_FILE__CREATE 0x00000010UL +#define FIFO_FILE__WRITE 0x0000000000000008UL +#define FIFO_FILE__EXECUTE 0x0000000000010000UL +#define FIFO_FILE__RENAME 0x0000000000008000UL +#define FIFO_FILE__READ 0x0000000000000004UL +#define FIFO_FILE__CREATE 0x0000000000000010UL +#define FIFO_FILE__SETATTR 0x0000000000000040UL +#define FIFO_FILE__LINK 0x0000000000004000UL +#define FIFO_FILE__IOCTL 0x0000000000000002UL +#define FIFO_FILE__QUOTAON 0x0000000000040000UL +#define FIFO_FILE__APPEND 0x0000000000000800UL +#define FIFO_FILE__RELABELTO 0x0000000000000200UL +#define FIFO_FILE__MOUNTON 0x0000000000080000UL +#define FIFO_FILE__RELABELFROM 0x0000000000000100UL +#define FIFO_FILE__TRANSITION 0x0000000000000400UL +#define FIFO_FILE__GETATTR 0x0000000000000020UL +#define FIFO_FILE__POLL 0x0000000000000001UL +#define FIFO_FILE__SWAPON 0x0000000000020000UL +#define FIFO_FILE__ACCESS 0x0000000000001000UL +#define FIFO_FILE__UNLINK 0x0000000000002000UL +#define FIFO_FILE__LOCK 0x0000000000000080UL -#define FD__CREATE 0x00000001UL -#define FD__USE 0x00000002UL +#define FD__CREATE 0x0000000000000001UL +#define FD__USE 0x0000000000000002UL -#define SOCKET__RELABELTO 0x00000200UL -#define SOCKET__RECV_MSG 0x00200000UL -#define SOCKET__RELABELFROM 0x00000100UL -#define SOCKET__SETOPT 0x00020000UL -#define SOCKET__APPEND 0x00000800UL -#define SOCKET__SETATTR 0x00000040UL -#define SOCKET__SENDTO 0x00100000UL -#define SOCKET__GETOPT 0x00010000UL -#define SOCKET__TRANSITION 0x00000400UL -#define SOCKET__READ 0x00000004UL -#define SOCKET__POLL 0x00000001UL -#define SOCKET__SHUTDOWN 0x00040000UL -#define SOCKET__LISTEN 0x00004000UL -#define SOCKET__BIND 0x00001000UL -#define SOCKET__WRITE 0x00000008UL -#define SOCKET__ACCEPT 0x00008000UL -#define SOCKET__CONNECT 0x00002000UL -#define SOCKET__LOCK 0x00000080UL -#define SOCKET__IOCTL 0x00000002UL -#define SOCKET__CREATE 0x00000010UL -#define SOCKET__NAME_BIND 0x00800000UL -#define SOCKET__SEND_MSG 0x00400000UL -#define SOCKET__RECVFROM 0x00080000UL -#define SOCKET__GETATTR 0x00000020UL +#define SOCKET__TRANSITION 0x0000000000000400UL +#define SOCKET__SHUTDOWN 0x0000000000040000UL +#define SOCKET__POLL 0x0000000000000001UL +#define SOCKET__SEND_MSG 0x0000000000400000UL +#define SOCKET__LOCK 0x0000000000000080UL +#define SOCKET__RECVFROM 0x0000000000080000UL +#define SOCKET__BIND 0x0000000000001000UL +#define SOCKET__ACCEPT 0x0000000000008000UL +#define SOCKET__RELABELFROM 0x0000000000000100UL +#define SOCKET__GETOPT 0x0000000000010000UL +#define SOCKET__WRITE 0x0000000000000008UL +#define SOCKET__SETATTR 0x0000000000000040UL +#define SOCKET__READ 0x0000000000000004UL +#define SOCKET__NAME_BIND 0x0000000000800000UL +#define SOCKET__LISTEN 0x0000000000004000UL +#define SOCKET__CREATE 0x0000000000000010UL +#define SOCKET__SETOPT 0x0000000000020000UL +#define SOCKET__RECV_MSG 0x0000000000200000UL +#define SOCKET__SENDTO 0x0000000000100000UL +#define SOCKET__GETATTR 0x0000000000000020UL +#define SOCKET__CONNECT 0x0000000000002000UL +#define SOCKET__APPEND 0x0000000000000800UL +#define SOCKET__IOCTL 0x0000000000000002UL +#define SOCKET__RELABELTO 0x0000000000000200UL -#define TCP_SOCKET__RELABELTO 0x00000200UL -#define TCP_SOCKET__RECV_MSG 0x00200000UL -#define TCP_SOCKET__RELABELFROM 0x00000100UL -#define TCP_SOCKET__SETOPT 0x00020000UL -#define TCP_SOCKET__APPEND 0x00000800UL -#define TCP_SOCKET__SETATTR 0x00000040UL -#define TCP_SOCKET__SENDTO 0x00100000UL -#define TCP_SOCKET__GETOPT 0x00010000UL -#define TCP_SOCKET__TRANSITION 0x00000400UL -#define TCP_SOCKET__READ 0x00000004UL -#define TCP_SOCKET__POLL 0x00000001UL -#define TCP_SOCKET__SHUTDOWN 0x00040000UL -#define TCP_SOCKET__LISTEN 0x00004000UL -#define TCP_SOCKET__BIND 0x00001000UL -#define TCP_SOCKET__WRITE 0x00000008UL -#define TCP_SOCKET__ACCEPT 0x00008000UL -#define TCP_SOCKET__CONNECT 0x00002000UL -#define TCP_SOCKET__LOCK 0x00000080UL -#define TCP_SOCKET__IOCTL 0x00000002UL -#define TCP_SOCKET__CREATE 0x00000010UL -#define TCP_SOCKET__NAME_BIND 0x00800000UL -#define TCP_SOCKET__SEND_MSG 0x00400000UL -#define TCP_SOCKET__RECVFROM 0x00080000UL -#define TCP_SOCKET__GETATTR 0x00000020UL +#define TCP_SOCKET__TRANSITION 0x0000000000000400UL +#define TCP_SOCKET__SHUTDOWN 0x0000000000040000UL +#define TCP_SOCKET__POLL 0x0000000000000001UL +#define TCP_SOCKET__SEND_MSG 0x0000000000400000UL +#define TCP_SOCKET__LOCK 0x0000000000000080UL +#define TCP_SOCKET__RECVFROM 0x0000000000080000UL +#define TCP_SOCKET__BIND 0x0000000000001000UL +#define TCP_SOCKET__ACCEPT 0x0000000000008000UL +#define TCP_SOCKET__RELABELFROM 0x0000000000000100UL +#define TCP_SOCKET__GETOPT 0x0000000000010000UL +#define TCP_SOCKET__WRITE 0x0000000000000008UL +#define TCP_SOCKET__SETATTR 0x0000000000000040UL +#define TCP_SOCKET__READ 0x0000000000000004UL +#define TCP_SOCKET__NAME_BIND 0x0000000000800000UL +#define TCP_SOCKET__LISTEN 0x0000000000004000UL +#define TCP_SOCKET__CREATE 0x0000000000000010UL +#define TCP_SOCKET__SETOPT 0x0000000000020000UL +#define TCP_SOCKET__RECV_MSG 0x0000000000200000UL +#define TCP_SOCKET__SENDTO 0x0000000000100000UL +#define TCP_SOCKET__GETATTR 0x0000000000000020UL +#define TCP_SOCKET__CONNECT 0x0000000000002000UL +#define TCP_SOCKET__APPEND 0x0000000000000800UL +#define TCP_SOCKET__IOCTL 0x0000000000000002UL +#define TCP_SOCKET__RELABELTO 0x0000000000000200UL -#define TCP_SOCKET__CONNECTTO 0x01000000UL -#define TCP_SOCKET__NEWCONN 0x02000000UL -#define TCP_SOCKET__ACCEPTFROM 0x04000000UL +#define TCP_SOCKET__CONNECTTO 0x0000000001000000UL +#define TCP_SOCKET__NEWCONN 0x0000000002000000UL +#define TCP_SOCKET__ACCEPTFROM 0x0000000004000000UL -#define UDP_SOCKET__RELABELTO 0x00000200UL -#define UDP_SOCKET__RECV_MSG 0x00200000UL -#define UDP_SOCKET__RELABELFROM 0x00000100UL -#define UDP_SOCKET__SETOPT 0x00020000UL -#define UDP_SOCKET__APPEND 0x00000800UL -#define UDP_SOCKET__SETATTR 0x00000040UL -#define UDP_SOCKET__SENDTO 0x00100000UL -#define UDP_SOCKET__GETOPT 0x00010000UL -#define UDP_SOCKET__TRANSITION 0x00000400UL -#define UDP_SOCKET__READ 0x00000004UL -#define UDP_SOCKET__POLL 0x00000001UL -#define UDP_SOCKET__SHUTDOWN 0x00040000UL -#define UDP_SOCKET__LISTEN 0x00004000UL -#define UDP_SOCKET__BIND 0x00001000UL -#define UDP_SOCKET__WRITE 0x00000008UL -#define UDP_SOCKET__ACCEPT 0x00008000UL -#define UDP_SOCKET__CONNECT 0x00002000UL -#define UDP_SOCKET__LOCK 0x00000080UL -#define UDP_SOCKET__IOCTL 0x00000002UL -#define UDP_SOCKET__CREATE 0x00000010UL -#define UDP_SOCKET__NAME_BIND 0x00800000UL -#define UDP_SOCKET__SEND_MSG 0x00400000UL -#define UDP_SOCKET__RECVFROM 0x00080000UL -#define UDP_SOCKET__GETATTR 0x00000020UL +#define UDP_SOCKET__TRANSITION 0x0000000000000400UL +#define UDP_SOCKET__SHUTDOWN 0x0000000000040000UL +#define UDP_SOCKET__POLL 0x0000000000000001UL +#define UDP_SOCKET__SEND_MSG 0x0000000000400000UL +#define UDP_SOCKET__LOCK 0x0000000000000080UL +#define UDP_SOCKET__RECVFROM 0x0000000000080000UL +#define UDP_SOCKET__BIND 0x0000000000001000UL +#define UDP_SOCKET__ACCEPT 0x0000000000008000UL +#define UDP_SOCKET__RELABELFROM 0x0000000000000100UL +#define UDP_SOCKET__GETOPT 0x0000000000010000UL +#define UDP_SOCKET__WRITE 0x0000000000000008UL +#define UDP_SOCKET__SETATTR 0x0000000000000040UL +#define UDP_SOCKET__READ 0x0000000000000004UL +#define UDP_SOCKET__NAME_BIND 0x0000000000800000UL +#define UDP_SOCKET__LISTEN 0x0000000000004000UL +#define UDP_SOCKET__CREATE 0x0000000000000010UL +#define UDP_SOCKET__SETOPT 0x0000000000020000UL +#define UDP_SOCKET__RECV_MSG 0x0000000000200000UL +#define UDP_SOCKET__SENDTO 0x0000000000100000UL +#define UDP_SOCKET__GETATTR 0x0000000000000020UL +#define UDP_SOCKET__CONNECT 0x0000000000002000UL +#define UDP_SOCKET__APPEND 0x0000000000000800UL +#define UDP_SOCKET__IOCTL 0x0000000000000002UL +#define UDP_SOCKET__RELABELTO 0x0000000000000200UL -#define RAWIP_SOCKET__RELABELTO 0x00000200UL -#define RAWIP_SOCKET__RECV_MSG 0x00200000UL -#define RAWIP_SOCKET__RELABELFROM 0x00000100UL -#define RAWIP_SOCKET__SETOPT 0x00020000UL -#define RAWIP_SOCKET__APPEND 0x00000800UL -#define RAWIP_SOCKET__SETATTR 0x00000040UL -#define RAWIP_SOCKET__SENDTO 0x00100000UL -#define RAWIP_SOCKET__GETOPT 0x00010000UL -#define RAWIP_SOCKET__TRANSITION 0x00000400UL -#define RAWIP_SOCKET__READ 0x00000004UL -#define RAWIP_SOCKET__POLL 0x00000001UL -#define RAWIP_SOCKET__SHUTDOWN 0x00040000UL -#define RAWIP_SOCKET__LISTEN 0x00004000UL -#define RAWIP_SOCKET__BIND 0x00001000UL -#define RAWIP_SOCKET__WRITE 0x00000008UL -#define RAWIP_SOCKET__ACCEPT 0x00008000UL -#define RAWIP_SOCKET__CONNECT 0x00002000UL -#define RAWIP_SOCKET__LOCK 0x00000080UL -#define RAWIP_SOCKET__IOCTL 0x00000002UL -#define RAWIP_SOCKET__CREATE 0x00000010UL -#define RAWIP_SOCKET__NAME_BIND 0x00800000UL -#define RAWIP_SOCKET__SEND_MSG 0x00400000UL -#define RAWIP_SOCKET__RECVFROM 0x00080000UL -#define RAWIP_SOCKET__GETATTR 0x00000020UL +#define RAWIP_SOCKET__TRANSITION 0x0000000000000400UL +#define RAWIP_SOCKET__SHUTDOWN 0x0000000000040000UL +#define RAWIP_SOCKET__POLL 0x0000000000000001UL +#define RAWIP_SOCKET__SEND_MSG 0x0000000000400000UL +#define RAWIP_SOCKET__LOCK 0x0000000000000080UL +#define RAWIP_SOCKET__RECVFROM 0x0000000000080000UL +#define RAWIP_SOCKET__BIND 0x0000000000001000UL +#define RAWIP_SOCKET__ACCEPT 0x0000000000008000UL +#define RAWIP_SOCKET__RELABELFROM 0x0000000000000100UL +#define RAWIP_SOCKET__GETOPT 0x0000000000010000UL +#define RAWIP_SOCKET__WRITE 0x0000000000000008UL +#define RAWIP_SOCKET__SETATTR 0x0000000000000040UL +#define RAWIP_SOCKET__READ 0x0000000000000004UL +#define RAWIP_SOCKET__NAME_BIND 0x0000000000800000UL +#define RAWIP_SOCKET__LISTEN 0x0000000000004000UL +#define RAWIP_SOCKET__CREATE 0x0000000000000010UL +#define RAWIP_SOCKET__SETOPT 0x0000000000020000UL +#define RAWIP_SOCKET__RECV_MSG 0x0000000000200000UL +#define RAWIP_SOCKET__SENDTO 0x0000000000100000UL +#define RAWIP_SOCKET__GETATTR 0x0000000000000020UL +#define RAWIP_SOCKET__CONNECT 0x0000000000002000UL +#define RAWIP_SOCKET__APPEND 0x0000000000000800UL +#define RAWIP_SOCKET__IOCTL 0x0000000000000002UL +#define RAWIP_SOCKET__RELABELTO 0x0000000000000200UL -#define NODE__TCP_RECV 0x00000001UL -#define NODE__TCP_SEND 0x00000002UL -#define NODE__UDP_RECV 0x00000004UL -#define NODE__UDP_SEND 0x00000008UL -#define NODE__RAWIP_RECV 0x00000010UL -#define NODE__RAWIP_SEND 0x00000020UL -#define NODE__ENFORCE_DEST 0x00000040UL +#define NODE__TCP_RECV 0x0000000000000001UL +#define NODE__TCP_SEND 0x0000000000000002UL +#define NODE__UDP_RECV 0x0000000000000004UL +#define NODE__UDP_SEND 0x0000000000000008UL +#define NODE__RAWIP_RECV 0x0000000000000010UL +#define NODE__RAWIP_SEND 0x0000000000000020UL +#define NODE__ENFORCE_DEST 0x0000000000000040UL -#define NETIF__GETATTR 0x00000001UL -#define NETIF__SETATTR 0x00000002UL -#define NETIF__TCP_RECV 0x00000004UL -#define NETIF__TCP_SEND 0x00000008UL -#define NETIF__UDP_RECV 0x00000010UL -#define NETIF__UDP_SEND 0x00000020UL -#define NETIF__RAWIP_RECV 0x00000040UL -#define NETIF__RAWIP_SEND 0x00000080UL +#define NETIF__GETATTR 0x0000000000000001UL +#define NETIF__SETATTR 0x0000000000000002UL +#define NETIF__TCP_RECV 0x0000000000000004UL +#define NETIF__TCP_SEND 0x0000000000000008UL +#define NETIF__UDP_RECV 0x0000000000000010UL +#define NETIF__UDP_SEND 0x0000000000000020UL +#define NETIF__RAWIP_RECV 0x0000000000000040UL +#define NETIF__RAWIP_SEND 0x0000000000000080UL -#define NETLINK_SOCKET__RELABELTO 0x00000200UL -#define NETLINK_SOCKET__RECV_MSG 0x00200000UL -#define NETLINK_SOCKET__RELABELFROM 0x00000100UL -#define NETLINK_SOCKET__SETOPT 0x00020000UL -#define NETLINK_SOCKET__APPEND 0x00000800UL -#define NETLINK_SOCKET__SETATTR 0x00000040UL -#define NETLINK_SOCKET__SENDTO 0x00100000UL -#define NETLINK_SOCKET__GETOPT 0x00010000UL -#define NETLINK_SOCKET__TRANSITION 0x00000400UL -#define NETLINK_SOCKET__READ 0x00000004UL -#define NETLINK_SOCKET__POLL 0x00000001UL -#define NETLINK_SOCKET__SHUTDOWN 0x00040000UL -#define NETLINK_SOCKET__LISTEN 0x00004000UL -#define NETLINK_SOCKET__BIND 0x00001000UL -#define NETLINK_SOCKET__WRITE 0x00000008UL -#define NETLINK_SOCKET__ACCEPT 0x00008000UL -#define NETLINK_SOCKET__CONNECT 0x00002000UL -#define NETLINK_SOCKET__LOCK 0x00000080UL -#define NETLINK_SOCKET__IOCTL 0x00000002UL -#define NETLINK_SOCKET__CREATE 0x00000010UL -#define NETLINK_SOCKET__NAME_BIND 0x00800000UL -#define NETLINK_SOCKET__SEND_MSG 0x00400000UL -#define NETLINK_SOCKET__RECVFROM 0x00080000UL -#define NETLINK_SOCKET__GETATTR 0x00000020UL +#define NETLINK_SOCKET__TRANSITION 0x0000000000000400UL +#define NETLINK_SOCKET__SHUTDOWN 0x0000000000040000UL +#define NETLINK_SOCKET__POLL 0x0000000000000001UL +#define NETLINK_SOCKET__SEND_MSG 0x0000000000400000UL +#define NETLINK_SOCKET__LOCK 0x0000000000000080UL +#define NETLINK_SOCKET__RECVFROM 0x0000000000080000UL +#define NETLINK_SOCKET__BIND 0x0000000000001000UL +#define NETLINK_SOCKET__ACCEPT 0x0000000000008000UL +#define NETLINK_SOCKET__RELABELFROM 0x0000000000000100UL +#define NETLINK_SOCKET__GETOPT 0x0000000000010000UL +#define NETLINK_SOCKET__WRITE 0x0000000000000008UL +#define NETLINK_SOCKET__SETATTR 0x0000000000000040UL +#define NETLINK_SOCKET__READ 0x0000000000000004UL +#define NETLINK_SOCKET__NAME_BIND 0x0000000000800000UL +#define NETLINK_SOCKET__LISTEN 0x0000000000004000UL +#define NETLINK_SOCKET__CREATE 0x0000000000000010UL +#define NETLINK_SOCKET__SETOPT 0x0000000000020000UL +#define NETLINK_SOCKET__RECV_MSG 0x0000000000200000UL +#define NETLINK_SOCKET__SENDTO 0x0000000000100000UL +#define NETLINK_SOCKET__GETATTR 0x0000000000000020UL +#define NETLINK_SOCKET__CONNECT 0x0000000000002000UL +#define NETLINK_SOCKET__APPEND 0x0000000000000800UL +#define NETLINK_SOCKET__IOCTL 0x0000000000000002UL +#define NETLINK_SOCKET__RELABELTO 0x0000000000000200UL -#define PACKET_SOCKET__RELABELTO 0x00000200UL -#define PACKET_SOCKET__RECV_MSG 0x00200000UL -#define PACKET_SOCKET__RELABELFROM 0x00000100UL -#define PACKET_SOCKET__SETOPT 0x00020000UL -#define PACKET_SOCKET__APPEND 0x00000800UL -#define PACKET_SOCKET__SETATTR 0x00000040UL -#define PACKET_SOCKET__SENDTO 0x00100000UL -#define PACKET_SOCKET__GETOPT 0x00010000UL -#define PACKET_SOCKET__TRANSITION 0x00000400UL -#define PACKET_SOCKET__READ 0x00000004UL -#define PACKET_SOCKET__POLL 0x00000001UL -#define PACKET_SOCKET__SHUTDOWN 0x00040000UL -#define PACKET_SOCKET__LISTEN 0x00004000UL -#define PACKET_SOCKET__BIND 0x00001000UL -#define PACKET_SOCKET__WRITE 0x00000008UL -#define PACKET_SOCKET__ACCEPT 0x00008000UL -#define PACKET_SOCKET__CONNECT 0x00002000UL -#define PACKET_SOCKET__LOCK 0x00000080UL -#define PACKET_SOCKET__IOCTL 0x00000002UL -#define PACKET_SOCKET__CREATE 0x00000010UL -#define PACKET_SOCKET__NAME_BIND 0x00800000UL -#define PACKET_SOCKET__SEND_MSG 0x00400000UL -#define PACKET_SOCKET__RECVFROM 0x00080000UL -#define PACKET_SOCKET__GETATTR 0x00000020UL +#define PACKET_SOCKET__TRANSITION 0x0000000000000400UL +#define PACKET_SOCKET__SHUTDOWN 0x0000000000040000UL +#define PACKET_SOCKET__POLL 0x0000000000000001UL +#define PACKET_SOCKET__SEND_MSG 0x0000000000400000UL +#define PACKET_SOCKET__LOCK 0x0000000000000080UL +#define PACKET_SOCKET__RECVFROM 0x0000000000080000UL +#define PACKET_SOCKET__BIND 0x0000000000001000UL +#define PACKET_SOCKET__ACCEPT 0x0000000000008000UL +#define PACKET_SOCKET__RELABELFROM 0x0000000000000100UL +#define PACKET_SOCKET__GETOPT 0x0000000000010000UL +#define PACKET_SOCKET__WRITE 0x0000000000000008UL +#define PACKET_SOCKET__SETATTR 0x0000000000000040UL +#define PACKET_SOCKET__READ 0x0000000000000004UL +#define PACKET_SOCKET__NAME_BIND 0x0000000000800000UL +#define PACKET_SOCKET__LISTEN 0x0000000000004000UL +#define PACKET_SOCKET__CREATE 0x0000000000000010UL +#define PACKET_SOCKET__SETOPT 0x0000000000020000UL +#define PACKET_SOCKET__RECV_MSG 0x0000000000200000UL +#define PACKET_SOCKET__SENDTO 0x0000000000100000UL +#define PACKET_SOCKET__GETATTR 0x0000000000000020UL +#define PACKET_SOCKET__CONNECT 0x0000000000002000UL +#define PACKET_SOCKET__APPEND 0x0000000000000800UL +#define PACKET_SOCKET__IOCTL 0x0000000000000002UL +#define PACKET_SOCKET__RELABELTO 0x0000000000000200UL -#define KEY_SOCKET__RELABELTO 0x00000200UL -#define KEY_SOCKET__RECV_MSG 0x00200000UL -#define KEY_SOCKET__RELABELFROM 0x00000100UL -#define KEY_SOCKET__SETOPT 0x00020000UL -#define KEY_SOCKET__APPEND 0x00000800UL -#define KEY_SOCKET__SETATTR 0x00000040UL -#define KEY_SOCKET__SENDTO 0x00100000UL -#define KEY_SOCKET__GETOPT 0x00010000UL -#define KEY_SOCKET__TRANSITION 0x00000400UL -#define KEY_SOCKET__READ 0x00000004UL -#define KEY_SOCKET__POLL 0x00000001UL -#define KEY_SOCKET__SHUTDOWN 0x00040000UL -#define KEY_SOCKET__LISTEN 0x00004000UL -#define KEY_SOCKET__BIND 0x00001000UL -#define KEY_SOCKET__WRITE 0x00000008UL -#define KEY_SOCKET__ACCEPT 0x00008000UL -#define KEY_SOCKET__CONNECT 0x00002000UL -#define KEY_SOCKET__LOCK 0x00000080UL -#define KEY_SOCKET__IOCTL 0x00000002UL -#define KEY_SOCKET__CREATE 0x00000010UL -#define KEY_SOCKET__NAME_BIND 0x00800000UL -#define KEY_SOCKET__SEND_MSG 0x00400000UL -#define KEY_SOCKET__RECVFROM 0x00080000UL -#define KEY_SOCKET__GETATTR 0x00000020UL +#define KEY_SOCKET__TRANSITION 0x0000000000000400UL +#define KEY_SOCKET__SHUTDOWN 0x0000000000040000UL +#define KEY_SOCKET__POLL 0x0000000000000001UL +#define KEY_SOCKET__SEND_MSG 0x0000000000400000UL +#define KEY_SOCKET__LOCK 0x0000000000000080UL +#define KEY_SOCKET__RECVFROM 0x0000000000080000UL +#define KEY_SOCKET__BIND 0x0000000000001000UL +#define KEY_SOCKET__ACCEPT 0x0000000000008000UL +#define KEY_SOCKET__RELABELFROM 0x0000000000000100UL +#define KEY_SOCKET__GETOPT 0x0000000000010000UL +#define KEY_SOCKET__WRITE 0x0000000000000008UL +#define KEY_SOCKET__SETATTR 0x0000000000000040UL +#define KEY_SOCKET__READ 0x0000000000000004UL +#define KEY_SOCKET__NAME_BIND 0x0000000000800000UL +#define KEY_SOCKET__LISTEN 0x0000000000004000UL +#define KEY_SOCKET__CREATE 0x0000000000000010UL +#define KEY_SOCKET__SETOPT 0x0000000000020000UL +#define KEY_SOCKET__RECV_MSG 0x0000000000200000UL +#define KEY_SOCKET__SENDTO 0x0000000000100000UL +#define KEY_SOCKET__GETATTR 0x0000000000000020UL +#define KEY_SOCKET__CONNECT 0x0000000000002000UL +#define KEY_SOCKET__APPEND 0x0000000000000800UL +#define KEY_SOCKET__IOCTL 0x0000000000000002UL +#define KEY_SOCKET__RELABELTO 0x0000000000000200UL -#define UNIX_STREAM_SOCKET__RELABELTO 0x00000200UL -#define UNIX_STREAM_SOCKET__RECV_MSG 0x00200000UL -#define UNIX_STREAM_SOCKET__RELABELFROM 0x00000100UL -#define UNIX_STREAM_SOCKET__SETOPT 0x00020000UL -#define UNIX_STREAM_SOCKET__APPEND 0x00000800UL -#define UNIX_STREAM_SOCKET__SETATTR 0x00000040UL -#define UNIX_STREAM_SOCKET__SENDTO 0x00100000UL -#define UNIX_STREAM_SOCKET__GETOPT 0x00010000UL -#define UNIX_STREAM_SOCKET__TRANSITION 0x00000400UL -#define UNIX_STREAM_SOCKET__READ 0x00000004UL -#define UNIX_STREAM_SOCKET__POLL 0x00000001UL -#define UNIX_STREAM_SOCKET__SHUTDOWN 0x00040000UL -#define UNIX_STREAM_SOCKET__LISTEN 0x00004000UL -#define UNIX_STREAM_SOCKET__BIND 0x00001000UL -#define UNIX_STREAM_SOCKET__WRITE 0x00000008UL -#define UNIX_STREAM_SOCKET__ACCEPT 0x00008000UL -#define UNIX_STREAM_SOCKET__CONNECT 0x00002000UL -#define UNIX_STREAM_SOCKET__LOCK 0x00000080UL -#define UNIX_STREAM_SOCKET__IOCTL 0x00000002UL -#define UNIX_STREAM_SOCKET__CREATE 0x00000010UL -#define UNIX_STREAM_SOCKET__NAME_BIND 0x00800000UL -#define UNIX_STREAM_SOCKET__SEND_MSG 0x00400000UL -#define UNIX_STREAM_SOCKET__RECVFROM 0x00080000UL -#define UNIX_STREAM_SOCKET__GETATTR 0x00000020UL +#define UNIX_STREAM_SOCKET__TRANSITION 0x0000000000000400UL +#define UNIX_STREAM_SOCKET__SHUTDOWN 0x0000000000040000UL +#define UNIX_STREAM_SOCKET__POLL 0x0000000000000001UL +#define UNIX_STREAM_SOCKET__SEND_MSG 0x0000000000400000UL +#define UNIX_STREAM_SOCKET__LOCK 0x0000000000000080UL +#define UNIX_STREAM_SOCKET__RECVFROM 0x0000000000080000UL +#define UNIX_STREAM_SOCKET__BIND 0x0000000000001000UL +#define UNIX_STREAM_SOCKET__ACCEPT 0x0000000000008000UL +#define UNIX_STREAM_SOCKET__RELABELFROM 0x0000000000000100UL +#define UNIX_STREAM_SOCKET__GETOPT 0x0000000000010000UL +#define UNIX_STREAM_SOCKET__WRITE 0x0000000000000008UL +#define UNIX_STREAM_SOCKET__SETATTR 0x0000000000000040UL +#define UNIX_STREAM_SOCKET__READ 0x0000000000000004UL +#define UNIX_STREAM_SOCKET__NAME_BIND 0x0000000000800000UL +#define UNIX_STREAM_SOCKET__LISTEN 0x0000000000004000UL +#define UNIX_STREAM_SOCKET__CREATE 0x0000000000000010UL +#define UNIX_STREAM_SOCKET__SETOPT 0x0000000000020000UL +#define UNIX_STREAM_SOCKET__RECV_MSG 0x0000000000200000UL +#define UNIX_STREAM_SOCKET__SENDTO 0x0000000000100000UL +#define UNIX_STREAM_SOCKET__GETATTR 0x0000000000000020UL +#define UNIX_STREAM_SOCKET__CONNECT 0x0000000000002000UL +#define UNIX_STREAM_SOCKET__APPEND 0x0000000000000800UL +#define UNIX_STREAM_SOCKET__IOCTL 0x0000000000000002UL +#define UNIX_STREAM_SOCKET__RELABELTO 0x0000000000000200UL -#define UNIX_STREAM_SOCKET__CONNECTTO 0x01000000UL -#define UNIX_STREAM_SOCKET__NEWCONN 0x02000000UL -#define UNIX_STREAM_SOCKET__ACCEPTFROM 0x04000000UL +#define UNIX_STREAM_SOCKET__CONNECTTO 0x0000000001000000UL +#define UNIX_STREAM_SOCKET__NEWCONN 0x0000000002000000UL +#define UNIX_STREAM_SOCKET__ACCEPTFROM 0x0000000004000000UL -#define UNIX_DGRAM_SOCKET__RELABELTO 0x00000200UL -#define UNIX_DGRAM_SOCKET__RECV_MSG 0x00200000UL -#define UNIX_DGRAM_SOCKET__RELABELFROM 0x00000100UL -#define UNIX_DGRAM_SOCKET__SETOPT 0x00020000UL -#define UNIX_DGRAM_SOCKET__APPEND 0x00000800UL -#define UNIX_DGRAM_SOCKET__SETATTR 0x00000040UL -#define UNIX_DGRAM_SOCKET__SENDTO 0x00100000UL -#define UNIX_DGRAM_SOCKET__GETOPT 0x00010000UL -#define UNIX_DGRAM_SOCKET__TRANSITION 0x00000400UL -#define UNIX_DGRAM_SOCKET__READ 0x00000004UL -#define UNIX_DGRAM_SOCKET__POLL 0x00000001UL -#define UNIX_DGRAM_SOCKET__SHUTDOWN 0x00040000UL -#define UNIX_DGRAM_SOCKET__LISTEN 0x00004000UL -#define UNIX_DGRAM_SOCKET__BIND 0x00001000UL -#define UNIX_DGRAM_SOCKET__WRITE 0x00000008UL -#define UNIX_DGRAM_SOCKET__ACCEPT 0x00008000UL -#define UNIX_DGRAM_SOCKET__CONNECT 0x00002000UL -#define UNIX_DGRAM_SOCKET__LOCK 0x00000080UL -#define UNIX_DGRAM_SOCKET__IOCTL 0x00000002UL -#define UNIX_DGRAM_SOCKET__CREATE 0x00000010UL -#define UNIX_DGRAM_SOCKET__NAME_BIND 0x00800000UL -#define UNIX_DGRAM_SOCKET__SEND_MSG 0x00400000UL -#define UNIX_DGRAM_SOCKET__RECVFROM 0x00080000UL -#define UNIX_DGRAM_SOCKET__GETATTR 0x00000020UL +#define UNIX_DGRAM_SOCKET__TRANSITION 0x0000000000000400UL +#define UNIX_DGRAM_SOCKET__SHUTDOWN 0x0000000000040000UL +#define UNIX_DGRAM_SOCKET__POLL 0x0000000000000001UL +#define UNIX_DGRAM_SOCKET__SEND_MSG 0x0000000000400000UL +#define UNIX_DGRAM_SOCKET__LOCK 0x0000000000000080UL +#define UNIX_DGRAM_SOCKET__RECVFROM 0x0000000000080000UL +#define UNIX_DGRAM_SOCKET__BIND 0x0000000000001000UL +#define UNIX_DGRAM_SOCKET__ACCEPT 0x0000000000008000UL +#define UNIX_DGRAM_SOCKET__RELABELFROM 0x0000000000000100UL +#define UNIX_DGRAM_SOCKET__GETOPT 0x0000000000010000UL +#define UNIX_DGRAM_SOCKET__WRITE 0x0000000000000008UL +#define UNIX_DGRAM_SOCKET__SETATTR 0x0000000000000040UL +#define UNIX_DGRAM_SOCKET__READ 0x0000000000000004UL +#define UNIX_DGRAM_SOCKET__NAME_BIND 0x0000000000800000UL +#define UNIX_DGRAM_SOCKET__LISTEN 0x0000000000004000UL +#define UNIX_DGRAM_SOCKET__CREATE 0x0000000000000010UL +#define UNIX_DGRAM_SOCKET__SETOPT 0x0000000000020000UL +#define UNIX_DGRAM_SOCKET__RECV_MSG 0x0000000000200000UL +#define UNIX_DGRAM_SOCKET__SENDTO 0x0000000000100000UL +#define UNIX_DGRAM_SOCKET__GETATTR 0x0000000000000020UL +#define UNIX_DGRAM_SOCKET__CONNECT 0x0000000000002000UL +#define UNIX_DGRAM_SOCKET__APPEND 0x0000000000000800UL +#define UNIX_DGRAM_SOCKET__IOCTL 0x0000000000000002UL +#define UNIX_DGRAM_SOCKET__RELABELTO 0x0000000000000200UL -#define PROCESS__FORK 0x00000001UL -#define PROCESS__TRANSITION 0x00000002UL -#define PROCESS__SIGCHLD 0x00000004UL -#define PROCESS__SIGKILL 0x00000008UL -#define PROCESS__SIGSTOP 0x00000010UL -#define PROCESS__SIGNAL 0x00000020UL -#define PROCESS__PTRACE 0x00000040UL -#define PROCESS__GETSCHED 0x00000080UL -#define PROCESS__SETSCHED 0x00000100UL -#define PROCESS__GETSESSION 0x00000200UL -#define PROCESS__GETPGID 0x00000400UL -#define PROCESS__SETPGID 0x00000800UL -#define PROCESS__GETCAP 0x00001000UL -#define PROCESS__SETCAP 0x00002000UL -#define PROCESS__SHARE 0x00004000UL +#define PROCESS__FORK 0x0000000000000001UL +#define PROCESS__TRANSITION 0x0000000000000002UL +#define PROCESS__SIGCHLD 0x0000000000000004UL +#define PROCESS__SIGKILL 0x0000000000000008UL +#define PROCESS__SIGSTOP 0x0000000000000010UL +#define PROCESS__SIGNAL 0x0000000000000020UL +#define PROCESS__PTRACE 0x0000000000000040UL +#define PROCESS__GETSCHED 0x0000000000000080UL +#define PROCESS__SETSCHED 0x0000000000000100UL +#define PROCESS__GETSESSION 0x0000000000000200UL +#define PROCESS__GETPGID 0x0000000000000400UL +#define PROCESS__SETPGID 0x0000000000000800UL >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Aug 22 09:27:06 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8FE6616A4C1; Fri, 22 Aug 2003 09:27:05 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3023516A4BF for ; Fri, 22 Aug 2003 09:27:05 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id CB30D43FEA for ; Fri, 22 Aug 2003 09:27:04 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MGR40U023709 for ; Fri, 22 Aug 2003 09:27:04 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MGR4mH023706 for perforce@freebsd.org; Fri, 22 Aug 2003 09:27:04 -0700 (PDT) Date: Fri, 22 Aug 2003 09:27:04 -0700 (PDT) Message-Id: <200308221627.h7MGR4mH023706@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36675 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 16:27:06 -0000 http://perforce.freebsd.org/chv.cgi?CH=36675 Change 36675 by sam@sam_ebb on 2003/08/22 09:26:20 o use lower case for mutex name o destroy mutex on module unload o move unload logic to separate function Affected files ... .. //depot/projects/netperf/sys/net/bridge.c#4 edit Differences ... ==== //depot/projects/netperf/sys/net/bridge.c#4 (text+ko) ==== @@ -1158,7 +1158,7 @@ if (ifp2sc == NULL) return ENOMEM; - mtx_init(&bdg_mtx, "Bridge", NULL, MTX_DEF); + mtx_init(&bdg_mtx, "bridge", NULL, MTX_DEF); n_clusters = 0; clusters = NULL; @@ -1177,6 +1177,27 @@ return 0 ; } +#ifdef KLD_MODULE +static void +bdgdestroy(void) +{ + bridge_in_ptr = NULL; + bdg_forward_ptr = NULL; + bdgtakeifaces_ptr = NULL; + + callout_stop(&bdg_callout); + bridge_off(); + + if (clusters) + free(clusters, M_IFADDR); + if (ifp2sc) { + free(ifp2sc, M_IFADDR); + ifp2sc = NULL; + } + mtx_destroy(&bdg_mtx); +} +#endif /* KLD_MODULE */ + /* * initialization code, both for static and dynamic loading. */ @@ -1200,15 +1221,7 @@ #else /* XXX lock */ do_bridge = 0; - bridge_in_ptr = NULL; - bdg_forward_ptr = NULL; - bdgtakeifaces_ptr = NULL; - callout_stop(&bdg_callout); - bridge_off(); - if (clusters) - free(clusters, M_IFADDR); - free(ifp2sc, M_IFADDR); - ifp2sc = NULL ; + bdgdestroy(); #endif break; default: From owner-p4-projects@FreeBSD.ORG Fri Aug 22 09:27:07 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id AE3E416A4C1; Fri, 22 Aug 2003 09:27:06 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 17D9016A4D9 for ; Fri, 22 Aug 2003 09:27:06 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 4ACC743FEA for ; Fri, 22 Aug 2003 09:27:05 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MGR50U023715 for ; Fri, 22 Aug 2003 09:27:05 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MGR4ES023712 for perforce@freebsd.org; Fri, 22 Aug 2003 09:27:04 -0700 (PDT) Date: Fri, 22 Aug 2003 09:27:04 -0700 (PDT) Message-Id: <200308221627.h7MGR4ES023712@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36676 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 16:27:07 -0000 http://perforce.freebsd.org/chv.cgi?CH=36676 Change 36676 by sam@sam_ebb on 2003/08/22 09:26:57 checkpoint dummynet locking work Affected files ... .. //depot/projects/netperf/sys/netinet/ip_dummynet.c#4 edit .. //depot/projects/netperf/sys/netinet/ip_fw2.c#3 edit Differences ... ==== //depot/projects/netperf/sys/netinet/ip_dummynet.c#4 (text+ko) ==== @@ -27,8 +27,7 @@ * $FreeBSD: src/sys/netinet/ip_dummynet.c,v 1.68 2003/07/31 10:24:36 maxim Exp $ */ -#define DEB(x) -#define DDB(x) x +#define DUMMYNET_DEBUG /* * This module implements IP dummynet, a bandwidth limiter/delay emulator @@ -123,7 +122,7 @@ static struct dn_pipe *all_pipes = NULL ; /* list of all pipes */ static struct dn_flow_set *all_flow_sets = NULL ;/* list of all flow_sets */ -static struct callout_handle dn_timeout; +static struct callout dn_timeout; #ifdef SYSCTL_NODE SYSCTL_NODE(_net_inet_ip, OID_AUTO, dummynet, @@ -153,6 +152,23 @@ CTLFLAG_RD, &red_max_pkt_size, 0, "RED Max packet size"); #endif +#define DUMMYNET_DEBUG +#ifdef DUMMYNET_DEBUG +int dummynet_debug = 0; +#ifdef SYSCTL_NODE +SYSCTL_INT(_net_inet_ip_dummynet, OID_AUTO, debug, CTLFLAG_RW, &dummynet_debug, + 0, "control debugging printfs"); +#endif +#define DPRINTF(X) if (dummynet_debug) printf X +#else +#define DPRINTF(X) +#endif + +static struct mtx dummynet_mtx; +#define DUMMYNET_LOCK() mtx_lock(&dummynet_mtx); +#define DUMMYNET_UNLOCK() mtx_unlock(&dummynet_mtx); +#define DUMMYNET_LOCK_ASSERT(_what) mtx_assert(&dummynet_mtx, _what); + static int config_pipe(struct dn_pipe *p); static int ip_dn_ctl(struct sockopt *sopt); @@ -201,14 +217,14 @@ struct dn_heap_entry *p; if (h->size >= new_size ) { - printf("dummynet: heap_init, Bogus call, have %d want %d\n", + printf("dummynet: %s, Bogus call, have %d want %d\n", __func__, h->size, new_size); return 0 ; } new_size = (new_size + HEAP_INCREMENT ) & ~HEAP_INCREMENT ; p = malloc(new_size * sizeof(*p), M_DUMMYNET, M_NOWAIT); if (p == NULL) { - printf("dummynet: heap_init, resize %d failed\n", new_size ); + printf("dummynet: %s, resize %d failed\n", __func__, new_size ); return 1 ; /* error */ } if (h->size > 0) { @@ -434,6 +450,7 @@ case DN_TO_BDG_FWD : if (!BDG_LOADED) { /* somebody unloaded the bridge module. Drop pkt */ + /* XXX rate limit */ printf("dummynet: dropping bridged packet trapped in pipe\n"); m_freem(pkt->dn_m); break; @@ -525,6 +542,8 @@ struct dn_pipe *p = q->fs->pipe ; int p_was_empty ; + DUMMYNET_LOCK_ASSERT(MA_OWNED); + if (p == NULL) { printf("dummynet: ready_event- pipe is gone\n"); return ; @@ -589,14 +608,16 @@ struct dn_heap *sch = &(p->scheduler_heap); struct dn_heap *neh = &(p->not_eligible_heap) ; + DUMMYNET_LOCK_ASSERT(MA_OWNED); + if (p->if_name[0] == 0) /* tx clock is simulated */ p->numbytes += ( curr_time - p->sched_time ) * p->bandwidth; else { /* tx clock is for real, the ifq must be empty or this is a NOP */ if (p->ifp && p->ifp->if_snd.ifq_head != NULL) return ; else { - DEB(printf("dummynet: pipe %d ready from %s --\n", - p->pipe_nr, p->if_name);) + DPRINTF(("dummynet: pipe %d ready from %s --\n", + p->pipe_nr, p->if_name)); } } @@ -705,7 +726,6 @@ { void *p ; /* generic parameter to handler */ struct dn_heap *h ; - int s ; struct dn_heap *heaps[3]; int i; struct dn_pipe *pe ; @@ -713,14 +733,15 @@ heaps[0] = &ready_heap ; /* fixed-rate queues */ heaps[1] = &wfq_ready_heap ; /* wfq queues */ heaps[2] = &extract_heap ; /* delay line */ - s = splimp(); /* see note on top, splnet() is not enough */ + + DUMMYNET_LOCK(); curr_time++ ; for (i=0; i < 3 ; i++) { h = heaps[i]; while (h->elements > 0 && DN_KEY_LEQ(h->p[0].key, curr_time) ) { - DDB(if (h->p[0].key > curr_time) + if (h->p[0].key > curr_time) printf("dummynet: warning, heap %d is %d ticks late\n", - i, (int)(curr_time - h->p[0].key));) + i, (int)(curr_time - h->p[0].key)); p = h->p[0].object ; /* store a copy before heap_extract */ heap_extract(h, NULL); /* need to extract before processing */ if (i == 0) @@ -746,8 +767,9 @@ q->S = q->F + 1 ; /* mark timestamp as invalid */ pe->sum -= q->fs->weight ; } - splx(s); - dn_timeout = timeout(dummynet, NULL, 1); + DUMMYNET_UNLOCK(); + + callout_reset(&dn_timeout, 1, dummynet, NULL); } /* @@ -758,6 +780,7 @@ { struct dn_pipe *p; + DUMMYNET_LOCK(); for (p = all_pipes; p ; p = p->next ) if (p->ifp == ifp) break ; @@ -767,16 +790,18 @@ for (p = all_pipes; p ; p = p->next ) if (!strcmp(p->if_name, buf) ) { p->ifp = ifp ; - DEB(printf("dummynet: ++ tx rdy from %s (now found)\n", buf);) + DPRINTF(("dummynet: ++ tx rdy from %s (now found)\n", buf)); break ; } } if (p != NULL) { - DEB(printf("dummynet: ++ tx rdy from %s%d - qlen %d\n", ifp->if_name, - ifp->if_unit, ifp->if_snd.ifq_len);) + DPRINTF(("dummynet: ++ tx rdy from %s%d - qlen %d\n", ifp->if_name, + ifp->if_unit, ifp->if_snd.ifq_len)); p->numbytes = 0 ; /* mark ready for I/O */ ready_event_wfq(p); } + DUMMYNET_UNLOCK(); + return 0; } @@ -937,7 +962,7 @@ /* queue in bytes or packets ? */ u_int q_size = (fs->flags_fs & DN_QSIZE_IS_BYTES) ? q->len_bytes : q->len; - DEB(printf("\ndummynet: %d q: %2u ", (int) curr_time, q_size);) + DPRINTF(("\ndummynet: %d q: %2u ", (int) curr_time, q_size)); /* average queue size estimation */ if (q_size != 0) { @@ -963,7 +988,7 @@ SCALE_MUL(q->avg, fs->w_q_lookup[t]) : 0; } } - DEB(printf("dummynet: avg: %u ", SCALE_VAL(q->avg));) + DPRINTF(("dummynet: avg: %u ", SCALE_VAL(q->avg))); /* should i drop ? */ @@ -982,7 +1007,7 @@ p_b = SCALE_MUL((int64_t) fs->c_3, (int64_t) q->avg) - fs->c_4; } else { q->count = -1; - DEB(printf("dummynet: - drop");); + DPRINTF(("dummynet: - drop")); return 1 ; } } else if (q->avg > fs->min_th) { @@ -1004,7 +1029,7 @@ */ if (SCALE_MUL(p_b, SCALE((int64_t) q->count)) > q->random) { q->count = 0; - DEB(printf("dummynet: - red drop");) + DPRINTF(("dummynet: - red drop")); /* after a drop we calculate a new random value */ q->random = random() & 0xffff; return 1; /* drop */ @@ -1086,7 +1111,6 @@ struct dn_pipe *pipe ; u_int64_t len = m->m_pkthdr.len ; struct dn_flow_queue *q = NULL ; - int s = splimp(); int is_pipe; #if IPFW2 ipfw_insn *cmd = fwa->rule->cmd + fwa->rule->act_ofs; @@ -1100,6 +1124,7 @@ pipe_nr &= 0xffff ; + DUMMYNET_LOCK(); /* * This is a dummynet rule, so we expect an O_PIPE or O_QUEUE rule. */ @@ -1240,21 +1265,21 @@ if (pipe->numbytes >= 0) { /* pipe is idle */ if (pipe->scheduler_heap.elements != 1) printf("dummynet: OUCH! pipe should have been idle!\n"); - DEB(printf("dummynet: waking up pipe %d at %d\n", - pipe->pipe_nr, (int)(q->F >> MY_M)); ) + DPRINTF(("dummynet: waking up pipe %d at %d\n", + pipe->pipe_nr, (int)(q->F >> MY_M))); pipe->sched_time = curr_time ; ready_event_wfq(pipe); } } } done: - splx(s); + DUMMYNET_UNLOCK(); return 0; dropit: - splx(s); if (q) q->drops++ ; + DUMMYNET_UNLOCK(); m_freem(m); return ( (fs && (fs->flags_fs & DN_NOERROR)) ? 0 : ENOBUFS); } @@ -1283,6 +1308,8 @@ struct dn_flow_queue *q, *qn ; int i ; + DUMMYNET_LOCK_ASSERT(MA_OWNED); + for (i = 0 ; i <= fs->rq_size ; i++ ) { for (q = fs->rq[i] ; q ; q = qn ) { for (pkt = q->head ; pkt ; ) @@ -1334,10 +1361,8 @@ { struct dn_pipe *curr_p, *p ; struct dn_flow_set *fs, *curr_fs; - int s ; - s = splimp() ; - + DUMMYNET_LOCK(); /* remove all references to pipes ...*/ flush_pipe_ptrs(NULL); /* prevent future matches... */ @@ -1349,7 +1374,8 @@ heap_free(&ready_heap); heap_free(&wfq_ready_heap); heap_free(&extract_heap); - splx(s) ; + DUMMYNET_UNLOCK(); + /* * Now purge all queued pkts and delete all pipes */ @@ -1393,6 +1419,8 @@ struct dn_pkt *pkt ; struct dn_flow_set *fs ; + DUMMYNET_LOCK_ASSERT(MA_OWNED); + /* * If the rule references a queue (dn_flow_set), then scan * the flow set, otherwise scan pipes. Should do either, but doing @@ -1516,7 +1544,7 @@ static int config_pipe(struct dn_pipe *p) { - int i, r, s; + int i, r; struct dn_flow_set *pfs = &(p->fs); struct dn_flow_queue *q; @@ -1534,6 +1562,8 @@ return EINVAL ; if (p->pipe_nr != 0) { /* this is a pipe */ struct dn_pipe *x, *a, *b; + + DUMMYNET_LOCK(); /* locate pipe */ for (a = NULL , b = all_pipes ; b && b->pipe_nr < p->pipe_nr ; a = b , b = b->next) ; @@ -1552,15 +1582,12 @@ x->idle_heap.offset=OFFSET_OF(struct dn_flow_queue, heap_pos); } else { x = b; - s = splimp(); /* Flush accumulated credit for all queues */ for (i = 0; i <= x->fs.rq_size; i++) for (q = x->fs.rq[i]; q; q = q->next) q->numbytes = 0; - splx(s); } - s = splimp(); x->bandwidth = p->bandwidth ; x->numbytes = 0; /* just in case... */ bcopy(p->if_name, x->if_name, sizeof(p->if_name) ); @@ -1572,8 +1599,8 @@ if ( x->fs.rq == NULL ) { /* a new pipe */ r = alloc_hash(&(x->fs), pfs) ; if (r) { + DUMMYNET_UNLOCK(); free(x, M_DUMMYNET); - splx(s); return r ; } x->next = b ; @@ -1582,10 +1609,11 @@ else a->next = x ; } - splx(s); + DUMMYNET_UNLOCK(); } else { /* config queue */ struct dn_flow_set *x, *a, *b ; + DUMMYNET_LOCK(); /* locate flow_set */ for (a=NULL, b=all_flow_sets ; b && b->fs_nr < pfs->fs_nr ; a = b , b = b->next) ; @@ -1595,6 +1623,7 @@ return EINVAL ; x = malloc(sizeof(struct dn_flow_set), M_DUMMYNET, M_NOWAIT|M_ZERO); if (x == NULL) { + DUMMYNET_UNLOCK(); printf("dummynet: no memory for new flow_set\n"); return ENOSPC; } @@ -1611,14 +1640,13 @@ return EINVAL ; x = b; } - s = splimp(); set_fs_parms(x, pfs); if ( x->rq == NULL ) { /* a new flow_set */ r = alloc_hash(x, pfs) ; if (r) { + DUMMYNET_UNLOCK(); free(x, M_DUMMYNET); - splx(s); return r ; } x->next = b; @@ -1627,7 +1655,7 @@ else a->next = x; } - splx(s); + DUMMYNET_UNLOCK(); } return 0 ; } @@ -1680,6 +1708,8 @@ struct dn_pipe *p; struct dn_pkt *pkt; + DUMMYNET_LOCK_ASSERT(MA_OWNED); + heap_free(&ready_heap); heap_free(&wfq_ready_heap); heap_free(&extract_heap); @@ -1701,8 +1731,6 @@ static int delete_pipe(struct dn_pipe *p) { - int s ; - if (p->pipe_nr == 0 && p->fs.fs_nr == 0) return EINVAL ; if (p->pipe_nr != 0 && p->fs.fs_nr != 0) @@ -1711,13 +1739,14 @@ struct dn_pipe *a, *b; struct dn_flow_set *fs; + DUMMYNET_LOCK(); /* locate pipe */ for (a = NULL , b = all_pipes ; b && b->pipe_nr < p->pipe_nr ; a = b , b = b->next) ; - if (b == NULL || (b->pipe_nr != p->pipe_nr) ) + if (b == NULL || (b->pipe_nr != p->pipe_nr) ) { + DUMMYNET_UNLOCK(); return EINVAL ; /* not found */ - - s = splimp() ; + } /* unlink from list of pipes */ if (a == NULL) @@ -1740,18 +1769,21 @@ /* remove reference to here from extract_heap and wfq_ready_heap */ pipe_remove_from_heap(&extract_heap, b); pipe_remove_from_heap(&wfq_ready_heap, b); - splx(s); + DUMMYNET_UNLOCK(); + free(b, M_DUMMYNET); } else { /* this is a WF2Q queue (dn_flow_set) */ struct dn_flow_set *a, *b; + DUMMYNET_LOCK(); /* locate set */ for (a = NULL, b = all_flow_sets ; b && b->fs_nr < p->fs.fs_nr ; a = b , b = b->next) ; - if (b == NULL || (b->fs_nr != p->fs.fs_nr) ) + if (b == NULL || (b->fs_nr != p->fs.fs_nr) ) { + DUMMYNET_UNLOCK(); return EINVAL ; /* not found */ + } - s = splimp() ; if (a == NULL) all_flow_sets = b->next ; else @@ -1769,7 +1801,7 @@ #endif } purge_flow_set(b, 1); - splx(s); + DUMMYNET_UNLOCK(); } return 0 ; } @@ -1783,6 +1815,8 @@ int i, copied = 0 ; struct dn_flow_queue *q, *qp = (struct dn_flow_queue *)bp; + DUMMYNET_LOCK_ASSERT(MA_OWNED); + for (i = 0 ; i <= set->rq_size ; i++) for (q = set->rq[i] ; q ; q = q->next, qp++ ) { if (q->hash_slot != i) @@ -1811,9 +1845,10 @@ size_t size ; struct dn_flow_set *set ; struct dn_pipe *p ; - int s, error=0 ; + int error=0 ; - s = splimp(); + /* XXX lock held too long */ + DUMMYNET_LOCK(); /* * compute size of data structures: list of pipes and flow_sets. */ @@ -1825,7 +1860,7 @@ set->rq_elements * sizeof(struct dn_flow_queue); buf = malloc(size, M_TEMP, M_NOWAIT); if (buf == 0) { - splx(s); + DUMMYNET_UNLOCK(); return ENOBUFS ; } for (p = all_pipes, bp = buf ; p ; p = p->next ) { @@ -1864,7 +1899,8 @@ bp += sizeof( *set ) ; bp = dn_copy_set( set, bp ); } - splx(s); + DUMMYNET_UNLOCK(); + error = sooptcopyout(sopt, buf, size); free(buf, M_TEMP); return error ; @@ -1927,7 +1963,11 @@ static void ip_dn_init(void) { - printf("DUMMYNET initialized (011031)\n"); + if (bootverbose) + printf("DUMMYNET initialized (011031)\n"); + + mtx_init(&dummynet_mtx, "dummynet", NULL, MTX_DEF); + all_pipes = NULL ; all_flow_sets = NULL ; ready_heap.size = ready_heap.elements = 0 ; @@ -1938,27 +1978,40 @@ extract_heap.size = extract_heap.elements = 0 ; extract_heap.offset = 0 ; + ip_dn_ctl_ptr = ip_dn_ctl; ip_dn_io_ptr = dummynet_io; ip_dn_ruledel_ptr = dn_rule_delete; - bzero(&dn_timeout, sizeof(struct callout_handle)); - dn_timeout = timeout(dummynet, NULL, 1); + + callout_init(&dn_timeout, CALLOUT_MPSAFE); + callout_reset(&dn_timeout, 1, dummynet, NULL); +} + +#ifdef KLD_MODULE +static void +ip_dn_destroy(void) +{ + ip_dn_ctl_ptr = NULL; + ip_dn_io_ptr = NULL; + ip_dn_ruledel_ptr = NULL; + + callout_stop(&dn_timeout); + dummynet_flush(); + + mtx_destroy(&dummynet_mtx); } +#endif /* KLD_MODULE */ static int dummynet_modevent(module_t mod, int type, void *data) { - int s; switch (type) { case MOD_LOAD: - s = splimp(); if (DUMMYNET_LOADED) { - splx(s); printf("DUMMYNET already loaded\n"); return EEXIST ; } ip_dn_init(); - splx(s); break; case MOD_UNLOAD: @@ -1966,13 +2019,7 @@ printf("dummynet statically compiled, cannot unload\n"); return EINVAL ; #else - s = splimp(); - untimeout(dummynet, NULL, dn_timeout); - dummynet_flush(); - ip_dn_ctl_ptr = NULL; - ip_dn_io_ptr = NULL; - ip_dn_ruledel_ptr = NULL; - splx(s); + ip_dn_destroy(); #endif break ; default: ==== //depot/projects/netperf/sys/netinet/ip_fw2.c#3 (text+ko) ==== @@ -2102,8 +2102,7 @@ { struct ip_fw *rule; - IPFW_LOCK_ASSERT(&layer3_chain, MA_OWNED); - + IPFW_LOCK(&layer3_chain); for (rule = layer3_chain.rules; rule; rule = rule->next) { ipfw_insn_pipe *cmd = (ipfw_insn_pipe *)ACTION_PTR(rule); @@ -2119,6 +2118,7 @@ !bcmp(&cmd->pipe_ptr, &match, sizeof(match)) ) bzero(&cmd->pipe_ptr, sizeof(cmd->pipe_ptr)); } + IPFW_UNLOCK(&layer3_chain); } /* From owner-p4-projects@FreeBSD.ORG Fri Aug 22 09:31:12 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 47F7716A4C1; Fri, 22 Aug 2003 09:31:12 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D8B6216A4BF for ; Fri, 22 Aug 2003 09:31:11 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 131D643FCB for ; Fri, 22 Aug 2003 09:31:11 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MGVA0U023936 for ; Fri, 22 Aug 2003 09:31:10 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MGVARZ023933 for perforce@freebsd.org; Fri, 22 Aug 2003 09:31:10 -0700 (PDT) Date: Fri, 22 Aug 2003 09:31:10 -0700 (PDT) Message-Id: <200308221631.h7MGVARZ023933@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36677 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 16:31:13 -0000 http://perforce.freebsd.org/chv.cgi?CH=36677 Change 36677 by sam@sam_ebb on 2003/08/22 09:31:10 merge bits of ATAng to simplify integrations Affected files ... .. //depot/projects/netperf/sys/conf/files#4 edit .. //depot/projects/netperf/sys/conf/options#6 edit .. //depot/projects/netperf/sys/sys/ata.h#2 edit Differences ... ==== //depot/projects/netperf/sys/conf/files#4 (text+ko) ==== @@ -302,6 +302,8 @@ dev/an/if_an_pci.c optional an pci dev/asr/asr.c optional asr pci dev/ata/ata-all.c optional ata +dev/ata/ata-queue.c optional ata +dev/ata/ata-lowlevel.c optional ata dev/ata/ata-isa.c optional ata isa dev/ata/ata-cbus.c optional ata pc98 dev/ata/ata-card.c optional ata card @@ -310,11 +312,7 @@ dev/ata/ata-chipset.c optional ata pci dev/ata/ata-dma.c optional ata pci dev/ata/ata-disk.c optional atadisk -dev/ata/ata-raid.c optional atadisk -dev/ata/atapi-all.c optional atapicd -dev/ata/atapi-all.c optional atapifd -dev/ata/atapi-all.c optional atapist -dev/ata/atapi-all.c optional atapicam +dev/ata/ata-raid.c optional ataraid dev/ata/atapi-cd.c optional atapicd dev/ata/atapi-fd.c optional atapifd dev/ata/atapi-tape.c optional atapist ==== //depot/projects/netperf/sys/conf/options#6 (text+ko) ==== @@ -296,13 +296,10 @@ ISP_FW_CRASH_DUMP opt_isp.h # Options used in the 'ata' ATA/ATAPI driver -ACD_DEBUG opt_ata.h -AST_DEBUG opt_ata.h -ATAPI_DEBUG opt_ata.h -ATA_DEBUG opt_ata.h ATA_STATIC_ID opt_ata.h ATA_NOPCI opt_ata.h DEV_ATADISK opt_ata.h +DEV_ATARAID opt_ata.h DEV_ATAPICD opt_ata.h DEV_ATAPIST opt_ata.h DEV_ATAPIFD opt_ata.h ==== //depot/projects/netperf/sys/sys/ata.h#2 (text+ko) ==== @@ -33,57 +33,22 @@ #include -#define ATAPI_PSIZE_12 0 /* 12 bytes */ -#define ATAPI_PSIZE_16 1 /* 16 bytes */ - -#define ATAPI_DRQT_MPROC 0 /* cpu 3 ms delay */ -#define ATAPI_DRQT_INTR 1 /* intr 10 ms delay */ -#define ATAPI_DRQT_ACCEL 2 /* accel 50 us delay */ - -#define ATAPI_TYPE_DIRECT 0 /* disk/floppy */ -#define ATAPI_TYPE_TAPE 1 /* streaming tape */ -#define ATAPI_TYPE_CDROM 5 /* CD-ROM device */ -#define ATAPI_TYPE_OPTICAL 7 /* optical disk */ - -#define ATA_PROTO_ATA 0 -#define ATA_PROTO_ATAPI 1 - -#define ATA_BT_SINGLEPORTSECTOR 1 /* 1 port, 1 sector buffer */ -#define ATA_BT_DUALPORTMULTI 2 /* 2 port, mult sector buffer */ -#define ATA_BT_DUALPORTMULTICACHE 3 /* above plus track cache */ - -#define ATA_FLAG_54_58 1 /* words 54-58 valid */ -#define ATA_FLAG_64_70 2 /* words 64-70 valid */ -#define ATA_FLAG_88 4 /* word 88 valid */ - -/* ATA/ATAPI device parameter information */ +/* ATA/ATAPI device parameters */ struct ata_params { - -#if BYTE_ORDER == LITTLE_ENDIAN -/*000*/ u_int16_t packet_size :2; /* packet command size */ - - u_int16_t incomplete :1; - u_int16_t :2; - u_int16_t drq_type :2; /* DRQ type */ - - u_int16_t removable :1; /* device is removable */ - u_int16_t type :5; /* device type */ - - u_int16_t :2; - u_int16_t cmd_protocol :1; /* command protocol */ -#else - u_int16_t cmd_protocol :1; /* command protocol */ - u_int16_t :2; - - u_int16_t type :5; /* device type */ - u_int16_t removable :1; /* device is removable */ - - u_int16_t drq_type :2; /* DRQ type */ - u_int16_t :2; - u_int16_t incomplete :1; - - u_int16_t packet_size :2; /* packet command size */ -#endif +/*000*/ u_int16_t config; /* configuration info */ +#define ATA_PROTO_MASK 0x8003 +#define ATA_PROTO_ATA 0x0002 +#define ATA_PROTO_ATAPI_12 0x8000 +#define ATA_PROTO_ATAPI_16 0x8001 +#define ATA_ATAPI_TYPE_MASK 0x1f00 +#define ATA_ATAPI_TYPE_DIRECT 0x0000 /* disk/floppy */ +#define ATA_ATAPI_TYPE_TAPE 0x0100 /* streaming tape */ +#define ATA_ATAPI_TYPE_CDROM 0x0500 /* CD-ROM device */ +#define ATA_ATAPI_TYPE_OPTICAL 0x0700 /* optical disk */ +#define ATA_DRQ_MASK 0x0060 +#define ATA_DRQ_SLOW 0x0000 /* cpu 3 ms delay */ +#define ATA_DRQ_INTR 0x0020 /* interrupt 10 ms delay */ +#define ATA_DRQ_FAST 0x0040 /* accel 50 us delay */ /*001*/ u_int16_t cylinders; /* # of cylinders */ u_int16_t reserved2; @@ -93,77 +58,33 @@ /*006*/ u_int16_t sectors; /* # sectors/track */ /*007*/ u_int16_t vendor7[3]; /*010*/ u_int8_t serial[20]; /* serial number */ - u_int16_t retired20; +/*020*/ u_int16_t retired20; u_int16_t retired21; u_int16_t obsolete22; /*023*/ u_int8_t revision[8]; /* firmware revision */ /*027*/ u_int8_t model[40]; /* model name */ - -#if BYTE_ORDER == LITTLE_ENDIAN -/*047*/ u_int16_t sectors_intr:8; /* sectors per interrupt */ - u_int16_t :8; -#else - u_int16_t :8; - u_int16_t sectors_intr:8; /* sectors per interrupt */ -#endif - +/*047*/ u_int16_t sectors_intr; /* sectors per interrupt */ /*048*/ u_int16_t usedmovsd; /* double word read/write? */ +/*049*/ u_int16_t capabilities1; +#define ATA_SUPPORT_DMA 0x0100 +#define ATA_SUPPORT_LBA 0x0200 +#define ATA_SUPPORT_OVERLAP 0x4000 -#if BYTE_ORDER == LITTLE_ENDIAN -/*049*/ u_int16_t retired49:8; - u_int16_t support_dma :1; /* DMA supported */ - u_int16_t support_lba :1; /* LBA supported */ - u_int16_t disable_iordy :1; /* IORDY may be disabled */ - u_int16_t support_iordy :1; /* IORDY supported */ - u_int16_t softreset :1; /* needs softreset when busy */ - u_int16_t stdby_ovlap :1; /* standby/overlap supported */ - u_int16_t support_queueing:1; /* supports queuing overlap */ - u_int16_t support_idma :1; /* interleaved DMA supported */ +/*050*/ u_int16_t capabilities2; +/*051*/ u_int16_t retired_piomode; /* PIO modes 0-2 */ +#define ATA_RETIRED_PIO_MASK 0x0003 -/*050*/ u_int16_t device_stdby_min:1; - u_int16_t :13; - u_int16_t capability_one:1; - u_int16_t capability_zero:1; - -/*051*/ u_int16_t vendor51:8; - u_int16_t retired_piomode:8; /* PIO modes 0-2 */ -/*052*/ u_int16_t vendor52:8; - u_int16_t retired_dmamode:8; /* DMA modes, not ATA-3 */ -#else - u_int16_t support_idma :1; /* interleaved DMA supported */ - u_int16_t support_queueing:1; /* supports queuing overlap */ - u_int16_t stdby_ovlap :1; /* standby/overlap supported */ - u_int16_t softreset :1; /* needs softreset when busy */ - u_int16_t support_iordy :1; /* IORDY supported */ - u_int16_t disable_iordy :1; /* IORDY may be disabled */ - u_int16_t support_lba :1; /* LBA supported */ - u_int16_t support_dma :1; /* DMA supported */ - u_int16_t retired49:8; - - u_int16_t capability_zero:1; - u_int16_t capability_one:1; - u_int16_t :13; - u_int16_t device_stdby_min:1; +/*052*/ u_int16_t retired_dmamode; /* DMA modes */ +#define ATA_RETIRED_DMA_MASK 0x0003 - u_int16_t retired_piomode:8; /* PIO modes 0-2 */ - u_int16_t vendor51:8; - u_int16_t retired_dmamode:8; /* DMA modes, not ATA-3 */ - u_int16_t vendor52:8; -#endif - /*053*/ u_int16_t atavalid; /* fields valid */ +#define ATA_FLAG_54_58 0x0001 /* words 54-58 valid */ +#define ATA_FLAG_64_70 0x0002 /* words 64-70 valid */ +#define ATA_FLAG_88 0x0004 /* word 88 valid */ - u_int16_t obsolete54[5]; - -#if BYTE_ORDER == LITTLE_ENDIAN -/*059*/ u_int16_t multi_count:8; - u_int16_t multi_valid:1; - u_int16_t :7; -#else - u_int16_t :7; - u_int16_t multi_valid:1; - u_int16_t multi_count:8; -#endif +/*054*/ u_int16_t obsolete54[5]; +/*059*/ u_int16_t multi; +#define ATA_MULTI_VALID 0x0100 /*060*/ u_int16_t lba_size_1; u_int16_t lba_size_2; @@ -181,14 +102,8 @@ /*072*/ u_int16_t rlsservice; /* rel time (us) for service */ u_int16_t reserved73; u_int16_t reserved74; - -#if BYTE_ORDER == LITTLE_ENDIAN -/*075*/ u_int16_t queuelen:5; - u_int16_t :11; -#else - u_int16_t :11; - u_int16_t queuelen:5; -#endif +/*075*/ u_int16_t queue; +#define ATA_QUEUE_LEN(x) ((x) & 0x001f) u_int16_t reserved76; u_int16_t reserved77; @@ -196,96 +111,40 @@ u_int16_t reserved79; /*080*/ u_int16_t version_major; /*081*/ u_int16_t version_minor; + struct { -#if BYTE_ORDER == LITTLE_ENDIAN -/*082/085*/ u_int16_t smart:1; - u_int16_t security:1; - u_int16_t removable:1; - u_int16_t power_mngt:1; - u_int16_t packet:1; - u_int16_t write_cache:1; - u_int16_t look_ahead:1; - u_int16_t release_irq:1; - u_int16_t service_irq:1; - u_int16_t reset:1; - u_int16_t protected:1; - u_int16_t :1; - u_int16_t write_buffer:1; - u_int16_t read_buffer:1; - u_int16_t nop:1; - u_int16_t :1; +/*082/085*/ u_int16_t command1; +#define ATA_SUPPORT_SMART 0x0001 +#define ATA_SUPPORT_SECURITY 0x0002 +#define ATA_SUPPORT_REMOVABLE 0x0004 +#define ATA_SUPPORT_POWERMGT 0x0008 +#define ATA_SUPPORT_PACKET 0x0010 +#define ATA_SUPPORT_WRITECACHE 0x0020 +#define ATA_SUPPORT_LOOKAHEAD 0x0040 +#define ATA_SUPPORT_RELEASEIRQ 0x0080 +#define ATA_SUPPORT_SERVICEIRQ 0x0100 +#define ATA_SUPPORT_RESET 0x0200 +#define ATA_SUPPORT_PROTECTED 0x0400 +#define ATA_SUPPORT_WRITEBUFFER 0x1000 +#define ATA_SUPPORT_READBUFFER 0x2000 +#define ATA_SUPPORT_NOP 0x4000 -/*083/086*/ u_int16_t microcode:1; - u_int16_t queued:1; - u_int16_t cfa:1; - u_int16_t apm:1; - u_int16_t notify:1; - u_int16_t standby:1; - u_int16_t spinup:1; - u_int16_t :1; - u_int16_t max_security:1; - u_int16_t auto_acoustic:1; - u_int16_t address48:1; - u_int16_t config_overlay:1; - u_int16_t flush_cache:1; - u_int16_t flush_cache48:1; - u_int16_t support_one:1; - u_int16_t support_zero:1; +/*083/086*/ u_int16_t command2; +#define ATA_SUPPORT_MICROCODE 0x0001 +#define ATA_SUPPORT_QUEUED 0x0002 +#define ATA_SUPPORT_CFA 0x0004 +#define ATA_SUPPORT_APM 0x0008 +#define ATA_SUPPORT_NOTIFY 0x0010 +#define ATA_SUPPORT_STANDBY 0x0020 +#define ATA_SUPPORT_SPINUP 0x0040 +#define ATA_SUPPORT_MAXSECURITY 0x0100 +#define ATA_SUPPORT_AUTOACOUSTIC 0x0200 +#define ATA_SUPPORT_ADDRESS48 0x0400 +#define ATA_SUPPORT_OVERLAY 0x0800 +#define ATA_SUPPORT_FLUSHCACHE 0x1000 +#define ATA_SUPPORT_FLUSHCACHE48 0x2000 -/*084/087*/ u_int16_t smart_error_log:1; - u_int16_t smart_self_test:1; - u_int16_t media_serial_no:1; - u_int16_t media_card_pass:1; - u_int16_t streaming:1; - u_int16_t logging:1; - u_int16_t :8; - u_int16_t extended_one:1; - u_int16_t extended_zero:1; -#else - u_int16_t :1; - u_int16_t nop:1; - u_int16_t read_buffer:1; - u_int16_t write_buffer:1; - u_int16_t :1; - u_int16_t protected:1; - u_int16_t reset:1; - u_int16_t service_irq:1; - u_int16_t release_irq:1; - u_int16_t look_ahead:1; - u_int16_t write_cache:1; - u_int16_t packet:1; - u_int16_t power_mngt:1; - u_int16_t removable:1; - u_int16_t security:1; - u_int16_t smart:1; - - u_int16_t support_zero:1; - u_int16_t support_one:1; - u_int16_t flush_cache48:1; - u_int16_t flush_cache:1; - u_int16_t config_overlay:1; - u_int16_t address48:1; - u_int16_t auto_acoustic:1; - u_int16_t max_security:1; - u_int16_t :1; - u_int16_t spinup:1; - u_int16_t standby:1; - u_int16_t notify:1; - u_int16_t apm:1; - u_int16_t cfa:1; - u_int16_t queued:1; - u_int16_t microcode:1; - - u_int16_t extended_zero:1; - u_int16_t extended_one:1; - u_int16_t :8; - u_int16_t logging:1; - u_int16_t streaming:1; - u_int16_t media_card_pass:1; - u_int16_t media_serial_no:1; - u_int16_t smart_self_test:1; - u_int16_t smart_error_log:1; -#endif +/*084/087*/ u_int16_t extension; } support, enabled; /*088*/ u_int16_t udmamodes; /* UltraDMA modes */ @@ -293,25 +152,13 @@ /*090*/ u_int16_t enhanced_erase_time; /*091*/ u_int16_t apm_value; /*092*/ u_int16_t master_passwd_revision; +/*093*/ u_int16_t hwres; +#define ATA_CABLE_ID 0x2000 -#if BYTE_ORDER == LITTLE_ENDIAN -/*093*/ u_int16_t hwres_master :8; - u_int16_t hwres_slave :5; - u_int16_t hwres_cblid :1; - u_int16_t hwres_valid:2; - -/*094*/ u_int16_t current_acoustic:8; - u_int16_t vendor_acoustic:8; -#else - u_int16_t hwres_valid:2; - u_int16_t hwres_cblid :1; - u_int16_t hwres_slave :5; - u_int16_t hwres_master :8; +/*094*/ u_int16_t acoustic; +#define ATA_ACOUSTIC_CURRENT(x) ((x) & 0x00ff) +#define ATA_ACOUSTIC_VENDOR(x) (((x) & 0xff00) >> 8) - u_int16_t vendor_acoustic:8; - u_int16_t current_acoustic:8; -#endif - /*095*/ u_int16_t stream_min_req_size; /*096*/ u_int16_t stream_transfer_time; /*097*/ u_int16_t stream_access_latency; @@ -331,6 +178,7 @@ /*255*/ u_int16_t integrity; }; +/* ATA transfer modes */ #define ATA_MODE_MASK 0x0f #define ATA_DMA_MASK 0xf0 #define ATA_PIO 0x00 @@ -354,34 +202,160 @@ #define ATA_SA150 0x47 #define ATA_DMA_MAX 0x4f +/* ATA commands */ +#define ATA_NOP 0x00 /* NOP command */ +#define ATA_NF_FLUSHQUEUE 0x00 /* flush queued cmd's */ +#define ATA_NF_AUTOPOLL 0x01 /* start autopoll function */ +#define ATA_ATAPI_RESET 0x08 /* reset ATAPI device */ +#define ATA_READ 0x20 /* read command */ +#define ATA_READ48 0x24 /* read command */ +#define ATA_READ_DMA48 0x25 /* read w/DMA command */ +#define ATA_READ_DMA_QUEUED48 0x26 /* read w/DMA QUEUED command */ +#define ATA_READ_MUL48 0x29 /* read multi command */ +#define ATA_WRITE 0x30 /* write command */ +#define ATA_WRITE48 0x34 /* write command */ +#define ATA_WRITE_DMA48 0x35 /* write w/DMA command */ +#define ATA_WRITE_DMA_QUEUED48 0x36 /* write w/DMA QUEUED command */ +#define ATA_WRITE_MUL48 0x39 /* write multi command */ +#define ATA_PACKET_CMD 0xa0 /* packet command */ +#define ATA_ATAPI_IDENTIFY 0xa1 /* get ATAPI params*/ +#define ATA_SERVICE 0xa2 /* service command */ +#define ATA_READ_MUL 0xc4 /* read multi command */ +#define ATA_WRITE_MUL 0xc5 /* write multi command */ +#define ATA_SET_MULTI 0xc6 /* set multi size command */ +#define ATA_READ_DMA_QUEUED 0xc7 /* read w/DMA QUEUED command */ +#define ATA_READ_DMA 0xc8 /* read w/DMA command */ +#define ATA_WRITE_DMA 0xca /* write w/DMA command */ +#define ATA_WRITE_DMA_QUEUED 0xcc /* write w/DMA QUEUED command */ +#define ATA_SLEEP 0xe6 /* sleep command */ +#define ATA_FLUSHCACHE 0xe7 /* flush cache to disk */ +#define ATA_FLUSHCACHE48 0xea /* flush cache to disk */ +#define ATA_ATA_IDENTIFY 0xec /* get ATA params */ +#define ATA_SETFEATURES 0xef /* features command */ +#define ATA_SF_SETXFER 0x03 /* set transfer mode */ +#define ATA_SF_ENAB_WCACHE 0x02 /* enable write cache */ +#define ATA_SF_DIS_WCACHE 0x82 /* disable write cache */ +#define ATA_SF_ENAB_RCACHE 0xaa /* enable readahead cache */ +#define ATA_SF_DIS_RCACHE 0x55 /* disable readahead cache */ +#define ATA_SF_ENAB_RELIRQ 0x5d /* enable release interrupt */ +#define ATA_SF_DIS_RELIRQ 0xdd /* disable release interrupt */ +#define ATA_SF_ENAB_SRVIRQ 0x5e /* enable service interrupt */ +#define ATA_SF_DIS_SRVIRQ 0xde /* disable service interrupt */ + +/* ATAPI commands */ +#define ATAPI_TEST_UNIT_READY 0x00 /* check if device is ready */ +#define ATAPI_REZERO 0x01 /* rewind */ +#define ATAPI_REQUEST_SENSE 0x03 /* get sense data */ +#define ATAPI_FORMAT 0x04 /* format unit */ +#define ATAPI_READ 0x08 /* read data */ +#define ATAPI_WRITE 0x0a /* write data */ +#define ATAPI_WEOF 0x10 /* write filemark */ +#define ATAPI_WF_WRITE 0x01 +#define ATAPI_SPACE 0x11 /* space command */ +#define ATAPI_SP_FM 0x01 +#define ATAPI_SP_EOD 0x03 +#define ATAPI_MODE_SELECT 0x15 /* mode select */ +#define ATAPI_ERASE 0x19 /* erase */ +#define ATAPI_MODE_SENSE 0x1a /* mode sense */ +#define ATAPI_START_STOP 0x1b /* start/stop unit */ +#define ATAPI_SS_LOAD 0x01 +#define ATAPI_SS_RETENSION 0x02 +#define ATAPI_SS_EJECT 0x04 +#define ATAPI_PREVENT_ALLOW 0x1e /* media removal */ +#define ATAPI_READ_FORMAT_CAPACITIES 0x23 /* get format capacities */ +#define ATAPI_READ_CAPACITY 0x25 /* get volume capacity */ +#define ATAPI_READ_BIG 0x28 /* read data */ +#define ATAPI_WRITE_BIG 0x2a /* write data */ +#define ATAPI_LOCATE 0x2b /* locate to position */ +#define ATAPI_READ_POSITION 0x34 /* read position */ +#define ATAPI_SYNCHRONIZE_CACHE 0x35 /* flush buf, close channel */ +#define ATAPI_WRITE_BUFFER 0x3b /* write device buffer */ +#define ATAPI_READ_BUFFER 0x3c /* read device buffer */ +#define ATAPI_READ_SUBCHANNEL 0x42 /* get subchannel info */ +#define ATAPI_READ_TOC 0x43 /* get table of contents */ +#define ATAPI_PLAY_10 0x45 /* play by lba */ +#define ATAPI_PLAY_MSF 0x47 /* play by MSF address */ +#define ATAPI_PLAY_TRACK 0x48 /* play by track number */ +#define ATAPI_PAUSE 0x4b /* pause audio operation */ +#define ATAPI_READ_DISK_INFO 0x51 /* get disk info structure */ +#define ATAPI_READ_TRACK_INFO 0x52 /* get track info structure */ +#define ATAPI_RESERVE_TRACK 0x53 /* reserve track */ +#define ATAPI_SEND_OPC_INFO 0x54 /* send OPC structurek */ +#define ATAPI_MODE_SELECT_BIG 0x55 /* set device parameters */ +#define ATAPI_REPAIR_TRACK 0x58 /* repair track */ +#define ATAPI_READ_MASTER_CUE 0x59 /* read master CUE info */ +#define ATAPI_MODE_SENSE_BIG 0x5a /* get device parameters */ +#define ATAPI_CLOSE_TRACK 0x5b /* close track/session */ +#define ATAPI_READ_BUFFER_CAPACITY 0x5c /* get buffer capicity */ +#define ATAPI_SEND_CUE_SHEET 0x5d /* send CUE sheet */ +#define ATAPI_BLANK 0xa1 /* blank the media */ +#define ATAPI_SEND_KEY 0xa3 /* send DVD key structure */ +#define ATAPI_REPORT_KEY 0xa4 /* get DVD key structure */ +#define ATAPI_PLAY_12 0xa5 /* play by lba */ +#define ATAPI_LOAD_UNLOAD 0xa6 /* changer control command */ +#define ATAPI_READ_STRUCTURE 0xad /* get DVD structure */ +#define ATAPI_PLAY_CD 0xb4 /* universal play command */ +#define ATAPI_SET_SPEED 0xbb /* set drive speed */ +#define ATAPI_MECH_STATUS 0xbd /* get changer status */ +#define ATAPI_READ_CD 0xbe /* read data */ +#define ATAPI_POLL_DSC 0xff /* poll DSC status bit */ + struct ata_cmd { int channel; int device; int cmd; -#define ATAGPARM 1 -#define ATAGMODE 2 -#define ATASMODE 3 -#define ATAREINIT 4 -#define ATAATTACH 5 -#define ATADETACH 6 -#define ATAPICMD 7 -#define ATARAIDREBUILD 8 -#define ATARAIDCREATE 9 -#define ATARAIDDELETE 10 -#define ATARAIDSTATUS 11 -#define ATAENCSTAT 12 -#define ATAGMAXCHANNEL 13 -#define ATARAIDADDSPARE 14 +#define ATAGMAXCHANNEL 0x0101 +#define ATAGPARM 0x0102 +#define ATAGMODE 0x0103 +#define ATASMODE 0x0104 +#define ATAREQUEST 0x0108 +#define ATAREINIT 0x0110 +#define ATAATTACH 0x0111 +#define ATADETACH 0x0112 +#define ATARAIDCREATE 0x0120 +#define ATARAIDDELETE 0x0121 +#define ATARAIDSTATUS 0x0122 +#define ATARAIDADDSPARE 0x0123 +#define ATARAIDREBUILD 0x0124 +#define ATAENCSTAT 0x0130 union { + int maxchan; + struct { - int mode[2]; - } mode; - struct { int type[2]; char name[2][32]; struct ata_params params[2]; } param; + + struct { + int mode[2]; + } mode; + + struct { + union { + struct { + u_int8_t command; + u_int8_t feature; + u_int64_t lba; + u_int16_t count; + } ata; + struct { + char ccb[16]; + } atapi; + } u; + caddr_t data; + int count; + int flags; +#define ATA_CMD_CONTROL 0x01 +#define ATA_CMD_READ 0x02 +#define ATA_CMD_WRITE 0x04 +#define ATA_CMD_ATAPI 0x08 + + int timeout; + int error; + } request; + struct raid_setup { int type; #define AR_RAID0 1 @@ -393,9 +367,7 @@ int interleave; int unit; } raid_setup; - struct { - int disk; - } raid_spare; + struct raid_status { int type; int total_disks; @@ -408,26 +380,17 @@ int progress; } raid_status; + + struct { + int disk; + } raid_spare; + struct { int fan; int temp; int v05; int v12; } enclosure; - struct { - char ccb[16]; - caddr_t data; - int count; - int flags; -#define ATAPI_CMD_CTRL 0x00 -#define ATAPI_CMD_READ 0x01 -#define ATAPI_CMD_WRITE 0x02 - - int timeout; - int error; - char sense_data[18]; - } atapi; - int maxchan; } u; }; From owner-p4-projects@FreeBSD.ORG Fri Aug 22 09:38:28 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 953E516A4C1; Fri, 22 Aug 2003 09:38:27 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1F26616A4BF for ; Fri, 22 Aug 2003 09:38:27 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8131F43F75 for ; Fri, 22 Aug 2003 09:38:25 -0700 (PDT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MGcP0U024153 for ; Fri, 22 Aug 2003 09:38:25 -0700 (PDT) (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MGcJkI024141 for perforce@freebsd.org; Fri, 22 Aug 2003 09:38:19 -0700 (PDT) Date: Fri, 22 Aug 2003 09:38:19 -0700 (PDT) Message-Id: <200308221638.h7MGcJkI024141@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 36678 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 16:38:28 -0000 http://perforce.freebsd.org/chv.cgi?CH=36678 Change 36678 by sam@sam_ebb on 2003/08/22 09:37:24 IFC Affected files ... .. //depot/projects/netperf/sys/alpha/alpha/api_up1000.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/autoconf.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/busspace.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/db_disasm.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/db_interface.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_1000a.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_2100_a50.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_2100_a500.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_axppci_33.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_eb64plus.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_kn20aa.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_kn300.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_st550.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dec_st6600.c#3 integrate .. //depot/projects/netperf/sys/alpha/alpha/dump_machdep.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/genassym.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/ieee_float.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/in_cksum.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/pmap.c#5 integrate .. //depot/projects/netperf/sys/alpha/alpha/promcons.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/sgmap.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/sys_machdep.c#2 integrate .. //depot/projects/netperf/sys/alpha/alpha/trap.c#2 integrate .. //depot/projects/netperf/sys/alpha/isa/isa.c#2 integrate .. //depot/projects/netperf/sys/alpha/isa/isa_dma.c#2 integrate .. //depot/projects/netperf/sys/alpha/isa/mcclock_isa.c#2 integrate .. //depot/projects/netperf/sys/alpha/linux/linux_dummy.c#2 integrate .. //depot/projects/netperf/sys/alpha/linux/linux_genassym.c#2 integrate .. //depot/projects/netperf/sys/alpha/linux/linux_machdep.c#2 integrate .. //depot/projects/netperf/sys/alpha/linux/linux_sysvec.c#2 integrate .. //depot/projects/netperf/sys/alpha/mcbus/mcmem.c#2 integrate .. //depot/projects/netperf/sys/alpha/mcbus/mcpcia.c#2 integrate .. //depot/projects/netperf/sys/alpha/osf1/imgact_osf1.c#2 integrate .. //depot/projects/netperf/sys/alpha/osf1/osf1_ioctl.c#2 integrate .. //depot/projects/netperf/sys/alpha/osf1/osf1_mount.c#2 integrate .. //depot/projects/netperf/sys/alpha/osf1/osf1_signal.c#2 integrate .. //depot/projects/netperf/sys/alpha/osf1/osf1_sysvec.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/apecs_pci.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/bwx.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/cia_pci.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/irongate.c#3 integrate .. //depot/projects/netperf/sys/alpha/pci/irongate_pci.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/lca_pci.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/pcibus.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/swiz.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/t2.c#3 integrate .. //depot/projects/netperf/sys/alpha/pci/t2_pci.c#2 integrate .. //depot/projects/netperf/sys/alpha/pci/tsunami.c#3 integrate .. //depot/projects/netperf/sys/alpha/pci/tsunami_pci.c#2 integrate .. //depot/projects/netperf/sys/alpha/tlsb/dwlpx.c#2 integrate .. //depot/projects/netperf/sys/alpha/tlsb/gbus.c#2 integrate .. //depot/projects/netperf/sys/alpha/tlsb/kftxx.c#2 integrate .. //depot/projects/netperf/sys/alpha/tlsb/mcclock_tlsb.c#2 integrate .. //depot/projects/netperf/sys/alpha/tlsb/tlsbcpu.c#2 integrate .. //depot/projects/netperf/sys/alpha/tlsb/tlsbmem.c#2 integrate .. //depot/projects/netperf/sys/alpha/tlsb/zs_tlsb.c#2 integrate .. //depot/projects/netperf/sys/amd64/amd64/pmap.c#6 integrate .. //depot/projects/netperf/sys/amd64/ia32/ia32_proto.h#2 integrate .. //depot/projects/netperf/sys/amd64/ia32/ia32_syscall.h#2 integrate .. //depot/projects/netperf/sys/amd64/ia32/ia32_syscalls.c#2 integrate .. //depot/projects/netperf/sys/amd64/ia32/ia32_sysent.c#2 integrate .. //depot/projects/netperf/sys/amd64/ia32/syscalls.master#2 integrate .. //depot/projects/netperf/sys/amd64/pci/pci_bus.c#3 integrate .. //depot/projects/netperf/sys/boot/i386/boot2/boot1.s#2 integrate .. //depot/projects/netperf/sys/cam/scsi/scsi_da.c#6 integrate .. //depot/projects/netperf/sys/conf/NOTES#6 integrate .. //depot/projects/netperf/sys/conf/files#5 integrate .. //depot/projects/netperf/sys/conf/kern.pre.mk#4 integrate .. //depot/projects/netperf/sys/conf/kmod.mk#3 integrate .. //depot/projects/netperf/sys/conf/options#7 integrate .. //depot/projects/netperf/sys/contrib/dev/oltr/if_oltr.c#3 integrate .. //depot/projects/netperf/sys/dev/aac/aac.c#2 integrate .. //depot/projects/netperf/sys/dev/aac/aac_cam.c#2 integrate .. //depot/projects/netperf/sys/dev/aac/aac_disk.c#2 integrate .. //depot/projects/netperf/sys/dev/aac/aac_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/acpica/acpi_pcib.c#2 integrate .. //depot/projects/netperf/sys/dev/acpica/acpi_pcib_acpi.c#3 integrate .. //depot/projects/netperf/sys/dev/acpica/acpi_pcib_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/acpica/acpi_timer.c#3 integrate .. //depot/projects/netperf/sys/dev/adlink/adlink.c#2 integrate .. //depot/projects/netperf/sys/dev/advansys/adv_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/advansys/adw_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/aic/aic.c#2 integrate .. //depot/projects/netperf/sys/dev/aic7xxx/aic79xx_osm.h#2 integrate .. //depot/projects/netperf/sys/dev/aic7xxx/aic7xxx_osm.h#2 integrate .. //depot/projects/netperf/sys/dev/amd/amd.c#4 integrate .. //depot/projects/netperf/sys/dev/amr/amr.c#2 integrate .. //depot/projects/netperf/sys/dev/amr/amr_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/an/if_aironet_ieee.h#2 integrate .. //depot/projects/netperf/sys/dev/an/if_an.c#2 integrate .. //depot/projects/netperf/sys/dev/an/if_an_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/an/if_anreg.h#2 integrate .. //depot/projects/netperf/sys/dev/ar/if_ar_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/asr/asr.c#2 integrate .. //depot/projects/netperf/sys/dev/ata/ata-chipset.c#2 integrate .. //depot/projects/netperf/sys/dev/ata/ata-dma.c#3 integrate .. //depot/projects/netperf/sys/dev/ata/ata-pci.c#2 integrate .. //depot/projects/netperf/sys/dev/ath/if_ath.c#10 integrate .. //depot/projects/netperf/sys/dev/ath/if_athioctl.h#4 integrate .. //depot/projects/netperf/sys/dev/ath/if_athvar.h#3 integrate .. //depot/projects/netperf/sys/dev/bge/if_bge.c#6 integrate .. //depot/projects/netperf/sys/dev/bge/if_bgereg.h#4 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_audio.c#3 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_card.c#2 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_core.c#4 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_i2c.c#2 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_os.c#3 integrate .. //depot/projects/netperf/sys/dev/bktr/bktr_tuner.c#2 integrate .. //depot/projects/netperf/sys/dev/buslogic/bt_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/ciss/ciss.c#3 integrate .. //depot/projects/netperf/sys/dev/digi/digi_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/dpt/dpt_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/drm/drm_os_freebsd.h#3 integrate .. //depot/projects/netperf/sys/dev/ed/if_ed_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/em/if_em.h#4 integrate .. //depot/projects/netperf/sys/dev/em/if_em_osdep.h#3 integrate .. //depot/projects/netperf/sys/dev/en/if_en_pci.c#3 integrate .. //depot/projects/netperf/sys/dev/fatm/if_fatm.c#5 integrate .. //depot/projects/netperf/sys/dev/fb/boot_font.c#2 integrate .. //depot/projects/netperf/sys/dev/fb/gfb.c#2 integrate .. //depot/projects/netperf/sys/dev/fb/s3_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/fb/tga.c#2 integrate .. //depot/projects/netperf/sys/dev/firewire/firewire.c#3 integrate .. //depot/projects/netperf/sys/dev/firewire/fwcrom.c#2 integrate .. //depot/projects/netperf/sys/dev/firewire/fwohci.c#5 integrate .. //depot/projects/netperf/sys/dev/firewire/fwohci_pci.c#3 integrate .. //depot/projects/netperf/sys/dev/firewire/fwohcireg.h#3 integrate .. //depot/projects/netperf/sys/dev/firewire/sbp.c#4 integrate .. //depot/projects/netperf/sys/dev/fxp/if_fxp.c#6 integrate .. //depot/projects/netperf/sys/dev/gfb/gfb_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/gx/if_gx.c#2 integrate .. //depot/projects/netperf/sys/dev/hatm/if_hatm.c#4 integrate .. //depot/projects/netperf/sys/dev/hatm/if_hatm_intr.c#2 integrate .. //depot/projects/netperf/sys/dev/hatm/if_hatm_ioctl.c#5 integrate .. //depot/projects/netperf/sys/dev/hatm/if_hatm_rx.c#3 integrate .. //depot/projects/netperf/sys/dev/hatm/if_hatm_tx.c#5 integrate .. //depot/projects/netperf/sys/dev/hea/eni.h#2 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_buffer.c#2 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_command.c#3 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_globals.c#2 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_if.c#3 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_init.c#3 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_intr.c#3 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_load.c#2 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_output.c#3 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_receive.c#2 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_stats.c#2 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_timer.c#2 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_transmit.c#2 integrate .. //depot/projects/netperf/sys/dev/hfa/fore_vcm.c#3 integrate .. //depot/projects/netperf/sys/dev/hifn/hifn7751.c#4 integrate .. //depot/projects/netperf/sys/dev/hme/if_hme_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/ichsmb/ichsmb_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/ida/ida_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/iir/iir_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/ips/ips.h#2 integrate .. //depot/projects/netperf/sys/dev/ips/ips_disk.h#2 integrate .. //depot/projects/netperf/sys/dev/isp/isp_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/lge/if_lge.c#2 integrate .. //depot/projects/netperf/sys/dev/lmc/if_lmc.c#2 integrate .. //depot/projects/netperf/sys/dev/lnc/if_lnc_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/mii/brgphy.c#3 integrate .. //depot/projects/netperf/sys/dev/mii/dcphy.c#2 integrate .. //depot/projects/netperf/sys/dev/mlx/mlx_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/mly/mly.c#3 integrate .. //depot/projects/netperf/sys/dev/mpt/mpt_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/musycc/musycc.c#2 integrate .. //depot/projects/netperf/sys/dev/my/if_my.c#2 integrate .. //depot/projects/netperf/sys/dev/nge/if_nge.c#2 integrate .. //depot/projects/netperf/sys/dev/patm/if_patm_attach.c#3 integrate .. //depot/projects/netperf/sys/dev/pccard/pccard.c#2 integrate .. //depot/projects/netperf/sys/dev/pccard/pccard_cis.c#3 integrate .. //depot/projects/netperf/sys/dev/pccard/pccarddevs#5 integrate .. //depot/projects/netperf/sys/dev/pccard/pccarddevs.h#5 integrate .. //depot/projects/netperf/sys/dev/pccbb/pccbb.c#5 integrate .. //depot/projects/netperf/sys/dev/pccbb/pccbbdevid.h#2 integrate .. //depot/projects/netperf/sys/dev/pci/eisa_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/pci/fixup_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/pci/ignore_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/pci/isa_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/pci/pci.c#3 integrate .. //depot/projects/netperf/sys/dev/pci/pci_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/pci/pci_private.h#2 integrate .. //depot/projects/netperf/sys/dev/pci/pci_user.c#2 integrate .. //depot/projects/netperf/sys/dev/pci/pcib_private.h#2 integrate .. //depot/projects/netperf/sys/dev/pci/pcivar.h#2 integrate .. //depot/projects/netperf/sys/dev/ppbus/ppb_base.c#2 integrate .. //depot/projects/netperf/sys/dev/pst/pst-iop.c#2 integrate .. //depot/projects/netperf/sys/dev/pst/pst-pci.c#2 integrate .. //depot/projects/netperf/sys/dev/pst/pst-raid.c#2 integrate .. //depot/projects/netperf/sys/dev/puc/pucdata.c#4 integrate .. //depot/projects/netperf/sys/dev/rndtest/rndtest.c#3 integrate .. //depot/projects/netperf/sys/dev/rp/rp_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/safe/safe.c#4 integrate .. //depot/projects/netperf/sys/dev/sbni/if_sbni_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/sbsh/if_sbsh.c#2 integrate .. //depot/projects/netperf/sys/dev/si/si_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/sio/sio_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/sn/if_sn_pccard.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/als4000.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/au88x0.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/aureal.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/cmi.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/cs4281.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/csa.c#3 integrate .. //depot/projects/netperf/sys/dev/sound/pci/csamidi.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/csapcm.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/ds1.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/emu10k1.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/es137x.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/fm801.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/ich.c#3 integrate .. //depot/projects/netperf/sys/dev/sound/pci/maestro.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/maestro3.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/neomagic.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/solo.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/t4dwave.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/via8233.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/via82c686.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pci/vibes.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pcm/ac97.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pcm/ac97.h#2 integrate .. //depot/projects/netperf/sys/dev/sound/pcm/ac97_patch.c#2 integrate .. //depot/projects/netperf/sys/dev/sound/pcm/ac97_patch.h#2 integrate .. //depot/projects/netperf/sys/dev/sr/if_sr_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/stg/tmc18c30_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/sym/sym_hipd.c#2 integrate .. //depot/projects/netperf/sys/dev/tdfx/tdfx_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/tga/tga_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/trm/trm.c#4 integrate .. //depot/projects/netperf/sys/dev/twe/twe_compat.h#4 integrate .. //depot/projects/netperf/sys/dev/tx/if_tx.c#3 integrate .. //depot/projects/netperf/sys/dev/txp/if_txp.c#2 integrate .. //depot/projects/netperf/sys/dev/ubsec/ubsec.c#3 integrate .. //depot/projects/netperf/sys/dev/usb/ehci_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/usb/ohci_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/usb/uhci_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/usb/umass.c#4 integrate .. //depot/projects/netperf/sys/dev/usb/usbdevs#2 integrate .. //depot/projects/netperf/sys/dev/usb/usbdevs.h#2 integrate .. //depot/projects/netperf/sys/dev/usb/usbdevs_data.h#2 integrate .. //depot/projects/netperf/sys/dev/vx/if_vx_pci.c#2 integrate .. //depot/projects/netperf/sys/dev/wi/if_wi.c#6 integrate .. //depot/projects/netperf/sys/dev/wi/if_wi_pccard.c#4 integrate .. //depot/projects/netperf/sys/dev/wi/if_wi_pci.c#5 integrate .. //depot/projects/netperf/sys/dev/xe/if_xe_pccard.c#2 integrate .. //depot/projects/netperf/sys/geom/geom_ccd.c#3 integrate .. //depot/projects/netperf/sys/geom/geom_subr.c#2 integrate .. //depot/projects/netperf/sys/i386/i386/pmap.c#6 integrate .. //depot/projects/netperf/sys/i386/pci/pci_bus.c#3 integrate .. //depot/projects/netperf/sys/i4b/capi/iavc/iavc_pci.c#2 integrate .. //depot/projects/netperf/sys/i4b/layer1/ifpi/i4b_ifpi_pci.c#2 integrate .. //depot/projects/netperf/sys/i4b/layer1/ifpi2/i4b_ifpi2_pci.c#2 integrate .. //depot/projects/netperf/sys/i4b/layer1/isic/i4b_elsa_qs1p.c#2 integrate .. //depot/projects/netperf/sys/i4b/layer1/itjc/i4b_itjc_pci.c#2 integrate .. //depot/projects/netperf/sys/i4b/layer1/iwic/i4b_iwic_pci.c#2 integrate .. //depot/projects/netperf/sys/ia64/ia32/ia32_proto.h#2 integrate .. //depot/projects/netperf/sys/ia64/ia32/ia32_syscall.h#2 integrate .. //depot/projects/netperf/sys/ia64/ia32/ia32_sysent.c#2 integrate .. //depot/projects/netperf/sys/ia64/ia32/syscalls.master#2 integrate .. //depot/projects/netperf/sys/ia64/ia64/trap.c#4 integrate .. //depot/projects/netperf/sys/ia64/include/cpu.h#6 integrate .. //depot/projects/netperf/sys/kern/init_main.c#3 integrate .. //depot/projects/netperf/sys/kern/kern_fork.c#5 integrate .. //depot/projects/netperf/sys/kern/kern_mac.c#3 integrate .. //depot/projects/netperf/sys/kern/kern_mib.c#2 integrate .. //depot/projects/netperf/sys/kern/kern_synch.c#4 integrate .. //depot/projects/netperf/sys/kern/kern_tc.c#3 integrate .. //depot/projects/netperf/sys/kern/kern_thread.c#5 integrate .. //depot/projects/netperf/sys/kern/sched_4bsd.c#4 integrate .. //depot/projects/netperf/sys/kern/sched_ule.c#3 integrate .. //depot/projects/netperf/sys/kern/vfs_syscalls.c#6 integrate .. //depot/projects/netperf/sys/modules/Makefile#3 integrate .. //depot/projects/netperf/sys/modules/mac_stub/Makefile#1 branch .. //depot/projects/netperf/sys/net/bpf.c#4 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_input.c#5 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_node.c#6 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_node.h#5 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_output.c#3 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_proto.h#4 integrate .. //depot/projects/netperf/sys/net80211/ieee80211_var.h#3 integrate .. //depot/projects/netperf/sys/netgraph/ng_ksocket.c#2 integrate .. //depot/projects/netperf/sys/netinet/igmp.c#2 integrate .. //depot/projects/netperf/sys/netinet/in.h#3 integrate .. //depot/projects/netperf/sys/netinet/in_pcb.h#3 integrate .. //depot/projects/netperf/sys/netinet/in_var.h#2 integrate .. //depot/projects/netperf/sys/netinet/ip_icmp.c#3 integrate .. //depot/projects/netperf/sys/netinet/ip_output.c#3 integrate .. //depot/projects/netperf/sys/netinet/ip_var.h#3 integrate .. //depot/projects/netperf/sys/netinet/raw_ip.c#4 integrate .. //depot/projects/netperf/sys/netinet/tcp_subr.c#2 integrate .. //depot/projects/netperf/sys/netinet/tcp_syncache.c#4 integrate .. //depot/projects/netperf/sys/netinet/udp_usrreq.c#4 integrate .. //depot/projects/netperf/sys/pci/agp.c#2 integrate .. //depot/projects/netperf/sys/pci/agp_ali.c#2 integrate .. //depot/projects/netperf/sys/pci/agp_amd.c#2 integrate .. //depot/projects/netperf/sys/pci/agp_i810.c#2 integrate .. //depot/projects/netperf/sys/pci/agp_intel.c#2 integrate .. //depot/projects/netperf/sys/pci/agp_sis.c#2 integrate .. //depot/projects/netperf/sys/pci/agp_via.c#2 integrate .. //depot/projects/netperf/sys/pci/alpm.c#2 integrate .. //depot/projects/netperf/sys/pci/amdpm.c#2 integrate .. //depot/projects/netperf/sys/pci/if_dc.c#3 integrate .. //depot/projects/netperf/sys/pci/if_de.c#2 integrate .. //depot/projects/netperf/sys/pci/if_mn.c#2 integrate .. //depot/projects/netperf/sys/pci/if_pcn.c#2 integrate .. //depot/projects/netperf/sys/pci/if_rl.c#5 integrate .. //depot/projects/netperf/sys/pci/if_sf.c#2 integrate .. //depot/projects/netperf/sys/pci/if_sis.c#8 integrate .. //depot/projects/netperf/sys/pci/if_sk.c#2 integrate .. //depot/projects/netperf/sys/pci/if_ste.c#2 integrate .. //depot/projects/netperf/sys/pci/if_ti.c#3 integrate .. //depot/projects/netperf/sys/pci/if_tl.c#2 integrate .. //depot/projects/netperf/sys/pci/if_vr.c#2 integrate .. //depot/projects/netperf/sys/pci/if_wb.c#2 integrate .. //depot/projects/netperf/sys/pci/if_xl.c#3 integrate .. //depot/projects/netperf/sys/pci/intpm.c#2 integrate .. //depot/projects/netperf/sys/pci/meteor.c#3 integrate .. //depot/projects/netperf/sys/pci/ncr.c#3 integrate .. //depot/projects/netperf/sys/pci/viapm.c#2 integrate .. //depot/projects/netperf/sys/pci/xrpu.c#2 integrate .. //depot/projects/netperf/sys/powerpc/ofw/ofw_pcib_pci.c#2 integrate .. //depot/projects/netperf/sys/security/mac_biba/mac_biba.c#3 integrate .. //depot/projects/netperf/sys/security/mac_bsdextended/mac_bsdextended.c#2 integrate .. //depot/projects/netperf/sys/security/mac_lomac/mac_lomac.c#2 integrate .. //depot/projects/netperf/sys/security/mac_mls/mac_mls.c#3 integrate .. //depot/projects/netperf/sys/security/mac_none/mac_none.c#2 integrate .. //depot/projects/netperf/sys/security/mac_stub/mac_stub.c#1 branch .. //depot/projects/netperf/sys/security/mac_test/mac_test.c#2 integrate .. //depot/projects/netperf/sys/sparc64/conf/GENERIC#2 integrate .. //depot/projects/netperf/sys/sparc64/ebus/ebus.c#2 integrate .. //depot/projects/netperf/sys/sparc64/isa/isa.c#2 integrate .. //depot/projects/netperf/sys/sparc64/isa/ofw_isa.c#2 integrate .. //depot/projects/netperf/sys/sparc64/pci/apb.c#2 integrate .. //depot/projects/netperf/sys/sparc64/pci/ofw_pci.c#2 integrate .. //depot/projects/netperf/sys/sparc64/pci/ofw_pcib.c#2 integrate .. //depot/projects/netperf/sys/sparc64/pci/ofw_pcib_subr.c#2 integrate .. //depot/projects/netperf/sys/sparc64/pci/ofw_pcibus.c#2 integrate .. //depot/projects/netperf/sys/sparc64/pci/psycho.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sbus/sbus.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/cache.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/cheetah.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/db_hwwatch.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/db_trace.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/dump_machdep.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/identcpu.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/intr_machdep.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/mem.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/mp_machdep.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/nexus.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/ofw_bus.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/pmap.c#4 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/spitfire.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/sys_machdep.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/tick.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/tlb.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/trap.c#2 integrate .. //depot/projects/netperf/sys/sparc64/sparc64/tsb.c#2 integrate .. //depot/projects/netperf/sys/sys/mac.h#2 integrate .. //depot/projects/netperf/sys/sys/mac_policy.h#2 integrate .. //depot/projects/netperf/sys/sys/sysctl.h#2 integrate .. //depot/projects/netperf/sys/vm/uma_core.c#6 integrate .. //depot/projects/netperf/sys/vm/vm_page.c#2 integrate Differences ... ==== //depot/projects/netperf/sys/alpha/alpha/api_up1000.c#3 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/api_up1000.c,v 1.8 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/api_up1000.c,v 1.9 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -44,8 +44,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/autoconf.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/autoconf.c,v 1.56 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/autoconf.c,v 1.57 2003/08/22 07:20:25 imp Exp $"); #include "opt_bootp.h" #include "opt_isa.h" ==== //depot/projects/netperf/sys/alpha/alpha/busspace.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/busspace.c,v 1.3 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/busspace.c,v 1.4 2003/08/22 07:20:25 imp Exp $"); #include /* RCS ID & Copyright macro defns */ ==== //depot/projects/netperf/sys/alpha/alpha/db_disasm.c#2 (text+ko) ==== @@ -46,7 +46,7 @@ #include /* RCS ID & Copyright macro defns */ /* __KERNEL_RCSID(0, "$NetBSD: db_disasm.c,v 1.4 1997/09/16 22:52:40 thorpej Exp $"); */ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/db_disasm.c,v 1.8 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/db_disasm.c,v 1.9 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/alpha/db_interface.c#2 (text+ko) ==== @@ -47,7 +47,7 @@ #include /* RCS ID & Copyright macro defns */ /* __KERNEL_RCSID(0, "$NetBSD: db_interface.c,v 1.2 1997/09/16 19:07:19 thorpej Exp $"); */ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/db_interface.c,v 1.27 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/db_interface.c,v 1.28 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_1000a.c#3 (text+ko) ==== @@ -72,7 +72,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_1000a.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_1000a.c,v 1.16 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -92,7 +92,7 @@ #include #include -#include +#include #ifndef CONSPEED #define CONSPEED TTYDEF_SPEED ==== //depot/projects/netperf/sys/alpha/alpha/dec_2100_a50.c#3 (text+ko) ==== @@ -33,7 +33,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a50.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a50.c,v 1.17 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -49,8 +49,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_2100_a500.c#3 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a500.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_2100_a500.c,v 1.16 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -42,8 +42,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_axppci_33.c#3 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_axppci_33.c,v 1.19 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_axppci_33.c,v 1.20 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -47,8 +47,8 @@ #include #include -#include -#include +#include +#include #include #ifndef CONSPEED ==== //depot/projects/netperf/sys/alpha/alpha/dec_eb64plus.c#3 (text+ko) ==== @@ -46,7 +46,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb64plus.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_eb64plus.c,v 1.15 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -62,8 +62,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_kn20aa.c#3 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn20aa.c,v 1.16 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn20aa.c,v 1.17 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -46,8 +46,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_kn300.c#3 (text+ko) ==== @@ -29,7 +29,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn300.c,v 1.11 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_kn300.c,v 1.12 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -48,8 +48,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_st550.c#3 (text+ko) ==== @@ -32,7 +32,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st550.c,v 1.14 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st550.c,v 1.15 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -51,8 +51,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/netperf/sys/alpha/alpha/dec_st6600.c#3 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st6600.c,v 1.15 2003/08/17 06:42:07 marcel Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dec_st6600.c,v 1.16 2003/08/22 07:20:25 imp Exp $"); #include "opt_ddb.h" #include "opt_dev_sc.h" @@ -44,8 +44,8 @@ #include #include -#include -#include +#include +#include #include #ifndef CONSPEED ==== //depot/projects/netperf/sys/alpha/alpha/dump_machdep.c#2 (text+ko) ==== @@ -34,7 +34,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/dump_machdep.c,v 1.4 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/dump_machdep.c,v 1.5 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/alpha/genassym.c#2 (text+ko) ==== @@ -37,7 +37,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/genassym.c,v 1.42 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/genassym.c,v 1.43 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/alpha/ieee_float.c#2 (text+ko) ==== @@ -37,7 +37,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/ieee_float.c,v 1.8 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/ieee_float.c,v 1.9 2003/08/22 07:20:25 imp Exp $"); #include #ifdef TEST ==== //depot/projects/netperf/sys/alpha/alpha/in_cksum.c#2 (text+ko) ==== @@ -37,7 +37,7 @@ */ #include /* RCS ID & Copyright macro defns */ -__FBSDID("$FreeBSD: src/sys/alpha/alpha/in_cksum.c,v 1.7 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/in_cksum.c,v 1.8 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/alpha/pmap.c#5 (text+ko) ==== @@ -148,7 +148,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/pmap.c,v 1.133 2003/08/07 18:35:16 gallatin Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/pmap.c,v 1.134 2003/08/20 20:12:05 alc Exp $"); #include #include @@ -1076,6 +1076,7 @@ /* * allocate the page directory page */ + VM_OBJECT_LOCK(pmap->pm_pteobj); lev1pg = vm_page_grab(pmap->pm_pteobj, NUSERLEV3MAPS + NUSERLEV2MAPS, VM_ALLOC_NORMAL | VM_ALLOC_RETRY | VM_ALLOC_WIRED); @@ -1083,6 +1084,7 @@ vm_page_flag_clear(lev1pg, PG_BUSY); lev1pg->valid = VM_PAGE_BITS_ALL; vm_page_unlock_queues(); + VM_OBJECT_UNLOCK(pmap->pm_pteobj); pmap->pm_lev1 = (pt_entry_t*) ALPHA_PHYS_TO_K0SEG(VM_PAGE_TO_PHYS(lev1pg)); if ((lev1pg->flags & PG_ZERO) == 0) @@ -1199,12 +1201,17 @@ pt_entry_t* pte; vm_offset_t ptepa; vm_page_t m; + int is_object_locked; /* * Find or fabricate a new pagetable page */ + if (!(is_object_locked = VM_OBJECT_LOCKED(pmap->pm_pteobj))) + VM_OBJECT_LOCK(pmap->pm_pteobj); m = vm_page_grab(pmap->pm_pteobj, ptepindex, VM_ALLOC_WIRED | VM_ALLOC_ZERO | VM_ALLOC_RETRY); + if ((m->flags & PG_ZERO) == 0) + pmap_zero_page(m); KASSERT(m->queue == PQ_NONE, ("_pmap_allocpte: %p->queue != PQ_NONE", m)); @@ -1249,14 +1256,13 @@ */ pmap->pm_ptphint = m; - if ((m->flags & PG_ZERO) == 0) - bzero((caddr_t) ALPHA_PHYS_TO_K0SEG(ptepa), PAGE_SIZE); - vm_page_lock_queues(); m->valid = VM_PAGE_BITS_ALL; vm_page_flag_clear(m, PG_ZERO); vm_page_wakeup(m); vm_page_unlock_queues(); + if (!is_object_locked) + VM_OBJECT_UNLOCK(pmap->pm_pteobj); return m; } ==== //depot/projects/netperf/sys/alpha/alpha/promcons.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/promcons.c,v 1.29 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/promcons.c,v 1.30 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/alpha/sgmap.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/sgmap.c,v 1.5 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/sgmap.c,v 1.6 2003/08/22 07:20:25 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/alpha/sys_machdep.c#2 (text+ko) ==== @@ -34,7 +34,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/sys_machdep.c,v 1.25 2003/06/10 16:50:43 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/sys_machdep.c,v 1.26 2003/08/22 07:20:25 imp Exp $"); #include "opt_mac.h" ==== //depot/projects/netperf/sys/alpha/alpha/trap.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/trap.c,v 1.115 2003/06/15 00:31:21 davidxu Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/trap.c,v 1.116 2003/08/22 07:20:25 imp Exp $"); /* #include "opt_fix_unaligned_vax_fp.h" */ #include "opt_ddb.h" ==== //depot/projects/netperf/sys/alpha/isa/isa.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/isa/isa.c,v 1.32 2003/06/10 16:57:28 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/isa/isa.c,v 1.33 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/isa/isa_dma.c#2 (text+ko) ==== @@ -48,7 +48,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/isa/isa_dma.c,v 1.9 2003/07/01 15:51:50 scottl Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/isa/isa_dma.c,v 1.10 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/isa/mcclock_isa.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/isa/mcclock_isa.c,v 1.9 2003/06/10 16:57:28 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/isa/mcclock_isa.c,v 1.10 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/linux/linux_dummy.c#2 (text+ko) ==== @@ -28,7 +28,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_dummy.c,v 1.36 2003/06/10 17:00:35 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_dummy.c,v 1.37 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/linux/linux_genassym.c#2 (text+ko) ==== @@ -1,5 +1,5 @@ #include -__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_genassym.c,v 1.18 2003/06/10 17:00:35 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_genassym.c,v 1.19 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/linux/linux_machdep.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_machdep.c,v 1.31 2003/06/10 17:00:35 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_machdep.c,v 1.32 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/linux/linux_sysvec.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_sysvec.c,v 1.89 2003/06/15 00:31:22 davidxu Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/linux/linux_sysvec.c,v 1.90 2003/08/22 07:20:26 imp Exp $"); /* XXX we use functions that might not exist. */ #include "opt_compat.h" ==== //depot/projects/netperf/sys/alpha/mcbus/mcmem.c#2 (text+ko) ==== @@ -31,7 +31,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/mcbus/mcmem.c,v 1.2 2003/06/10 17:02:51 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/mcbus/mcmem.c,v 1.3 2003/08/22 07:20:26 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/mcbus/mcpcia.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/mcbus/mcpcia.c,v 1.26 2003/06/28 13:47:23 ticso Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/mcbus/mcpcia.c,v 1.27 2003/08/22 07:20:26 imp Exp $"); #include #include @@ -58,8 +58,8 @@ #include #include #include -#include -#include +#include +#include #include "alphapci_if.h" #include "pcib_if.h" ==== //depot/projects/netperf/sys/alpha/osf1/imgact_osf1.c#2 (text+ko) ==== @@ -32,7 +32,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/imgact_osf1.c,v 1.19 2003/06/10 17:10:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/imgact_osf1.c,v 1.20 2003/08/22 07:20:27 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/osf1/osf1_ioctl.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_ioctl.c,v 1.9 2003/06/10 17:10:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_ioctl.c,v 1.10 2003/08/22 07:20:27 imp Exp $"); #include #include ==== //depot/projects/netperf/sys/alpha/osf1/osf1_mount.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_mount.c,v 1.16 2003/06/22 08:41:41 phk Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_mount.c,v 1.17 2003/08/22 07:20:27 imp Exp $"); #include "opt_mac.h" #include "opt_nfs.h" ==== //depot/projects/netperf/sys/alpha/osf1/osf1_signal.c#2 (text+ko) ==== @@ -32,7 +32,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_signal.c,v 1.34 2003/06/10 17:10:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_signal.c,v 1.35 2003/08/22 07:20:27 imp Exp $"); #include "opt_compat.h" #ifndef COMPAT_43 ==== //depot/projects/netperf/sys/alpha/osf1/osf1_sysvec.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_sysvec.c,v 1.9 2003/06/10 17:10:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/osf1/osf1_sysvec.c,v 1.10 2003/08/22 07:20:27 imp Exp $"); /* XXX we use functions that might not exist. */ #include "opt_compat.h" ==== //depot/projects/netperf/sys/alpha/pci/apecs_pci.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/pci/apecs_pci.c,v 1.14 2003/06/10 17:27:48 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/pci/apecs_pci.c,v 1.15 2003/08/22 07:20:27 imp Exp $"); #include #include @@ -34,8 +34,8 @@ #include #include #include -#include >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Aug 22 09:53:44 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 324E316A4C2; Fri, 22 Aug 2003 09:53:44 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DEE8E16A4C0 for ; Fri, 22 Aug 2003 09:53:43 -0700 (PDT) Received: from mail.speakeasy.net (mail7.speakeasy.net [216.254.0.207]) by mx1.FreeBSD.org (Postfix) with ESMTP id DFE7243FBD for ; Fri, 22 Aug 2003 09:53:42 -0700 (PDT) (envelope-from jhb@FreeBSD.org) Received: (qmail 7019 invoked from network); 22 Aug 2003 16:53:42 -0000 Received: from unknown (HELO server.baldwin.cx) ([216.27.160.63]) (envelope-sender )encrypted SMTP for ; 22 Aug 2003 16:53:42 -0000 Received: from laptop.baldwin.cx (gw1.twc.weather.com [216.133.140.1]) by server.baldwin.cx (8.12.9/8.12.9) with ESMTP id h7MGrc9s003836; Fri, 22 Aug 2003 12:53:40 -0400 (EDT) (envelope-from jhb@FreeBSD.org) Message-ID: X-Mailer: XFMail 1.5.4 on FreeBSD X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 8bit MIME-Version: 1.0 In-Reply-To: <20030821173225.GA780@dhcp42.pn.xcllnt.net> Date: Fri, 22 Aug 2003 12:54:02 -0400 (EDT) From: John Baldwin To: Marcel Moolenaar cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 16:53:45 -0000 On 21-Aug-2003 Marcel Moolenaar wrote: > On Thu, Aug 21, 2003 at 01:13:03PM -0400, John Baldwin wrote: >> >> I'd still be interested to see what the MADT output from acpidump >> is on one of these machines. > > See http://people.freebsd.org/~marcel/acpidump.txt > I just made it. Lots of IO SAPICs, and no ISA interrupts at all it seems. (iosapic 0 has intbase of 16). >> What I plan to have is an ISA bus that has a identify routine >> that uses ACPI to enumerate ISA devices defined in ACPI. > > I'm not sure I like the sound of that. We need a clear distinction > between ISA and ACPI on ia64, because not all machines have ISA > compatibility in their chipsets. It must therefore be possible to > build kernels without ISA but still have well-known devices (from > the ISA era) used as ACPI devices. > > Take for example the code in sio(4) that tries to detect which IRQ > is raised by the device. This is perfectly valid for true ISA, but > utterly and miserably fails for ACPI devices in non-ISA machines. > So, you want the ISA bus attachment to be able to detect the IRQ, > and have a seperate ACPI bus attachment that simply doesn't bother. > This means that you need an ISA bus that doesn't double for something > that isn't ISA, like ACPI. The sio(4) IRQ testing code just needs to die in general I think. Perhaps we could axe isa_irq_pending() since it is the one main MI consumer of that hack. > So, please. Do not blur the distinction by having it all mapped as > ISA devices. I really don't want to have to shoot you :-) Well, the other alternative is to add an ACPI attachment for every ISA device. I'm sure you can appreciate my lack of zeal for this option. :( Probably though, I will only create an ACPI ISA bus if an ACPI 'Generic ISA Bus Device' exists. Basically, the ACPI ISA bus driver has to attach to an 'isa' instance hung off a 'isab' somewhere. 'isab's only turn up in two places: PCI-ISA bridges or the aforementioned ACPI Generic ISA Bus Device. Hmm, your ASL does have an ISA bus in it, just no child devices, so your uart's would not be probed by it. The ACPI ISA bus would only probe descendants of the associated device in the tree. > I'll ask around. Good luck. -- John Baldwin <>< http://www.FreeBSD.org/~jhb/ "Power Users Use the Power to Serve!" - http://www.FreeBSD.org/ From owner-p4-projects@FreeBSD.ORG Fri Aug 22 09:53:55 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 0A80F16A4D7; Fri, 22 Aug 2003 09:53:55 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 8157416A4E3 for ; Fri, 22 Aug 2003 09:53:54 -0700 (PDT) Received: from mail.speakeasy.net (mail10.speakeasy.net [216.254.0.210]) by mx1.FreeBSD.org (Postfix) with ESMTP id AB82343F3F for ; Fri, 22 Aug 2003 09:53:53 -0700 (PDT) (envelope-from jhb@FreeBSD.org) Received: (qmail 6567 invoked from network); 22 Aug 2003 16:53:52 -0000 Received: from unknown (HELO server.baldwin.cx) ([216.27.160.63]) (envelope-sender )encrypted SMTP for ; 22 Aug 2003 16:53:52 -0000 Received: from laptop.baldwin.cx (gw1.twc.weather.com [216.133.140.1]) by server.baldwin.cx (8.12.9/8.12.9) with ESMTP id h7MGro9s003843; Fri, 22 Aug 2003 12:53:51 -0400 (EDT) (envelope-from jhb@FreeBSD.org) Message-ID: X-Mailer: XFMail 1.5.4 on FreeBSD X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 8bit MIME-Version: 1.0 In-Reply-To: <20030821192214.GA25805@ns1.xcllnt.net> Date: Fri, 22 Aug 2003 12:54:14 -0400 (EDT) From: John Baldwin To: Marcel Moolenaar cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 16:53:56 -0000 On 21-Aug-2003 Marcel Moolenaar wrote: > On Thu, Aug 21, 2003 at 10:32:25AM -0700, Marcel Moolenaar wrote: >> >> > If the UART devices raise an ISA interrupt, then by my reading, >> > the ACPI resource should specify the ISA interrupt number (0-15), >> > and the MADT should include a source override that maps that >> > ISA interrupt number to a global interrupt number of 66 or >> > whatever (which maps to a SAPIC:intpin). >> >> This makes sense. It's however not how it is (unfortunately). > > The updated SPPA specification (HP's ia64 platform) has a section > devoted to the interrupt polarity and mode of the UART. It basicly > says this: > o The DIG64 HCDP table [supported] or the Mcrosoft SPCR table > [unsupported] tells whether the UART is a PCI device or not. > o PCI UARTs have level triggered, active low interrupts. They > are not described in ACPI then (reminder: this is SPPA). > o Non-PCI UARTs described in the ACPI namespace have interrupt > polarity and mode as described by _CRS in the device object! > o Non-PCI devices that are not decribed in the ACPI namespace > can still be mentioned in the HCDP table and we [FreeBSD] > will use the UART as console. Interrupt polarity and mode > should be assumed active low, level sensitive. > Currently we will panic the moment we try to go single-user > or multi-user because there will not be a device major number > assigned to the console. We need to catch this case someday. > > So: It appears that we need to interpret the _CRS method, field > or whatever. Especially the Interrupt Descriptor. > > Going to the source: in acpi_parse_resources() we need to create > a callback to MD code to tell it about polarity and mode. This > means tweaking the ACPI_RSTYPE_IRQ or ACPI_RSTYPE_EXT_IRQ cases. > Better would be to create bus methods for this (see for example > acpi_res_set_irq()). Yes. For i386 definitely it would make sense to have a bus method that bubbles back up to the nexus(4) and eventually calls the MD interrupt code. Maybe some kind of interrupt properties kobj interface: INTERFACE interrupt_properties # # Set the polarity to one of three values: # - conforming (conform to the bus attached to, the bus can set # this on the way up through the chain maybe?) # - active high # - active low # METHOD int set_polarity { device_t dev; device_t child; struct resource *irq; int polarity; }; # # Set the trigger mode to one of three values: # - conforming (conform to the bus attached to, the bus can set # this on the way up through the chain maybe?) # - edge triggered # - level triggered # METHOD int set_trigger_mode { device_t dev device_t child; struct resource *irq; int trigger_mode; }; Or I guess we could just add these to the bus interface. What do you think we should do? -- John Baldwin <>< http://www.FreeBSD.org/~jhb/ "Power Users Use the Power to Serve!" - http://www.FreeBSD.org/ From owner-p4-projects@FreeBSD.ORG Fri Aug 22 09:59:54 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id BD61416A4C1; Fri, 22 Aug 2003 09:59:53 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 73EC816A4BF for ; Fri, 22 Aug 2003 09:59:53 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id D4E0243FF9 for ; Fri, 22 Aug 2003 09:59:52 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MGxq0U024957 for ; Fri, 22 Aug 2003 09:59:52 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MGxqLs024954 for perforce@freebsd.org; Fri, 22 Aug 2003 09:59:52 -0700 (PDT) Date: Fri, 22 Aug 2003 09:59:52 -0700 (PDT) Message-Id: <200308221659.h7MGxqLs024954@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to cvance@nailabs.com using -f From: Chris Vance To: Perforce Change Reviews Subject: PERFORCE change 36680 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 16:59:55 -0000 http://perforce.freebsd.org/chv.cgi?CH=36680 Change 36680 by cvance@cvance_osx_laptop on 2003/08/22 09:59:42 Sync with trustedbsd branch: - replace debug operations with macro calls - toggle enforcement flags - minor misc. code syncs Affected files ... .. //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/kern_mac.c#16 edit Differences ... ==== //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/kern_mac.c#16 (text+ko) ==== @@ -132,7 +132,6 @@ */ static int ea_warn_once = 0; -#ifndef MAC_ALWAYS_LABEL_MBUF /* * Flag to indicate whether or not we should allocate label storage for * new mbufs. Since most dynamic policies we currently work with don't @@ -144,54 +143,55 @@ * already has to deal with uninitialized labels, this probably won't * be a problem. Note: currently no locking. Will this be a problem? */ +#ifndef MAC_ALWAYS_LABEL_MBUF static int mac_labelmbufs = 0; #endif -static int mac_enforce_fs = 0; +static int mac_enforce_fs = 1; SYSCTL_INT(_security_mac, OID_AUTO, enforce_fs, CTLFLAG_RW, &mac_enforce_fs, 0, "Enforce MAC policy on file system objects"); TUNABLE_INT("security.mac.enforce_fs", &mac_enforce_fs); -static int mac_enforce_kld = 0; +static int mac_enforce_kld = 1; SYSCTL_INT(_security_mac, OID_AUTO, enforce_kld, CTLFLAG_RW, &mac_enforce_kld, 0, "Enforce MAC policy on kld operations"); TUNABLE_INT("security.mac.enforce_kld", &mac_enforce_kld); -static int mac_enforce_network = 0; +static int mac_enforce_network = 1; SYSCTL_INT(_security_mac, OID_AUTO, enforce_network, CTLFLAG_RW, &mac_enforce_network, 0, "Enforce MAC policy on network packets"); TUNABLE_INT("security.mac.enforce_network", &mac_enforce_network); -static int mac_enforce_pipe = 0; +static int mac_enforce_pipe = 1; SYSCTL_INT(_security_mac, OID_AUTO, enforce_pipe, CTLFLAG_RW, &mac_enforce_pipe, 0, "Enforce MAC policy on pipe operations"); TUNABLE_INT("security.mac.enforce_pipe", &mac_enforce_pipe); -static int mac_enforce_process = 0; +static int mac_enforce_process = 1; SYSCTL_INT(_security_mac, OID_AUTO, enforce_process, CTLFLAG_RW, &mac_enforce_process, 0, "Enforce MAC policy on inter-process operations"); TUNABLE_INT("security.mac.enforce_process", &mac_enforce_process); -static int mac_enforce_socket = 0; +static int mac_enforce_socket = 1; SYSCTL_INT(_security_mac, OID_AUTO, enforce_socket, CTLFLAG_RW, &mac_enforce_socket, 0, "Enforce MAC policy on socket operations"); TUNABLE_INT("security.mac.enforce_socket", &mac_enforce_socket); -static int mac_enforce_system = 0; +static int mac_enforce_system = 1; SYSCTL_INT(_security_mac, OID_AUTO, enforce_system, CTLFLAG_RW, &mac_enforce_system, 0, "Enforce MAC policy on system operations"); TUNABLE_INT("security.mac.enforce_system", &mac_enforce_system); -static int mac_enforce_vm = 0; +static int mac_enforce_vm = 1; SYSCTL_INT(_security_mac, OID_AUTO, enforce_vm, CTLFLAG_RW, &mac_enforce_vm, 0, "Enforce MAC policy on vm operations"); TUNABLE_INT("security.mac.enforce_vm", &mac_enforce_vm); -static int mac_mmap_revocation = 0; +static int mac_mmap_revocation = 1; SYSCTL_INT(_security_mac, OID_AUTO, mmap_revocation, CTLFLAG_RW, &mac_mmap_revocation, 0, "Revoke mmap access to files on subject " "relabel"); -static int mac_mmap_revocation_via_cow = 0; +static int mac_mmap_revocation_via_cow = 1; SYSCTL_INT(_security_mac, OID_AUTO, mmap_revocation_via_cow, CTLFLAG_RW, &mac_mmap_revocation_via_cow, 0, "Revoke mmap access to files via " "copy-on-write semantics, or by removing all write access"); @@ -214,13 +214,16 @@ SYSCTL_NODE(_security_mac_debug, OID_AUTO, counters, CTLFLAG_RW, 0, "TrustedBSD MAC object counters"); -static unsigned int nmacmbufs=0, nmaccreds=0, nmacifnets=0, nmacbpfdescs=0, +static u_int nmacmbufs=0, nmaccreds=0, nmacifnets=0, nmacbpfdescs=0, nmacsockets=0, nmacmounts=0, nmactemp=0, nmacvnodes=0, nmacdevfsdirents=0, nmacipqs=0, nmacpipes=0, nmacprocs=0; +#define MAC_DEBUG_COUNTER_INC(x) atomic_add_int(x, 1); +#define MAC_DEBUG_COUNTER_DEC(x) atomic_subtract_int(x, 1); + SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, mbufs, CTLFLAG_RD, &nmacmbufs, 0, "number of mbufs in use"); -SYSCTL_INT(_security_mac_debug_counters, OID_AUTO, creds, CTLFLAG_RD, +SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, creds, CTLFLAG_RD, &nmaccreds, 0, "number of ucreds in use"); SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, ifnets, CTLFLAG_RD, &nmacifnets, 0, "number of ifnets in use"); @@ -242,6 +245,9 @@ &nmacvnodes, 0, "number of vnodes in use"); SYSCTL_UINT(_security_mac_debug_counters, OID_AUTO, devfsdirents, CTLFLAG_RD, &nmacdevfsdirents, 0, "number of devfs dirents inuse"); +#else +#define MAC_DEBUG_COUNTER_INC(x) +#define MAC_DEBUG_COUNTER_DEC(x) #endif static int error_select(int error1, int error2); @@ -564,31 +570,22 @@ static void mac_policy_updateflags(void) { +#ifndef MAC_ALWAYS_LABEL_MBUF struct mac_policy_conf *tmpc; -#ifndef MAC_ALWAYS_LABEL_MBUF int labelmbufs; -#endif mac_policy_assert_exclusive(); -#ifndef MAC_ALWAYS_LABEL_MBUF labelmbufs = 0; -#endif LIST_FOREACH(tmpc, &mac_static_policy_list, mpc_list) { -#ifndef MAC_ALWAYS_LABEL_MBUF if (tmpc->mpc_loadtime_flags & MPC_LOADTIME_FLAG_LABELMBUFS) labelmbufs++; -#endif } LIST_FOREACH(tmpc, &mac_policy_list, mpc_list) { -#ifndef MAC_ALWAYS_LABEL_MBUF if (tmpc->mpc_loadtime_flags & MPC_LOADTIME_FLAG_LABELMBUFS) labelmbufs++; -#endif } - -#ifndef MAC_ALWAYS_LABEL_MBUF mac_labelmbufs = (labelmbufs != 0); #endif } @@ -832,9 +829,7 @@ mac_init_label(&bpf_d->bd_label); MAC_PERFORM(init_bpfdesc_label, &bpf_d->bd_label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacbpfdescs, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacbpfdescs); } static void @@ -843,9 +838,7 @@ mac_init_label(label); MAC_PERFORM(init_cred_label, label); -#ifdef MAC_DEBUG - atomic_add_int(&nmaccreds, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmaccreds); } void @@ -862,9 +855,7 @@ mac_init_label(&de->de_label); MAC_PERFORM(init_devfsdirent_label, &de->de_label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacdevfsdirents, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacdevfsdirents); } #endif @@ -874,9 +865,7 @@ mac_init_label(label); MAC_PERFORM(init_ifnet_label, label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacifnets, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacifnets); } void @@ -897,11 +886,9 @@ if (error) { MAC_PERFORM(destroy_ipq_label, &ipq->ipq_label); mac_destroy_label(&ipq->ipq_label); + } else { + MAC_DEBUG_COUNTER_INC(&nmacipqs); } -#ifdef MAC_DEBUG - if (error == 0) - atomic_add_int(&nmacipqs, 1); -#endif return (error); } @@ -919,11 +906,9 @@ if (error) { MAC_PERFORM(destroy_mbuf_label, label); mac_destroy_label(label); + } else { + MAC_DEBUG_COUNTER_INC(&nmacmbufs); } -#ifdef MAC_DEBUG - if (error == 0) - atomic_add_int(&nmacmbufs, 1); -#endif return (error); } #endif @@ -964,13 +949,11 @@ if (error) { MAC_PERFORM(destroy_mbuf_label, &m->m_pkthdr.label); mac_destroy_label(&m->m_pkthdr.label); + } else { + MAC_DEBUG_COUNTER_INC(&nmacmbufs); } #endif /* NO_MBUF */ -#ifdef MAC_DEBUG - if (error == 0) - atomic_add_int(&nmacmbufs, 1); #endif -#endif return (error); } @@ -982,9 +965,7 @@ mac_init_label(&mp->mnt_fslabel); MAC_PERFORM(init_mount_label, &mp->mnt_mntlabel); MAC_PERFORM(init_mount_fs_label, &mp->mnt_fslabel); -#ifdef MAC_DEBUG - atomic_add_int(&nmacmounts, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacmounts); } #if 0 @@ -994,9 +975,7 @@ mac_init_label(label); MAC_PERFORM(init_pipe_label, label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacpipes, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacpipes); } void @@ -1018,9 +997,7 @@ mac_init_label(&p->p_label); MAC_PERFORM(init_proc_label, &p->p_label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacprocs, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacprocs); } static int @@ -1034,13 +1011,9 @@ if (error) { MAC_PERFORM(destroy_socket_label, label); mac_destroy_label(label); + } else { + MAC_DEBUG_COUNTER_INC(&nmacsockets); } - -#ifdef MAC_DEBUG - if (error == 0) - atomic_add_int(&nmacsockets, 1); -#endif - return (error); } @@ -1082,9 +1055,7 @@ mac_init_label(label); MAC_PERFORM(init_vnode_label, label); -#ifdef MAC_DEBUG - atomic_add_int(&nmacvnodes, 1); -#endif + MAC_DEBUG_COUNTER_INC(&nmacvnodes); } void @@ -1100,9 +1071,7 @@ MAC_PERFORM(destroy_bpfdesc_label, &bpf_d->bd_label); mac_destroy_label(&bpf_d->bd_label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacbpfdescs, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacbpfdescs); } static void @@ -1111,9 +1080,7 @@ MAC_PERFORM(destroy_cred_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmaccreds, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmaccreds); } void @@ -1130,9 +1097,7 @@ MAC_PERFORM(destroy_devfsdirent_label, &de->de_label); mac_destroy_label(&de->de_label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacdevfsdirents, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacdevfsdirents); } #endif @@ -1142,9 +1107,7 @@ MAC_PERFORM(destroy_ifnet_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacifnets, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacifnets); } void @@ -1160,9 +1123,7 @@ MAC_PERFORM(destroy_ipq_label, &ipq->ipq_label); mac_destroy_label(&ipq->ipq_label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacipqs, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacipqs); } void @@ -1173,9 +1134,7 @@ MAC_PERFORM(destroy_mbuf_label, &m->m_pkthdr.label); mac_destroy_label(&m->m_pkthdr.label); #endif /* NO_MBUF */ -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacmbufs, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacmbufs); } void @@ -1186,9 +1145,7 @@ MAC_PERFORM(destroy_mount_fs_label, &mp->mnt_fslabel); mac_destroy_label(&mp->mnt_fslabel); mac_destroy_label(&mp->mnt_mntlabel); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacmounts, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacmounts); } #if 0 @@ -1198,9 +1155,7 @@ MAC_PERFORM(destroy_pipe_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacpipes, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacpipes); } void @@ -1218,9 +1173,7 @@ MAC_PERFORM(destroy_proc_label, &p->p_label); mac_destroy_label(&p->p_label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacprocs, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacprocs); } static void @@ -1229,9 +1182,7 @@ MAC_PERFORM(destroy_socket_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacsockets, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacsockets); } static void @@ -1256,9 +1207,7 @@ MAC_PERFORM(destroy_vnode_label, label); mac_destroy_label(label); -#ifdef MAC_DEBUG - atomic_subtract_int(&nmacvnodes, 1); -#endif + MAC_DEBUG_COUNTER_DEC(&nmacvnodes); } void From owner-p4-projects@FreeBSD.ORG Fri Aug 22 10:00:55 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8026216A4C1; Fri, 22 Aug 2003 10:00:55 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3733816A4BF for ; Fri, 22 Aug 2003 10:00:55 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id D464A43FCB for ; Fri, 22 Aug 2003 10:00:54 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MH0s0U025127 for ; Fri, 22 Aug 2003 10:00:54 -0700 (PDT) (envelope-from cvance@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MH0sgh025124 for perforce@freebsd.org; Fri, 22 Aug 2003 10:00:54 -0700 (PDT) Date: Fri, 22 Aug 2003 10:00:54 -0700 (PDT) Message-Id: <200308221700.h7MH0sgh025124@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to cvance@nailabs.com using -f From: Chris Vance To: Perforce Change Reviews Subject: PERFORCE change 36681 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 17:00:56 -0000 http://perforce.freebsd.org/chv.cgi?CH=36681 Change 36681 by cvance@cvance_osx_laptop on 2003/08/22 10:00:48 Insert calls to the MAC framework to initialize/destroy cred labels Affected files ... .. //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/kern_prot.c#2 edit Differences ... ==== //depot/projects/trustedbsd/sedarwin/apsl/xnu/bsd/kern/kern_prot.c#2 (text+ko) ==== @@ -72,6 +72,7 @@ #include #include #include +#include #include #include @@ -659,6 +660,9 @@ MALLOC_ZONE(cr, struct ucred *, sizeof(*cr), M_CRED, M_WAITOK); bzero((caddr_t)cr, sizeof(*cr)); cr->cr_ref = 1; +#ifdef MAC + mac_init_cred(cr); +#endif return (cr); } @@ -674,8 +678,12 @@ if (cr == NOCRED || cr == FSCRED) panic("crfree"); #endif - if (--cr->cr_ref == 0) + if (--cr->cr_ref == 0) { +#ifdef MAC + mac_destroy_cred(cr); +#endif FREE_ZONE((caddr_t)cr, sizeof *cr, M_CRED); + } } /* From owner-p4-projects@FreeBSD.ORG Fri Aug 22 10:25:26 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7F1B316A4C1; Fri, 22 Aug 2003 10:25:26 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3404316A4C0 for ; Fri, 22 Aug 2003 10:25:26 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2370443FE0 for ; Fri, 22 Aug 2003 10:25:25 -0700 (PDT) (envelope-from areisse@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MHPO0U027033 for ; Fri, 22 Aug 2003 10:25:24 -0700 (PDT) (envelope-from areisse@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MHPOhb027030 for perforce@freebsd.org; Fri, 22 Aug 2003 10:25:24 -0700 (PDT) Date: Fri, 22 Aug 2003 10:25:24 -0700 (PDT) Message-Id: <200308221725.h7MHPOhb027030@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to areisse@nailabs.com using -f From: Andrew Reisse To: Perforce Change Reviews Subject: PERFORCE change 36682 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 17:25:27 -0000 http://perforce.freebsd.org/chv.cgi?CH=36682 Change 36682 by areisse@areisse_tislabs on 2003/08/22 10:24:30 Fixed wrong common permission numbering in 36674. Added generated files whose source changed in 36674. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/av_inherit.h#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/av_perm_to_string.h#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/av_permissions.h#4 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/class_to_string.h#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/common_perm_to_string.h#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/initial_sid_to_string.h#3 edit .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/flask/mkaccess_vector.sh#4 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/av_inherit.h#3 (text+ko) ==== @@ -9,26 +9,26 @@ } av_inherit_t; static av_inherit_t av_inherit[] = { - { SECCLASS_DIR, common_file_perm_to_string, 0x00100000UL }, - { SECCLASS_FILE, common_file_perm_to_string, 0x00100000UL }, - { SECCLASS_LNK_FILE, common_file_perm_to_string, 0x00100000UL }, - { SECCLASS_CHR_FILE, common_file_perm_to_string, 0x00100000UL }, - { SECCLASS_BLK_FILE, common_file_perm_to_string, 0x00100000UL }, - { SECCLASS_SOCK_FILE, common_file_perm_to_string, 0x00100000UL }, - { SECCLASS_FIFO_FILE, common_file_perm_to_string, 0x00100000UL }, - { SECCLASS_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_TCP_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_UDP_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_RAWIP_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_NETLINK_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_PACKET_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_KEY_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_UNIX_STREAM_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_UNIX_DGRAM_SOCKET, common_socket_perm_to_string, 0x01000000UL }, - { SECCLASS_IPC, common_ipc_perm_to_string, 0x00000200UL }, - { SECCLASS_SEM, common_ipc_perm_to_string, 0x00000200UL }, - { SECCLASS_MSGQ, common_ipc_perm_to_string, 0x00000200UL }, - { SECCLASS_SHM, common_ipc_perm_to_string, 0x00000200UL }, + { SECCLASS_DIR, common_file_perm_to_string, 0x0000000000100000UL }, + { SECCLASS_FILE, common_file_perm_to_string, 0x0000000000100000UL }, + { SECCLASS_LNK_FILE, common_file_perm_to_string, 0x0000000000100000UL }, + { SECCLASS_CHR_FILE, common_file_perm_to_string, 0x0000000000100000UL }, + { SECCLASS_BLK_FILE, common_file_perm_to_string, 0x0000000000100000UL }, + { SECCLASS_SOCK_FILE, common_file_perm_to_string, 0x0000000000100000UL }, + { SECCLASS_FIFO_FILE, common_file_perm_to_string, 0x0000000000100000UL }, + { SECCLASS_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_TCP_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_UDP_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_RAWIP_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_NETLINK_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_PACKET_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_KEY_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_UNIX_STREAM_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_UNIX_DGRAM_SOCKET, common_socket_perm_to_string, 0x0000000001000000UL }, + { SECCLASS_IPC, common_ipc_perm_to_string, 0x0000000000000200UL }, + { SECCLASS_SEM, common_ipc_perm_to_string, 0x0000000000000200UL }, + { SECCLASS_MSGQ, common_ipc_perm_to_string, 0x0000000000000200UL }, + { SECCLASS_SHM, common_ipc_perm_to_string, 0x0000000000000200UL }, }; #define AV_INHERIT_SIZE (sizeof(av_inherit)/sizeof(av_inherit_t)) ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/av_perm_to_string.h#3 (text+ko) ==== @@ -91,14 +91,29 @@ { SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, "syslog_mod" }, { SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, "syslog_console" }, { SECCLASS_CAPABILITY, CAPABILITY__CHOWN, "chown" }, - { SECCLASS_CAPABILITY, CAPABILITY__DAC_OVERRIDE, "dac_override" }, + { SECCLASS_CAPABILITY, CAPABILITY__DAC_EXECUTE, "dac_execute" }, + { SECCLASS_CAPABILITY, CAPABILITY__DAC_WRITE, "dac_write" }, { SECCLASS_CAPABILITY, CAPABILITY__DAC_READ_SEARCH, "dac_read_search" }, { SECCLASS_CAPABILITY, CAPABILITY__FOWNER, "fowner" }, { SECCLASS_CAPABILITY, CAPABILITY__FSETID, "fsetid" }, { SECCLASS_CAPABILITY, CAPABILITY__KILL, "kill" }, + { SECCLASS_CAPABILITY, CAPABILITY__LINK_DIR, "link_dir" }, + { SECCLASS_CAPABILITY, CAPABILITY__SETFCAP, "setfcap" }, { SECCLASS_CAPABILITY, CAPABILITY__SETGID, "setgid" }, { SECCLASS_CAPABILITY, CAPABILITY__SETUID, "setuid" }, + { SECCLASS_CAPABILITY, CAPABILITY__MAC_DOWNGRADE, "mac_downgrade" }, + { SECCLASS_CAPABILITY, CAPABILITY__MAC_READ, "mac_read" }, + { SECCLASS_CAPABILITY, CAPABILITY__MAC_RELABEL_SUBJ, "mac_relabel_subj" }, + { SECCLASS_CAPABILITY, CAPABILITY__MAC_UPGRADE, "mac_upgrade" }, + { SECCLASS_CAPABILITY, CAPABILITY__MAC_WRITE, "mac_write" }, + { SECCLASS_CAPABILITY, CAPABILITY__INF_NOFLOAT_OBJ, "inf_nofloat_obj" }, + { SECCLASS_CAPABILITY, CAPABILITY__INF_NOFLOAT_SUBJ, "inf_nofloat_subj" }, + { SECCLASS_CAPABILITY, CAPABILITY__INF_RELABEL_OBJ, "inf_relabel_obj" }, + { SECCLASS_CAPABILITY, CAPABILITY__INF_RELABEL_SUBJ, "inf_relabel_subj" }, + { SECCLASS_CAPABILITY, CAPABILITY__AUDIT_CONTROL, "audit_control" }, + { SECCLASS_CAPABILITY, CAPABILITY__AUDIT_WRITE, "audit_write" }, { SECCLASS_CAPABILITY, CAPABILITY__SETPCAP, "setpcap" }, + { SECCLASS_CAPABILITY, CAPABILITY__XXX_INVALID1, "xxx_invalid1" }, { SECCLASS_CAPABILITY, CAPABILITY__LINUX_IMMUTABLE, "linux_immutable" }, { SECCLASS_CAPABILITY, CAPABILITY__NET_BIND_SERVICE, "net_bind_service" }, { SECCLASS_CAPABILITY, CAPABILITY__NET_BROADCAST, "net_broadcast" }, ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/av_permissions.h#4 (text+ko) ==== ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/class_to_string.h#3 (text+ko) ==== ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/common_perm_to_string.h#3 (text+ko) ==== ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/avc/initial_sid_to_string.h#3 (text+ko) ==== ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/flask/mkaccess_vector.sh#4 (text+ko) ==== @@ -136,7 +136,8 @@ } printf("\n") > outfile; - printf(" { SECCLASS_%s, common_%s_perm_to_string, 0x%08xUL },\n", toupper(tclass), inherits, permission) > inheritfile; + printf(" { SECCLASS_%s, common_%s_perm_to_string, 0x%08x%08xUL },\n", toupper(tclass), inherits, + permission>32 ? 2^(permission-33) : 0, permission<33 ? 2^(permission-1) : 0) > inheritfile; nextstate = "CLASS_OR_CLASS-OPENBRACKET"; next; From owner-p4-projects@FreeBSD.ORG Fri Aug 22 10:36:08 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 2B7D916A4C1; Fri, 22 Aug 2003 10:36:08 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D00EF16A4BF; Fri, 22 Aug 2003 10:36:07 -0700 (PDT) Received: from ns1.xcllnt.net (209-128-86-226.BAYAREA.NET [209.128.86.226]) by mx1.FreeBSD.org (Postfix) with ESMTP id 083AF43F85; Fri, 22 Aug 2003 10:36:07 -0700 (PDT) (envelope-from marcel@xcllnt.net) Received: from dhcp42.pn.xcllnt.net (dhcp42.pn.xcllnt.net [192.168.4.242]) by ns1.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7MHa6wO032350; Fri, 22 Aug 2003 10:36:06 -0700 (PDT) (envelope-from marcel@piii.pn.xcllnt.net) Received: from dhcp42.pn.xcllnt.net (localhost [127.0.0.1]) by dhcp42.pn.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7MHa6De000913; Fri, 22 Aug 2003 10:36:06 -0700 (PDT) (envelope-from marcel@dhcp42.pn.xcllnt.net) Received: (from marcel@localhost) by dhcp42.pn.xcllnt.net (8.12.9/8.12.9/Submit) id h7MHa6B6000912; Fri, 22 Aug 2003 10:36:06 -0700 (PDT) (envelope-from marcel) Date: Fri, 22 Aug 2003 10:36:06 -0700 From: Marcel Moolenaar To: John Baldwin Message-ID: <20030822173606.GA849@dhcp42.pn.xcllnt.net> References: <20030821173225.GA780@dhcp42.pn.xcllnt.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.4i cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 17:36:09 -0000 On Fri, Aug 22, 2003 at 12:54:02PM -0400, John Baldwin wrote: > > On 21-Aug-2003 Marcel Moolenaar wrote: > > On Thu, Aug 21, 2003 at 01:13:03PM -0400, John Baldwin wrote: > >> > >> I'd still be interested to see what the MADT output from acpidump > >> is on one of these machines. > > > > See http://people.freebsd.org/~marcel/acpidump.txt > > I just made it. > > Lots of IO SAPICs, and no ISA interrupts at all it seems. > (iosapic 0 has intbase of 16). Correct. > The sio(4) IRQ testing code just needs to die in general I think. > Perhaps we could axe isa_irq_pending() since it is the one main MI > consumer of that hack. Agreed. > > So, please. Do not blur the distinction by having it all mapped as > > ISA devices. I really don't want to have to shoot you :-) > > Well, the other alternative is to add an ACPI attachment for every > ISA device. I'm sure you can appreciate my lack of zeal for this > option. :( Moving forward I would think that you replace ISA bus attachments with ACPI bus attachments until such time you don't have any ISA drivers anymore. That is, you probably need drivers for ISA devices that exist on alpha, so you'll end up with a handful of drivers that have both ACPI and ISA. Hmmm, I don't know if this holds for pc98 or not? -- Marcel Moolenaar USPA: A-39004 marcel@xcllnt.net From owner-p4-projects@FreeBSD.ORG Fri Aug 22 10:52:01 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 52D8E16A4C0; Fri, 22 Aug 2003 10:52:01 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id F29EB16A4C3 for ; Fri, 22 Aug 2003 10:52:00 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 88CB543F75 for ; Fri, 22 Aug 2003 10:52:00 -0700 (PDT) (envelope-from areisse@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MHq00U028353 for ; Fri, 22 Aug 2003 10:52:00 -0700 (PDT) (envelope-from areisse@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MHpxJX028348 for perforce@freebsd.org; Fri, 22 Aug 2003 10:51:59 -0700 (PDT) Date: Fri, 22 Aug 2003 10:51:59 -0700 (PDT) Message-Id: <200308221751.h7MHpxJX028348@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to areisse@nailabs.com using -f From: Andrew Reisse To: Perforce Change Reviews Subject: PERFORCE change 36686 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 17:52:02 -0000 http://perforce.freebsd.org/chv.cgi?CH=36686 Change 36686 by areisse@areisse_tislabs on 2003/08/22 10:51:44 Removed mpo_check_system checks from sebsd that are covered by capabilities. Affected files ... .. //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#17 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/sys/security/sebsd/sebsd.c#17 (text+ko) ==== @@ -1632,21 +1632,7 @@ return vnode_has_perm(cred, vp, FILE__GETATTR, NULL); } -static int -sebsd_check_sysarch_ioperm(struct ucred *cred) -{ - - return(cred_has_capability(cred, CAPABILITY__SYS_RAWIO)); -} -static int -sebsd_check_system_acct(struct ucred *cred, struct vnode *vp, - struct label *vlabel) -{ - - return(cred_has_capability(cred, CAPABILITY__SYS_PACCT)); -} - /* * TBD: LSM/SELinux doesn't have a nfsd hook */ @@ -1659,20 +1645,6 @@ static int -sebsd_check_system_reboot(struct ucred *cred, int howto) -{ - - return(cred_has_capability(cred, CAPABILITY__SYS_BOOT)); -} - -static int -sebsd_check_system_settime(struct ucred *cred) -{ - - return(cred_has_capability(cred, CAPABILITY__SYS_TIME)); -} - -static int sebsd_check_system_swapon(struct ucred *cred, struct vnode *vp, struct label *vnodelabel) { @@ -1796,46 +1768,7 @@ *(struct vnode_security_struct *)SLOT(src); } -/* - * Check for permission to load KLDs, given by the overly-broad - * capability:sys_module. - */ -static int -sebsd_check_kld_load(struct ucred *cred, struct vnode *vp, - struct label *vlabel) -{ - - /* - * The vnode doesn't need to be checked here, since the read - * operations inside the kldload(2) implementation are - * individually checked against the same thread credentials. - */ - return (cred_has_capability(cred, CAPABILITY__SYS_MODULE)); -} - -/* - * Check for permission to query KLDs, given by the overly-broad - * capability:sys_module. - */ static int -sebsd_check_kld_stat(struct ucred *cred) -{ - - return (cred_has_capability(cred, CAPABILITY__SYS_MODULE)); -} - -/* - * Check for permission to unload KLDs, given by the overly-broad - * capability:sys_module. - */ -static int -sebsd_check_kld_unload(struct ucred *cred) -{ - - return (cred_has_capability(cred, CAPABILITY__SYS_MODULE)); -} - -static int sebsd_check_file_create(struct ucred *cred) { struct task_security_struct *tsec; @@ -2032,9 +1965,6 @@ .mpo_check_file_change_flags = sebsd_check_file_change_flags, .mpo_check_file_change_ofileflags = sebsd_check_file_change_ofileflags, .mpo_check_file_change_offset = sebsd_check_file_change_offset, - .mpo_check_kld_stat = sebsd_check_kld_stat, - .mpo_check_kld_load = sebsd_check_kld_load, - .mpo_check_kld_unload = sebsd_check_kld_unload, .mpo_check_mount_stat = sebsd_check_mount_stat, .mpo_check_pipe_ioctl = sebsd_check_pipe_ioctl, @@ -2047,11 +1977,7 @@ .mpo_check_proc_debug = sebsd_check_proc_debug, .mpo_check_proc_sched = sebsd_check_proc_sched, .mpo_check_proc_signal = sebsd_check_proc_signal, - .mpo_check_sysarch_ioperm = sebsd_check_sysarch_ioperm, - .mpo_check_system_acct = sebsd_check_system_acct, .mpo_check_system_nfsd = sebsd_check_system_nfsd, - .mpo_check_system_reboot = sebsd_check_system_reboot, - .mpo_check_system_settime = sebsd_check_system_settime, .mpo_check_system_swapon = sebsd_check_system_swapon, .mpo_check_system_swapoff = sebsd_check_system_swapoff, .mpo_check_system_sysctl = sebsd_check_system_sysctl, From owner-p4-projects@FreeBSD.ORG Fri Aug 22 11:06:06 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 04F9116A4C1; Fri, 22 Aug 2003 11:06:06 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6C6D216A4BF; Fri, 22 Aug 2003 11:06:05 -0700 (PDT) Received: from ns1.xcllnt.net (209-128-86-226.BAYAREA.NET [209.128.86.226]) by mx1.FreeBSD.org (Postfix) with ESMTP id 99A5943FD7; Fri, 22 Aug 2003 11:06:04 -0700 (PDT) (envelope-from marcel@xcllnt.net) Received: from dhcp42.pn.xcllnt.net (dhcp42.pn.xcllnt.net [192.168.4.242]) by ns1.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7MI64wO032519; Fri, 22 Aug 2003 11:06:04 -0700 (PDT) (envelope-from marcel@piii.pn.xcllnt.net) Received: from dhcp42.pn.xcllnt.net (localhost [127.0.0.1]) by dhcp42.pn.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7MI64De000982; Fri, 22 Aug 2003 11:06:04 -0700 (PDT) (envelope-from marcel@dhcp42.pn.xcllnt.net) Received: (from marcel@localhost) by dhcp42.pn.xcllnt.net (8.12.9/8.12.9/Submit) id h7MI64QY000981; Fri, 22 Aug 2003 11:06:04 -0700 (PDT) (envelope-from marcel) Date: Fri, 22 Aug 2003 11:06:04 -0700 From: Marcel Moolenaar To: John Baldwin Message-ID: <20030822180604.GB849@dhcp42.pn.xcllnt.net> References: <20030821192214.GA25805@ns1.xcllnt.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.4i cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 18:06:06 -0000 On Fri, Aug 22, 2003 at 12:54:14PM -0400, John Baldwin wrote: > > > Going to the source: in acpi_parse_resources() we need to create > > a callback to MD code to tell it about polarity and mode. This > > means tweaking the ACPI_RSTYPE_IRQ or ACPI_RSTYPE_EXT_IRQ cases. > > Better would be to create bus methods for this (see for example > > acpi_res_set_irq()). > > Yes. For i386 definitely it would make sense to have a bus method > that bubbles back up to the nexus(4) and eventually calls the > MD interrupt code. Maybe some kind of interrupt properties kobj > interface: The impact of a seperate KOBJ interface is probably large. I can't think of a use of this object that's unrelated to the bus object. If we do have such an use, then it should probably be a seperate interface, otherwise I think we should just add new methods to the bus interface. I first need to finish a couple of other things, but then I can spend some time on it. Don't wait for me :-) -- Marcel Moolenaar USPA: A-39004 marcel@xcllnt.net From owner-p4-projects@FreeBSD.ORG Fri Aug 22 11:50:19 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 17B3316A4C1; Fri, 22 Aug 2003 11:50:19 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C436116A4BF for ; Fri, 22 Aug 2003 11:50:18 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 37B9F43FA3 for ; Fri, 22 Aug 2003 11:50:14 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MIoE0U031502 for ; Fri, 22 Aug 2003 11:50:14 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MIoDNA031499 for perforce@freebsd.org; Fri, 22 Aug 2003 11:50:13 -0700 (PDT) Date: Fri, 22 Aug 2003 11:50:13 -0700 (PDT) Message-Id: <200308221850.h7MIoDNA031499@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36692 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 18:50:20 -0000 X-List-Received-Date: Fri, 22 Aug 2003 18:50:20 -0000 http://perforce.freebsd.org/chv.cgi?CH=36692 Change 36692 by rwatson@rwatson_tislabs on 2003/08/22 11:49:40 Permit multilabel flag to be specified for a file system on creation using the newfs -l flag. Affected files ... .. //depot/projects/trustedbsd/mac/sbin/newfs/mkfs.c#17 edit .. //depot/projects/trustedbsd/mac/sbin/newfs/newfs.8#14 edit .. //depot/projects/trustedbsd/mac/sbin/newfs/newfs.c#14 edit .. //depot/projects/trustedbsd/mac/sbin/newfs/newfs.h#8 edit Differences ... ==== //depot/projects/trustedbsd/mac/sbin/newfs/mkfs.c#17 (text+ko) ==== @@ -138,6 +138,8 @@ sblock.fs_flags |= FS_DOSOFTDEP; if (Lflag) strlcpy(sblock.fs_volname, volumelabel, MAXVOLLEN); + if (lflag) + sblock.fs_flags |= FS_MULTILABEL; /* * Validate the given file system size. * Verify that its last block can actually be accessed. ==== //depot/projects/trustedbsd/mac/sbin/newfs/newfs.8#14 (text+ko) ==== @@ -40,7 +40,7 @@ .Nd construct a new UFS1/UFS2 file system .Sh SYNOPSIS .Nm -.Op Fl NU +.Op Fl NUl .Op Fl L Ar volname .Op Fl O Ar filesystem-type .Op Fl S Ar sector-size @@ -149,6 +149,8 @@ to create more inodes a smaller number should be given. One inode is required for each distinct file, so this value effectively specifies the average file size on the file system. +.It Fl l +Enables multilabel MAC on the new file system. .It Fl m Ar free-space The percentage of space reserved from normal users; the minimum free space threshold. ==== //depot/projects/trustedbsd/mac/sbin/newfs/newfs.c#14 (text+ko) ==== @@ -119,6 +119,7 @@ int Oflag = 2; /* file system format (1 => UFS1, 2 => UFS2) */ int Rflag; /* regression test */ int Uflag; /* enable soft updates for file system */ +int lflag; /* enable multilabel for file system */ quad_t fssize; /* file system size */ int sectorsize; /* bytes/sector */ int realsectorsize; /* bytes/sector in hardware */ @@ -156,7 +157,7 @@ off_t mediasize; while ((ch = getopt(argc, argv, - "L:NO:RS:T:Ua:b:c:d:e:f:g:h:i:m:o:s:")) != -1) + "L:NO:RS:T:Ua:b:c:d:e:f:g:h:i:lm:o:s:")) != -1) switch (ch) { case 'L': volumelabel = optarg; @@ -235,6 +236,9 @@ if ((density = atoi(optarg)) <= 0) errx(1, "%s: bad bytes per inode", optarg); break; + case 'l': + lflag = 1; + break; case 'm': if ((minfree = atoi(optarg)) < 0 || minfree > 99) errx(1, "%s: bad free space %%", optarg); ==== //depot/projects/trustedbsd/mac/sbin/newfs/newfs.h#8 (text+ko) ==== @@ -52,6 +52,7 @@ extern int Oflag; /* build UFS1 format file system */ extern int Rflag; /* regression test */ extern int Uflag; /* enable soft updates for file system */ +extern int lflag; /* enable multilabel MAC for file system */ extern quad_t fssize; /* file system size */ extern int sectorsize; /* bytes/sector */ extern int realsectorsize; /* bytes/sector in hardware*/ From owner-p4-projects@FreeBSD.ORG Fri Aug 22 11:50:20 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 2830C16A4D7; Fri, 22 Aug 2003 11:50:20 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1969916A4BF for ; Fri, 22 Aug 2003 11:50:19 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id C13C243FD7 for ; Fri, 22 Aug 2003 11:50:14 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MIoE0U031510 for ; Fri, 22 Aug 2003 11:50:14 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MIoEuA031505 for perforce@freebsd.org; Fri, 22 Aug 2003 11:50:14 -0700 (PDT) Date: Fri, 22 Aug 2003 11:50:14 -0700 (PDT) Message-Id: <200308221850.h7MIoEuA031505@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36693 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 18:50:21 -0000 http://perforce.freebsd.org/chv.cgi?CH=36693 Change 36693 by rwatson@rwatson_tislabs on 2003/08/22 11:50:11 Hypothetical support for specifying the -l flag in sysinstall when creating new file systems by hitting "L" in the labeling tool. Affected files ... .. //depot/projects/trustedbsd/mac/usr.sbin/sysinstall/install.c#21 edit .. //depot/projects/trustedbsd/mac/usr.sbin/sysinstall/label.c#19 edit .. //depot/projects/trustedbsd/mac/usr.sbin/sysinstall/sysinstall.h#18 edit Differences ... ==== //depot/projects/trustedbsd/mac/usr.sbin/sysinstall/install.c#21 (text+ko) ==== @@ -885,10 +885,11 @@ if (pi->do_newfs) { switch(pi->newfs_type) { case NEWFS_UFS: - snprintf(buffer, LINE_MAX, "%s %s %s %s %s", + snprintf(buffer, LINE_MAX, "%s %s %s %s %s %s", NEWFS_UFS_CMD, pi->newfs_data.newfs_ufs.softupdates ? "-U" : "", pi->newfs_data.newfs_ufs.ufs1 ? "-O1" : "-O2", + pi->newfs_data.newfs_ufs.multilabel ? "-l" : "", pi->newfs_data.newfs_ufs.user_options, dname); break; ==== //depot/projects/trustedbsd/mac/usr.sbin/sysinstall/label.c#19 (text+ko) ==== @@ -463,9 +463,10 @@ switch (p->newfs_type) { case NEWFS_UFS: - snprintf(buffer, NEWFS_CMD_ARGS_MAX, "%s %s %s %s", + snprintf(buffer, NEWFS_CMD_ARGS_MAX, "%s %s %s %s %s", NEWFS_UFS_CMD, p->newfs_data.newfs_ufs.softupdates ? "-U" : "", p->newfs_data.newfs_ufs.ufs1 ? "-O1" : "-O2", + p->newfs_data.newfs_ufs.multilabel ? "-l" : "", p->newfs_data.newfs_ufs.user_options); break; case NEWFS_MSDOS: @@ -519,7 +520,8 @@ static void print_label_chunks(void) { - int i, j, spaces, srow, prow, pcol; + int j, spaces, srow, prow, pcol; + int needspaces = 0, i; int sz; char clrmsg[80]; int ChunkPartStartRow; @@ -689,15 +691,22 @@ switch (pi->newfs_type) { case NEWFS_UFS: + strcpy(newfs, NEWFS_UFS_STRING); if (pi->newfs_data.newfs_ufs.ufs1) strcat(newfs, "1"); else strcat(newfs, "2"); if (pi->newfs_data.newfs_ufs.softupdates) - strcat(newfs, "+S"); + strcat(newfs, "S"); + else + needspaces++; + if (pi->newfs_data.newfs_ufs.multilabel) + strcat(newfs, "L"); else - strcat(newfs, " "); + needspaces++; + for (j = 0; j < needspaces; i++) + strcat(newfs, " "); break; case NEWFS_MSDOS: @@ -1078,6 +1087,19 @@ record_label_chunks(devs, dev); break; + case 'L': /* toggle multilabel */ + if (label_chunk_info[here].type == PART_FILESYSTEM) { + PartInfo *pi = + ((PartInfo *)label_chunk_info[here].c->private_data); + + if ((pi != NULL) && + (pi->newfs_type == NEWFS_UFS)) { + pi->newfs_data.newfs_ufs.multilabel = + !pi->newfs_data.newfs_ufs.multilabel; + } else msg = MSG_NOT_APPLICABLE; + } else msg = MSG_NOT_APPLICABLE; + break; + case 'M': /* mount */ switch(label_chunk_info[here].type) { case PART_SLICE: ==== //depot/projects/trustedbsd/mac/usr.sbin/sysinstall/sysinstall.h#18 (text+ko) ==== From owner-p4-projects@FreeBSD.ORG Fri Aug 22 11:55:23 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id A4DAB16A4C1; Fri, 22 Aug 2003 11:55:22 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 65FA216A4BF for ; Fri, 22 Aug 2003 11:55:22 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id DAD5E43FD7 for ; Fri, 22 Aug 2003 11:55:21 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MItL0U031873 for ; Fri, 22 Aug 2003 11:55:21 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MItLFS031870 for perforce@freebsd.org; Fri, 22 Aug 2003 11:55:21 -0700 (PDT) Date: Fri, 22 Aug 2003 11:55:21 -0700 (PDT) Message-Id: <200308221855.h7MItLFS031870@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36694 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 18:55:23 -0000 http://perforce.freebsd.org/chv.cgi?CH=36694 Change 36694 by rwatson@rwatson_tislabs on 2003/08/22 11:54:34 Integrate multilabel newfs and sysinstall support from the MAC branch into the SEBSD branch. These changes are under-tested. Affected files ... .. //depot/projects/trustedbsd/sebsd/sbin/newfs/mkfs.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sbin/newfs/newfs.8#4 integrate .. //depot/projects/trustedbsd/sebsd/sbin/newfs/newfs.c#4 integrate .. //depot/projects/trustedbsd/sebsd/sbin/newfs/newfs.h#4 integrate .. //depot/projects/trustedbsd/sebsd/usr.sbin/sysinstall/install.c#4 integrate .. //depot/projects/trustedbsd/sebsd/usr.sbin/sysinstall/label.c#5 integrate .. //depot/projects/trustedbsd/sebsd/usr.sbin/sysinstall/sysinstall.h#4 integrate Differences ... ==== //depot/projects/trustedbsd/sebsd/sbin/newfs/mkfs.c#4 (text+ko) ==== @@ -138,6 +138,8 @@ sblock.fs_flags |= FS_DOSOFTDEP; if (Lflag) strlcpy(sblock.fs_volname, volumelabel, MAXVOLLEN); + if (lflag) + sblock.fs_flags |= FS_MULTILABEL; /* * Validate the given file system size. * Verify that its last block can actually be accessed. ==== //depot/projects/trustedbsd/sebsd/sbin/newfs/newfs.8#4 (text+ko) ==== @@ -40,7 +40,7 @@ .Nd construct a new UFS1/UFS2 file system .Sh SYNOPSIS .Nm -.Op Fl NU +.Op Fl NUl .Op Fl L Ar volname .Op Fl O Ar filesystem-type .Op Fl S Ar sector-size @@ -149,6 +149,8 @@ to create more inodes a smaller number should be given. One inode is required for each distinct file, so this value effectively specifies the average file size on the file system. +.It Fl l +Enables multilabel MAC on the new file system. .It Fl m Ar free-space The percentage of space reserved from normal users; the minimum free space threshold. ==== //depot/projects/trustedbsd/sebsd/sbin/newfs/newfs.c#4 (text+ko) ==== @@ -119,6 +119,7 @@ int Oflag = 2; /* file system format (1 => UFS1, 2 => UFS2) */ int Rflag; /* regression test */ int Uflag; /* enable soft updates for file system */ +int lflag; /* enable multilabel for file system */ quad_t fssize; /* file system size */ int sectorsize; /* bytes/sector */ int realsectorsize; /* bytes/sector in hardware */ @@ -156,7 +157,7 @@ off_t mediasize; while ((ch = getopt(argc, argv, - "L:NO:RS:T:Ua:b:c:d:e:f:g:h:i:m:o:s:")) != -1) + "L:NO:RS:T:Ua:b:c:d:e:f:g:h:i:lm:o:s:")) != -1) switch (ch) { case 'L': volumelabel = optarg; @@ -235,6 +236,9 @@ if ((density = atoi(optarg)) <= 0) errx(1, "%s: bad bytes per inode", optarg); break; + case 'l': + lflag = 1; + break; case 'm': if ((minfree = atoi(optarg)) < 0 || minfree > 99) errx(1, "%s: bad free space %%", optarg); ==== //depot/projects/trustedbsd/sebsd/sbin/newfs/newfs.h#4 (text+ko) ==== @@ -52,6 +52,7 @@ extern int Oflag; /* build UFS1 format file system */ extern int Rflag; /* regression test */ extern int Uflag; /* enable soft updates for file system */ +extern int lflag; /* enable multilabel MAC for file system */ extern quad_t fssize; /* file system size */ extern int sectorsize; /* bytes/sector */ extern int realsectorsize; /* bytes/sector in hardware*/ ==== //depot/projects/trustedbsd/sebsd/usr.sbin/sysinstall/install.c#4 (text+ko) ==== @@ -885,10 +885,11 @@ if (pi->do_newfs) { switch(pi->newfs_type) { case NEWFS_UFS: - snprintf(buffer, LINE_MAX, "%s %s %s %s %s", + snprintf(buffer, LINE_MAX, "%s %s %s %s %s %s", NEWFS_UFS_CMD, pi->newfs_data.newfs_ufs.softupdates ? "-U" : "", pi->newfs_data.newfs_ufs.ufs1 ? "-O1" : "-O2", + pi->newfs_data.newfs_ufs.multilabel ? "-l" : "", pi->newfs_data.newfs_ufs.user_options, dname); break; ==== //depot/projects/trustedbsd/sebsd/usr.sbin/sysinstall/label.c#5 (text+ko) ==== @@ -463,9 +463,10 @@ switch (p->newfs_type) { case NEWFS_UFS: - snprintf(buffer, NEWFS_CMD_ARGS_MAX, "%s %s %s %s", + snprintf(buffer, NEWFS_CMD_ARGS_MAX, "%s %s %s %s %s", NEWFS_UFS_CMD, p->newfs_data.newfs_ufs.softupdates ? "-U" : "", p->newfs_data.newfs_ufs.ufs1 ? "-O1" : "-O2", + p->newfs_data.newfs_ufs.multilabel ? "-l" : "", p->newfs_data.newfs_ufs.user_options); break; case NEWFS_MSDOS: @@ -519,7 +520,8 @@ static void print_label_chunks(void) { - int i, j, spaces, srow, prow, pcol; + int j, spaces, srow, prow, pcol; + int needspaces = 0, i; int sz; char clrmsg[80]; int ChunkPartStartRow; @@ -689,15 +691,22 @@ switch (pi->newfs_type) { case NEWFS_UFS: + strcpy(newfs, NEWFS_UFS_STRING); if (pi->newfs_data.newfs_ufs.ufs1) strcat(newfs, "1"); else strcat(newfs, "2"); if (pi->newfs_data.newfs_ufs.softupdates) - strcat(newfs, "+S"); + strcat(newfs, "S"); + else + needspaces++; + if (pi->newfs_data.newfs_ufs.multilabel) + strcat(newfs, "L"); else - strcat(newfs, " "); + needspaces++; + for (j = 0; j < needspaces; i++) + strcat(newfs, " "); break; case NEWFS_MSDOS: @@ -1078,6 +1087,19 @@ record_label_chunks(devs, dev); break; + case 'L': /* toggle multilabel */ + if (label_chunk_info[here].type == PART_FILESYSTEM) { + PartInfo *pi = + ((PartInfo *)label_chunk_info[here].c->private_data); + + if ((pi != NULL) && + (pi->newfs_type == NEWFS_UFS)) { + pi->newfs_data.newfs_ufs.multilabel = + !pi->newfs_data.newfs_ufs.multilabel; + } else msg = MSG_NOT_APPLICABLE; + } else msg = MSG_NOT_APPLICABLE; + break; + case 'M': /* mount */ switch(label_chunk_info[here].type) { case PART_SLICE: ==== //depot/projects/trustedbsd/sebsd/usr.sbin/sysinstall/sysinstall.h#4 (text+ko) ==== From owner-p4-projects@FreeBSD.ORG Fri Aug 22 12:13:39 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 60E0316A4BF; Fri, 22 Aug 2003 12:13:38 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DED1616A4C3 for ; Fri, 22 Aug 2003 12:13:37 -0700 (PDT) Received: from mail.speakeasy.net (mail11.speakeasy.net [216.254.0.211]) by mx1.FreeBSD.org (Postfix) with ESMTP id B4FF843FDD for ; Fri, 22 Aug 2003 12:13:34 -0700 (PDT) (envelope-from jhb@FreeBSD.org) Received: (qmail 25729 invoked from network); 22 Aug 2003 19:13:32 -0000 Received: from unknown (HELO server.baldwin.cx) ([216.27.160.63]) (envelope-sender )encrypted SMTP for ; 22 Aug 2003 19:13:33 -0000 Received: from laptop.baldwin.cx (gw1.twc.weather.com [216.133.140.1]) by server.baldwin.cx (8.12.9/8.12.9) with ESMTP id h7MJDU9s004341; Fri, 22 Aug 2003 15:13:30 -0400 (EDT) (envelope-from jhb@FreeBSD.org) Message-ID: X-Mailer: XFMail 1.5.4 on FreeBSD X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 8bit MIME-Version: 1.0 In-Reply-To: <20030822180604.GB849@dhcp42.pn.xcllnt.net> Date: Fri, 22 Aug 2003 15:13:54 -0400 (EDT) From: John Baldwin To: Marcel Moolenaar cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 19:13:40 -0000 On 22-Aug-2003 Marcel Moolenaar wrote: > On Fri, Aug 22, 2003 at 12:54:14PM -0400, John Baldwin wrote: >> >> > Going to the source: in acpi_parse_resources() we need to create >> > a callback to MD code to tell it about polarity and mode. This >> > means tweaking the ACPI_RSTYPE_IRQ or ACPI_RSTYPE_EXT_IRQ cases. >> > Better would be to create bus methods for this (see for example >> > acpi_res_set_irq()). >> >> Yes. For i386 definitely it would make sense to have a bus method >> that bubbles back up to the nexus(4) and eventually calls the >> MD interrupt code. Maybe some kind of interrupt properties kobj >> interface: > > The impact of a seperate KOBJ interface is probably large. I can't > think of a use of this object that's unrelated to the bus object. > If we do have such an use, then it should probably be a seperate > interface, otherwise I think we should just add new methods to the > bus interface. > > I first need to finish a couple of other things, but then I can > spend some time on it. Don't wait for me :-) My only concern is that I'm afraid this isn't a very MI interface, but bus is probably an ok place for it for now. -- John Baldwin <>< http://www.FreeBSD.org/~jhb/ "Power Users Use the Power to Serve!" - http://www.FreeBSD.org/ From owner-p4-projects@FreeBSD.ORG Fri Aug 22 12:55:35 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6C7F616A4C2; Fri, 22 Aug 2003 12:55:35 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DE73316A4F1; Fri, 22 Aug 2003 12:55:33 -0700 (PDT) Received: from ns1.xcllnt.net (209-128-86-226.BAYAREA.NET [209.128.86.226]) by mx1.FreeBSD.org (Postfix) with ESMTP id 894BE43FCB; Fri, 22 Aug 2003 12:55:32 -0700 (PDT) (envelope-from marcel@xcllnt.net) Received: from ns1.xcllnt.net (localhost [127.0.0.1]) by ns1.xcllnt.net (8.12.9/8.12.9) with ESMTP id h7MJtWwO033154; Fri, 22 Aug 2003 12:55:32 -0700 (PDT) (envelope-from marcel@ns1.xcllnt.net) Received: (from marcel@localhost) by ns1.xcllnt.net (8.12.9/8.12.9/Submit) id h7MJtW1n033153; Fri, 22 Aug 2003 12:55:32 -0700 (PDT) (envelope-from marcel) Date: Fri, 22 Aug 2003 12:55:32 -0700 From: Marcel Moolenaar To: John Baldwin Message-ID: <20030822195532.GA32939@ns1.xcllnt.net> References: <20030822180604.GB849@dhcp42.pn.xcllnt.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.1i cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 19:55:36 -0000 On Fri, Aug 22, 2003 at 03:13:54PM -0400, John Baldwin wrote: > > >> Yes. For i386 definitely it would make sense to have a bus method > >> that bubbles back up to the nexus(4) and eventually calls the > >> MD interrupt code. Maybe some kind of interrupt properties kobj > >> interface: > > > > The impact of a seperate KOBJ interface is probably large. I can't > > think of a use of this object that's unrelated to the bus object. > > If we do have such an use, then it should probably be a seperate > > interface, otherwise I think we should just add new methods to the > > bus interface. > > > > My only concern is that I'm afraid this isn't a very MI interface, > but bus is probably an ok place for it for now. Hmm.. Possibly.. I haven't given it that much thought. We could encapsulate this in a generic resource property method, which takes a pointer to an opaque type that's specific for the resource type. For irqs this is a struct with polarity, mode, CPU affinity, priority or maskability. Whatever we like. For memory I/O ranges this could be a struct which includes such things as coherence properties, cachability, speculatability or other features of hardware we're not likely going to use. For I/O port ranges this could be things like latencies or other chipset specific fodder for when I/O ports are emulated. The opaque types could be MI, MD or a mix like pcpu. Thoughts? -- Marcel Moolenaar USPA: A-39004 marcel@xcllnt.net From owner-p4-projects@FreeBSD.ORG Fri Aug 22 14:02:23 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 82B7B16A4C1; Fri, 22 Aug 2003 14:02:22 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3321D16A4BF for ; Fri, 22 Aug 2003 14:02:22 -0700 (PDT) Received: from mail.speakeasy.net (mail7.speakeasy.net [216.254.0.207]) by mx1.FreeBSD.org (Postfix) with ESMTP id 84D1D43F85 for ; Fri, 22 Aug 2003 14:02:21 -0700 (PDT) (envelope-from jhb@FreeBSD.org) Received: (qmail 15861 invoked from network); 22 Aug 2003 21:02:20 -0000 Received: from unknown (HELO server.baldwin.cx) ([216.27.160.63]) (envelope-sender )encrypted SMTP for ; 22 Aug 2003 21:02:20 -0000 Received: from laptop.baldwin.cx (gw1.twc.weather.com [216.133.140.1]) by server.baldwin.cx (8.12.9/8.12.9) with ESMTP id h7ML2I9s004694; Fri, 22 Aug 2003 17:02:18 -0400 (EDT) (envelope-from jhb@FreeBSD.org) Message-ID: X-Mailer: XFMail 1.5.4 on FreeBSD X-Priority: 3 (Normal) Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 8bit MIME-Version: 1.0 In-Reply-To: <20030822195532.GA32939@ns1.xcllnt.net> Date: Fri, 22 Aug 2003 17:02:42 -0400 (EDT) From: John Baldwin To: Marcel Moolenaar cc: Perforce Change Reviews Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 21:02:23 -0000 On 22-Aug-2003 Marcel Moolenaar wrote: > On Fri, Aug 22, 2003 at 03:13:54PM -0400, John Baldwin wrote: >> >> >> Yes. For i386 definitely it would make sense to have a bus method >> >> that bubbles back up to the nexus(4) and eventually calls the >> >> MD interrupt code. Maybe some kind of interrupt properties kobj >> >> interface: >> > >> > The impact of a seperate KOBJ interface is probably large. I can't >> > think of a use of this object that's unrelated to the bus object. >> > If we do have such an use, then it should probably be a seperate >> > interface, otherwise I think we should just add new methods to the >> > bus interface. >> > >> >> My only concern is that I'm afraid this isn't a very MI interface, >> but bus is probably an ok place for it for now. > > Hmm.. Possibly.. I haven't given it that much thought. We could > encapsulate this in a generic resource property method, which > takes a pointer to an opaque type that's specific for the > resource type. For irqs this is a struct with polarity, mode, > CPU affinity, priority or maskability. Whatever we like. > For memory I/O ranges this could be a struct which includes such > things as coherence properties, cachability, speculatability or > other features of hardware we're not likely going to use. > For I/O port ranges this could be things like latencies or other > chipset specific fodder for when I/O ports are emulated. > The opaque types could be MI, MD or a mix like pcpu. > > Thoughts? If it's super abstract then it may become too obtuse to use. I'd rather avoid a lockmgr() type interface. An MD callout in ACPI may be the best answer really. -- John Baldwin <>< http://www.FreeBSD.org/~jhb/ "Power Users Use the Power to Serve!" - http://www.FreeBSD.org/ From owner-p4-projects@FreeBSD.ORG Fri Aug 22 14:45:24 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id C360D16A4C1; Fri, 22 Aug 2003 14:45:23 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 48BA016A4BF; Fri, 22 Aug 2003 14:45:23 -0700 (PDT) Received: from harmony.village.org (rover.bsdimp.com [204.144.255.66]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5D9B943F75; Fri, 22 Aug 2003 14:45:22 -0700 (PDT) (envelope-from imp@bsdimp.com) Received: from localhost (warner@rover2.village.org [10.0.0.1]) by harmony.village.org (8.12.9/8.12.3) with ESMTP id h7MLjJFL004752; Fri, 22 Aug 2003 15:45:20 -0600 (MDT) (envelope-from imp@bsdimp.com) Date: Fri, 22 Aug 2003 15:45:15 -0600 (MDT) Message-Id: <20030822.154515.101560696.imp@bsdimp.com> To: jhb@freebsd.org From: "M. Warner Losh" In-Reply-To: References: <20030821192214.GA25805@ns1.xcllnt.net> X-Mailer: Mew version 2.2 on Emacs 21.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit cc: perforce@freebsd.org cc: marcel@xcllnt.net Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 21:45:24 -0000 In message: John Baldwin writes: : : On 21-Aug-2003 Marcel Moolenaar wrote: : > On Thu, Aug 21, 2003 at 10:32:25AM -0700, Marcel Moolenaar wrote: : >> : >> > If the UART devices raise an ISA interrupt, then by my reading, : >> > the ACPI resource should specify the ISA interrupt number (0-15), : >> > and the MADT should include a source override that maps that : >> > ISA interrupt number to a global interrupt number of 66 or : >> > whatever (which maps to a SAPIC:intpin). : >> : >> This makes sense. It's however not how it is (unfortunately). : > : > The updated SPPA specification (HP's ia64 platform) has a section : > devoted to the interrupt polarity and mode of the UART. It basicly : > says this: : > o The DIG64 HCDP table [supported] or the Mcrosoft SPCR table : > [unsupported] tells whether the UART is a PCI device or not. : > o PCI UARTs have level triggered, active low interrupts. They : > are not described in ACPI then (reminder: this is SPPA). : > o Non-PCI UARTs described in the ACPI namespace have interrupt : > polarity and mode as described by _CRS in the device object! : > o Non-PCI devices that are not decribed in the ACPI namespace : > can still be mentioned in the HCDP table and we [FreeBSD] : > will use the UART as console. Interrupt polarity and mode : > should be assumed active low, level sensitive. : > Currently we will panic the moment we try to go single-user : > or multi-user because there will not be a device major number : > assigned to the console. We need to catch this case someday. : > : > So: It appears that we need to interpret the _CRS method, field : > or whatever. Especially the Interrupt Descriptor. : > : > Going to the source: in acpi_parse_resources() we need to create : > a callback to MD code to tell it about polarity and mode. This : > means tweaking the ACPI_RSTYPE_IRQ or ACPI_RSTYPE_EXT_IRQ cases. : > Better would be to create bus methods for this (see for example : > acpi_res_set_irq()). : : Yes. For i386 definitely it would make sense to have a bus method : that bubbles back up to the nexus(4) and eventually calls the : MD interrupt code. Maybe some kind of interrupt properties kobj : interface: : : INTERFACE interrupt_properties : : # : # Set the polarity to one of three values: : # - conforming (conform to the bus attached to, the bus can set : # this on the way up through the chain maybe?) : # - active high : # - active low : # : METHOD int set_polarity { : device_t dev; : device_t child; : struct resource *irq; : int polarity; : }; : : # : # Set the trigger mode to one of three values: : # - conforming (conform to the bus attached to, the bus can set : # this on the way up through the chain maybe?) : # - edge triggered : # - level triggered PC Card defines 'pulse triggered' interrupts too. : # : METHOD int set_trigger_mode { : device_t dev : device_t child; : struct resource *irq; : int trigger_mode; : }; : : Or I guess we could just add these to the bus interface. : : What do you think we should do? Something like this in the bus interface, but this brushes up against the bigger 'interrupt sharing' and 'fast interrupt sharing' problems, no? Warner From owner-p4-projects@FreeBSD.ORG Fri Aug 22 14:49:47 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 09F0416A4C3; Fri, 22 Aug 2003 14:49:47 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 96B9916A4BF; Fri, 22 Aug 2003 14:49:46 -0700 (PDT) Received: from harmony.village.org (rover.bsdimp.com [204.144.255.66]) by mx1.FreeBSD.org (Postfix) with ESMTP id C033243F3F; Fri, 22 Aug 2003 14:49:45 -0700 (PDT) (envelope-from imp@bsdimp.com) Received: from localhost (warner@rover2.village.org [10.0.0.1]) by harmony.village.org (8.12.9/8.12.3) with ESMTP id h7MLniFL004785; Fri, 22 Aug 2003 15:49:44 -0600 (MDT) (envelope-from imp@bsdimp.com) Date: Fri, 22 Aug 2003 15:49:41 -0600 (MDT) Message-Id: <20030822.154941.31253895.imp@bsdimp.com> To: marcel@xcllnt.net From: "M. Warner Losh" In-Reply-To: <20030822173606.GA849@dhcp42.pn.xcllnt.net> References: <20030821173225.GA780@dhcp42.pn.xcllnt.net> <20030822173606.GA849@dhcp42.pn.xcllnt.net> X-Mailer: Mew version 2.2 on Emacs 21.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit cc: perforce@freebsd.org cc: jhb@freebsd.org Subject: Re: PERFORCE change 36551 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 21:49:48 -0000 In message: <20030822173606.GA849@dhcp42.pn.xcllnt.net> Marcel Moolenaar writes: : > > So, please. Do not blur the distinction by having it all mapped as : > > ISA devices. I really don't want to have to shoot you :-) : > : > Well, the other alternative is to add an ACPI attachment for every : > ISA device. I'm sure you can appreciate my lack of zeal for this : > option. :( : : Moving forward I would think that you replace ISA bus attachments : with ACPI bus attachments until such time you don't have any ISA : drivers anymore. That is, you probably need drivers for ISA devices : that exist on alpha, so you'll end up with a handful of drivers : that have both ACPI and ISA. Hmmm, I don't know if this holds for : pc98 or not? Assumption: bus attachement are cheap. There will be a number of drivers that violate this, and may need to be rearranged, but forcing a device onto the ISA bus because we don't have a ACPI attachment for it is lame. The pc98 folks have expressed a strong desire that CBUS front ends be separate from ISA front ends. There's a number of technical reasons for this, in addition to the asthetic argument. Basically, they've shoe-horned cbus into ISA bus, and it is a poor fit. Let's learn from that lesson. Warner From owner-p4-projects@FreeBSD.ORG Fri Aug 22 15:27:08 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id A016F16A4C1; Fri, 22 Aug 2003 15:27:07 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3D47016A4BF for ; Fri, 22 Aug 2003 15:27:07 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id E3E7643FE3 for ; Fri, 22 Aug 2003 15:27:03 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MMR30U050333 for ; Fri, 22 Aug 2003 15:27:03 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MMR3kr050330 for perforce@freebsd.org; Fri, 22 Aug 2003 15:27:03 -0700 (PDT) Date: Fri, 22 Aug 2003 15:27:03 -0700 (PDT) Message-Id: <200308222227.h7MMR3kr050330@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36710 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 22:27:08 -0000 http://perforce.freebsd.org/chv.cgi?CH=36710 Change 36710 by marcel@marcel_nfs on 2003/08/22 15:26:16 IFC @36700 Affected files ... .. //depot/projects/ia64/lib/libc/posix1e/mac.c#5 integrate .. //depot/projects/ia64/lib/libc/posix1e/mac_free.3#5 integrate .. //depot/projects/ia64/lib/libc/posix1e/mac_get.3#5 integrate .. //depot/projects/ia64/lib/libc/posix1e/mac_is_present_np.3#5 integrate .. //depot/projects/ia64/lib/libc/posix1e/mac_prepare.3#4 integrate .. //depot/projects/ia64/lib/libc/posix1e/mac_set.3#7 integrate .. //depot/projects/ia64/lib/libc/posix1e/mac_text.3#7 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml#64 integrate .. //depot/projects/ia64/sbin/rtsol/Makefile#4 integrate .. //depot/projects/ia64/share/man/man7/development.7#4 integrate .. //depot/projects/ia64/sys/amd64/pci/pci_bus.c#3 integrate .. //depot/projects/ia64/sys/cam/scsi/scsi_da.c#50 integrate .. //depot/projects/ia64/sys/conf/kern.pre.mk#23 integrate .. //depot/projects/ia64/sys/conf/kmod.mk#25 integrate .. //depot/projects/ia64/sys/contrib/dev/oltr/if_oltr.c#8 integrate .. //depot/projects/ia64/sys/dev/firewire/firewire.c#36 integrate .. //depot/projects/ia64/sys/dev/firewire/fwohci.c#34 integrate .. //depot/projects/ia64/sys/dev/firewire/fwohci_pci.c#24 integrate .. //depot/projects/ia64/sys/dev/hea/eni.h#7 integrate .. //depot/projects/ia64/sys/dev/lge/if_lge.c#14 integrate .. //depot/projects/ia64/sys/dev/lmc/if_lmc.c#8 integrate .. //depot/projects/ia64/sys/dev/lnc/if_lnc_pci.c#5 integrate .. //depot/projects/ia64/sys/dev/pccbb/pccbb.c#36 integrate .. //depot/projects/ia64/sys/dev/pccbb/pccbbdevid.h#8 integrate .. //depot/projects/ia64/sys/fs/specfs/spec_vnops.c#22 integrate .. //depot/projects/ia64/sys/geom/geom_ccd.c#5 integrate .. //depot/projects/ia64/sys/geom/geom_subr.c#33 integrate .. //depot/projects/ia64/sys/i4b/capi/iavc/iavc_pci.c#8 integrate .. //depot/projects/ia64/sys/i4b/layer1/ifpi/i4b_ifpi_pci.c#8 integrate .. //depot/projects/ia64/sys/i4b/layer1/ifpi2/i4b_ifpi2_pci.c#10 integrate .. //depot/projects/ia64/sys/i4b/layer1/isic/i4b_elsa_qs1p.c#5 integrate .. //depot/projects/ia64/sys/i4b/layer1/itjc/i4b_itjc_pci.c#11 integrate .. //depot/projects/ia64/sys/i4b/layer1/iwic/i4b_iwic_pci.c#5 integrate .. //depot/projects/ia64/sys/powerpc/ofw/ofw_pcib_pci.c#2 integrate .. //depot/projects/ia64/sys/security/mac_test/mac_test.c#13 integrate .. //depot/projects/ia64/sys/sparc64/ebus/ebus.c#10 integrate .. //depot/projects/ia64/sys/sparc64/isa/isa.c#9 integrate .. //depot/projects/ia64/sys/sparc64/isa/ofw_isa.c#5 integrate .. //depot/projects/ia64/sys/sparc64/pci/apb.c#6 integrate .. //depot/projects/ia64/sys/sparc64/pci/ofw_pci.c#13 integrate .. //depot/projects/ia64/sys/sparc64/pci/ofw_pcib.c#2 integrate .. //depot/projects/ia64/sys/sparc64/pci/ofw_pcib_subr.c#2 integrate .. //depot/projects/ia64/sys/sparc64/pci/ofw_pcibus.c#2 integrate .. //depot/projects/ia64/sys/sparc64/pci/psycho.c#29 integrate .. //depot/projects/ia64/sys/sparc64/sbus/sbus.c#18 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/cache.c#12 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/cheetah.c#4 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/db_hwwatch.c#5 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/db_trace.c#9 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/dump_machdep.c#6 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/identcpu.c#8 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/intr_machdep.c#11 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/mem.c#8 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/mp_machdep.c#17 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/nexus.c#7 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/ofw_bus.c#8 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/spitfire.c#4 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/sys_machdep.c#7 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/tick.c#11 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/tlb.c#8 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/trap.c#30 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/tsb.c#16 integrate .. //depot/projects/ia64/sys/sys/mac.h#18 integrate .. //depot/projects/ia64/usr.bin/chat/chat.c#5 integrate .. //depot/projects/ia64/usr.bin/getconf/confstr.gperf#5 integrate .. //depot/projects/ia64/usr.bin/getconf/fake-gperf.awk#2 integrate .. //depot/projects/ia64/usr.bin/getconf/getconf.c#8 integrate .. //depot/projects/ia64/usr.bin/getconf/limits.gperf#2 integrate .. //depot/projects/ia64/usr.bin/getconf/pathconf.gperf#4 integrate .. //depot/projects/ia64/usr.bin/getconf/progenv.gperf#2 integrate .. //depot/projects/ia64/usr.bin/getconf/sysconf.gperf#5 integrate .. //depot/projects/ia64/usr.bin/mkstr/mkstr.1#5 integrate Differences ... ==== //depot/projects/ia64/lib/libc/posix1e/mac.c#5 (text+ko) ==== @@ -1,6 +1,6 @@ /* * Copyright (c) 1999, 2000, 2001, 2002 Robert N. M. Watson - * Copyright (c) 2002 Networks Associates Technology, Inc. + * Copyright (c) 2002, 2003 Networks Associates Technology, Inc. * All rights reserved. * * This software was developed by Robert Watson for the TrustedBSD Project. @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/libc/posix1e/mac.c,v 1.5 2003/02/18 13:39:52 nectar Exp $ + * $FreeBSD: src/lib/libc/posix1e/mac.c,v 1.7 2003/08/22 17:49:59 rwatson Exp $ */ #include @@ -49,123 +49,211 @@ static int internal_initialized; -/* Default sets of labels for various query operations. */ -static char *default_file_labels; -static char *default_ifnet_labels; -static char *default_process_labels; +/* + * Maintain a list of default label preparations for various object + * types. Each name will appear only once in the list. + * + * XXXMAC: Not thread-safe. + */ +LIST_HEAD(, label_default) label_default_head; +struct label_default { + char *ld_name; + char *ld_labels; + LIST_ENTRY(label_default) ld_entries; +}; static void mac_destroy_labels(void) { + struct label_default *ld; + + while ((ld = LIST_FIRST(&label_default_head))) { + free(ld->ld_name); + free(ld->ld_labels); + LIST_REMOVE(ld, ld_entries); + free(ld); + } +} + +static void +mac_destroy_internal(void) +{ + + mac_destroy_labels(); + + internal_initialized = 0; +} + +static int +mac_add_type(const char *name, const char *labels) +{ + struct label_default *ld, *ld_new; + char *name_dup, *labels_dup; - if (default_file_labels != NULL) { - free(default_file_labels); - default_file_labels = NULL; + /* + * Speculatively allocate all the memory now to avoid allocating + * later when we will someday hold a mutex. + */ + name_dup = strdup(name); + if (name_dup == NULL) { + errno = ENOMEM; + return (-1); + } + labels_dup = strdup(labels); + if (labels_dup == NULL) { + free(name_dup); + errno = ENOMEM; + return (-1); + } + ld_new = malloc(sizeof(*ld)); + if (ld_new == NULL) { + free(name_dup); + free(labels_dup); + errno = ENOMEM; + return (-1); } - if (default_ifnet_labels != NULL) { - free(default_ifnet_labels); - default_ifnet_labels = NULL; + /* + * If the type is already present, replace the current entry + * rather than add a new instance. + */ + for (ld = LIST_FIRST(&label_default_head); ld != NULL; + ld = LIST_NEXT(ld, ld_entries)) { + if (strcmp(name, ld->ld_name) == 0) + break; } - if (default_process_labels != NULL) { - free(default_process_labels); - default_process_labels = NULL; + if (ld != NULL) { + free(ld->ld_labels); + ld->ld_labels = labels_dup; + labels_dup = NULL; + } else { + ld = ld_new; + ld->ld_name = name_dup; + ld->ld_labels = labels_dup; + + ld_new = NULL; + name_dup = NULL; + labels_dup = NULL; + + LIST_INSERT_HEAD(&label_default_head, ld, ld_entries); } + + if (name_dup != NULL) + free(name_dup); + if (labels_dup != NULL) + free(labels_dup); + if (ld_new != NULL) + free(ld_new); + + return (0); } -static void -mac_destroy_internal(void) +static char * +next_token(char **string) { + char *token; - mac_destroy_labels(); + token = strsep(string, " \t"); + while (token != NULL && *token == '\0') + token = strsep(string, " \t"); - internal_initialized = 0; + return (token); } static int -mac_init_internal(void) +mac_init_internal(int ignore_errors) { + const char *filename; + char line[LINE_MAX]; FILE *file; - char line[LINE_MAX]; int error; error = 0; - file = fopen(MAC_CONFFILE, "r"); + LIST_INIT(&label_default_head); + + if (!issetugid() && getenv("MAC_CONFFILE") != NULL) + filename = getenv("MAC_CONFFILE"); + else + filename = MAC_CONFFILE; + file = fopen(filename, "r"); if (file == NULL) return (0); while (fgets(line, LINE_MAX, file)) { - char *arg, *parse, *statement; + char *arg, *comment, *parse, *statement; if (line[strlen(line)-1] == '\n') line[strlen(line)-1] = '\0'; else { + if (ignore_errors) + continue; fclose(file); error = EINVAL; goto just_return; } - parse = line; - statement = ""; - while (parse && statement[0] == '\0') - statement = strsep(&parse, " \t"); + /* Remove any comment. */ + comment = line; + parse = strsep(&comment, "#"); - /* Blank lines ok. */ - if (strlen(statement) == 0) + /* Blank lines OK. */ + statement = next_token(&parse); + if (statement == NULL) continue; - /* Lines that consist only of comments ok. */ - if (statement[0] == '#') - continue; + if (strcmp(statement, "default_labels") == 0) { + char *name, *labels; - if (strcmp(statement, "default_file_labels") == 0) { - if (default_file_labels != NULL) { - free(default_file_labels); - default_file_labels = NULL; + name = next_token(&parse); + labels = next_token(&parse); + if (name == NULL || labels == NULL || + next_token(&parse) != NULL) { + if (ignore_errors) + continue; + error = EINVAL; + fclose(file); + goto just_return; } - arg = strsep(&parse, "# \t"); - if (arg != NULL && arg[0] != '\0') { - default_file_labels = strdup(arg); - if (default_file_labels == NULL) { - error = ENOMEM; - fclose(file); - goto just_return; - } + if (mac_add_type(name, labels) == -1) { + if (ignore_errors) + continue; + fclose(file); + goto just_return; } - } else if (strcmp(statement, "default_ifnet_labels") == 0) { - if (default_ifnet_labels != NULL) { - free(default_ifnet_labels); - default_ifnet_labels = NULL; - } + } else if (strcmp(statement, "default_ifnet_labels") == 0 || + strcmp(statement, "default_file_labels") == 0 || + strcmp(statement, "default_process_labels") == 0) { + char *labels, *type; + + if (strcmp(statement, "default_ifnet_labels") == 0) + type = "ifnet"; + else if (strcmp(statement, "default_file_labels") == 0) + type = "file"; + else if (strcmp(statement, "default_process_labels") == + 0) + type = "process"; - arg = strsep(&parse, "# \t"); - if (arg != NULL && arg[0] != '\0') { - default_ifnet_labels = strdup(arg); - if (default_ifnet_labels == NULL) { - error = ENOMEM; - fclose(file); - goto just_return; - } + labels = next_token(&parse); + if (labels == NULL || next_token(&parse) != NULL) { + if (ignore_errors) + continue; + error = EINVAL; + fclose(file); + goto just_return; } - } else if (strcmp(statement, "default_process_labels") == 0) { - if (default_process_labels != NULL) { - free(default_process_labels); - default_process_labels = NULL; - } - arg = strsep(&parse, "# \t"); - if (arg != NULL && arg[0] != '\0') { - default_process_labels = strdup(arg); - if (default_process_labels == NULL) { - error = ENOMEM; - fclose(file); - goto just_return; - } + if (mac_add_type(type, labels) == -1) { + if (ignore_errors) + continue; + fclose(file); + goto just_return; } } else { + if (ignore_errors) + continue; fclose(file); error = EINVAL; goto just_return; @@ -187,7 +275,7 @@ { if (!internal_initialized) - return (mac_init_internal()); + return (mac_init_internal(1)); else return (0); } @@ -198,7 +286,7 @@ if (internal_initialized) mac_destroy_internal(); - return (mac_init_internal()); + return (mac_init_internal(0)); } int @@ -243,7 +331,7 @@ } int -mac_prepare(struct mac **mac, char *elements) +mac_prepare(struct mac **mac, const char *elements) { if (strlen(elements) >= MAC_MAX_LABEL_BUF_LEN) @@ -267,6 +355,32 @@ } int +mac_prepare_type(struct mac **mac, const char *name) +{ + struct label_default *ld; + + for (ld = LIST_FIRST(&label_default_head); ld != NULL; + ld = LIST_NEXT(ld, ld_entries)) { + if (strcmp(name, ld->ld_name) == 0) + return (mac_prepare(mac, ld->ld_labels)); + } + + return (ENOENT); /* XXXMAC: ENOLABEL */ +} + +int +mac_prepare_ifnet_label(struct mac **mac) +{ + int error; + + error = mac_maybe_init_internal(); + if (error != 0) + return (error); + + return (mac_prepare_type(mac, "ifnet")); +} + +int mac_prepare_file_label(struct mac **mac) { int error; @@ -275,14 +389,11 @@ if (error != 0) return (error); - if (default_file_labels == NULL) - return (mac_prepare(mac, "")); - - return (mac_prepare(mac, default_file_labels)); + return (mac_prepare_type(mac, "file")); } int -mac_prepare_ifnet_label(struct mac **mac) +mac_prepare_packet_label(struct mac **mac) { int error; @@ -290,11 +401,9 @@ if (error != 0) return (error); - if (default_ifnet_labels == NULL) - return (mac_prepare(mac, "")); + return (mac_prepare_type(mac, "packet")); +} - return (mac_prepare(mac, default_ifnet_labels)); -} int mac_prepare_process_label(struct mac **mac) { @@ -304,10 +413,7 @@ if (error != 0) return (error); - if (default_process_labels == NULL) - return (mac_prepare(mac, "")); - - return (mac_prepare(mac, default_process_labels)); + return (mac_prepare_type(mac, "process")); } /* ==== //depot/projects/ia64/lib/libc/posix1e/mac_free.3#5 (text+ko) ==== @@ -31,7 +31,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/posix1e/mac_free.3,v 1.5 2003/01/15 03:03:05 chris Exp $ +.\" $FreeBSD: src/lib/libc/posix1e/mac_free.3,v 1.6 2003/08/22 18:01:03 rwatson Exp $ .\" .Dd December 21, 2001 .Dt MAC_FREE 3 @@ -74,6 +74,12 @@ .Fx POSIX.1e implementation page for more information. +.Sh HISTORY +Support for Mandatory Access Control was introduced in +.Fx 5.0 +as part of the +.Tn TrustedBSD +Project. .Sh BUGS POSIX.1e specifies that .Fn mac_free ==== //depot/projects/ia64/lib/libc/posix1e/mac_get.3#5 (text+ko) ==== @@ -28,7 +28,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/posix1e/mac_get.3,v 1.5 2003/01/15 03:03:05 chris Exp $ +.\" $FreeBSD: src/lib/libc/posix1e/mac_get.3,v 1.6 2003/08/22 18:01:03 rwatson Exp $ .\" .Dd December 21, 2001 .Dt MAC_GET 3 @@ -123,3 +123,9 @@ .Fx POSIX.1e implementation page for more information. +.Sh HISTORY +Support for Mandatory Access Control was introduced in +.Fx 5.0 +as part of the +.Tn TrustedBSD +Project. ==== //depot/projects/ia64/lib/libc/posix1e/mac_is_present_np.3#5 (text+ko) ==== @@ -28,7 +28,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/posix1e/mac_is_present_np.3,v 1.5 2003/01/15 03:03:05 chris Exp $ +.\" $FreeBSD: src/lib/libc/posix1e/mac_is_present_np.3,v 1.6 2003/08/22 18:01:03 rwatson Exp $ .\" .Dd January 9, 2002 .Dt MAC_IS_PRESENT_NP 3 @@ -79,3 +79,9 @@ .Xr mac_text 3 , .Xr mac 4 , .Xr mac 9 +.Sh HISTORY +Support for Mandatory Access Control was introduced in +.Fx 5.0 +as part of the +.Tn TrustedBSD +Project. ==== //depot/projects/ia64/lib/libc/posix1e/mac_prepare.3#4 (text+ko) ==== @@ -1,4 +1,4 @@ -.\" Copyright (c) 2002 Networks Associates Technology, Inc. +.\" Copyright (c) 2002, 2003 Networks Associates Technology, Inc. .\" All rights reserved. .\" .\" This software was developed for the FreeBSD Project by Chris @@ -28,20 +28,22 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/posix1e/mac_prepare.3,v 1.3 2003/04/20 04:43:56 rwatson Exp $ +.\" $FreeBSD: src/lib/libc/posix1e/mac_prepare.3,v 1.4 2003/08/22 17:58:38 rwatson Exp $ .\" -.Dd December 12, 2002 +.Dd August 22, 2003 .Os .Dt MAC_PREPARE 3 .Sh NAME -.Nm mac_prepare , mac_prepare_file_label , +.Nm mac_prepare , mac_prepare_type , mac_prepare_file_label , .Nm mac_prepare_ifnet_label , mac_prepare_process_label .Nd allocate appropriate storage for .Vt mac_t .Sh SYNOPSIS .In sys/mac.h .Ft int -.Fn mac_prepare "mac_t *mac" "char *elements" +.Fn mac_prepare "mac_t *mac" "const char *elements" +.Ft int +.Fn mac_prepare_type "mac_t *mac" "const char *name" .Ft int .Fn mac_prepare_file_label "mac_t *mac" .Ft int @@ -55,21 +57,46 @@ .Fa *mac for use by .Xr mac_get 3 . +When the resulting label is passed into the +.Xr mac_get 3 +functions, the kernel will attempt to fill in the label elements specified +when the label was prepared. +Elements are specified in a nul-terminate string, using commas to +delimit fields. +Element names may be prefixed with the +.Dv ? +character to indicate that a failure by the kernel to retrieve that +element should not be considered fatal. .Pp The .Fn mac_prepare function accepts a list of policy names as a parameter, and allocates the storage to fit those label elements accordingly. +The remaining functions in the family make use of system defaults defined +in +.Xr mac.conf 5 +instead of an explicit +.Va elements +argument, deriving the default from the specified object type. .Pp +.Fn mac_prepare_type +allocates the storage to fit an object label of the type specified by +the +.Va name +argument. The .Fn mac_prepare_file_label , .Fn mac_prepare_ifnet_label , and .Fn mac_prepare_process_label -functions allocate the storage to fit file, network interface, -and process labels, respectively. -The default label elements employed by these APIs is configured in -.Xr mac.conf 5 . +functions are equivilent to invocations of +.Fn mac_prepare_type +with arguments of +.Qq file , +.Qq ifnet , +and +.Qq process +respectively. .Sh RETURN VALUES .Rv -std .Sh SEE ALSO @@ -89,3 +116,11 @@ .Fx POSIX.1e implementation page for more information. +.Sh HISTORY +Support for Mandatory Access Control was introduced in +.Fx 5.0 +as part of the +.Tn TrustedBSD +Project. +Support for generic object types first appeared in +.Fx 5.2 . ==== //depot/projects/ia64/lib/libc/posix1e/mac_set.3#7 (text+ko) ==== @@ -28,7 +28,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/posix1e/mac_set.3,v 1.8 2003/01/15 03:02:30 chris Exp $ +.\" $FreeBSD: src/lib/libc/posix1e/mac_set.3,v 1.9 2003/08/22 18:01:03 rwatson Exp $ .\" .Dd January 14, 2003 .Dt MAC_SET 3 @@ -138,3 +138,9 @@ .Xr mac_text 3 , .Xr mac 4 , .Xr mac 9 +.Sh HISTORY +Support for Mandatory Access Control was introduced in +.Fx 5.0 +as part of the +.Tn TrustedBSD +Project. ==== //depot/projects/ia64/lib/libc/posix1e/mac_text.3#7 (text+ko) ==== @@ -28,7 +28,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/posix1e/mac_text.3,v 1.8 2003/01/15 03:01:45 chris Exp $ +.\" $FreeBSD: src/lib/libc/posix1e/mac_text.3,v 1.9 2003/08/22 18:01:03 rwatson Exp $ .\" .Dd December 21, 2001 .Dt MAC_TEXT 3 @@ -95,3 +95,9 @@ .Fx POSIX.1e implementation page for more information. +.Sh HISTORY +Support for Mandatory Access Control was introduced in +.Fx 5.0 +as part of the +.Tn TrustedBSD +Project. ==== //depot/projects/ia64/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml#64 (text+ko) ==== @@ -31,7 +31,7 @@ - $FreeBSD: src/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml,v 1.173 2003/08/21 21:49:09 bmah Exp $ + $FreeBSD: src/release/doc/en_US.ISO8859-1/hardware/common/dev.sgml,v 1.174 2003/08/22 17:36:14 bmah Exp $ Supported Devices @@ -1961,10 +1961,10 @@ - Sun HME and QFE Ethernet NICs (hme driver) + Sun HME and QFE Ethernet NICs (&man.hme.4; driver) Sun GEM (Gigabit Ethernet) and ERI (Fast - Ethernet) NICs (gem driver) + Ethernet) NICs (&man.gem.4; driver) Myson Ethernet NICs (my driver) ==== //depot/projects/ia64/sbin/rtsol/Makefile#4 (text+ko) ==== @@ -11,14 +11,14 @@ # AND WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, WITHOUT # LIMITATION, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR # A PARTICULAR PURPOSE. -# $FreeBSD: src/sbin/rtsol/Makefile,v 1.6 2003/08/14 18:43:57 ume Exp $ +# $FreeBSD: src/sbin/rtsol/Makefile,v 1.7 2003/08/22 18:59:55 ume Exp $ SRCDIR= ${.CURDIR}/../../usr.sbin/rtsold PROG= rtsol SRCS= rtsold.c rtsol.c if.c probe.c dump.c rtsock.c -CFLAGS+=-DINET6 -DHAVE_POLL_H +CFLAGS+=-DINET6 -DHAVE_ARC4RANDOM -DHAVE_POLL_H WARNS= 0 NOMAN= yes ==== //depot/projects/ia64/share/man/man7/development.7#4 (text+ko) ==== @@ -2,7 +2,7 @@ .\" the BSD Copyright as specified in the file "/usr/src/COPYRIGHT" in .\" the FreeBSD source tree. .\" -.\" $FreeBSD: src/share/man/man7/development.7,v 1.7 2003/05/21 15:55:40 ru Exp $ +.\" $FreeBSD: src/share/man/man7/development.7,v 1.8 2003/08/22 17:12:55 njl Exp $ .\" .Dd December 21, 2002 .Dt DEVELOPMENT 7 @@ -354,7 +354,7 @@ Simply unmounting /usr/obj will leave you with a /usr/obj that is a subdirectory in /usr which is typically local to the client. You can then do builds to your heart's content! -.Sh MULTIPLE VERSIONS OF THE SOURCE TREE +.Sh MAINTAINING A LOCAL BRANCH I have described how to maintain two versions of the source tree, a stable version in /FreeBSD/FreeBSD-4.x and a current version in /FreeBSD/FreeBSD-current. @@ -370,6 +370,36 @@ to collect and manage source distributions from a central server is a very useful thing to be able to do and you can certainly export to machines which can build those other operating systems. +.Pp +Many developers choose to maintain a local branch of +.Fx +to test patches or build a custom distribution. +This can be done with CVS or another source code management system +(SubVersion, Perforce, BitKeeper) with its own repository. +Since the main +.Fx +tree is based on CVS, the former is convenient. +.Pp +The +.Fx +version of CVS examines a custom environmental variable, +CVS_LOCAL_BRANCH_NUM, which specifies an integer to use when doing a cvs +tag/rtag. +Set this number to something high (say 1000) to avoid colliding +with potential future branches of the main repository. For example, +branching a file with version 1.4 produces 1.4.1000. +Future commits to this branch will produce revisions 1.4.1000.1, +1.4.1000.2, etc. +.Pp +To fork your local branch, do: +.Bd -literal -offset 4n +cvs rtag -r RELENG_4 -b LOCAL_RELENG_4 src +.Ed +.Pp +After this, you can check out a copy from your local repository using the +new tag and begin making changes and committing them. +For more information on using cvs, see +.Xr cvs 1 . .Sh UPDATING VIA CVS The advantage of using cvsup to maintain an updated copy of the CVS repository instead of using it to maintain source trees directly is that you ==== //depot/projects/ia64/sys/amd64/pci/pci_bus.c#3 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/pci/pci_bus.c,v 1.100 2003/07/25 21:19:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/pci/pci_bus.c,v 1.101 2003/08/22 07:36:49 imp Exp $"); #include "opt_cpu.h" @@ -36,9 +36,9 @@ #include #include -#include -#include -#include +#include +#include +#include #include #include #include ==== //depot/projects/ia64/sys/cam/scsi/scsi_da.c#50 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/cam/scsi/scsi_da.c,v 1.153 2003/08/22 05:58:23 njl Exp $"); +__FBSDID("$FreeBSD: src/sys/cam/scsi/scsi_da.c,v 1.154 2003/08/22 16:35:53 njl Exp $"); #ifdef _KERNEL #include "opt_da.h" @@ -94,7 +94,8 @@ typedef enum { DA_Q_NONE = 0x00, DA_Q_NO_SYNC_CACHE = 0x01, - DA_Q_NO_6_BYTE = 0x02 + DA_Q_NO_6_BYTE = 0x02, + DA_Q_NO_PREVENT = 0x04 } da_quirks; typedef enum { @@ -222,9 +223,7 @@ /*quirks*/ DA_Q_NO_6_BYTE }, { - /* - * See above. - */ + /* See above. */ {T_DIRECT, SIP_MEDIA_FIXED, quantum, "VIKING 2*", "*"}, /*quirks*/ DA_Q_NO_6_BYTE }, @@ -381,6 +380,14 @@ {T_DIRECT, SIP_MEDIA_REMOVABLE, "JUNGSOFT", "NEXDISK*", "*"}, /*quirks*/ DA_Q_NO_SYNC_CACHE }, + { + /* + * Creative Nomad MUVO mp3 player (USB) + * PR: kern/53094 + */ + {T_DIRECT, SIP_MEDIA_REMOVABLE, "CREATIVE", "NOMAD_MUVO", "*"}, + /*quirks*/ DA_Q_NO_SYNC_CACHE|DA_Q_NO_PREVENT + }, }; static disk_strategy_t dastrategy; @@ -500,7 +507,8 @@ } if (error == 0) { - if ((softc->flags & DA_FLAG_PACK_REMOVABLE) != 0) + if ((softc->flags & DA_FLAG_PACK_REMOVABLE) != 0 && + (softc->quirks & DA_Q_NO_PREVENT) == 0) daprevent(periph, PR_PREVENT); } else { softc->flags &= ~DA_FLAG_OPEN; @@ -578,7 +586,8 @@ } if ((softc->flags & DA_FLAG_PACK_REMOVABLE) != 0) { - daprevent(periph, PR_ALLOW); + if ((softc->quirks & DA_Q_NO_PREVENT) == 0) + daprevent(periph, PR_ALLOW); /* * If we've got removeable media, mark the blocksize as * unavailable, since it could change when new media is ==== //depot/projects/ia64/sys/conf/kern.pre.mk#23 (text+ko) ==== @@ -3,7 +3,7 @@ # Unified Makefile for building kernels. This includes all the definitions # that need to be included before %BEFORE_DEPEND # -# $FreeBSD: src/sys/conf/kern.pre.mk,v 1.33 2003/07/30 22:11:36 scottl Exp $ +# $FreeBSD: src/sys/conf/kern.pre.mk,v 1.34 2003/08/22 15:41:44 imp Exp $ # # Can be overridden by makeoptions or /etc/make.conf @@ -23,7 +23,7 @@ .if !defined(NO_CPU_COPTFLAGS) COPTFLAGS+= ${_CPUCFLAGS} .endif -INCLUDES= -nostdinc -I- ${INCLMAGIC} -I. -I$S -I$S/dev +INCLUDES= -nostdinc -I- ${INCLMAGIC} -I. -I$S # This hack lets us use the Intel ACPICA code without spamming a new # include path into 100+ source files. ==== //depot/projects/ia64/sys/conf/kmod.mk#25 (text+ko) ==== @@ -1,5 +1,5 @@ # From: @(#)bsd.prog.mk 5.26 (Berkeley) 6/25/91 -# $FreeBSD: src/sys/conf/kmod.mk,v 1.139 2003/07/26 02:27:50 peter Exp $ +# $FreeBSD: src/sys/conf/kmod.mk,v 1.140 2003/08/22 15:41:44 imp Exp $ # # The include file handles installing Kernel Loadable Device # drivers (KLD's). @@ -83,7 +83,7 @@ # Add -I paths for system headers. Individual KLD makefiles don't # need any -I paths for this. Similar defaults for .PATH can't be # set because there are no standard paths for non-headers. -CFLAGS+= -I. -I@ -I@/dev +CFLAGS+= -I. -I@ # Add a -I path to standard headers like . Use a relative # path to src/include if possible. If the @ symlink hasn't been built ==== //depot/projects/ia64/sys/contrib/dev/oltr/if_oltr.c#8 (text+ko) ==== @@ -30,7 +30,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/contrib/dev/oltr/if_oltr.c,v 1.29 2003/08/06 10:52:16 bde Exp $ + * $FreeBSD: src/sys/contrib/dev/oltr/if_oltr.c,v 1.30 2003/08/22 15:28:22 imp Exp $ */ #include @@ -74,8 +74,13 @@ #include #include +#if (__FreeBSD_version < 500000) #include #include +#else +#include +#include +#endif #include "contrib/dev/oltr/trlld.h" ==== //depot/projects/ia64/sys/dev/firewire/firewire.c#36 (text+ko) ==== @@ -31,7 +31,7 @@ * ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/firewire/firewire.c,v 1.59 2003/08/05 03:11:39 simokawa Exp $ + * $FreeBSD: src/sys/dev/firewire/firewire.c,v 1.60 2003/08/22 07:30:41 simokawa Exp $ * */ @@ -1772,8 +1772,10 @@ fw_xfer_done(xfer); break; case FWXF_START: +#if 0 if (firewire_debug) printf("not sent yet tl=%x\n", xfer->tl); +#endif break; default: printf("unexpected state %d\n", xfer->state); ==== //depot/projects/ia64/sys/dev/firewire/fwohci.c#34 (text+ko) ==== @@ -31,7 +31,7 @@ * ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/firewire/fwohci.c,v 1.64 2003/08/20 03:11:37 simokawa Exp $ + * $FreeBSD: src/sys/dev/firewire/fwohci.c,v 1.65 2003/08/22 07:30:41 simokawa Exp $ * */ @@ -1110,8 +1110,10 @@ if (tr->xfer != NULL) { xfer = tr->xfer; if (xfer->state == FWXF_RCVD) { +#if 0 if (firewire_debug) printf("already rcvd\n"); +#endif >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Aug 22 15:29:10 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id A1A0A16A4C2; Fri, 22 Aug 2003 15:29:09 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 53B0E16A4C0 for ; Fri, 22 Aug 2003 15:29:09 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5512843F85 for ; Fri, 22 Aug 2003 15:29:07 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MMT70U051401 for ; Fri, 22 Aug 2003 15:29:07 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MMT6q8051383 for perforce@freebsd.org; Fri, 22 Aug 2003 15:29:06 -0700 (PDT) Date: Fri, 22 Aug 2003 15:29:06 -0700 (PDT) Message-Id: <200308222229.h7MMT6q8051383@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36711 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 22:29:10 -0000 http://perforce.freebsd.org/chv.cgi?CH=36711 Change 36711 by marcel@marcel_nfs on 2003/08/22 15:28:18 IFC @36700 Affected files ... .. //depot/projects/uart/amd64/pci/pci_bus.c#3 integrate .. //depot/projects/uart/cam/scsi/scsi_da.c#6 integrate .. //depot/projects/uart/compat/freebsd32/Makefile#1 branch .. //depot/projects/uart/compat/freebsd32/freebsd32.h#1 branch .. //depot/projects/uart/compat/freebsd32/freebsd32_misc.c#1 branch .. //depot/projects/uart/compat/freebsd32/freebsd32_proto.h#1 branch .. //depot/projects/uart/compat/freebsd32/freebsd32_syscall.h#1 branch .. //depot/projects/uart/compat/freebsd32/freebsd32_syscalls.c#1 branch .. //depot/projects/uart/compat/freebsd32/freebsd32_sysent.c#1 branch .. //depot/projects/uart/conf/kern.pre.mk#6 integrate .. //depot/projects/uart/conf/kmod.mk#5 integrate .. //depot/projects/uart/contrib/dev/oltr/if_oltr.c#3 integrate .. //depot/projects/uart/dev/firewire/firewire.c#6 integrate .. //depot/projects/uart/dev/firewire/fwohci.c#9 integrate .. //depot/projects/uart/dev/firewire/fwohci_pci.c#7 integrate .. //depot/projects/uart/dev/hea/eni.h#3 integrate .. //depot/projects/uart/dev/lge/if_lge.c#3 integrate .. //depot/projects/uart/dev/lmc/if_lmc.c#2 integrate .. //depot/projects/uart/dev/lnc/if_lnc_pci.c#3 integrate .. //depot/projects/uart/dev/pccbb/pccbb.c#7 integrate .. //depot/projects/uart/dev/pccbb/pccbbdevid.h#2 integrate .. //depot/projects/uart/fs/specfs/spec_vnops.c#3 integrate .. //depot/projects/uart/geom/geom_ccd.c#3 integrate .. //depot/projects/uart/geom/geom_subr.c#2 integrate .. //depot/projects/uart/i4b/capi/iavc/iavc_pci.c#2 integrate .. //depot/projects/uart/i4b/layer1/ifpi/i4b_ifpi_pci.c#2 integrate .. //depot/projects/uart/i4b/layer1/ifpi2/i4b_ifpi2_pci.c#2 integrate .. //depot/projects/uart/i4b/layer1/isic/i4b_elsa_qs1p.c#2 integrate .. //depot/projects/uart/i4b/layer1/itjc/i4b_itjc_pci.c#3 integrate .. //depot/projects/uart/i4b/layer1/iwic/i4b_iwic_pci.c#2 integrate .. //depot/projects/uart/powerpc/ofw/ofw_pcib_pci.c#2 integrate .. //depot/projects/uart/security/mac_test/mac_test.c#4 integrate .. //depot/projects/uart/sparc64/ebus/ebus.c#3 integrate .. //depot/projects/uart/sparc64/isa/isa.c#3 integrate .. //depot/projects/uart/sparc64/isa/ofw_isa.c#3 integrate .. //depot/projects/uart/sparc64/pci/apb.c#3 integrate .. //depot/projects/uart/sparc64/pci/ofw_pci.c#3 integrate .. //depot/projects/uart/sparc64/pci/ofw_pcib.c#2 integrate .. //depot/projects/uart/sparc64/pci/ofw_pcib_subr.c#2 integrate .. //depot/projects/uart/sparc64/pci/ofw_pcibus.c#2 integrate .. //depot/projects/uart/sparc64/pci/psycho.c#3 integrate .. //depot/projects/uart/sparc64/sbus/sbus.c#3 integrate .. //depot/projects/uart/sparc64/sparc64/cache.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/cheetah.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/db_hwwatch.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/db_trace.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/dump_machdep.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/identcpu.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/intr_machdep.c#3 integrate .. //depot/projects/uart/sparc64/sparc64/mem.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/mp_machdep.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/nexus.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/ofw_bus.c#3 integrate .. //depot/projects/uart/sparc64/sparc64/spitfire.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/sys_machdep.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/tick.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/tlb.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/trap.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/tsb.c#2 integrate .. //depot/projects/uart/sys/mac.h#3 integrate Differences ... ==== //depot/projects/uart/amd64/pci/pci_bus.c#3 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/pci/pci_bus.c,v 1.100 2003/07/25 21:19:18 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/pci/pci_bus.c,v 1.101 2003/08/22 07:36:49 imp Exp $"); #include "opt_cpu.h" @@ -36,9 +36,9 @@ #include #include -#include -#include -#include +#include +#include +#include #include #include #include ==== //depot/projects/uart/cam/scsi/scsi_da.c#6 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/cam/scsi/scsi_da.c,v 1.153 2003/08/22 05:58:23 njl Exp $"); +__FBSDID("$FreeBSD: src/sys/cam/scsi/scsi_da.c,v 1.154 2003/08/22 16:35:53 njl Exp $"); #ifdef _KERNEL #include "opt_da.h" @@ -94,7 +94,8 @@ typedef enum { DA_Q_NONE = 0x00, DA_Q_NO_SYNC_CACHE = 0x01, - DA_Q_NO_6_BYTE = 0x02 + DA_Q_NO_6_BYTE = 0x02, + DA_Q_NO_PREVENT = 0x04 } da_quirks; typedef enum { @@ -222,9 +223,7 @@ /*quirks*/ DA_Q_NO_6_BYTE }, { - /* - * See above. - */ + /* See above. */ {T_DIRECT, SIP_MEDIA_FIXED, quantum, "VIKING 2*", "*"}, /*quirks*/ DA_Q_NO_6_BYTE }, @@ -381,6 +380,14 @@ {T_DIRECT, SIP_MEDIA_REMOVABLE, "JUNGSOFT", "NEXDISK*", "*"}, /*quirks*/ DA_Q_NO_SYNC_CACHE }, + { + /* + * Creative Nomad MUVO mp3 player (USB) + * PR: kern/53094 + */ + {T_DIRECT, SIP_MEDIA_REMOVABLE, "CREATIVE", "NOMAD_MUVO", "*"}, + /*quirks*/ DA_Q_NO_SYNC_CACHE|DA_Q_NO_PREVENT + }, }; static disk_strategy_t dastrategy; @@ -500,7 +507,8 @@ } if (error == 0) { - if ((softc->flags & DA_FLAG_PACK_REMOVABLE) != 0) + if ((softc->flags & DA_FLAG_PACK_REMOVABLE) != 0 && + (softc->quirks & DA_Q_NO_PREVENT) == 0) daprevent(periph, PR_PREVENT); } else { softc->flags &= ~DA_FLAG_OPEN; @@ -578,7 +586,8 @@ } if ((softc->flags & DA_FLAG_PACK_REMOVABLE) != 0) { - daprevent(periph, PR_ALLOW); + if ((softc->quirks & DA_Q_NO_PREVENT) == 0) + daprevent(periph, PR_ALLOW); /* * If we've got removeable media, mark the blocksize as * unavailable, since it could change when new media is ==== //depot/projects/uart/conf/kern.pre.mk#6 (text+ko) ==== @@ -3,7 +3,7 @@ # Unified Makefile for building kernels. This includes all the definitions # that need to be included before %BEFORE_DEPEND # -# $FreeBSD: src/sys/conf/kern.pre.mk,v 1.33 2003/07/30 22:11:36 scottl Exp $ +# $FreeBSD: src/sys/conf/kern.pre.mk,v 1.34 2003/08/22 15:41:44 imp Exp $ # # Can be overridden by makeoptions or /etc/make.conf @@ -23,7 +23,7 @@ .if !defined(NO_CPU_COPTFLAGS) COPTFLAGS+= ${_CPUCFLAGS} .endif -INCLUDES= -nostdinc -I- ${INCLMAGIC} -I. -I$S -I$S/dev +INCLUDES= -nostdinc -I- ${INCLMAGIC} -I. -I$S # This hack lets us use the Intel ACPICA code without spamming a new # include path into 100+ source files. ==== //depot/projects/uart/conf/kmod.mk#5 (text+ko) ==== @@ -1,5 +1,5 @@ # From: @(#)bsd.prog.mk 5.26 (Berkeley) 6/25/91 -# $FreeBSD: src/sys/conf/kmod.mk,v 1.139 2003/07/26 02:27:50 peter Exp $ +# $FreeBSD: src/sys/conf/kmod.mk,v 1.140 2003/08/22 15:41:44 imp Exp $ # # The include file handles installing Kernel Loadable Device # drivers (KLD's). @@ -83,7 +83,7 @@ # Add -I paths for system headers. Individual KLD makefiles don't # need any -I paths for this. Similar defaults for .PATH can't be # set because there are no standard paths for non-headers. -CFLAGS+= -I. -I@ -I@/dev +CFLAGS+= -I. -I@ # Add a -I path to standard headers like . Use a relative # path to src/include if possible. If the @ symlink hasn't been built ==== //depot/projects/uart/contrib/dev/oltr/if_oltr.c#3 (text+ko) ==== @@ -30,7 +30,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/contrib/dev/oltr/if_oltr.c,v 1.29 2003/08/06 10:52:16 bde Exp $ + * $FreeBSD: src/sys/contrib/dev/oltr/if_oltr.c,v 1.30 2003/08/22 15:28:22 imp Exp $ */ #include @@ -74,8 +74,13 @@ #include #include +#if (__FreeBSD_version < 500000) #include #include +#else +#include +#include +#endif #include "contrib/dev/oltr/trlld.h" ==== //depot/projects/uart/dev/firewire/firewire.c#6 (text+ko) ==== @@ -31,7 +31,7 @@ * ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/firewire/firewire.c,v 1.59 2003/08/05 03:11:39 simokawa Exp $ + * $FreeBSD: src/sys/dev/firewire/firewire.c,v 1.60 2003/08/22 07:30:41 simokawa Exp $ * */ @@ -1772,8 +1772,10 @@ fw_xfer_done(xfer); break; case FWXF_START: +#if 0 if (firewire_debug) printf("not sent yet tl=%x\n", xfer->tl); +#endif break; default: printf("unexpected state %d\n", xfer->state); ==== //depot/projects/uart/dev/firewire/fwohci.c#9 (text+ko) ==== @@ -31,7 +31,7 @@ * ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/firewire/fwohci.c,v 1.64 2003/08/20 03:11:37 simokawa Exp $ + * $FreeBSD: src/sys/dev/firewire/fwohci.c,v 1.65 2003/08/22 07:30:41 simokawa Exp $ * */ @@ -1110,8 +1110,10 @@ if (tr->xfer != NULL) { xfer = tr->xfer; if (xfer->state == FWXF_RCVD) { +#if 0 if (firewire_debug) printf("already rcvd\n"); +#endif fw_xfer_done(xfer); } else { xfer->state = FWXF_SENT; ==== //depot/projects/uart/dev/firewire/fwohci_pci.c#7 (text+ko) ==== @@ -31,7 +31,7 @@ * ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/firewire/fwohci_pci.c,v 1.32 2003/08/22 05:54:52 imp Exp $ + * $FreeBSD: src/sys/dev/firewire/fwohci_pci.c,v 1.33 2003/08/22 07:33:20 simokawa Exp $ */ #define BOUNCE_BUFFER_TEST 0 @@ -55,8 +55,13 @@ #include /* for DELAY() */ #endif +#if __FreeBSD_version < 500000 +#include +#include +#else #include #include +#endif #include #include ==== //depot/projects/uart/dev/hea/eni.h#3 (text+ko) ==== @@ -23,7 +23,7 @@ * Copies of this Software may be made, however, the above copyright * notice must be reproduced on all copies. * - * @(#) $FreeBSD: src/sys/dev/hea/eni.h,v 1.9 2003/08/22 06:00:26 imp Exp $ + * @(#) $FreeBSD: src/sys/dev/hea/eni.h,v 1.10 2003/08/22 15:35:37 imp Exp $ * */ @@ -234,7 +234,7 @@ */ /* - * Part of PCI configuration registers but not defined in + * Part of PCI configuration registers but not defined in */ #define PCI_CONTROL_REG 0x60 #define ENDIAN_SWAP_DMA 0x80 /* Enable endian swaps on DMA */ ==== //depot/projects/uart/dev/lge/if_lge.c#3 (text+ko) ==== @@ -67,7 +67,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/lge/if_lge.c,v 1.21 2003/07/03 14:00:56 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/lge/if_lge.c,v 1.22 2003/08/22 07:35:31 imp Exp $"); #include #include @@ -98,8 +98,8 @@ #include #include -#include -#include +#include +#include #define LGE_USEIOSPACE ==== //depot/projects/uart/dev/lmc/if_lmc.c#2 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/lmc/if_lmc.c,v 1.19 2003/02/19 05:47:07 imp Exp $ + * $FreeBSD: src/sys/dev/lmc/if_lmc.c,v 1.20 2003/08/22 07:35:31 imp Exp $ * From NetBSD: if_de.c,v 1.56.2.1 1997/10/27 02:13:25 thorpej Exp * $Id: if_lmc.c,v 1.9 1999/02/19 15:08:42 explorer Exp $ */ @@ -53,7 +53,7 @@ #include #include -#include +#include #include #define INCLUDE_PATH_PREFIX "dev/lmc/" ==== //depot/projects/uart/dev/lnc/if_lnc_pci.c#3 (text+ko) ==== @@ -27,7 +27,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/lnc/if_lnc_pci.c,v 1.28 2003/07/01 15:51:59 scottl Exp $ + * $FreeBSD: src/sys/dev/lnc/if_lnc_pci.c,v 1.29 2003/08/22 07:35:31 imp Exp $ */ #include @@ -45,8 +45,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/dev/pccbb/pccbb.c#7 (text+ko) ==== @@ -26,7 +26,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/pccbb/pccbb.c,v 1.94 2003/08/22 06:42:58 imp Exp $ + * $FreeBSD: src/sys/dev/pccbb/pccbb.c,v 1.95 2003/08/22 08:49:56 imp Exp $ */ /* @@ -154,6 +154,14 @@ {PCIC_ID_TI4451, "TI4451 PCI-CardBus Bridge", CB_TI12XX}, {PCIC_ID_TI4510, "TI4510 PCI-CardBus Bridge", CB_TI12XX}, + /* ENE */ + {PCIC_ID_ENE_CB710, "ENE CB720 PCI-CardBus Bridge", CB_TI12XX}, + {PCIC_ID_ENE_CB720, "ENE CB720 PCI-CardBus Bridge", CB_TI12XX}, + {PCIC_ID_ENE_CB1211, "ENE CB1211 PCI-CardBus Bridge", CB_TI12XX}, + {PCIC_ID_ENE_CB1225, "ENE CB1225 PCI-CardBus Bridge", CB_TI12XX}, + {PCIC_ID_ENE_CB1410, "ENE CB1410 PCI-CardBus Bridge", CB_TI12XX}, + {PCIC_ID_ENE_CB1420, "ENE CB1420 PCI-CardBus Bridge", CB_TI12XX}, + /* Ricoh chips */ {PCIC_ID_RICOH_RL5C465, "RF5C465 PCI-CardBus Bridge", CB_RF5C46X}, {PCIC_ID_RICOH_RL5C466, "RF5C466 PCI-CardBus Bridge", CB_RF5C46X}, @@ -180,6 +188,7 @@ {PCIC_ID_OZ6912, "O2Micro OZ6912/6972 PCI-CardBus Bridge", CB_O2MICRO}, {PCIC_ID_OZ6922, "O2Micro OZ6922 PCI-CardBus Bridge", CB_O2MICRO}, {PCIC_ID_OZ6933, "O2Micro OZ6933 PCI-CardBus Bridge", CB_O2MICRO}, + /* 711E1 */ /* sentinel */ {0 /* null id */, "unknown", CB_UNKNOWN}, ==== //depot/projects/uart/dev/pccbb/pccbbdevid.h#2 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/pccbb/pccbbdevid.h,v 1.12 2003/05/04 12:49:37 imp Exp $ + * $FreeBSD: src/sys/dev/pccbb/pccbbdevid.h,v 1.13 2003/08/22 08:49:56 imp Exp $ */ /* Vendor/Device IDs */ @@ -31,6 +31,12 @@ #define PCIC_ID_CLPD6832 0x11101013ul #define PCIC_ID_CLPD6833 0x11131013ul #define PCIC_ID_CLPD6834 0x11121013ul +#define PCIC_ID_ENE_CB710 0x14111524ul +#define PCIC_ID_ENE_CB720 0x14211524ul /* ??? */ +#define PCIC_ID_ENE_CB1211 0x12111524ul /* ??? */ +#define PCIC_ID_ENE_CB1225 0x12251524ul /* ??? */ +#define PCIC_ID_ENE_CB1410 0x14101524ul +#define PCIC_ID_ENE_CB1420 0x14201524ul #define PCIC_ID_INTEL_82092AA_0 0x12218086ul /* 16bit I/O */ #define PCIC_ID_INTEL_82092AA_1 0x12228086ul /* 16bit I/O */ #define PCIC_ID_OMEGA_82C094 0x1221119bul /* 16bit I/O */ @@ -42,6 +48,7 @@ #define PCIC_ID_OZ6912 0x69721217ul /* Also 6972 */ #define PCIC_ID_OZ6922 0x69251217ul #define PCIC_ID_OZ6933 0x69331217ul +/* O2Micro 711E1 */ #define PCIC_ID_RICOH_RL5C465 0x04651180ul #define PCIC_ID_RICOH_RL5C466 0x04661180ul #define PCIC_ID_RICOH_RL5C475 0x04751180ul ==== //depot/projects/uart/fs/specfs/spec_vnops.c#3 (text+ko) ==== @@ -31,7 +31,7 @@ * SUCH DAMAGE. * * @(#)spec_vnops.c 8.14 (Berkeley) 5/21/95 - * $FreeBSD: src/sys/fs/specfs/spec_vnops.c,v 1.207 2003/08/06 06:49:18 phk Exp $ + * $FreeBSD: src/sys/fs/specfs/spec_vnops.c,v 1.208 2003/08/22 17:50:32 alc Exp $ */ #include @@ -765,7 +765,10 @@ pmap_qremove(kva, pcount); gotreqpage = 0; - VM_OBJECT_LOCK(vp->v_object); + /* + * While the page is busy, its object field is immutable. + */ + VM_OBJECT_LOCK(ap->a_m[ap->a_reqpage]->object); vm_page_lock_queues(); for (i = 0, toff = 0; i < pcount; i++, toff = nextoff) { nextoff = toff + PAGE_SIZE; @@ -818,7 +821,7 @@ } } vm_page_unlock_queues(); - VM_OBJECT_UNLOCK(vp->v_object); + VM_OBJECT_UNLOCK(ap->a_m[ap->a_reqpage]->object); if (!gotreqpage) { m = ap->a_m[ap->a_reqpage]; printf( ==== //depot/projects/uart/geom/geom_ccd.c#3 (text+ko) ==== @@ -50,7 +50,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/geom/geom_ccd.c,v 1.142 2003/07/29 20:04:06 phk Exp $"); +__FBSDID("$FreeBSD: src/sys/geom/geom_ccd.c,v 1.146 2003/08/22 11:21:06 ps Exp $"); #include #include @@ -114,7 +114,7 @@ * Describes a single component of a concatenated disk. */ struct ccdcinfo { - size_t ci_size; /* size */ + daddr_t ci_size; /* size */ struct g_provider *ci_provider; /* provider */ struct g_consumer *ci_consumer; /* consumer */ }; @@ -128,7 +128,7 @@ int sc_unit; /* logical unit number */ int sc_flags; /* flags */ - size_t sc_size; /* size of ccd */ + daddr_t sc_size; /* size of ccd */ int sc_ileave; /* interleave */ u_int sc_ndisks; /* number of components */ struct ccdcinfo *sc_cinfo; /* component info */ @@ -204,9 +204,9 @@ ccdinit(struct gctl_req *req, struct ccd_s *cs) { struct ccdcinfo *ci; - size_t size; + daddr_t size; int ix; - size_t minsize; + daddr_t minsize; int maxsecsize; off_t mediasize; u_int sectorsize; @@ -309,7 +309,7 @@ struct ccdiinfo *ii; daddr_t bn, lbn; int ix; - u_long size; + daddr_t size; /* @@ -425,6 +425,16 @@ cs = bp->bio_to->geom->softc; /* + * Block all GETATTR requests, we wouldn't know which of our + * subdevices we should ship it off to. + * XXX: this may not be the right policy. + */ + if(bp->bio_cmd == BIO_GETATTR) { + g_io_deliver(bp, EINVAL); + return; + } + + /* * Translate the partition-relative block number to an absolute. */ bn = bp->bio_offset / cs->sc_secsize; @@ -688,7 +698,7 @@ /* Check for duplicate unit */ LIST_FOREACH(gp, &mp->geom, geom) { sc = gp->softc; - if (sc->sc_unit == *unit) { + if (sc != NULL && sc->sc_unit == *unit) { gctl_error(req, "Unit %d already configured", *unit); return; } @@ -780,27 +790,26 @@ sbuf_delete(sb); } -static void -g_ccd_destroy(struct gctl_req *req, struct g_class *mp) +static int +g_ccd_destroy_geom(struct gctl_req *req, struct g_class *mp, struct g_geom *gp) { - struct g_geom *gp; struct g_provider *pp; struct ccd_s *sc; g_topology_assert(); - gp = gctl_get_geom(req, mp, "geom"); - if (gp == NULL) - return; sc = gp->softc; pp = LIST_FIRST(&gp->provider); + if (sc == NULL || pp == NULL) + return (EBUSY); if (pp->acr != 0 || pp->acw != 0 || pp->ace != 0) { gctl_error(req, "%s is open(r%dw%de%d)", gp->name, pp->acr, pp->acw, pp->ace); - return; + return (EBUSY); } g_ccd_freesc(sc); gp->softc = NULL; g_wither_geom(gp, ENXIO); + return (0); } static void @@ -817,7 +826,7 @@ sbuf_clear(sb); LIST_FOREACH(gp, &mp->geom, geom) { cs = gp->softc; - if (unit >= 0 && unit != cs->sc_unit) + if (cs == NULL || (unit >= 0 && unit != cs->sc_unit)) continue; sbuf_printf(sb, "ccd%d\t\t%d\t%d\t", cs->sc_unit, cs->sc_ileave, cs->sc_flags & CCDF_USERMASK); @@ -836,12 +845,15 @@ static void g_ccd_config(struct gctl_req *req, struct g_class *mp, char const *verb) { + struct g_geom *gp; g_topology_assert(); if (!strcmp(verb, "create geom")) { g_ccd_create(req, mp); } else if (!strcmp(verb, "destroy geom")) { - g_ccd_destroy(req, mp); + gp = gctl_get_geom(req, mp, "geom"); + if (gp != NULL) + g_ccd_destroy_geom(req, mp, gp); } else if (!strcmp(verb, "list")) { g_ccd_list(req, mp); } else { @@ -852,6 +864,7 @@ static struct g_class g_ccd_class = { .name = "CCD", .ctlreq = g_ccd_config, + .destroy_geom = g_ccd_destroy_geom, }; DECLARE_GEOM_CLASS(g_ccd_class, g_ccd); ==== //depot/projects/uart/geom/geom_subr.c#2 (text+ko) ==== @@ -34,7 +34,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/geom/geom_subr.c,v 1.59 2003/06/11 06:49:15 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/geom/geom_subr.c,v 1.60 2003/08/22 11:00:54 phk Exp $"); #include #include @@ -186,9 +186,11 @@ error = g_waitfor_event(g_unload_class, hh, M_WAITOK, NULL); if (error == 0) error = hh->error; - g_waitidle(); - KASSERT(LIST_EMPTY(&hh->mp->geom), - ("Unloaded class (%s) still has geom", hh->mp->name)); + if (error == 0) { + g_waitidle(); + KASSERT(LIST_EMPTY(&hh->mp->geom), + ("Unloaded class (%s) still has geom", hh->mp->name)); + } g_free(hh); break; } ==== //depot/projects/uart/i4b/capi/iavc/iavc_pci.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/i4b/capi/iavc/iavc_pci.c,v 1.7 2003/06/10 23:10:44 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/i4b/capi/iavc/iavc_pci.c,v 1.8 2003/08/22 15:06:23 imp Exp $"); #include #include @@ -45,8 +45,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/i4b/layer1/ifpi/i4b_ifpi_pci.c#2 (text+ko) ==== @@ -38,7 +38,7 @@ *---------------------------------------------------------------------------*/ #include -__FBSDID("$FreeBSD: src/sys/i4b/layer1/ifpi/i4b_ifpi_pci.c,v 1.13 2003/06/10 23:21:00 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/i4b/layer1/ifpi/i4b_ifpi_pci.c,v 1.14 2003/08/22 15:06:23 imp Exp $"); #include "opt_i4b.h" @@ -51,8 +51,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/i4b/layer1/ifpi2/i4b_ifpi2_pci.c#2 (text+ko) ==== @@ -37,7 +37,7 @@ *---------------------------------------------------------------------------*/ #include -__FBSDID("$FreeBSD: src/sys/i4b/layer1/ifpi2/i4b_ifpi2_pci.c,v 1.12 2003/06/10 23:23:33 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/i4b/layer1/ifpi2/i4b_ifpi2_pci.c,v 1.13 2003/08/22 15:06:23 imp Exp $"); #include "opt_i4b.h" @@ -50,8 +50,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/i4b/layer1/isic/i4b_elsa_qs1p.c#2 (text+ko) ==== @@ -33,7 +33,7 @@ *---------------------------------------------------------------------------*/ #include -__FBSDID("$FreeBSD: src/sys/i4b/layer1/isic/i4b_elsa_qs1p.c,v 1.9 2003/06/10 23:45:23 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/i4b/layer1/isic/i4b_elsa_qs1p.c,v 1.10 2003/08/22 15:06:24 imp Exp $"); #include "opt_i4b.h" @@ -50,8 +50,8 @@ #include #include -#include -#include +#include +#include #include ==== //depot/projects/uart/i4b/layer1/itjc/i4b_itjc_pci.c#3 (text+ko) ==== @@ -37,7 +37,7 @@ *---------------------------------------------------------------------------*/ #include -__FBSDID("$FreeBSD: src/sys/i4b/layer1/itjc/i4b_itjc_pci.c,v 1.10 2003/07/01 15:52:04 scottl Exp $"); +__FBSDID("$FreeBSD: src/sys/i4b/layer1/itjc/i4b_itjc_pci.c,v 1.11 2003/08/22 15:06:24 imp Exp $"); #include "opt_i4b.h" @@ -53,8 +53,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/i4b/layer1/iwic/i4b_iwic_pci.c#2 (text+ko) ==== @@ -31,7 +31,7 @@ *---------------------------------------------------------------------------*/ #include -__FBSDID("$FreeBSD: src/sys/i4b/layer1/iwic/i4b_iwic_pci.c,v 1.9 2003/06/10 23:48:55 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/i4b/layer1/iwic/i4b_iwic_pci.c,v 1.10 2003/08/22 15:06:24 imp Exp $"); #include "opt_i4b.h" @@ -46,8 +46,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/powerpc/ofw/ofw_pcib_pci.c#2 (text+ko) ==== @@ -24,7 +24,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/powerpc/ofw/ofw_pcib_pci.c,v 1.1 2003/01/09 12:04:18 benno Exp $ + * $FreeBSD: src/sys/powerpc/ofw/ofw_pcib_pci.c,v 1.2 2003/08/22 07:39:05 imp Exp $ */ #include @@ -37,9 +37,9 @@ #include -#include -#include -#include +#include +#include +#include #include "pcib_if.h" ==== //depot/projects/uart/security/mac_test/mac_test.c#4 (text+ko) ==== @@ -31,7 +31,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/security/mac_test/mac_test.c,v 1.30 2003/08/21 17:28:45 rwatson Exp $ + * $FreeBSD: src/sys/security/mac_test/mac_test.c,v 1.31 2003/08/22 12:32:07 rwatson Exp $ */ /* @@ -1823,7 +1823,7 @@ .mpo_create_mbuf_netlayer = mac_test_create_mbuf_netlayer, .mpo_fragment_match = mac_test_fragment_match, .mpo_reflect_mbuf_icmp = mac_test_reflect_mbuf_icmp, - .mpo_reflect_mbuf_icmp = mac_test_reflect_mbuf_tcp, + .mpo_reflect_mbuf_tcp = mac_test_reflect_mbuf_tcp, .mpo_relabel_ifnet = mac_test_relabel_ifnet, .mpo_update_ipq = mac_test_update_ipq, .mpo_create_cred = mac_test_create_cred, ==== //depot/projects/uart/sparc64/ebus/ebus.c#3 (text+ko) ==== @@ -28,7 +28,7 @@ * * from: NetBSD: ebus.c,v 1.26 2001/09/10 16:27:53 eeh Exp * - * $FreeBSD: src/sys/sparc64/ebus/ebus.c,v 1.9 2003/07/01 14:52:46 tmm Exp $ + * $FreeBSD: src/sys/sparc64/ebus/ebus.c,v 1.10 2003/08/22 07:38:07 imp Exp $ */ #include "opt_ebus.h" @@ -63,8 +63,8 @@ #include #include -#include -#include +#include +#include #include ==== //depot/projects/uart/sparc64/isa/isa.c#3 (text+ko) ==== @@ -26,7 +26,7 @@ * * from: FreeBSD: src/sys/alpha/isa/isa.c,v 1.26 2001/07/11 * - * $FreeBSD: src/sys/sparc64/isa/isa.c,v 1.8 2003/07/01 14:52:47 tmm Exp $ + * $FreeBSD: src/sys/sparc64/isa/isa.c,v 1.9 2003/08/22 07:38:07 imp Exp $ */ #include "opt_ofw_pci.h" @@ -46,8 +46,8 @@ #include #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/sparc64/isa/ofw_isa.c#3 (text+ko) ==== @@ -28,7 +28,7 @@ * * from: NetBSD: ebus.c,v 1.26 2001/09/10 16:27:53 eeh Exp * - * $FreeBSD: src/sys/sparc64/isa/ofw_isa.c,v 1.4 2003/07/01 14:52:47 tmm Exp $ + * $FreeBSD: src/sys/sparc64/isa/ofw_isa.c,v 1.5 2003/08/22 07:38:07 imp Exp $ */ /* ==== //depot/projects/uart/sparc64/pci/apb.c#3 (text+ko) ==== @@ -30,7 +30,7 @@ * * from: FreeBSD: src/sys/dev/pci/pci_pci.c,v 1.3 2000/12/13 * - * $FreeBSD: src/sys/sparc64/pci/apb.c,v 1.6 2003/07/01 14:52:47 tmm Exp $ + * $FreeBSD: src/sys/sparc64/pci/apb.c,v 1.7 2003/08/22 07:38:07 imp Exp $ */ /* @@ -55,9 +55,9 @@ #include #include -#include -#include -#include +#include +#include +#include #include "pcib_if.h" ==== //depot/projects/uart/sparc64/pci/ofw_pci.c#3 (text+ko) ==== @@ -28,7 +28,7 @@ * * from: NetBSD: psycho.c,v 1.35 2001/09/10 16:17:06 eeh Exp * - * $FreeBSD: src/sys/sparc64/pci/ofw_pci.c,v 1.12 2003/07/01 14:52:47 tmm Exp $ + * $FreeBSD: src/sys/sparc64/pci/ofw_pci.c,v 1.13 2003/08/22 07:38:07 imp Exp $ */ #include "opt_ofw_pci.h" ==== //depot/projects/uart/sparc64/pci/ofw_pcib.c#2 (text+ko) ==== @@ -30,7 +30,7 @@ * * from: FreeBSD: src/sys/dev/pci/pci_pci.c,v 1.3 2000/12/13 * - * $FreeBSD: src/sys/sparc64/pci/ofw_pcib.c,v 1.1 2003/07/01 14:52:47 tmm Exp $ + * $FreeBSD: src/sys/sparc64/pci/ofw_pcib.c,v 1.2 2003/08/22 07:38:07 imp Exp $ */ #include "opt_ofw_pci.h" ==== //depot/projects/uart/sparc64/pci/ofw_pcib_subr.c#2 (text+ko) ==== @@ -22,7 +22,7 @@ * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE * USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/sparc64/pci/ofw_pcib_subr.c,v 1.1 2003/07/01 14:52:47 tmm Exp $ + * $FreeBSD: src/sys/sparc64/pci/ofw_pcib_subr.c,v 1.2 2003/08/22 07:38:07 imp Exp $ */ #include "opt_ofw_pci.h" ==== //depot/projects/uart/sparc64/pci/ofw_pcibus.c#2 (text+ko) ==== @@ -26,7 +26,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/sparc64/pci/ofw_pcibus.c,v 1.1 2003/07/01 14:52:47 tmm Exp $ + * $FreeBSD: src/sys/sparc64/pci/ofw_pcibus.c,v 1.2 2003/08/22 07:38:07 imp Exp $ */ #include "opt_ofw_pci.h" ==== //depot/projects/uart/sparc64/pci/psycho.c#3 (text+ko) ==== @@ -28,7 +28,7 @@ * * from: NetBSD: psycho.c,v 1.39 2001/10/07 20:30:41 eeh Exp * - * $FreeBSD: src/sys/sparc64/pci/psycho.c,v 1.41 2003/07/01 15:52:06 scottl Exp $ + * $FreeBSD: src/sys/sparc64/pci/psycho.c,v 1.42 2003/08/22 07:38:07 imp Exp $ */ /* @@ -65,8 +65,8 @@ #include -#include -#include +#include +#include #include #include ==== //depot/projects/uart/sparc64/sbus/sbus.c#3 (text+ko) ==== >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Aug 22 15:51:37 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 5F0AF16A4C1; Fri, 22 Aug 2003 15:51:37 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id F3B7416A4BF for ; Fri, 22 Aug 2003 15:51:36 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id A074A43FAF for ; Fri, 22 Aug 2003 15:51:36 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7MMpa0U052384 for ; Fri, 22 Aug 2003 15:51:36 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7MMpZwY052381 for perforce@freebsd.org; Fri, 22 Aug 2003 15:51:35 -0700 (PDT) Date: Fri, 22 Aug 2003 15:51:35 -0700 (PDT) Message-Id: <200308222251.h7MMpZwY052381@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36714 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 22 Aug 2003 22:51:38 -0000 http://perforce.freebsd.org/chv.cgi?CH=36714 Change 36714 by marcel@marcel_nfs on 2003/08/22 15:51:12 s### While here, move the two includes up across the uart includes. Affected files ... .. //depot/projects/uart/dev/uart/uart_bus_ebus.c#3 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_bus_ebus.c#3 (text+ko) ==== @@ -35,13 +35,13 @@ #include #include +#include +#include + #include #include #include -#include -#include - static int uart_ebus_probe(device_t dev); static device_method_t uart_ebus_methods[] = { From owner-p4-projects@FreeBSD.ORG Fri Aug 22 22:33:55 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 2D4E516A4C1; Fri, 22 Aug 2003 22:33:55 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id B53F816A4BF for ; Fri, 22 Aug 2003 22:33:54 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7C9B843F3F for ; Fri, 22 Aug 2003 22:33:53 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7N5Xr0U085157 for ; Fri, 22 Aug 2003 22:33:53 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7N5Xqcq085154 for perforce@freebsd.org; Fri, 22 Aug 2003 22:33:52 -0700 (PDT) Date: Fri, 22 Aug 2003 22:33:52 -0700 (PDT) Message-Id: <200308230533.h7N5Xqcq085154@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36731 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 05:33:56 -0000 http://perforce.freebsd.org/chv.cgi?CH=36731 Change 36731 by marcel@marcel_nfs on 2003/08/22 22:33:13 IFC @36730 Affected files ... .. //depot/projects/uart/amd64/amd64/amd64_mem.c#2 integrate .. //depot/projects/uart/amd64/ia32/Makefile#2 delete .. //depot/projects/uart/amd64/ia32/ia32.h#2 delete .. //depot/projects/uart/amd64/ia32/ia32_genassym.c#3 delete .. //depot/projects/uart/amd64/ia32/ia32_misc.c#3 delete .. //depot/projects/uart/amd64/ia32/ia32_proto.h#3 delete .. //depot/projects/uart/amd64/ia32/ia32_signal.c#3 integrate .. //depot/projects/uart/amd64/ia32/ia32_signal.h#2 delete .. //depot/projects/uart/amd64/ia32/ia32_sigtramp.S#2 delete .. //depot/projects/uart/amd64/ia32/ia32_syscall.c#3 integrate .. //depot/projects/uart/amd64/ia32/ia32_syscall.h#3 delete .. //depot/projects/uart/amd64/ia32/ia32_syscalls.c#3 delete .. //depot/projects/uart/amd64/ia32/ia32_sysent.c#3 delete .. //depot/projects/uart/amd64/ia32/ia32_sysvec.c#3 delete .. //depot/projects/uart/amd64/ia32/ia32_util.h#2 delete .. //depot/projects/uart/amd64/ia32/syscalls.conf#2 delete .. //depot/projects/uart/amd64/ia32/syscalls.master#3 delete .. //depot/projects/uart/compat/freebsd32/Makefile#2 integrate .. //depot/projects/uart/compat/freebsd32/freebsd32.h#2 integrate .. //depot/projects/uart/compat/freebsd32/freebsd32_misc.c#2 integrate .. //depot/projects/uart/compat/freebsd32/freebsd32_proto.h#2 integrate .. //depot/projects/uart/compat/freebsd32/freebsd32_syscall.h#2 integrate .. //depot/projects/uart/compat/freebsd32/freebsd32_syscalls.c#2 integrate .. //depot/projects/uart/compat/freebsd32/freebsd32_sysent.c#2 integrate .. //depot/projects/uart/compat/freebsd32/freebsd32_util.h#1 branch .. //depot/projects/uart/compat/freebsd32/syscalls.conf#1 branch .. //depot/projects/uart/compat/freebsd32/syscalls.master#1 branch .. //depot/projects/uart/compat/ia32/ia32_genassym.c#1 branch .. //depot/projects/uart/compat/ia32/ia32_signal.h#1 branch .. //depot/projects/uart/compat/ia32/ia32_sigtramp.S#1 branch .. //depot/projects/uart/compat/ia32/ia32_sysvec.c#1 branch .. //depot/projects/uart/compat/ia32/ia32_util.h#1 branch .. //depot/projects/uart/conf/files.amd64#4 integrate .. //depot/projects/uart/conf/files.ia64#7 integrate .. //depot/projects/uart/conf/options.ia64#3 integrate .. //depot/projects/uart/dev/hfa/hfa_sbus.c#2 integrate .. //depot/projects/uart/dev/hme/if_hme_sbus.c#2 integrate .. //depot/projects/uart/dev/isp/isp_sbus.c#3 integrate .. //depot/projects/uart/dev/sab/sab.c#2 integrate .. //depot/projects/uart/dev/sio/sio_ebus.c#2 integrate .. //depot/projects/uart/dev/zs/zs_macio.c#2 integrate .. //depot/projects/uart/dev/zs/zs_sbus.c#2 integrate .. //depot/projects/uart/gnu/ext2fs/ext2_linux_balloc.c#2 integrate .. //depot/projects/uart/gnu/ext2fs/ext2_linux_ialloc.c#2 integrate .. //depot/projects/uart/gnu/ext2fs/ia64-bitops.h#1 branch .. //depot/projects/uart/ia64/ia64/machdep.c#9 integrate .. //depot/projects/uart/ia64/include/param.h#3 integrate .. //depot/projects/uart/pci/ncr.c#4 integrate .. //depot/projects/uart/sparc64/ebus/ebus.c#4 integrate .. //depot/projects/uart/sparc64/isa/isa.c#4 integrate .. //depot/projects/uart/sparc64/isa/ofw_isa.c#4 integrate .. //depot/projects/uart/sparc64/pci/psycho.c#4 integrate .. //depot/projects/uart/sparc64/sbus/sbus.c#4 integrate .. //depot/projects/uart/sparc64/sparc64/eeprom.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/eeprom_ebus.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/eeprom_fhc.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/eeprom_sbus.c#2 integrate .. //depot/projects/uart/sparc64/sparc64/ofw_bus.c#4 integrate .. //depot/projects/uart/sparc64/sparc64/ofw_machdep.c#3 integrate Differences ... ==== //depot/projects/uart/amd64/amd64/amd64_mem.c#2 (text+ko) ==== @@ -26,7 +26,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/amd64/amd64_mem.c,v 1.20 2003/06/02 06:43:14 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/amd64/amd64_mem.c,v 1.21 2003/08/23 00:27:58 peter Exp $"); #include #include @@ -40,10 +40,10 @@ #include /* - * i686 memory range operations + * amd64 memory range operations * * This code will probably be impenetrable without reference to the - * Intel Pentium Pro documentation. + * Intel Pentium Pro documentation or x86-64 programmers manual vol 2. */ static char *mem_owner_bios = "BIOS"; @@ -66,18 +66,18 @@ static int mtrrs_disabled; TUNABLE_INT("machdep.disable_mtrrs", &mtrrs_disabled); SYSCTL_INT(_machdep, OID_AUTO, disable_mtrrs, CTLFLAG_RD, - &mtrrs_disabled, 0, "Disable i686 MTRRs."); + &mtrrs_disabled, 0, "Disable amd64 MTRRs."); -static void i686_mrinit(struct mem_range_softc *sc); -static int i686_mrset(struct mem_range_softc *sc, +static void amd64_mrinit(struct mem_range_softc *sc); +static int amd64_mrset(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg); -static void i686_mrAPinit(struct mem_range_softc *sc); +static void amd64_mrAPinit(struct mem_range_softc *sc); -static struct mem_range_ops i686_mrops = { - i686_mrinit, - i686_mrset, - i686_mrAPinit +static struct mem_range_ops amd64_mrops = { + amd64_mrinit, + amd64_mrset, + amd64_mrAPinit }; /* XXX for AP startup hook */ @@ -85,23 +85,23 @@ static struct mem_range_desc *mem_range_match(struct mem_range_softc *sc, struct mem_range_desc *mrd); -static void i686_mrfetch(struct mem_range_softc *sc); -static int i686_mtrrtype(int flags); -static int i686_mrt2mtrr(int flags, int oldval); -static int i686_mtrrconflict(int flag1, int flag2); -static void i686_mrstore(struct mem_range_softc *sc); -static void i686_mrstoreone(void *arg); -static struct mem_range_desc *i686_mtrrfixsearch(struct mem_range_softc *sc, +static void amd64_mrfetch(struct mem_range_softc *sc); +static int amd64_mtrrtype(int flags); +static int amd64_mrt2mtrr(int flags, int oldval); +static int amd64_mtrrconflict(int flag1, int flag2); +static void amd64_mrstore(struct mem_range_softc *sc); +static void amd64_mrstoreone(void *arg); +static struct mem_range_desc *amd64_mtrrfixsearch(struct mem_range_softc *sc, u_int64_t addr); -static int i686_mrsetlow(struct mem_range_softc *sc, +static int amd64_mrsetlow(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg); -static int i686_mrsetvariable(struct mem_range_softc *sc, +static int amd64_mrsetvariable(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg); -/* i686 MTRR type to memory range type conversion */ -static int i686_mtrrtomrt[] = { +/* amd64 MTRR type to memory range type conversion */ +static int amd64_mtrrtomrt[] = { MDF_UNCACHEABLE, MDF_WRITECOMBINE, MDF_UNKNOWN, @@ -111,22 +111,26 @@ MDF_WRITEBACK }; -#define MTRRTOMRTLEN (sizeof(i686_mtrrtomrt) / sizeof(i686_mtrrtomrt[0])) +#define MTRRTOMRTLEN (sizeof(amd64_mtrrtomrt) / sizeof(amd64_mtrrtomrt[0])) static int -i686_mtrr2mrt(int val) { +amd64_mtrr2mrt(int val) +{ if (val < 0 || val >= MTRRTOMRTLEN) return MDF_UNKNOWN; - return i686_mtrrtomrt[val]; + return amd64_mtrrtomrt[val]; } /* - * i686 MTRR conflicts. Writeback and uncachable may overlap. + * amd64 MTRR conflicts. Writeback and uncachable may overlap. */ static int -i686_mtrrconflict(int flag1, int flag2) { +amd64_mtrrconflict(int flag1, int flag2) +{ flag1 &= MDF_ATTRMASK; flag2 &= MDF_ATTRMASK; + if ((flag1 & MDF_UNKNOWN) || (flag2 & MDF_UNKNOWN)) + return 1; if (flag1 == flag2 || (flag1 == MDF_WRITEBACK && flag2 == MDF_UNCACHEABLE) || (flag2 == MDF_WRITEBACK && flag1 == MDF_UNCACHEABLE)) @@ -156,7 +160,7 @@ * that MTRRs are enabled, and we may or may not have fixed MTRRs. */ static void -i686_mrfetch(struct mem_range_softc *sc) +amd64_mrfetch(struct mem_range_softc *sc) { struct mem_range_desc *mrd; u_int64_t msrv; @@ -171,7 +175,7 @@ msrv = rdmsr(msr); for (j = 0; j < 8; j++, mrd++) { mrd->mr_flags = (mrd->mr_flags & ~MDF_ATTRMASK) | - i686_mtrr2mrt(msrv & 0xff) | + amd64_mtrr2mrt(msrv & 0xff) | MDF_ACTIVE; if (mrd->mr_owner[0] == 0) strcpy(mrd->mr_owner, mem_owner_bios); @@ -183,7 +187,7 @@ msrv = rdmsr(msr); for (j = 0; j < 8; j++, mrd++) { mrd->mr_flags = (mrd->mr_flags & ~MDF_ATTRMASK) | - i686_mtrr2mrt(msrv & 0xff) | + amd64_mtrr2mrt(msrv & 0xff) | MDF_ACTIVE; if (mrd->mr_owner[0] == 0) strcpy(mrd->mr_owner, mem_owner_bios); @@ -195,7 +199,7 @@ msrv = rdmsr(msr); for (j = 0; j < 8; j++, mrd++) { mrd->mr_flags = (mrd->mr_flags & ~MDF_ATTRMASK) | - i686_mtrr2mrt(msrv & 0xff) | + amd64_mtrr2mrt(msrv & 0xff) | MDF_ACTIVE; if (mrd->mr_owner[0] == 0) strcpy(mrd->mr_owner, mem_owner_bios); @@ -209,14 +213,14 @@ for (; (mrd - sc->mr_desc) < sc->mr_ndesc; msr += 2, mrd++) { msrv = rdmsr(msr); mrd->mr_flags = (mrd->mr_flags & ~MDF_ATTRMASK) | - i686_mtrr2mrt(msrv & 0xff); - mrd->mr_base = msrv & 0x0000000ffffff000LL; + amd64_mtrr2mrt(msrv & 0xff); + mrd->mr_base = msrv & 0x000ffffffffff000L; msrv = rdmsr(msr + 1); mrd->mr_flags = (msrv & 0x800) ? (mrd->mr_flags | MDF_ACTIVE) : (mrd->mr_flags & ~MDF_ACTIVE); /* Compute the range from the mask. Ick. */ - mrd->mr_len = (~(msrv & 0x0000000ffffff000LL) & 0x0000000fffffffffLL) + 1; + mrd->mr_len = (~(msrv & 0x000ffffffffff000L) & 0x000fffffffffffffL) + 1; if (!mrvalid(mrd->mr_base, mrd->mr_len)) mrd->mr_flags |= MDF_BOGUS; /* If unclaimed and active, must be the BIOS */ @@ -229,27 +233,27 @@ * Return the MTRR memory type matching a region's flags */ static int -i686_mtrrtype(int flags) +amd64_mtrrtype(int flags) { int i; flags &= MDF_ATTRMASK; for (i = 0; i < MTRRTOMRTLEN; i++) { - if (i686_mtrrtomrt[i] == MDF_UNKNOWN) + if (amd64_mtrrtomrt[i] == MDF_UNKNOWN) continue; - if (flags == i686_mtrrtomrt[i]) + if (flags == amd64_mtrrtomrt[i]) return(i); } return(-1); } static int -i686_mrt2mtrr(int flags, int oldval) +amd64_mrt2mtrr(int flags, int oldval) { int val; - if ((val = i686_mtrrtype(flags)) == -1) + if ((val = amd64_mtrrtype(flags)) == -1) return oldval & 0xff; return val & 0xff; } @@ -261,7 +265,7 @@ * XXX Must be called with interrupts enabled. */ static void -i686_mrstore(struct mem_range_softc *sc) +amd64_mrstore(struct mem_range_softc *sc) { #ifdef SMP /* @@ -270,10 +274,10 @@ * The "proper" solution involves a generalised locking gate * implementation, not ready yet. */ - smp_rendezvous(NULL, i686_mrstoreone, NULL, (void *)sc); + smp_rendezvous(NULL, amd64_mrstoreone, NULL, (void *)sc); #else disable_intr(); /* disable interrupts */ - i686_mrstoreone((void *)sc); + amd64_mrstoreone((void *)sc); enable_intr(); #endif } @@ -284,7 +288,7 @@ * just stuffing one entry; this is simpler (but slower, of course). */ static void -i686_mrstoreone(void *arg) +amd64_mrstoreone(void *arg) { struct mem_range_softc *sc = (struct mem_range_softc *)arg; struct mem_range_desc *mrd; @@ -309,7 +313,7 @@ omsrv = rdmsr(msr); for (j = 7; j >= 0; j--) { msrv = msrv << 8; - msrv |= i686_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); + msrv |= amd64_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); } wrmsr(msr, msrv); mrd += 8; @@ -320,7 +324,7 @@ omsrv = rdmsr(msr); for (j = 7; j >= 0; j--) { msrv = msrv << 8; - msrv |= i686_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); + msrv |= amd64_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); } wrmsr(msr, msrv); mrd += 8; @@ -331,7 +335,7 @@ omsrv = rdmsr(msr); for (j = 7; j >= 0; j--) { msrv = msrv << 8; - msrv |= i686_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); + msrv |= amd64_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); } wrmsr(msr, msrv); mrd += 8; @@ -344,8 +348,8 @@ /* base/type register */ omsrv = rdmsr(msr); if (mrd->mr_flags & MDF_ACTIVE) { - msrv = mrd->mr_base & 0x0000000ffffff000LL; - msrv |= i686_mrt2mtrr(mrd->mr_flags, omsrv); + msrv = mrd->mr_base & 0x000ffffffffff000L; + msrv |= amd64_mrt2mtrr(mrd->mr_flags, omsrv); } else { msrv = 0; } @@ -353,7 +357,7 @@ /* mask/active register */ if (mrd->mr_flags & MDF_ACTIVE) { - msrv = 0x800 | (~(mrd->mr_len - 1) & 0x0000000ffffff000LL); + msrv = 0x800 | (~(mrd->mr_len - 1) & 0x000ffffffffff000L); } else { msrv = 0; } @@ -369,7 +373,7 @@ * Hunt for the fixed MTRR referencing (addr) */ static struct mem_range_desc * -i686_mtrrfixsearch(struct mem_range_softc *sc, u_int64_t addr) +amd64_mtrrfixsearch(struct mem_range_softc *sc, u_int64_t addr) { struct mem_range_desc *mrd; int i; @@ -391,13 +395,13 @@ * XXX note that this will have to be updated when we start supporting "busy" ranges. */ static int -i686_mrsetlow(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) +amd64_mrsetlow(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) { struct mem_range_desc *first_md, *last_md, *curr_md; /* range check */ - if (((first_md = i686_mtrrfixsearch(sc, mrd->mr_base)) == NULL) || - ((last_md = i686_mtrrfixsearch(sc, mrd->mr_base + mrd->mr_len - 1)) == NULL)) + if (((first_md = amd64_mtrrfixsearch(sc, mrd->mr_base)) == NULL) || + ((last_md = amd64_mtrrfixsearch(sc, mrd->mr_base + mrd->mr_len - 1)) == NULL)) return(EINVAL); /* check we aren't doing something risky */ @@ -423,7 +427,7 @@ * XXX needs to be updated to properly support "busy" ranges. */ static int -i686_mrsetvariable(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) +amd64_mrsetvariable(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) { struct mem_range_desc *curr_md, *free_md; int i; @@ -457,7 +461,7 @@ /* non-exact overlap ? */ if (mroverlap(curr_md, mrd)) { /* between conflicting region types? */ - if (i686_mtrrconflict(curr_md->mr_flags, mrd->mr_flags)) + if (amd64_mtrrconflict(curr_md->mr_flags, mrd->mr_flags)) return(EINVAL); } } else if (free_md == NULL) { @@ -481,7 +485,7 @@ * */ static int -i686_mrset(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) +amd64_mrset(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) { struct mem_range_desc *targ; int error = 0; @@ -490,7 +494,7 @@ case MEMRANGE_SET_UPDATE: /* make sure that what's being asked for is even possible at all */ if (!mrvalid(mrd->mr_base, mrd->mr_len) || - i686_mtrrtype(mrd->mr_flags) == -1) + amd64_mtrrtype(mrd->mr_flags) == -1) return(EINVAL); #define FIXTOP ((MTRR_N64K * 0x10000) + (MTRR_N16K * 0x4000) + (MTRR_N4K * 0x1000)) @@ -498,11 +502,11 @@ /* are the "low memory" conditions applicable? */ if ((sc->mr_cap & MR686_FIXMTRR) && ((mrd->mr_base + mrd->mr_len) <= FIXTOP)) { - if ((error = i686_mrsetlow(sc, mrd, arg)) != 0) + if ((error = amd64_mrsetlow(sc, mrd, arg)) != 0) return(error); } else { /* it's time to play with variable MTRRs */ - if ((error = i686_mrsetvariable(sc, mrd, arg)) != 0) + if ((error = amd64_mrsetvariable(sc, mrd, arg)) != 0) return(error); } break; @@ -523,8 +527,8 @@ } /* update the hardware */ - i686_mrstore(sc); - i686_mrfetch(sc); /* refetch to see where we're at */ + amd64_mrstore(sc); + amd64_mrfetch(sc); /* refetch to see where we're at */ return(0); } @@ -533,7 +537,7 @@ * fetch the initial settings. */ static void -i686_mrinit(struct mem_range_softc *sc) +amd64_mrinit(struct mem_range_softc *sc) { struct mem_range_desc *mrd; int nmdesc = 0; @@ -587,7 +591,7 @@ * Get current settings, anything set now is considered to have * been set by the firmware. (XXX has something already played here?) */ - i686_mrfetch(sc); + amd64_mrfetch(sc); mrd = sc->mr_desc; for (i = 0; i < sc->mr_ndesc; i++, mrd++) { if (mrd->mr_flags & MDF_ACTIVE) @@ -599,24 +603,25 @@ * Initialise MTRRs on an AP after the BSP has run the init code. */ static void -i686_mrAPinit(struct mem_range_softc *sc) +amd64_mrAPinit(struct mem_range_softc *sc) { - i686_mrstoreone((void *)sc); /* set MTRRs to match BSP */ + amd64_mrstoreone((void *)sc); /* set MTRRs to match BSP */ wrmsr(MSR_MTRRdefType, mtrrdef); /* set MTRR behaviour to match BSP */ } static void -i686_mem_drvinit(void *unused) +amd64_mem_drvinit(void *unused) { - /* Try for i686 MTRRs */ - if (!mtrrs_disabled && (cpu_feature & CPUID_MTRR) && - ((cpu_id & 0xf00) == 0x600 || (cpu_id & 0xf00) == 0xf00) && - ((strcmp(cpu_vendor, "GenuineIntel") == 0) || - (strcmp(cpu_vendor, "AuthenticAMD") == 0))) { - mem_range_softc.mr_op = &i686_mrops; - } + if (mtrrs_disabled) + return; + if (!(cpu_feature & CPUID_MTRR)) + return; + if ((cpu_id & 0xf00) != 0x600 && (cpu_id & 0xf00) != 0xf00) + return; + if ((strcmp(cpu_vendor, "GenuineIntel") != 0) && + (strcmp(cpu_vendor, "AuthenticAMD") != 0)) + return; + mem_range_softc.mr_op = &amd64_mrops; } -SYSINIT(i686memdev,SI_SUB_DRIVERS,SI_ORDER_FIRST,i686_mem_drvinit,NULL) - - +SYSINIT(amd64memdev,SI_SUB_DRIVERS,SI_ORDER_FIRST,amd64_mem_drvinit,NULL) ==== //depot/projects/uart/amd64/ia32/ia32_signal.c#3 (text+ko) ==== @@ -36,7 +36,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/ia32/ia32_signal.c,v 1.3 2003/07/25 21:16:26 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/ia32/ia32_signal.c,v 1.4 2003/08/23 00:04:53 peter Exp $"); #include "opt_compat.h" @@ -71,9 +71,9 @@ #include #include -#include -#include -#include +#include +#include +#include #include #include #include @@ -264,7 +264,7 @@ } regs->tf_rsp = (uintptr_t)sfp; - regs->tf_rip = IA32_PS_STRINGS - sz_freebsd4_ia32_sigcode; + regs->tf_rip = FREEBSD32_PS_STRINGS - sz_freebsd4_ia32_sigcode; regs->tf_rflags &= ~PSL_T; regs->tf_cs = _ucode32sel; regs->tf_ss = _udatasel; @@ -380,7 +380,7 @@ } regs->tf_rsp = (uintptr_t)sfp; - regs->tf_rip = IA32_PS_STRINGS - *(p->p_sysent->sv_szsigcode); + regs->tf_rip = FREEBSD32_PS_STRINGS - *(p->p_sysent->sv_szsigcode); regs->tf_rflags &= ~PSL_T; regs->tf_cs = _ucode32sel; regs->tf_ss = _udatasel; @@ -406,10 +406,10 @@ * MPSAFE */ int -freebsd4_ia32_sigreturn(td, uap) +freebsd4_freebsd32_sigreturn(td, uap) struct thread *td; - struct freebsd4_ia32_sigreturn_args /* { - const struct freebsd4_ucontext *sigcntxp; + struct freebsd4_freebsd32_sigreturn_args /* { + const struct freebsd4_freebsd32_ucontext *sigcntxp; } */ *uap; { struct ia32_ucontext4 uc; @@ -438,7 +438,7 @@ * one less debugger trap, so allowing it is fairly harmless. */ if (!EFL_SECURE(eflags & ~PSL_RF, regs->tf_rflags & ~PSL_RF)) { - printf("freebsd4_ia32_sigreturn: eflags = 0x%x\n", eflags); + printf("freebsd4_freebsd32_sigreturn: eflags = 0x%x\n", eflags); return (EINVAL); } @@ -483,10 +483,10 @@ * MPSAFE */ int -ia32_sigreturn(td, uap) +freebsd32_sigreturn(td, uap) struct thread *td; - struct ia32_sigreturn_args /* { - const struct ia32_ucontext *sigcntxp; + struct freebsd32_sigreturn_args /* { + const struct freebsd32_ucontext *sigcntxp; } */ *uap; { struct ia32_ucontext uc; @@ -515,7 +515,7 @@ * one less debugger trap, so allowing it is fairly harmless. */ if (!EFL_SECURE(eflags & ~PSL_RF, regs->tf_rflags & ~PSL_RF)) { - printf("ia32_sigreturn: eflags = 0x%x\n", eflags); + printf("freebsd32_sigreturn: eflags = 0x%x\n", eflags); return (EINVAL); } ==== //depot/projects/uart/amd64/ia32/ia32_syscall.c#3 (text+ko) ==== @@ -36,7 +36,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/ia32/ia32_syscall.c,v 1.3 2003/07/25 21:16:26 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/ia32/ia32_syscall.c,v 1.4 2003/08/23 00:04:53 peter Exp $"); /* * 386 Trap and System call handling @@ -84,7 +84,7 @@ #define IDTVEC(name) __CONCAT(X,name) extern inthand_t IDTVEC(int0x80_syscall), IDTVEC(rsvd); -extern const char *ia32_syscallnames[]; +extern const char *freebsd32_syscallnames[]; void ia32_syscall(struct trapframe frame); /* Called from asm code */ @@ -253,7 +253,7 @@ cred_free_thread(td); #endif WITNESS_WARN(WARN_PANIC, NULL, "System call %s returning", - (code >= 0 && code < SYS_MAXSYSCALL) ? ia32_syscallnames[code] : "???"); + (code >= 0 && code < SYS_MAXSYSCALL) ? freebsd32_syscallnames[code] : "???"); mtx_assert(&sched_lock, MA_NOTOWNED); mtx_assert(&Giant, MA_NOTOWNED); } ==== //depot/projects/uart/compat/freebsd32/Makefile#2 (text+ko) ==== @@ -1,16 +1,16 @@ # Makefile for syscall tables # -# $FreeBSD: src/sys/compat/freebsd32/Makefile,v 1.2 2003/05/31 06:49:53 peter Exp $ +# $FreeBSD: src/sys/compat/freebsd32/Makefile,v 1.3 2003/08/22 22:51:48 peter Exp $ all: @echo "make sysent only" -sysent: ia32_sysent.c ia32_syscall.h ia32_proto.h +sysent: freebsd32_sysent.c freebsd32_syscall.h freebsd32_proto.h -ia32_sysent.c ia32_syscalls.c ia32_syscall.h ia32_proto.h: ../../kern/makesyscalls.sh \ - syscalls.master syscalls.conf - -mv -f ia32_sysent.c ia32_sysent.c.bak - -mv -f ia32_syscalls.c ia32_syscalls.c.bak - -mv -f ia32_syscall.h ia32_syscall.h.bak - -mv -f ia32_proto.h ia32_proto.h.bak +freebsd32_sysent.c freebsd32_syscalls.c freebsd32_syscall.h freebsd32_proto.h: \ + ../../kern/makesyscalls.sh syscalls.master syscalls.conf + -mv -f freebsd32_sysent.c freebsd32_sysent.c.bak + -mv -f freebsd32_syscalls.c freebsd32_syscalls.c.bak + -mv -f freebsd32_syscall.h freebsd32_syscall.h.bak + -mv -f freebsd32_proto.h freebsd32_proto.h.bak sh ../../kern/makesyscalls.sh syscalls.master syscalls.conf ==== //depot/projects/uart/compat/freebsd32/freebsd32.h#2 (text+ko) ==== @@ -23,11 +23,11 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/compat/freebsd32/freebsd32.h,v 1.1 2002/07/20 02:56:10 peter Exp $ + * $FreeBSD: src/sys/compat/freebsd32/freebsd32.h,v 1.2 2003/08/22 23:07:28 peter Exp $ */ -#ifndef _IA64_IA32_IA32_H_ -#define _IA64_IA32_IA32_H_ +#ifndef _COMPAT_FREEBSD32_FREEBSD32_H_ +#define _COMPAT_FREEBSD32_FREEBSD32_H_ #define PTRIN(v) (void *)(uintptr_t) (v) #define PTROUT(v) (u_int32_t)(uintptr_t) (v) @@ -100,4 +100,4 @@ int32_t f_spare[2]; }; -#endif /* !_IA64_IA32_IA32_H_ */ +#endif /* !_COMPAT_FREEBSD32_FREEBSD32_H_ */ ==== //depot/projects/uart/compat/freebsd32/freebsd32_misc.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/compat/freebsd32/freebsd32_misc.c,v 1.11 2003/07/25 21:16:26 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/compat/freebsd32/freebsd32_misc.c,v 1.13 2003/08/23 00:04:52 peter Exp $"); #include "opt_compat.h" @@ -75,11 +75,10 @@ #include #include -#include -#include -#include +#include +#include +#include -static const char ia32_emul_path[] = "/compat/ia32"; /* * [ taken from the linux emulator ] * Search an alternate path before passing pathname arguments on @@ -90,7 +89,7 @@ * be in exists. */ int -ia32_emul_find(td, sgp, prefix, path, pbuf, cflag) +freebsd32_emul_find(td, sgp, prefix, path, pbuf, cflag) struct thread *td; caddr_t *sgp; /* Pointer to stackgap memory */ const char *prefix; @@ -163,15 +162,15 @@ } /* - * We now compare the vnode of the ia32_root to the one + * We now compare the vnode of the freebsd32_root to the one * vnode asked. If they resolve to be the same, then we * ignore the match so that the real root gets used. * This avoids the problem of traversing "../.." to find the * root directory and never finding it, because "/" resolves * to the emulation root directory. This is expensive :-( */ - NDINIT(&ndroot, LOOKUP, FOLLOW, UIO_SYSSPACE, ia32_emul_path, - td); + NDINIT(&ndroot, LOOKUP, FOLLOW, UIO_SYSSPACE, + freebsd32_emul_path, td); if ((error = namei(&ndroot)) != 0) { /* Cannot happen! */ @@ -220,7 +219,7 @@ } int -ia32_open(struct thread *td, struct ia32_open_args *uap) +freebsd32_open(struct thread *td, struct freebsd32_open_args *uap) { caddr_t sg; @@ -231,7 +230,7 @@ } int -ia32_wait4(struct thread *td, struct ia32_wait4_args *uap) +freebsd32_wait4(struct thread *td, struct freebsd32_wait4_args *uap) { int error; caddr_t sg; @@ -297,7 +296,7 @@ } int -ia32_getfsstat(struct thread *td, struct ia32_getfsstat_args *uap) +freebsd32_getfsstat(struct thread *td, struct freebsd32_getfsstat_args *uap) { int error; caddr_t sg; @@ -330,7 +329,7 @@ } int -ia32_access(struct thread *td, struct ia32_access_args *uap) +freebsd32_access(struct thread *td, struct freebsd32_access_args *uap) { caddr_t sg; @@ -341,7 +340,7 @@ } int -ia32_chflags(struct thread *td, struct ia32_chflags_args *uap) +freebsd32_chflags(struct thread *td, struct freebsd32_chflags_args *uap) { caddr_t sg; @@ -358,7 +357,8 @@ }; int -ia32_sigaltstack(struct thread *td, struct ia32_sigaltstack_args *uap) +freebsd32_sigaltstack(struct thread *td, + struct freebsd32_sigaltstack_args *uap) { struct sigaltstack32 s32; struct sigaltstack ss, oss, *ssp; @@ -385,7 +385,7 @@ } int -ia32_execve(struct thread *td, struct ia32_execve_args *uap) +freebsd32_execve(struct thread *td, struct freebsd32_execve_args *uap) { int error; caddr_t sg; @@ -442,8 +442,8 @@ #ifdef __ia64__ static int -ia32_mmap_partial(struct thread *td, vm_offset_t start, vm_offset_t end, - int prot, int fd, off_t pos) +freebsd32_mmap_partial(struct thread *td, vm_offset_t start, vm_offset_t end, + int prot, int fd, off_t pos) { vm_map_t map; vm_map_entry_t entry; @@ -490,7 +490,7 @@ #endif int -ia32_mmap(struct thread *td, struct ia32_mmap_args *uap) +freebsd32_mmap(struct thread *td, struct freebsd32_mmap_args *uap) { struct mmap_args ap; vm_offset_t addr = (vm_offset_t) uap->addr; @@ -514,15 +514,16 @@ end = addr + len; if (start != trunc_page(start)) { - error = ia32_mmap_partial(td, start, round_page(start), - prot, fd, pos); + error = freebsd32_mmap_partial(td, start, + round_page(start), prot, + fd, pos); if (fd != -1) pos += round_page(start) - start; start = round_page(start); } if (end != round_page(end)) { vm_offset_t t = trunc_page(end); - error = ia32_mmap_partial(td, t, end, + error = freebsd32_mmap_partial(td, t, end, prot, fd, pos + t - start); end = trunc_page(end); @@ -589,7 +590,7 @@ }; int -ia32_setitimer(struct thread *td, struct ia32_setitimer_args *uap) +freebsd32_setitimer(struct thread *td, struct freebsd32_setitimer_args *uap) { int error; caddr_t sg; @@ -631,7 +632,7 @@ } int -ia32_select(struct thread *td, struct ia32_select_args *uap) +freebsd32_select(struct thread *td, struct freebsd32_select_args *uap) { int error; caddr_t sg; @@ -668,7 +669,7 @@ }; int -ia32_kevent(struct thread *td, struct ia32_kevent_args *uap) +freebsd32_kevent(struct thread *td, struct freebsd32_kevent_args *uap) { int error; caddr_t sg; @@ -700,9 +701,11 @@ return (error); } if (uap->changelist) { - a.changelist = (struct kevent *)stackgap_alloc(&sg, uap->nchanges * sizeof(struct kevent)); + a.changelist = (struct kevent *)stackgap_alloc(&sg, + uap->nchanges * sizeof(struct kevent)); for (i = 0; i < uap->nchanges; i++) { - error = copyin(&uap->changelist[i], &ks32, sizeof(ks32)); + error = copyin(&uap->changelist[i], &ks32, + sizeof(ks32)); if (error) return (error); ks = (struct kevent *)(uintptr_t)&a.changelist[i]; @@ -715,7 +718,8 @@ } } if (uap->eventlist) { - a.eventlist = stackgap_alloc(&sg, uap->nevents * sizeof(struct kevent)); + a.eventlist = stackgap_alloc(&sg, + uap->nevents * sizeof(struct kevent)); } error = kevent(td, &a); if (uap->eventlist && error > 0) { @@ -727,7 +731,8 @@ CP(*ks, ks32, fflags); CP(*ks, ks32, data); PTROUT_CP(*ks, ks32, udata); - error = copyout(&ks32, &uap->eventlist[i], sizeof(ks32)); + error = copyout(&ks32, &uap->eventlist[i], + sizeof(ks32)); if (error) return (error); } @@ -736,7 +741,8 @@ } int -ia32_gettimeofday(struct thread *td, struct ia32_gettimeofday_args *uap) +freebsd32_gettimeofday(struct thread *td, + struct freebsd32_gettimeofday_args *uap) { int error; caddr_t sg; @@ -766,7 +772,7 @@ } int -ia32_getrusage(struct thread *td, struct ia32_getrusage_args *uap) +freebsd32_getrusage(struct thread *td, struct freebsd32_getrusage_args *uap) { int error; caddr_t sg; @@ -814,7 +820,7 @@ #define STACKGAPLEN 400 int -ia32_readv(struct thread *td, struct ia32_readv_args *uap) +freebsd32_readv(struct thread *td, struct freebsd32_readv_args *uap) { int error, osize, nsize, i; caddr_t sg; @@ -860,7 +866,7 @@ } int -ia32_writev(struct thread *td, struct ia32_writev_args *uap) +freebsd32_writev(struct thread *td, struct freebsd32_writev_args *uap) { int error, i, nsize, osize; caddr_t sg; @@ -906,7 +912,8 @@ } int -ia32_settimeofday(struct thread *td, struct ia32_settimeofday_args *uap) +freebsd32_settimeofday(struct thread *td, + struct freebsd32_settimeofday_args *uap) { int error; caddr_t sg; @@ -931,7 +938,7 @@ } int -ia32_utimes(struct thread *td, struct ia32_utimes_args *uap) +freebsd32_utimes(struct thread *td, struct freebsd32_utimes_args *uap) { int error; caddr_t sg; @@ -958,7 +965,7 @@ } int -ia32_adjtime(struct thread *td, struct ia32_adjtime_args *uap) +freebsd32_adjtime(struct thread *td, struct freebsd32_adjtime_args *uap) { int error; caddr_t sg; @@ -1000,7 +1007,7 @@ } int -ia32_statfs(struct thread *td, struct ia32_statfs_args *uap) +freebsd32_statfs(struct thread *td, struct freebsd32_statfs_args *uap) { int error; caddr_t sg; @@ -1027,7 +1034,7 @@ } int -ia32_fstatfs(struct thread *td, struct ia32_fstatfs_args *uap) +freebsd32_fstatfs(struct thread *td, struct freebsd32_fstatfs_args *uap) { int error; caddr_t sg; @@ -1054,7 +1061,7 @@ } int -ia32_semsys(struct thread *td, struct ia32_semsys_args *uap) +freebsd32_semsys(struct thread *td, struct freebsd32_semsys_args *uap) { /* * Vector through to semsys if it is loaded. @@ -1063,7 +1070,7 @@ } int -ia32_msgsys(struct thread *td, struct ia32_msgsys_args *uap) +freebsd32_msgsys(struct thread *td, struct freebsd32_msgsys_args *uap) { /* * Vector through to msgsys if it is loaded. @@ -1072,7 +1079,7 @@ } int -ia32_shmsys(struct thread *td, struct ia32_shmsys_args *uap) +freebsd32_shmsys(struct thread *td, struct freebsd32_shmsys_args *uap) { /* * Vector through to shmsys if it is loaded. @@ -1081,41 +1088,38 @@ } int >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Aug 22 22:35:59 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id E39F416A4C1; Fri, 22 Aug 2003 22:35:58 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7FFBC16A4BF for ; Fri, 22 Aug 2003 22:35:58 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 011BB43F3F for ; Fri, 22 Aug 2003 22:35:57 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7N5Zu0U085274 for ; Fri, 22 Aug 2003 22:35:56 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7N5ZuqI085271 for perforce@freebsd.org; Fri, 22 Aug 2003 22:35:56 -0700 (PDT) Date: Fri, 22 Aug 2003 22:35:56 -0700 (PDT) Message-Id: <200308230535.h7N5ZuqI085271@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36732 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 05:36:00 -0000 http://perforce.freebsd.org/chv.cgi?CH=36732 Change 36732 by marcel@marcel_nfs on 2003/08/22 22:35:06 IFC @36730 Affected files ... .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml#119 integrate .. //depot/projects/ia64/sys/amd64/amd64/amd64_mem.c#2 integrate .. //depot/projects/ia64/sys/amd64/ia32/Makefile#3 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32.h#2 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_genassym.c#3 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_misc.c#3 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_proto.h#3 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_signal.c#4 integrate .. //depot/projects/ia64/sys/amd64/ia32/ia32_signal.h#2 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_sigtramp.S#2 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_syscall.c#4 integrate .. //depot/projects/ia64/sys/amd64/ia32/ia32_syscall.h#3 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_syscalls.c#3 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_sysent.c#3 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_sysvec.c#4 delete .. //depot/projects/ia64/sys/amd64/ia32/ia32_util.h#3 delete .. //depot/projects/ia64/sys/amd64/ia32/syscalls.conf#3 delete .. //depot/projects/ia64/sys/amd64/ia32/syscalls.master#3 delete .. //depot/projects/ia64/sys/compat/freebsd32/Makefile#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/freebsd32.h#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/freebsd32_misc.c#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/freebsd32_proto.h#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/freebsd32_syscall.h#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/freebsd32_syscalls.c#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/freebsd32_sysent.c#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/freebsd32_util.h#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/syscalls.conf#1 branch .. //depot/projects/ia64/sys/compat/freebsd32/syscalls.master#1 branch .. //depot/projects/ia64/sys/compat/ia32/ia32_genassym.c#1 branch .. //depot/projects/ia64/sys/compat/ia32/ia32_signal.h#1 branch .. //depot/projects/ia64/sys/compat/ia32/ia32_sigtramp.S#1 branch .. //depot/projects/ia64/sys/compat/ia32/ia32_sysvec.c#1 branch .. //depot/projects/ia64/sys/compat/ia32/ia32_util.h#1 branch .. //depot/projects/ia64/sys/conf/files.amd64#10 integrate .. //depot/projects/ia64/sys/conf/files.ia64#45 integrate .. //depot/projects/ia64/sys/conf/options.ia64#16 integrate .. //depot/projects/ia64/sys/dev/hfa/hfa_sbus.c#2 integrate .. //depot/projects/ia64/sys/dev/hme/if_hme_sbus.c#5 integrate .. //depot/projects/ia64/sys/dev/isp/isp_sbus.c#7 integrate .. //depot/projects/ia64/sys/dev/sab/sab.c#13 integrate .. //depot/projects/ia64/sys/dev/sio/sio_ebus.c#7 integrate .. //depot/projects/ia64/sys/dev/zs/zs_macio.c#2 integrate .. //depot/projects/ia64/sys/dev/zs/zs_sbus.c#4 integrate .. //depot/projects/ia64/sys/gnu/ext2fs/ext2_linux_balloc.c#4 integrate .. //depot/projects/ia64/sys/gnu/ext2fs/ext2_linux_ialloc.c#3 integrate .. //depot/projects/ia64/sys/gnu/ext2fs/ia64-bitops.h#1 branch .. //depot/projects/ia64/sys/ia64/ia64/machdep.c#91 integrate .. //depot/projects/ia64/sys/ia64/include/param.h#10 integrate .. //depot/projects/ia64/sys/pci/ncr.c#13 integrate .. //depot/projects/ia64/sys/sparc64/ebus/ebus.c#11 integrate .. //depot/projects/ia64/sys/sparc64/isa/isa.c#10 integrate .. //depot/projects/ia64/sys/sparc64/isa/ofw_isa.c#6 integrate .. //depot/projects/ia64/sys/sparc64/pci/psycho.c#30 integrate .. //depot/projects/ia64/sys/sparc64/sbus/sbus.c#19 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/eeprom.c#2 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/eeprom_ebus.c#2 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/eeprom_fhc.c#2 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/eeprom_sbus.c#2 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/ofw_bus.c#9 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/ofw_machdep.c#3 integrate Differences ... ==== //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml#119 (text+ko) ==== @@ -3,7 +3,7 @@ The FreeBSD Project - $FreeBSD: src/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml,v 1.616 2003/08/21 17:52:08 bmah Exp $ + $FreeBSD: src/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml,v 1.618 2003/08/22 22:24:12 bmah Exp $ 2000 @@ -190,6 +190,9 @@ panics on PAE machines of certain large memory sizes has been corrected. + Floating point emulation in the kernel has + been removed. + @@ -342,6 +345,10 @@ operations only. It should be useful on routers with numerous network interfaces. &merged; + The &man.atmconfig.8; program has been added for + configuration of the ATM drivers and IP-over-ATM + functionality. + &man.chroot.8; now allows the optional setting of a user, primary group, or group list to use inside the chroot environment via the , , @@ -406,7 +413,7 @@ has been fixed. &man.systat.1; now includes displays for IPv6 and ICMPv6 - traffic. + traffic. &merged; A number of utilities available in /bin and /sbin are now available as a @@ -444,7 +451,7 @@ to 8.3.6. GCC has been updated from 3.2.2 to - 3.3.1-prerelease (a 11 July 2003 snapshot). + 3.3.1-release. Previous versions of GCC ==== //depot/projects/ia64/sys/amd64/amd64/amd64_mem.c#2 (text+ko) ==== @@ -26,7 +26,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/amd64/amd64_mem.c,v 1.20 2003/06/02 06:43:14 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/amd64/amd64_mem.c,v 1.21 2003/08/23 00:27:58 peter Exp $"); #include #include @@ -40,10 +40,10 @@ #include /* - * i686 memory range operations + * amd64 memory range operations * * This code will probably be impenetrable without reference to the - * Intel Pentium Pro documentation. + * Intel Pentium Pro documentation or x86-64 programmers manual vol 2. */ static char *mem_owner_bios = "BIOS"; @@ -66,18 +66,18 @@ static int mtrrs_disabled; TUNABLE_INT("machdep.disable_mtrrs", &mtrrs_disabled); SYSCTL_INT(_machdep, OID_AUTO, disable_mtrrs, CTLFLAG_RD, - &mtrrs_disabled, 0, "Disable i686 MTRRs."); + &mtrrs_disabled, 0, "Disable amd64 MTRRs."); -static void i686_mrinit(struct mem_range_softc *sc); -static int i686_mrset(struct mem_range_softc *sc, +static void amd64_mrinit(struct mem_range_softc *sc); +static int amd64_mrset(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg); -static void i686_mrAPinit(struct mem_range_softc *sc); +static void amd64_mrAPinit(struct mem_range_softc *sc); -static struct mem_range_ops i686_mrops = { - i686_mrinit, - i686_mrset, - i686_mrAPinit +static struct mem_range_ops amd64_mrops = { + amd64_mrinit, + amd64_mrset, + amd64_mrAPinit }; /* XXX for AP startup hook */ @@ -85,23 +85,23 @@ static struct mem_range_desc *mem_range_match(struct mem_range_softc *sc, struct mem_range_desc *mrd); -static void i686_mrfetch(struct mem_range_softc *sc); -static int i686_mtrrtype(int flags); -static int i686_mrt2mtrr(int flags, int oldval); -static int i686_mtrrconflict(int flag1, int flag2); -static void i686_mrstore(struct mem_range_softc *sc); -static void i686_mrstoreone(void *arg); -static struct mem_range_desc *i686_mtrrfixsearch(struct mem_range_softc *sc, +static void amd64_mrfetch(struct mem_range_softc *sc); +static int amd64_mtrrtype(int flags); +static int amd64_mrt2mtrr(int flags, int oldval); +static int amd64_mtrrconflict(int flag1, int flag2); +static void amd64_mrstore(struct mem_range_softc *sc); +static void amd64_mrstoreone(void *arg); +static struct mem_range_desc *amd64_mtrrfixsearch(struct mem_range_softc *sc, u_int64_t addr); -static int i686_mrsetlow(struct mem_range_softc *sc, +static int amd64_mrsetlow(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg); -static int i686_mrsetvariable(struct mem_range_softc *sc, +static int amd64_mrsetvariable(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg); -/* i686 MTRR type to memory range type conversion */ -static int i686_mtrrtomrt[] = { +/* amd64 MTRR type to memory range type conversion */ +static int amd64_mtrrtomrt[] = { MDF_UNCACHEABLE, MDF_WRITECOMBINE, MDF_UNKNOWN, @@ -111,22 +111,26 @@ MDF_WRITEBACK }; -#define MTRRTOMRTLEN (sizeof(i686_mtrrtomrt) / sizeof(i686_mtrrtomrt[0])) +#define MTRRTOMRTLEN (sizeof(amd64_mtrrtomrt) / sizeof(amd64_mtrrtomrt[0])) static int -i686_mtrr2mrt(int val) { +amd64_mtrr2mrt(int val) +{ if (val < 0 || val >= MTRRTOMRTLEN) return MDF_UNKNOWN; - return i686_mtrrtomrt[val]; + return amd64_mtrrtomrt[val]; } /* - * i686 MTRR conflicts. Writeback and uncachable may overlap. + * amd64 MTRR conflicts. Writeback and uncachable may overlap. */ static int -i686_mtrrconflict(int flag1, int flag2) { +amd64_mtrrconflict(int flag1, int flag2) +{ flag1 &= MDF_ATTRMASK; flag2 &= MDF_ATTRMASK; + if ((flag1 & MDF_UNKNOWN) || (flag2 & MDF_UNKNOWN)) + return 1; if (flag1 == flag2 || (flag1 == MDF_WRITEBACK && flag2 == MDF_UNCACHEABLE) || (flag2 == MDF_WRITEBACK && flag1 == MDF_UNCACHEABLE)) @@ -156,7 +160,7 @@ * that MTRRs are enabled, and we may or may not have fixed MTRRs. */ static void -i686_mrfetch(struct mem_range_softc *sc) +amd64_mrfetch(struct mem_range_softc *sc) { struct mem_range_desc *mrd; u_int64_t msrv; @@ -171,7 +175,7 @@ msrv = rdmsr(msr); for (j = 0; j < 8; j++, mrd++) { mrd->mr_flags = (mrd->mr_flags & ~MDF_ATTRMASK) | - i686_mtrr2mrt(msrv & 0xff) | + amd64_mtrr2mrt(msrv & 0xff) | MDF_ACTIVE; if (mrd->mr_owner[0] == 0) strcpy(mrd->mr_owner, mem_owner_bios); @@ -183,7 +187,7 @@ msrv = rdmsr(msr); for (j = 0; j < 8; j++, mrd++) { mrd->mr_flags = (mrd->mr_flags & ~MDF_ATTRMASK) | - i686_mtrr2mrt(msrv & 0xff) | + amd64_mtrr2mrt(msrv & 0xff) | MDF_ACTIVE; if (mrd->mr_owner[0] == 0) strcpy(mrd->mr_owner, mem_owner_bios); @@ -195,7 +199,7 @@ msrv = rdmsr(msr); for (j = 0; j < 8; j++, mrd++) { mrd->mr_flags = (mrd->mr_flags & ~MDF_ATTRMASK) | - i686_mtrr2mrt(msrv & 0xff) | + amd64_mtrr2mrt(msrv & 0xff) | MDF_ACTIVE; if (mrd->mr_owner[0] == 0) strcpy(mrd->mr_owner, mem_owner_bios); @@ -209,14 +213,14 @@ for (; (mrd - sc->mr_desc) < sc->mr_ndesc; msr += 2, mrd++) { msrv = rdmsr(msr); mrd->mr_flags = (mrd->mr_flags & ~MDF_ATTRMASK) | - i686_mtrr2mrt(msrv & 0xff); - mrd->mr_base = msrv & 0x0000000ffffff000LL; + amd64_mtrr2mrt(msrv & 0xff); + mrd->mr_base = msrv & 0x000ffffffffff000L; msrv = rdmsr(msr + 1); mrd->mr_flags = (msrv & 0x800) ? (mrd->mr_flags | MDF_ACTIVE) : (mrd->mr_flags & ~MDF_ACTIVE); /* Compute the range from the mask. Ick. */ - mrd->mr_len = (~(msrv & 0x0000000ffffff000LL) & 0x0000000fffffffffLL) + 1; + mrd->mr_len = (~(msrv & 0x000ffffffffff000L) & 0x000fffffffffffffL) + 1; if (!mrvalid(mrd->mr_base, mrd->mr_len)) mrd->mr_flags |= MDF_BOGUS; /* If unclaimed and active, must be the BIOS */ @@ -229,27 +233,27 @@ * Return the MTRR memory type matching a region's flags */ static int -i686_mtrrtype(int flags) +amd64_mtrrtype(int flags) { int i; flags &= MDF_ATTRMASK; for (i = 0; i < MTRRTOMRTLEN; i++) { - if (i686_mtrrtomrt[i] == MDF_UNKNOWN) + if (amd64_mtrrtomrt[i] == MDF_UNKNOWN) continue; - if (flags == i686_mtrrtomrt[i]) + if (flags == amd64_mtrrtomrt[i]) return(i); } return(-1); } static int -i686_mrt2mtrr(int flags, int oldval) +amd64_mrt2mtrr(int flags, int oldval) { int val; - if ((val = i686_mtrrtype(flags)) == -1) + if ((val = amd64_mtrrtype(flags)) == -1) return oldval & 0xff; return val & 0xff; } @@ -261,7 +265,7 @@ * XXX Must be called with interrupts enabled. */ static void -i686_mrstore(struct mem_range_softc *sc) +amd64_mrstore(struct mem_range_softc *sc) { #ifdef SMP /* @@ -270,10 +274,10 @@ * The "proper" solution involves a generalised locking gate * implementation, not ready yet. */ - smp_rendezvous(NULL, i686_mrstoreone, NULL, (void *)sc); + smp_rendezvous(NULL, amd64_mrstoreone, NULL, (void *)sc); #else disable_intr(); /* disable interrupts */ - i686_mrstoreone((void *)sc); + amd64_mrstoreone((void *)sc); enable_intr(); #endif } @@ -284,7 +288,7 @@ * just stuffing one entry; this is simpler (but slower, of course). */ static void -i686_mrstoreone(void *arg) +amd64_mrstoreone(void *arg) { struct mem_range_softc *sc = (struct mem_range_softc *)arg; struct mem_range_desc *mrd; @@ -309,7 +313,7 @@ omsrv = rdmsr(msr); for (j = 7; j >= 0; j--) { msrv = msrv << 8; - msrv |= i686_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); + msrv |= amd64_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); } wrmsr(msr, msrv); mrd += 8; @@ -320,7 +324,7 @@ omsrv = rdmsr(msr); for (j = 7; j >= 0; j--) { msrv = msrv << 8; - msrv |= i686_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); + msrv |= amd64_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); } wrmsr(msr, msrv); mrd += 8; @@ -331,7 +335,7 @@ omsrv = rdmsr(msr); for (j = 7; j >= 0; j--) { msrv = msrv << 8; - msrv |= i686_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); + msrv |= amd64_mrt2mtrr((mrd + j)->mr_flags, omsrv >> (j*8)); } wrmsr(msr, msrv); mrd += 8; @@ -344,8 +348,8 @@ /* base/type register */ omsrv = rdmsr(msr); if (mrd->mr_flags & MDF_ACTIVE) { - msrv = mrd->mr_base & 0x0000000ffffff000LL; - msrv |= i686_mrt2mtrr(mrd->mr_flags, omsrv); + msrv = mrd->mr_base & 0x000ffffffffff000L; + msrv |= amd64_mrt2mtrr(mrd->mr_flags, omsrv); } else { msrv = 0; } @@ -353,7 +357,7 @@ /* mask/active register */ if (mrd->mr_flags & MDF_ACTIVE) { - msrv = 0x800 | (~(mrd->mr_len - 1) & 0x0000000ffffff000LL); + msrv = 0x800 | (~(mrd->mr_len - 1) & 0x000ffffffffff000L); } else { msrv = 0; } @@ -369,7 +373,7 @@ * Hunt for the fixed MTRR referencing (addr) */ static struct mem_range_desc * -i686_mtrrfixsearch(struct mem_range_softc *sc, u_int64_t addr) +amd64_mtrrfixsearch(struct mem_range_softc *sc, u_int64_t addr) { struct mem_range_desc *mrd; int i; @@ -391,13 +395,13 @@ * XXX note that this will have to be updated when we start supporting "busy" ranges. */ static int -i686_mrsetlow(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) +amd64_mrsetlow(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) { struct mem_range_desc *first_md, *last_md, *curr_md; /* range check */ - if (((first_md = i686_mtrrfixsearch(sc, mrd->mr_base)) == NULL) || - ((last_md = i686_mtrrfixsearch(sc, mrd->mr_base + mrd->mr_len - 1)) == NULL)) + if (((first_md = amd64_mtrrfixsearch(sc, mrd->mr_base)) == NULL) || + ((last_md = amd64_mtrrfixsearch(sc, mrd->mr_base + mrd->mr_len - 1)) == NULL)) return(EINVAL); /* check we aren't doing something risky */ @@ -423,7 +427,7 @@ * XXX needs to be updated to properly support "busy" ranges. */ static int -i686_mrsetvariable(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) +amd64_mrsetvariable(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) { struct mem_range_desc *curr_md, *free_md; int i; @@ -457,7 +461,7 @@ /* non-exact overlap ? */ if (mroverlap(curr_md, mrd)) { /* between conflicting region types? */ - if (i686_mtrrconflict(curr_md->mr_flags, mrd->mr_flags)) + if (amd64_mtrrconflict(curr_md->mr_flags, mrd->mr_flags)) return(EINVAL); } } else if (free_md == NULL) { @@ -481,7 +485,7 @@ * */ static int -i686_mrset(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) +amd64_mrset(struct mem_range_softc *sc, struct mem_range_desc *mrd, int *arg) { struct mem_range_desc *targ; int error = 0; @@ -490,7 +494,7 @@ case MEMRANGE_SET_UPDATE: /* make sure that what's being asked for is even possible at all */ if (!mrvalid(mrd->mr_base, mrd->mr_len) || - i686_mtrrtype(mrd->mr_flags) == -1) + amd64_mtrrtype(mrd->mr_flags) == -1) return(EINVAL); #define FIXTOP ((MTRR_N64K * 0x10000) + (MTRR_N16K * 0x4000) + (MTRR_N4K * 0x1000)) @@ -498,11 +502,11 @@ /* are the "low memory" conditions applicable? */ if ((sc->mr_cap & MR686_FIXMTRR) && ((mrd->mr_base + mrd->mr_len) <= FIXTOP)) { - if ((error = i686_mrsetlow(sc, mrd, arg)) != 0) + if ((error = amd64_mrsetlow(sc, mrd, arg)) != 0) return(error); } else { /* it's time to play with variable MTRRs */ - if ((error = i686_mrsetvariable(sc, mrd, arg)) != 0) + if ((error = amd64_mrsetvariable(sc, mrd, arg)) != 0) return(error); } break; @@ -523,8 +527,8 @@ } /* update the hardware */ - i686_mrstore(sc); - i686_mrfetch(sc); /* refetch to see where we're at */ + amd64_mrstore(sc); + amd64_mrfetch(sc); /* refetch to see where we're at */ return(0); } @@ -533,7 +537,7 @@ * fetch the initial settings. */ static void -i686_mrinit(struct mem_range_softc *sc) +amd64_mrinit(struct mem_range_softc *sc) { struct mem_range_desc *mrd; int nmdesc = 0; @@ -587,7 +591,7 @@ * Get current settings, anything set now is considered to have * been set by the firmware. (XXX has something already played here?) */ - i686_mrfetch(sc); + amd64_mrfetch(sc); mrd = sc->mr_desc; for (i = 0; i < sc->mr_ndesc; i++, mrd++) { if (mrd->mr_flags & MDF_ACTIVE) @@ -599,24 +603,25 @@ * Initialise MTRRs on an AP after the BSP has run the init code. */ static void -i686_mrAPinit(struct mem_range_softc *sc) +amd64_mrAPinit(struct mem_range_softc *sc) { - i686_mrstoreone((void *)sc); /* set MTRRs to match BSP */ + amd64_mrstoreone((void *)sc); /* set MTRRs to match BSP */ wrmsr(MSR_MTRRdefType, mtrrdef); /* set MTRR behaviour to match BSP */ } static void -i686_mem_drvinit(void *unused) +amd64_mem_drvinit(void *unused) { - /* Try for i686 MTRRs */ - if (!mtrrs_disabled && (cpu_feature & CPUID_MTRR) && - ((cpu_id & 0xf00) == 0x600 || (cpu_id & 0xf00) == 0xf00) && - ((strcmp(cpu_vendor, "GenuineIntel") == 0) || - (strcmp(cpu_vendor, "AuthenticAMD") == 0))) { - mem_range_softc.mr_op = &i686_mrops; - } + if (mtrrs_disabled) + return; + if (!(cpu_feature & CPUID_MTRR)) + return; + if ((cpu_id & 0xf00) != 0x600 && (cpu_id & 0xf00) != 0xf00) + return; + if ((strcmp(cpu_vendor, "GenuineIntel") != 0) && + (strcmp(cpu_vendor, "AuthenticAMD") != 0)) + return; + mem_range_softc.mr_op = &amd64_mrops; } -SYSINIT(i686memdev,SI_SUB_DRIVERS,SI_ORDER_FIRST,i686_mem_drvinit,NULL) - - +SYSINIT(amd64memdev,SI_SUB_DRIVERS,SI_ORDER_FIRST,amd64_mem_drvinit,NULL) ==== //depot/projects/ia64/sys/amd64/ia32/ia32_signal.c#4 (text+ko) ==== @@ -36,7 +36,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/ia32/ia32_signal.c,v 1.3 2003/07/25 21:16:26 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/ia32/ia32_signal.c,v 1.4 2003/08/23 00:04:53 peter Exp $"); #include "opt_compat.h" @@ -71,9 +71,9 @@ #include #include -#include -#include -#include +#include +#include +#include #include #include #include @@ -264,7 +264,7 @@ } regs->tf_rsp = (uintptr_t)sfp; - regs->tf_rip = IA32_PS_STRINGS - sz_freebsd4_ia32_sigcode; + regs->tf_rip = FREEBSD32_PS_STRINGS - sz_freebsd4_ia32_sigcode; regs->tf_rflags &= ~PSL_T; regs->tf_cs = _ucode32sel; regs->tf_ss = _udatasel; @@ -380,7 +380,7 @@ } regs->tf_rsp = (uintptr_t)sfp; - regs->tf_rip = IA32_PS_STRINGS - *(p->p_sysent->sv_szsigcode); + regs->tf_rip = FREEBSD32_PS_STRINGS - *(p->p_sysent->sv_szsigcode); regs->tf_rflags &= ~PSL_T; regs->tf_cs = _ucode32sel; regs->tf_ss = _udatasel; @@ -406,10 +406,10 @@ * MPSAFE */ int -freebsd4_ia32_sigreturn(td, uap) +freebsd4_freebsd32_sigreturn(td, uap) struct thread *td; - struct freebsd4_ia32_sigreturn_args /* { - const struct freebsd4_ucontext *sigcntxp; + struct freebsd4_freebsd32_sigreturn_args /* { + const struct freebsd4_freebsd32_ucontext *sigcntxp; } */ *uap; { struct ia32_ucontext4 uc; @@ -438,7 +438,7 @@ * one less debugger trap, so allowing it is fairly harmless. */ if (!EFL_SECURE(eflags & ~PSL_RF, regs->tf_rflags & ~PSL_RF)) { - printf("freebsd4_ia32_sigreturn: eflags = 0x%x\n", eflags); + printf("freebsd4_freebsd32_sigreturn: eflags = 0x%x\n", eflags); return (EINVAL); } @@ -483,10 +483,10 @@ * MPSAFE */ int -ia32_sigreturn(td, uap) +freebsd32_sigreturn(td, uap) struct thread *td; - struct ia32_sigreturn_args /* { - const struct ia32_ucontext *sigcntxp; + struct freebsd32_sigreturn_args /* { + const struct freebsd32_ucontext *sigcntxp; } */ *uap; { struct ia32_ucontext uc; @@ -515,7 +515,7 @@ * one less debugger trap, so allowing it is fairly harmless. */ if (!EFL_SECURE(eflags & ~PSL_RF, regs->tf_rflags & ~PSL_RF)) { - printf("ia32_sigreturn: eflags = 0x%x\n", eflags); + printf("freebsd32_sigreturn: eflags = 0x%x\n", eflags); return (EINVAL); } ==== //depot/projects/ia64/sys/amd64/ia32/ia32_syscall.c#4 (text+ko) ==== @@ -36,7 +36,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/ia32/ia32_syscall.c,v 1.3 2003/07/25 21:16:26 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/ia32/ia32_syscall.c,v 1.4 2003/08/23 00:04:53 peter Exp $"); /* * 386 Trap and System call handling @@ -84,7 +84,7 @@ #define IDTVEC(name) __CONCAT(X,name) extern inthand_t IDTVEC(int0x80_syscall), IDTVEC(rsvd); -extern const char *ia32_syscallnames[]; +extern const char *freebsd32_syscallnames[]; void ia32_syscall(struct trapframe frame); /* Called from asm code */ @@ -253,7 +253,7 @@ cred_free_thread(td); #endif WITNESS_WARN(WARN_PANIC, NULL, "System call %s returning", - (code >= 0 && code < SYS_MAXSYSCALL) ? ia32_syscallnames[code] : "???"); + (code >= 0 && code < SYS_MAXSYSCALL) ? freebsd32_syscallnames[code] : "???"); mtx_assert(&sched_lock, MA_NOTOWNED); mtx_assert(&Giant, MA_NOTOWNED); } ==== //depot/projects/ia64/sys/conf/files.amd64#10 (text+ko) ==== @@ -1,7 +1,7 @@ # This file tells config what files go into building a kernel, # files marked standard are always included. # -# $FreeBSD: src/sys/conf/files.amd64,v 1.20 2003/08/04 02:39:14 imp Exp $ +# $FreeBSD: src/sys/conf/files.amd64,v 1.22 2003/08/23 00:59:26 peter Exp $ # # The long compile-with and dependency lines are required because of # limitations in config: backslash-newline doesn't work in strings, and @@ -9,7 +9,7 @@ # ia32_genassym.o optional ia32 \ - dependency "$S/amd64/ia32/ia32_genassym.c" \ + dependency "$S/compat/ia32/ia32_genassym.c" \ compile-with "${CC} ${CFLAGS:N-fno-common} -c ${.IMPSRC}" \ no-obj no-implicit-rule \ clean "ia32_genassym.o" @@ -48,6 +48,7 @@ amd64/acpica/acpi_machdep.c optional acpi amd64/acpica/acpi_wakeup.c optional acpi amd64/amd64/amd64-gdbstub.c optional ddb +amd64/amd64/amd64_mem.c standard amd64/amd64/autoconf.c standard amd64/amd64/busdma_machdep.c standard amd64/amd64/cpu_switch.S standard @@ -84,12 +85,12 @@ amd64/pci/pci_cfgreg.c optional pci amd64/pci/pci_bus.c optional pci -amd64/ia32/ia32_misc.c optional ia32 -amd64/ia32/ia32_syscalls.c optional ia32 -amd64/ia32/ia32_sysent.c optional ia32 -amd64/ia32/ia32_sysvec.c optional ia32 +compat/freebsd32/freebsd32_misc.c optional ia32 +compat/freebsd32/freebsd32_syscalls.c optional ia32 +compat/freebsd32/freebsd32_sysent.c optional ia32 +compat/ia32/ia32_sigtramp.S optional ia32 +compat/ia32/ia32_sysvec.c optional ia32 amd64/ia32/ia32_signal.c optional ia32 -amd64/ia32/ia32_sigtramp.S optional ia32 amd64/ia32/ia32_exception.S optional ia32 amd64/ia32/ia32_syscall.c optional ia32 kern/imgact_elf32.c optional ia32 ==== //depot/projects/ia64/sys/conf/files.ia64#45 (text+ko) ==== @@ -1,7 +1,7 @@ # This file tells config what files go into building a kernel, # files marked standard are always included. # -# $FreeBSD: src/sys/conf/files.ia64,v 1.56 2003/08/15 18:01:10 marcel Exp $ +# $FreeBSD: src/sys/conf/files.ia64,v 1.57 2003/08/23 02:33:36 marcel Exp $ # # The long compile-with and dependency lines are required because of # limitations in config: backslash-newline doesn't work in strings, and @@ -18,6 +18,16 @@ no-obj no-implicit-rule before-depend \ clean "atkbdmap.h" # +font.h optional sc_dflt_font \ + compile-with "uudecode < /usr/share/syscons/fonts/${SC_DFLT_FONT}-8x16.fnt && file2c 'static u_char dflt_font_16[16*256] = {' '};' < ${SC_DFLT_FONT}-8x16 > font.h && uudecode < /usr/share/syscons/fonts/${SC_DFLT_FONT}-8x14.fnt && file2c 'static u_char dflt_font_14[14*256] = {' '};' < ${SC_DFLT_FONT}-8x14 >> font.h && uudecode < /usr/share/syscons/fonts/${SC_DFLT_FONT}-8x8.fnt && file2c 'static u_char dflt_font_8[8*256] = {' '};' < ${SC_DFLT_FONT}-8x8 >> font.h" \ + no-obj no-implicit-rule before-depend \ + clean "font.h ${SC_DFLT_FONT}-8x14 ${SC_DFLT_FONT}-8x16 ${SC_DFLT_FONT}-8x8" +# +ukbdmap.h optional ukbd_dflt_keymap \ + compile-with "/usr/sbin/kbdcontrol -L ${UKBD_DFLT_KEYMAP} | sed -e 's/^static keymap_t.* = /static keymap_t key_map = /' -e 's/^static accentmap_t.* = /static accentmap_t accent_map = /' > ukbdmap.h" \ + no-obj no-implicit-rule before-depend \ + clean "ukbdmap.h" +# contrib/ia64/libuwx/src/uwx_bstream.c standard contrib/ia64/libuwx/src/uwx_context.c standard contrib/ia64/libuwx/src/uwx_env.c standard ==== //depot/projects/ia64/sys/conf/options.ia64#16 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/sys/conf/options.ia64,v 1.20 2003/07/11 08:47:15 marcel Exp $ +# $FreeBSD: src/sys/conf/options.ia64,v 1.24 2003/08/23 03:38:36 marcel Exp $ # Options specific to the ia64 platform kernels ITANIUM opt_global.h @@ -6,9 +6,7 @@ IA32 opt_global.h -PAGE_SIZE_4K opt_global.h -PAGE_SIZE_8K opt_global.h -PAGE_SIZE_16K opt_global.h +LOG2_PAGE_SIZE opt_global.h UWX_TRACE_ENABLE opt_global.h @@ -29,14 +27,7 @@ # Atkbd options ATKBD_DFLT_KEYMAP opt_atkbd.h -# Clock options -CLK_USE_I8254_CALIBRATION opt_clock.h -TIMER_FREQ opt_clock.h - # SKI emulator options SKI opt_ski.h SKI_ROOT_FILESYSTEM opt_ski.h SSC_NSECT opt_ski.h - -# Device options -DEV_ACPI opt_acpi.h ==== //depot/projects/ia64/sys/dev/hfa/hfa_sbus.c#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/hfa/hfa_sbus.c,v 1.1 2002/04/17 00:24:48 mdodd Exp $ + * $FreeBSD: src/sys/dev/hfa/hfa_sbus.c,v 1.2 2003/08/23 00:11:16 imp Exp $ */ /* @@ -73,7 +73,7 @@ #include -#include +#include #include #include ==== //depot/projects/ia64/sys/dev/hme/if_hme_sbus.c#5 (text+ko) ==== @@ -35,7 +35,7 @@ * * from: NetBSD: if_hme_sbus.c,v 1.9 2001/11/13 06:58:17 lukem Exp * - * $FreeBSD: src/sys/dev/hme/if_hme_sbus.c,v 1.4 2003/04/15 06:37:24 mdodd Exp $ + * $FreeBSD: src/sys/dev/hme/if_hme_sbus.c,v 1.5 2003/08/23 00:11:16 imp Exp $ */ /* @@ -55,7 +55,7 @@ #include -#include +#include #include #include ==== //depot/projects/ia64/sys/dev/isp/isp_sbus.c#7 (text+ko) ==== @@ -1,4 +1,4 @@ -/* $FreeBSD: src/sys/dev/isp/isp_sbus.c,v 1.8 2003/07/01 15:51:59 scottl Exp $ */ +/* $FreeBSD: src/sys/dev/isp/isp_sbus.c,v 1.9 2003/08/23 00:11:16 imp Exp $ */ /* * PCI specific probe and attach routines for Qlogic ISP SCSI adapters. * FreeBSD Version. @@ -37,7 +37,7 @@ #include #include #include -#include +#include #include #include ==== //depot/projects/ia64/sys/dev/sab/sab.c#13 (text+ko) ==== @@ -34,7 +34,7 @@ * Agency (DARPA) and Air Force Research Laboratory, Air Force * Materiel Command, USAF, under agreement number F30602-01-2-0537. * - * $FreeBSD: src/sys/dev/sab/sab.c,v 1.17 2003/03/31 18:21:52 jake Exp $ + * $FreeBSD: src/sys/dev/sab/sab.c,v 1.18 2003/08/23 00:11:16 imp Exp $ */ /* @@ -63,7 +63,7 @@ #include -#include +#include #include #include ==== //depot/projects/ia64/sys/dev/sio/sio_ebus.c#7 (text+ko) ==== @@ -24,7 +24,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/sio/sio_ebus.c,v 1.3 2002/07/16 16:20:44 tmm Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/sio/sio_ebus.c,v 1.4 2003/08/23 00:11:16 imp Exp $"); #include #include @@ -40,7 +40,7 @@ #include -#include +#include #include int sio_ofw_inlist(char *name, char *list[]); ==== //depot/projects/ia64/sys/dev/zs/zs_macio.c#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/zs/zs_macio.c,v 1.1 2003/02/01 07:23:47 benno Exp $ + * $FreeBSD: src/sys/dev/zs/zs_macio.c,v 1.2 2003/08/23 00:11:16 imp Exp $ */ #include @@ -35,7 +35,7 @@ #include #include -#include +#include #include #include ==== //depot/projects/ia64/sys/dev/zs/zs_sbus.c#4 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/zs/zs_sbus.c,v 1.3 2003/02/19 08:29:17 jake Exp $ + * $FreeBSD: src/sys/dev/zs/zs_sbus.c,v 1.4 2003/08/23 00:11:16 imp Exp $ */ #include @@ -36,7 +36,7 @@ #include #include -#include +#include #include #include ==== //depot/projects/ia64/sys/gnu/ext2fs/ext2_linux_balloc.c#4 (text+ko) ==== @@ -4,7 +4,7 @@ * Aug 1995, Godmar Back (gback@cs.utah.edu) * University of Utah, Department of Computer Science * - * $FreeBSD: src/sys/gnu/ext2fs/ext2_linux_balloc.c,v 1.18 2002/12/30 21:18:08 schweikh Exp $ + * $FreeBSD: src/sys/gnu/ext2fs/ext2_linux_balloc.c,v 1.19 2003/08/23 03:58:11 marcel Exp $ */ /* * linux/fs/ext2/balloc.c @@ -42,10 +42,12 @@ #include #include -#ifdef __i386__ +#ifdef __alpha__ +#include +#elif __i386__ #include -#elif __alpha__ -#include +#elif __ia64__ +#include #else #error Provide a bitops.h file, please! #endif ==== //depot/projects/ia64/sys/gnu/ext2fs/ext2_linux_ialloc.c#3 (text+ko) ==== @@ -4,7 +4,7 @@ * Aug 1995, Godmar Back (gback@cs.utah.edu) * University of Utah, Department of Computer Science * - * $FreeBSD: src/sys/gnu/ext2fs/ext2_linux_ialloc.c,v 1.18 2002/05/16 19:07:59 iedowse Exp $ + * $FreeBSD: src/sys/gnu/ext2fs/ext2_linux_ialloc.c,v 1.19 2003/08/23 03:58:11 marcel Exp $ */ /* * linux/fs/ext2/ialloc.c @@ -44,10 +44,12 @@ #include #include -#ifdef __i386__ +#ifdef __alpha__ +#include +#elif __i386__ #include -#elif __alpha__ -#include +#elif __ia64__ +#include #else #error please provide bit operation functions #endif ==== //depot/projects/ia64/sys/ia64/ia64/machdep.c#91 (text+ko) ==== @@ -23,10 +23,9 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/ia64/ia64/machdep.c,v 1.151 2003/08/12 08:10:16 marcel Exp $ + * $FreeBSD: src/sys/ia64/ia64/machdep.c,v 1.152 2003/08/23 00:07:52 marcel Exp $ */ -#include "opt_acpi.h" #include "opt_compat.h" #include "opt_ddb.h" #include "opt_kstack_pages.h" ==== //depot/projects/ia64/sys/ia64/include/param.h#10 (text+ko) ==== @@ -1,4 +1,4 @@ -/* $FreeBSD: src/sys/ia64/include/param.h,v 1.16 2003/07/31 01:31:31 peter Exp $ */ +/* $FreeBSD: src/sys/ia64/include/param.h,v 1.17 2003/08/23 03:39:55 marcel Exp $ */ /* From: NetBSD: param.h,v 1.20 1997/09/19 13:52:53 leo Exp */ >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Aug 22 23:02:33 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 0D06416A4C1; Fri, 22 Aug 2003 23:02:33 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9FBAC16A4BF for ; Fri, 22 Aug 2003 23:02:32 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id F118343FD7 for ; Fri, 22 Aug 2003 23:02:31 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7N62V0U086981 for ; Fri, 22 Aug 2003 23:02:31 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7N62VIo086978 for perforce@freebsd.org; Fri, 22 Aug 2003 23:02:31 -0700 (PDT) Date: Fri, 22 Aug 2003 23:02:31 -0700 (PDT) Message-Id: <200308230602.h7N62VIo086978@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36736 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 06:02:34 -0000 http://perforce.freebsd.org/chv.cgi?CH=36736 Change 36736 by marcel@marcel_nfs on 2003/08/22 23:02:08 IFC @36735 Affected files ... .. //depot/projects/uart/dev/hme/if_hme.c#3 integrate .. //depot/projects/uart/dev/hme/if_hme_pci.c#4 integrate .. //depot/projects/uart/dev/hme/if_hme_sbus.c#3 integrate .. //depot/projects/uart/dev/mk48txx/mk48txx.c#2 integrate .. //depot/projects/uart/dev/puc/puc_ebus.c#3 edit .. //depot/projects/uart/sparc64/sparc64/eeprom.c#3 integrate .. //depot/projects/uart/sparc64/sparc64/eeprom_ebus.c#3 integrate .. //depot/projects/uart/sparc64/sparc64/eeprom_fhc.c#3 integrate .. //depot/projects/uart/sparc64/sparc64/eeprom_sbus.c#3 integrate Differences ... ==== //depot/projects/uart/dev/hme/if_hme.c#3 (text+ko) ==== @@ -36,7 +36,7 @@ * * from: NetBSD: hme.c,v 1.20 2000/12/14 06:27:25 thorpej Exp * - * $FreeBSD: src/sys/dev/hme/if_hme.c,v 1.14 2003/07/01 15:51:57 scottl Exp $ + * $FreeBSD: src/sys/dev/hme/if_hme.c,v 1.15 2003/08/23 05:51:03 marcel Exp $ */ /* @@ -82,8 +82,8 @@ #include -#include -#include +#include +#include static void hme_start(struct ifnet *); static void hme_stop(struct hme_softc *); ==== //depot/projects/uart/dev/hme/if_hme_pci.c#4 (text+ko) ==== @@ -27,7 +27,7 @@ * * from: NetBSD: if_hme_pci.c,v 1.4 2001/08/27 22:18:49 augustss Exp * - * $FreeBSD: src/sys/dev/hme/if_hme_pci.c,v 1.8 2003/08/22 06:00:26 imp Exp $ + * $FreeBSD: src/sys/dev/hme/if_hme_pci.c,v 1.9 2003/08/23 05:51:03 marcel Exp $ */ /* @@ -53,14 +53,14 @@ #include #include -#include -#include +#include +#include #include #include -#include -#include +#include +#include #include "miibus_if.h" ==== //depot/projects/uart/dev/hme/if_hme_sbus.c#3 (text+ko) ==== @@ -35,7 +35,7 @@ * * from: NetBSD: if_hme_sbus.c,v 1.9 2001/11/13 06:58:17 lukem Exp * - * $FreeBSD: src/sys/dev/hme/if_hme_sbus.c,v 1.5 2003/08/23 00:11:16 imp Exp $ + * $FreeBSD: src/sys/dev/hme/if_hme_sbus.c,v 1.6 2003/08/23 05:51:03 marcel Exp $ */ /* @@ -63,13 +63,13 @@ #include #include -#include -#include +#include +#include #include -#include -#include +#include +#include #include "miibus_if.h" ==== //depot/projects/uart/dev/mk48txx/mk48txx.c#2 (text+ko) ==== @@ -35,7 +35,7 @@ * * $NetBSD: mk48txx.c,v 1.7 2001/04/08 17:05:10 tsutsui Exp $ * - * $FreeBSD: src/sys/dev/mk48txx/mk48txx.c,v 1.1 2002/04/04 23:44:42 tmm Exp $ + * $FreeBSD: src/sys/dev/mk48txx/mk48txx.c,v 1.2 2003/08/23 05:54:06 marcel Exp $ */ /* @@ -50,7 +50,7 @@ #include -#include +#include #include "clock_if.h" ==== //depot/projects/uart/dev/puc/puc_ebus.c#3 (text+ko) ==== @@ -38,7 +38,7 @@ #include #include -#include +#include #include #define PUC_ENTRAILS 1 ==== //depot/projects/uart/sparc64/sparc64/eeprom.c#3 (text+ko) ==== @@ -51,7 +51,7 @@ * from: @(#)clock.c 8.1 (Berkeley) 6/11/93 * from: NetBSD: clock.c,v 1.41 2001/07/24 19:29:25 eeh Exp * - * $FreeBSD: src/sys/sparc64/sparc64/eeprom.c,v 1.2 2003/08/23 00:11:15 imp Exp $ + * $FreeBSD: src/sys/sparc64/sparc64/eeprom.c,v 1.3 2003/08/23 05:56:58 marcel Exp $ */ #include @@ -71,7 +71,7 @@ #include -#include +#include #include "clock_if.h" ==== //depot/projects/uart/sparc64/sparc64/eeprom_ebus.c#3 (text+ko) ==== @@ -51,7 +51,7 @@ * from: @(#)clock.c 8.1 (Berkeley) 6/11/93 * from: NetBSD: clock.c,v 1.41 2001/07/24 19:29:25 eeh Exp * - * $FreeBSD: src/sys/sparc64/sparc64/eeprom_ebus.c,v 1.2 2003/08/23 00:11:15 imp Exp $ + * $FreeBSD: src/sys/sparc64/sparc64/eeprom_ebus.c,v 1.3 2003/08/23 05:56:58 marcel Exp $ */ #include @@ -71,7 +71,7 @@ #include -#include +#include #include ==== //depot/projects/uart/sparc64/sparc64/eeprom_fhc.c#3 (text+ko) ==== @@ -51,7 +51,7 @@ * from: @(#)clock.c 8.1 (Berkeley) 6/11/93 * from: NetBSD: clock.c,v 1.41 2001/07/24 19:29:25 eeh Exp * - * $FreeBSD: src/sys/sparc64/sparc64/eeprom_fhc.c,v 1.2 2003/08/23 00:11:15 imp Exp $ + * $FreeBSD: src/sys/sparc64/sparc64/eeprom_fhc.c,v 1.3 2003/08/23 05:56:58 marcel Exp $ */ #include @@ -71,7 +71,7 @@ #include -#include +#include #include #include ==== //depot/projects/uart/sparc64/sparc64/eeprom_sbus.c#3 (text+ko) ==== @@ -51,7 +51,7 @@ * from: @(#)clock.c 8.1 (Berkeley) 6/11/93 * from: NetBSD: clock.c,v 1.41 2001/07/24 19:29:25 eeh Exp * - * $FreeBSD: src/sys/sparc64/sparc64/eeprom_sbus.c,v 1.2 2003/08/23 00:11:15 imp Exp $ + * $FreeBSD: src/sys/sparc64/sparc64/eeprom_sbus.c,v 1.3 2003/08/23 05:56:58 marcel Exp $ */ #include @@ -71,7 +71,7 @@ #include -#include +#include #include From owner-p4-projects@FreeBSD.ORG Sat Aug 23 01:52:46 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7243F16A52B; Sat, 23 Aug 2003 01:52:45 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3495616A50F for ; Sat, 23 Aug 2003 01:52:44 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id ECE3E44493 for ; Sat, 23 Aug 2003 01:20:28 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7N8KS0U000156 for ; Sat, 23 Aug 2003 01:20:28 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7N8KDcn099957 for perforce@freebsd.org; Sat, 23 Aug 2003 01:20:13 -0700 (PDT) Date: Sat, 23 Aug 2003 01:20:13 -0700 (PDT) Message-Id: <200308230820.h7N8KDcn099957@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36744 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 08:52:46 -0000 http://perforce.freebsd.org/chv.cgi?CH=36744 Change 36744 by marcel@marcel_nfs on 2003/08/23 01:20:05 Implement getsig() and setsig(). There's still something wrong with the signals. DTR is not being set and DCD is not being detected. I doubt DSR and RTS will be any better. Ah well, can't have it all... Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_sab82532.c#11 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_sab82532.c#11 (text+ko) ==== @@ -318,7 +318,6 @@ */ struct sab82532_softc { struct uart_softc base; - uint8_t ipc; }; static int sab82532_bus_attach(struct uart_softc *); @@ -354,6 +353,13 @@ .uc_rclk = DEFAULT_RCLK }; +#define SIGCHG(c, i, s, d) \ + if (c) { \ + i |= (i & s) ? s : s | d; \ + } else { \ + i = (i & s) ? (i & ~s) | d : i; \ + } + static int sab82532_bus_attach(struct uart_softc *sc) { @@ -400,8 +406,21 @@ static int sab82532_bus_getsig(struct uart_softc *sc) { + struct uart_bas *bas; + int sig; + uint8_t pvr, star, vstr; - return (0); + bas = &sc->sc_bas; + sig = sc->sc_hwsig; + star = uart_getreg(bas, SAB_STAR); + SIGCHG(star & SAB_STAR_CTS, sig, UART_SIG_CTS, UART_SIG_DCTS); + vstr = uart_getreg(bas, SAB_VSTR); + SIGCHG(vstr & SAB_VSTR_CD, sig, UART_SIG_DCD, UART_SIG_DDCD); + pvr = uart_getreg(bas, SAB_PVR); + pvr &= (IS_CHANNEL_A(bas)) ? SAB_PVR_DSR_A : SAB_PVR_DSR_B; + SIGCHG(pvr, sig, UART_SIG_DSR, UART_SIG_DDSR); + sc->sc_hwsig = sig & ~UART_SIGMASK_DELTA; + return (sig); } static int @@ -513,7 +532,39 @@ static int sab82532_bus_setsig(struct uart_softc *sc, int sig) { + struct uart_bas *bas; + uint8_t dafo, mode, pvr; + bas = &sc->sc_bas; + if (sig & UART_SIG_DDTR) { + SIGCHG(sig & UART_SIG_DTR, sc->sc_hwsig, UART_SIG_DTR, + UART_SIG_DDTR); + } + if (sig & UART_SIG_DRTS) { + SIGCHG(sig & UART_SIG_RTS, sc->sc_hwsig, UART_SIG_RTS, + UART_SIG_DRTS); + } + pvr = uart_getreg(bas, SAB_PVR); + if (sc->sc_hwsig & UART_SIG_DTR) + pvr |= (IS_CHANNEL_A(bas)) ? SAB_PVR_DTR_A : SAB_PVR_DTR_B; + else + pvr &= (IS_CHANNEL_A(bas)) ? ~SAB_PVR_DTR_A : ~SAB_PVR_DTR_B; + uart_setreg(bas, SAB_PVR, pvr); + mode = uart_getreg(bas, SAB_MODE); + if (sc->sc_hwsig & UART_SIG_RTS) + mode |= SAB_MODE_RTS; + else + mode &= ~SAB_MODE_RTS; + uart_setreg(bas, SAB_MODE, mode); + uart_barrier(bas); + if (sig & UART_SIG_DBREAK) { + dafo = uart_getreg(bas, SAB_DAFO); + if (sig & UART_SIG_BREAK) + dafo |= SAB_DAFO_XBRK; + else + dafo &= ~SAB_DAFO_XBRK; + uart_setreg(bas, SAB_DAFO, dafo); + } return (0); } From owner-p4-projects@FreeBSD.ORG Sat Aug 23 02:09:24 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 0490A16A4DE; Sat, 23 Aug 2003 02:09:23 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 0160E16A4DD for ; Sat, 23 Aug 2003 02:09:22 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 30A5244220 for ; Sat, 23 Aug 2003 00:04:17 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7N74H0U091113 for ; Sat, 23 Aug 2003 00:04:17 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7N73pVa091105 for perforce@freebsd.org; Sat, 23 Aug 2003 00:03:51 -0700 (PDT) Date: Sat, 23 Aug 2003 00:03:51 -0700 (PDT) Message-Id: <200308230703.h7N73pVa091105@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36742 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 09:09:26 -0000 http://perforce.freebsd.org/chv.cgi?CH=36742 Change 36742 by marcel@marcel_nfs on 2003/08/23 00:03:15 Move "signals" in ns8250_softc to "sc_hwsig" in uart_softc. All hardware drivers need a place to keep track of signals, so we might as well provide a service. The abstract driver does not use this field. Affected files ... .. //depot/projects/uart/dev/uart/uart_bus.h#16 edit .. //depot/projects/uart/dev/uart/uart_dev_ns8250.c#19 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_bus.h#16 (text+ko) ==== @@ -115,6 +115,7 @@ int sc_txbusy:1; /* This UART is transmitting. */ int sc_altbrk; /* State for alt break sequence. */ + int sc_hwsig; /* Signal state. Used by HW driver. */ /* Receiver data. */ uint16_t *sc_rxbuf; ==== //depot/projects/uart/dev/uart/uart_dev_ns8250.c#19 (text+ko) ==== @@ -339,7 +339,6 @@ uint8_t fcr; uint8_t ier; uint8_t mcr; - int signals; }; static int ns8250_bus_attach(struct uart_softc *); @@ -397,9 +396,9 @@ ns8250_bus_flush(sc, UART_FLUSH_RECEIVER|UART_FLUSH_TRANSMITTER); if (ns8250->mcr & MCR_DTR) - ns8250->signals |= UART_SIG_DTR; + sc->sc_hwsig |= UART_SIG_DTR; if (ns8250->mcr & MCR_RTS) - ns8250->signals |= UART_SIG_RTS; + sc->sc_hwsig |= UART_SIG_RTS; ns8250_bus_getsig(sc); ns8250_clrint(bas); @@ -440,17 +439,16 @@ static int ns8250_bus_getsig(struct uart_softc *sc) { - struct ns8250_softc *ns8250 = (struct ns8250_softc*)sc; + int sig; uint8_t msr; - int sig; msr = uart_getreg(&sc->sc_bas, REG_MSR); - sig = ns8250->signals; + sig = sc->sc_hwsig; SIGCHG(msr & MSR_DSR, sig, UART_SIG_DSR, UART_SIG_DDSR); SIGCHG(msr & MSR_CTS, sig, UART_SIG_CTS, UART_SIG_DCTS); SIGCHG(msr & MSR_DCD, sig, UART_SIG_DCD, UART_SIG_DDCD); SIGCHG(msr & MSR_RI, sig, UART_SIG_RI, UART_SIG_DRI); - ns8250->signals = sig & ~UART_SIGMASK_DELTA; + sc->sc_hwsig = sig & ~UART_SIGMASK_DELTA; return (sig); } @@ -652,17 +650,17 @@ uint8_t lcr; if (sig & UART_SIG_DDTR) { - SIGCHG(sig & UART_SIG_DTR, ns8250->signals, UART_SIG_DTR, + SIGCHG(sig & UART_SIG_DTR, sc->sc_hwsig, UART_SIG_DTR, UART_SIG_DDTR); } if (sig & UART_SIG_DRTS) { - SIGCHG(sig & UART_SIG_RTS, ns8250->signals, UART_SIG_RTS, + SIGCHG(sig & UART_SIG_RTS, sc->sc_hwsig, UART_SIG_RTS, UART_SIG_DRTS); } ns8250->mcr &= ~(MCR_DTR|MCR_RTS); - if (ns8250->signals & UART_SIG_DTR) + if (sc->sc_hwsig & UART_SIG_DTR) ns8250->mcr |= MCR_DTR; - if (ns8250->signals & UART_SIG_RTS) + if (sc->sc_hwsig & UART_SIG_RTS) ns8250->mcr |= MCR_RTS; uart_setreg(&sc->sc_bas, REG_MCR, ns8250->mcr); uart_barrier(&sc->sc_bas); From owner-p4-projects@FreeBSD.ORG Sat Aug 23 02:26:00 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8F6DB16A4DD; Sat, 23 Aug 2003 02:25:59 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2D0B316A4DF for ; Sat, 23 Aug 2003 02:25:59 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id DABC344294 for ; Sat, 23 Aug 2003 00:18:54 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7N7Is0U091608 for ; Sat, 23 Aug 2003 00:18:54 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7N7IdP9091604 for perforce@freebsd.org; Sat, 23 Aug 2003 00:18:39 -0700 (PDT) Date: Sat, 23 Aug 2003 00:18:39 -0700 (PDT) Message-Id: <200308230718.h7N7IdP9091604@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36743 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 09:26:01 -0000 http://perforce.freebsd.org/chv.cgi?CH=36743 Change 36743 by marcel@marcel_nfs on 2003/08/23 00:17:44 Only allocate a new softc if the derived softc is larger than the generic (base) softc. Why do all the work if the end result is the same. While on the subject, set the softc to NULL on detach and make sure we free the softc if we allocated one. I expect that reattachment is preceeded by probing and that the bus layer will allocate a new softc (especially since there isn't one after detach now). Affected files ... .. //depot/projects/uart/dev/uart/uart_core.c#21 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_core.c#21 (text+ko) ==== @@ -439,9 +439,12 @@ * the device. */ sc0 = device_get_softc(dev); - sc = malloc(sc0->sc_class->size, M_UART, M_WAITOK|M_ZERO); - bcopy(sc0, sc, sizeof(*sc)); - device_set_softc(dev, sc); + if (sc0->sc_class->size > sizeof(*sc)) { + sc = malloc(sc0->sc_class->size, M_UART, M_WAITOK|M_ZERO); + bcopy(sc0, sc, sizeof(*sc)); + device_set_softc(dev, sc); + } else + sc = sc0; /* * Protect ourselves against interrupts while we're not completely @@ -591,6 +594,12 @@ } bus_release_resource(dev, sc->sc_rtype, sc->sc_rrid, sc->sc_rres); + if (sc->sc_class->size > sizeof(*sc)) { + device_set_softc(dev, NULL); + free(sc, M_UART); + } else + device_set_softc(dev, NULL); + return (0); } From owner-p4-projects@FreeBSD.ORG Sat Aug 23 09:18:17 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 61A3916A4C1; Sat, 23 Aug 2003 09:18:17 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 07C5516A4BF for ; Sat, 23 Aug 2003 09:18:17 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9447643FD7 for ; Sat, 23 Aug 2003 09:18:16 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7NGIG0U038058 for ; Sat, 23 Aug 2003 09:18:16 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7NGIG9C038055 for perforce@freebsd.org; Sat, 23 Aug 2003 09:18:16 -0700 (PDT) Date: Sat, 23 Aug 2003 09:18:16 -0700 (PDT) Message-Id: <200308231618.h7NGIG9C038055@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36759 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 16:18:17 -0000 http://perforce.freebsd.org/chv.cgi?CH=36759 Change 36759 by marcel@marcel_nfs on 2003/08/23 09:18:06 s# #include -#include -#include +#include +#include #include From owner-p4-projects@FreeBSD.ORG Sat Aug 23 12:26:12 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id AC9E416A4C1; Sat, 23 Aug 2003 12:26:12 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6F01016A4BF for ; Sat, 23 Aug 2003 12:26:12 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id BF43843FB1 for ; Sat, 23 Aug 2003 12:26:09 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7NJQ90U047758 for ; Sat, 23 Aug 2003 12:26:09 -0700 (PDT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7NJQ7Na047755 for perforce@freebsd.org; Sat, 23 Aug 2003 12:26:07 -0700 (PDT) Date: Sat, 23 Aug 2003 12:26:07 -0700 (PDT) Message-Id: <200308231926.h7NJQ7Na047755@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 36767 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 19:26:13 -0000 http://perforce.freebsd.org/chv.cgi?CH=36767 Change 36767 by rwatson@rwatson_paprika on 2003/08/23 12:25:17 Integrate TrustedBSD doc tree: primarily to bring in the break-out of FreeBSD handbook and FreeBSD architecture book. Affected files ... .. //depot/projects/trustedbsd/doc/da_DK.ISO8859-1/share/sgml/catalog#2 integrate .. //depot/projects/trustedbsd/doc/da_DK.ISO8859-1/share/sgml/freebsd.dsl#2 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/advanced-networking/chapter.sgml#5 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/bibliography/chapter.sgml#7 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/book.sgml#8 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/boot/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/colophon.sgml#6 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/config/chapter.sgml#10 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/cutting-edge/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/desktop/chapter.sgml#7 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/disks/chapter.sgml#10 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/eresources/chapter.sgml#7 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/l10n/chapter.sgml#8 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/linuxemu/chapter.sgml#6 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/mirrors/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/pgpkeys/chapter.sgml#5 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/ports/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/ppp-and-slip/chapter.sgml#7 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/printing/chapter.sgml#4 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/serialcomms/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/x11/chapter.sgml#6 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/share/sgml/bookinfo.ent#3 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/share/sgml/catalog#4 integrate .. //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/share/sgml/mailing-lists.ent#6 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/5-roadmap/article.sgml#4 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/checkpoint/article.sgml#5 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/committers-guide/article.sgml#15 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/contributing/article.sgml#8 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/contributors/article.sgml#18 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/contributors/contrib.additional.sgml#2 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/contributors/contrib.committers.sgml#2 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/cvs-freebsd/article.sgml#4 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/cvsup-advanced/article.sgml#6 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/dialup-firewall/article.sgml#6 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/diskless-x/article.sgml#3 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/euro/article.sgml#6 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/fbsd-from-scratch/article.sgml#2 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/filtering-bridges/article.sgml#6 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/fonts/article.sgml#4 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/formatting-media/article.sgml#4 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/hats/article.sgml#6 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/hubs/article.sgml#9 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/pr-guidelines/article.sgml#6 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/problem-reports/article.sgml#8 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/pxe/Makefile#3 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/smp/Makefile#4 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/articles/smp/article.sgml#4 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/Makefile#4 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/Makefile#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/book.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/boot/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/chapters.ent#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/dma/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/driverbasics/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/introduction/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/ipv6/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/isa/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/jail/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/kerneldebug/Makefile#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/kerneldebug/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/kobj/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/l10n/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/locking/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/mac.ent#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/mac/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/newbus/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/pccard/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/pci/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/policies/Makefile#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/policies/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/scsi/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/secure/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/smp/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/sockets/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/sound/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/sysinit/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/tools/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/usb/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/vm/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/arch-handbook/x86/chapter.sgml#1 branch .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/Makefile#9 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/book.sgml#10 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/boot/chapter.sgml#6 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/chapters.ent#7 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/driverbasics/chapter.sgml#7 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/isa/chapter.sgml#5 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/jail/chapter.sgml#6 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/kobj/chapter.sgml#3 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/locking/chapter.sgml#4 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/mac.ent#6 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/mac/chapter.sgml#32 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/newbus/chapter.sgml#4 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/pccard/chapter.sgml#2 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/pci/chapter.sgml#5 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/scsi/chapter.sgml#4 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/secarch/chapter.sgml#10 edit .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/sound/chapter.sgml#4 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/sysinit/chapter.sgml#3 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/tools/chapter.sgml#8 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/usb/chapter.sgml#3 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/developers-handbook/vm/chapter.sgml#5 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/faq/book.sgml#14 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/fdp-primer/psgml-mode/chapter.sgml#3 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/Makefile#6 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/basics/chapter.sgml#11 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/bibliography/chapter.sgml#5 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/book.sgml#8 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/colophon.sgml#4 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/config/chapter.sgml#14 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/cutting-edge/chapter.sgml#16 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/desktop/chapter.sgml#10 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/disks/chapter.sgml#15 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/eresources/chapter.sgml#11 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/install/chapter.sgml#15 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/introduction/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/kernelconfig/chapter.sgml#12 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/linuxemu/chapter.sgml#10 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/mail/chapter.sgml#12 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/mirrors/chapter.sgml#17 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/multimedia/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/pgpkeys/chapter.sgml#13 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/policies/Makefile#2 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/policies/chapter.sgml#3 delete .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/ports/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/ppp-and-slip/chapter.sgml#12 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/printing/chapter.sgml#11 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/security/chapter.sgml#16 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/handbook/x11/chapter.sgml#11 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/books/porters-handbook/book.sgml#18 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/share/sgml/authors.ent#13 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/share/sgml/catalog#3 integrate .. //depot/projects/trustedbsd/doc/en_US.ISO8859-1/share/sgml/trademarks.sgml#2 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/articles/Makefile#5 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/articles/pam/Makefile#1 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/articles/pam/article.sgml#1 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/articles/pam/converse.c#1 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/articles/pam/pam_unix.c#1 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/articles/pam/su.c#1 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/Makefile#8 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/basics/chapter.sgml#8 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/book.sgml#7 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/disks/chapter.sgml#5 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/install/chapter.sgml#9 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/install/disk-layout.eps#3 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/install/example-dir1.eps#3 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/install/example-dir2.eps#3 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/install/example-dir3.eps#3 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/install/example-dir4.eps#3 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/install/example-dir5.eps#3 branch .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/introduction/chapter.sgml#7 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/kernelconfig/chapter.sgml#7 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/mirrors/chapter.sgml#4 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/pgpkeys/chapter.sgml#8 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/books/handbook/security/chapter.sgml#4 integrate .. //depot/projects/trustedbsd/doc/fr_FR.ISO8859-1/share/sgml/translators.ent#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/articles/contributors/article.sgml#6 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/books/handbook/bibliography/chapter.sgml#6 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/Makefile#7 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/as.1#4 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/asa.1#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/ctm_rmail.1#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/find.1#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/last.1#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/ls.1#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/mklocale.1#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/netstat.1#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/ps.1#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/sed.1#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/setfacl.1#2 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/systat.1#6 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/telnet.1#3 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/top.1#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man1/tr.1#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man5/Makefile#8 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man5/devd.conf.5#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man5/device.hints.5#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man5/printcap.5#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man5/rc.conf.5#6 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man5/rtadvd.conf.5#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man7/hier.7#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man7/release.7#6 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/Makefile#10 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/arp.8#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/atm.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/config.8#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/dhclient.8#7 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/dump.8#7 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/edquota.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/ffsinfo.8#4 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/fore_dnld.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/fsck.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/ipfw.8#6 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/mount_msdosfs.8#2 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/mount_smbfs.8#3 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/natd.8#5 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/ndp.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/newfs.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/nfsiod.8#3 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/nghook.8#3 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/pstat.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/rtadvd.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/rtsold.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/telnetd.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/umount.8#4 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man8/zzz.8#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/BUF_LOCK.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/BUF_LOCKFREE.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/BUF_LOCKINIT.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/BUF_REFCNT.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/BUF_TIMELOCK.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/BUF_UNLOCK.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/CTASSERT.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/Makefile#7 integrate .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/VFS_SET.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/VOP_GETVOBJECT.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/VOP_REVOKE.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/lock.9#1 branch .. //depot/projects/trustedbsd/doc/ja_JP.eucJP/man/man9/printf.9#1 branch .. //depot/projects/trustedbsd/doc/share/images/books/handbook/security/ipsec-crypt-pkt.pic#1 branch .. //depot/projects/trustedbsd/doc/share/images/books/handbook/security/ipsec-encap-pkt.pic#1 branch .. //depot/projects/trustedbsd/doc/share/images/books/handbook/security/ipsec-network.pic#1 branch .. //depot/projects/trustedbsd/doc/share/images/books/handbook/security/ipsec-out-pkt.pic#1 branch .. //depot/projects/trustedbsd/doc/share/mk/doc.images.mk#6 integrate .. //depot/projects/trustedbsd/doc/share/mk/doc.project.mk#3 integrate .. //depot/projects/trustedbsd/doc/share/pgpkeys/bland.key#1 branch .. //depot/projects/trustedbsd/doc/share/pgpkeys/bmah.key#2 integrate .. //depot/projects/trustedbsd/doc/share/pgpkeys/bms.key#1 branch .. //depot/projects/trustedbsd/doc/share/pgpkeys/hrs.key#2 integrate .. //depot/projects/trustedbsd/doc/share/pgpkeys/pgpkeys.ent#2 integrate .. //depot/projects/trustedbsd/doc/share/sgml/catalog#6 integrate .. //depot/projects/trustedbsd/doc/share/sgml/freebsd.dsl#7 integrate .. //depot/projects/trustedbsd/doc/share/sgml/freebsd.ent#10 integrate .. //depot/projects/trustedbsd/doc/share/sgml/man-refs.ent#17 integrate .. //depot/projects/trustedbsd/doc/share/sgml/trademarks.ent#1 branch Differences ... ==== //depot/projects/trustedbsd/doc/da_DK.ISO8859-1/share/sgml/catalog#2 (text+ko) ==== @@ -1,7 +1,7 @@ -- ...................................................................... -- -- FreeBSD SGML Public Identifiers ...................................... -- - -- $FreeBSD: doc/da_DK.ISO8859-1/share/sgml/catalog,v 1.2 2003/06/23 10:34:04 blackend Exp $ + -- $FreeBSD: doc/da_DK.ISO8859-1/share/sgml/catalog,v 1.3 2003/08/09 10:34:48 blackend Exp $ -- PUBLIC "-//FreeBSD//DOCUMENT DocBook Stylesheet//EN" @@ -14,7 +14,7 @@ "l10n.ent" PUBLIC "-//FreeBSD//ENTITIES DocBook Mailing List Entities//DK" - "Newsgroups.ent" + "newsgroups.ent" PUBLIC "-//FreeBSD//ENTITIES DocBook Mailing List Entities//DK" "teams.ent" ==== //depot/projects/trustedbsd/doc/da_DK.ISO8859-1/share/sgml/freebsd.dsl#2 (text+ko) ==== @@ -1,4 +1,4 @@ - + @@ -40,7 +40,7 @@ (literal "questions@FreeBSD.org")) (literal ">.") (make empty-element gi: "br") - (literal "For spørgsmå angående denne dokumentation, e-mail <") + (literal "For spørgsmål angående denne dokumentation, e-mail <") (create-link (list (list "HREF" "mailto:doc@FreeBSD.org")) (literal "doc@FreeBSD.org")) (literal ">."))))) ==== //depot/projects/trustedbsd/doc/de_DE.ISO8859-1/books/handbook/advanced-networking/chapter.sgml#5 (text+ko) ==== @@ -2,9 +2,9 @@ The FreeBSD Documentation Project The FreeBSD German Documentation Project - $FreeBSD: doc/de_DE.ISO8859-1/books/handbook/advanced-networking/chapter.sgml,v 1.12 2003/06/01 18:32:47 mheinen Exp $ - $FreeBSDde: de-docproj/books/handbook/advanced-networking/chapter.sgml,v 1.57 2003/05/27 00:30:55 mheinen Exp $ - basiert auf: 1.222 + $FreeBSD: doc/de_DE.ISO8859-1/books/handbook/advanced-networking/chapter.sgml,v 1.13 2003/07/26 18:47:00 mheinen Exp $ + $FreeBSDde: de-docproj/books/handbook/advanced-networking/chapter.sgml,v 1.64 2003/07/26 17:46:58 mheinen Exp $ + basiert auf: 1.234 --> @@ -614,6 +614,26 @@ Für weitere Informationen lesen Sie bitte die Dokumentation zu &man.traceroute.8;. + + + Multicast-Routing + + Multicast-Routing + options MROUTING + + &os; unterstützt sowohl Multicast-Anwendungen als + auch Multicast-Routing. Multicast-Anwendungen müssen + nicht konfiguriert werden; sie laufen einfach. Multicast-Routing + muss in der Kernelkonfiguration aktiviert werden: + + options MROUTING + + Zusätzlich müssen für den + Multicast-Routing-Dæmon, &man.mrouted.8;, + Tunnel und DVMRP in der Datei /etc/mrouted.conf + eingerichtet werden. Weitere Informationen erhalten + Sie in der Hilfeseite &man.mrouted.8;. + @@ -767,7 +787,11 @@ Kümmern Sie sich jetzt noch nicht um die Details, sondern stellen Sie nur sicher, dass ihre drahtlose Karte - überhaupt erkannt und angezeigt wird. + überhaupt erkannt und angezeigt wird. Wenn die + Karte eine PC Card ist und überhaupt nicht + erkannt wird, schauen Sie in den Hilfeseiten + &man.pccardc.8; und &man.pccardd.8; nach weiteren + Hinweisen. Danach müssen Sie ein Modul laden, um die Bridge-Funktion von FreeBSD für den Zugangspunkt @@ -1069,7 +1093,7 @@ - ifconfig + Das Kommando <application>ifconfig</application> ifconfig @@ -1374,6 +1398,14 @@ gespeichert sind. Damit dies korrekt funktioniert, müssen einige Prozesse konfiguriert und gestartet werden: + + In &os;nbsp;5.X wurde portmap + durch rpcbind ersetzt. Benutzer von + &os;nbsp;5.X müssen in den folgenden Beispielen + portmap durch + rpcbind ersetzen. + + Der Server benötigt folgende Daemonen: @@ -1696,7 +1728,7 @@ - AMD + <application>AMD</application> amd Automatic Mounter Daemon @@ -2483,9 +2515,8 @@ /usr - /usr - plattenloser Betrieb - schreibgeschützt + plattenloser Betrieb + /usr schreibgeschützt Wenn am plattenlosen Rechner X läuft, müssen @@ -2522,7 +2553,7 @@ - ISDN - diensteintegrierendes digitales Netzwerk + ISDN – diensteintegrierendes digitales Netzwerk ISDN @@ -2579,7 +2610,7 @@ Karten - Die ISDN-Implementation von FreeBSD unterstützt den + Das ISDN-Subsystem von FreeBSD unterstützt den DSS1/Q.931- (oder Euro-ISDN)-Standard nur für passive Karten. Beginnend mit FreeBSD 4.4 werden auch einige aktive Karten unterstützt, bei denen die Firmware auch @@ -2895,12 +2926,1580 @@ - NIS / YP (Network Information Service) + + + + + + Bill + Swingle + Beigetragen von + + + + + + Eric + Ogren + Erweitert von + + + + Udo + Erdelhoff + + + + + NIS/YP (Network Information Service) + + + Was ist NIS? + + NIS + Solaris + HP-UX + AIX + Linux + NetBSD + OpenBSD + + NIS (Network Information Service) wurde von Sun Microsystems + entwickelt, um UNIX-Systeme (ursprünglich SunOS) zentral + verwalten zu können. Mittlerweile hat es sich zu einem + Industriestandard entwickelt, der von allen wichtigen + UNIX-Systemen (Solaris, HP-UX, AIX, Linux, NetBSD, OpenBSD, + FreeBSD und anderen) unterstützt wird. + + + yellow pages + NIS + + + NIS war ursprünglich als + Yellow Pages bekannt, aus markenrechtlichen + Gründen wurde der Name aber geändert. Die alte + Bezeichnung (sowie die Abkürzung YP) wird aber nach wie vor + häufig verwendet. + + + NIS + Domänen + + + Bei NIS handelt es sich um ein RPC-basiertes + Client/Server-System. Eine Gruppe von Rechnern greift dabei + innerhalb einer NIS-Domäne auf gemeinsame + Konfigurationsdateien zu. Ein Systemadministrator wird dadurch + in die Lage versetzt, NIS-Clients mit minimalem Aufwand + einzurichten, sowie Änderungen an der Systemkonfiguration + von einem zentralen Ort aus durchzuführen. + + + Windows NT + + + Die Funktion entspricht dem Domänensystem von + Windows NT; auch wenn sich die interne Umsetzung unterscheidet, + sind die Basisfunktionen vergleichbar. + + + + Wichtige Prozesse und Begriffe + + Es gibt verschiedene Begriffe und Anwenderprozesse, auf die + Sie stoßen werden, wenn Sie NIS unter FreeBSD einrichten, + egal ob Sie einen Server oder einen Client konfigurieren: + + + portmap + + + + + + + Begriff + + Beschreibung + + + + + + NIS-Domänenname + + Ein NIS-Masterserver sowie alle Clients (inklusive + der Slaveserver) haben einen NIS-Domänennamen. + Dieser hat (ähnlich den NT-Domänennamen) + nichts mit DNS zu tun. + + + + portmap + + Muss laufen, damit RPC (Remote Procedure Call, ein + von NIS verwendetes Netzwerkprotokoll) funktioniert. + NIS-Server sowie Clients funktionieren ohne + portmap nicht. + + + + ypbind + + Bindet einen NIS-Client an seinen + NIS-Server. Der Client bezieht den + NIS-Domänennamen vom System und stellt über + das RPC-Protokoll eine Verbindung zum NIS-Server her. + ypbind ist der zentrale Bestandteil + der Client-Server-Kommunikation in einer NIS-Umgebung. + Wird ypbind auf einem Client beendet, + ist dieser nicht mehr in der Lage, auf den NIS-Server + zuzugreifen. + + + + ypserv + + Sollte nur auf dem NIS-Server laufen, da es sich um + den Serverprozess selbst handelt. Wenn &man.ypserv.8; + nicht mehr läuft, kann der Server nicht mehr auf + NIS-Anforderungen reagieren (wenn ein Slaveserver + existiert, kann dieser als Ersatz fungieren). Einige + NIS-Systeme (allerdings nicht das von + FreeBSD) versuchen allerdings erst gar nicht, sich mit + einem anderen Server zu verbinden, wenn der bisher + verwendete Server nicht mehr reagiert. Die einzige + Lösung dieses Problems besteht dann darin, den + Serverprozess (oder gar den Server selbst) oder den + ypbind-Prozess auf dem Client neu + zu starten. + + + + rpc.yppasswdd + + Ein weiterer Prozess, der nur auf dem + NIS-Masterserver laufen sollte. Es handelt sich um einen + Daemonprozess, der es NIS-Clients ermöglicht, sich + auf dem NIS-Masterserver anzumelden, um ihr Passwort zu + ändern. + + + + + + + + + Wie funktioniert NIS? + + + Funktion + + + In einer NIS-Umgebung gibt es drei Rechnerarten: + Masterserver, Slaveserver und Clients. Server dienen als + zentraler Speicherort für Rechnerkonfigurationen. + Masterserver speichern die maßgebliche Kopie dieser + Informationen, während Slaveserver diese Informationen + aus Redundanzgründen spiegeln. Die Clients beziehen + ihre Informationen immer vom Server. + + Auf diese Art und Weise können Informationen aus + verschiedenen Dateien von mehreren Rechnern gemeinsam + verwendet werden. master.passwd, + group, und hosts + werden oft gemeinsam über NIS verwendet. Immer, wenn + ein Prozess auf einem Client auf Informationen zugreifen will, + die normalerweise in lokalen Dateien vorhanden wären, + wird stattdessen eine Anfrage an den NIS-Server gestellt, an + den der Client gebunden ist. + + + Arten von NIS-Rechnern + + + Rechnerarten + + + + + NIS + Masterserver + + + + Ein NIS-Masterserver verwaltet, + ähnlich einem Windows NT-Domänencontroller, die + von allen NIS-Clients gemeinsam verwendeten Dateien. + passwd, group, + sowie verschiedene andere von den Clients verwendete + Dateien existieren auf dem Masterserver. + + Ein Rechner kann auch für mehrere + NIS-Domänen als Masterserver fungieren. Dieser + Abschnitt konzentriert sich im Folgenden allerdings auf + eine relativ kleine NIS-Umgebung. + + + + NIS + Slaveserver + + + + NIS-Slaveserver. Ähnlich + einem NT-Backupdomänencontroller, verwalten + NIS-Slaveserver Kopien der Daten des NIS-Masterservers. + NIS-Slaveserver bieten die Redundanz, die für + kritische Umgebungen benötigt wird. Zusätzlich + entlasten Slaveserver den Masterserver: NIS-Clients + verbinden sich immer mit dem NIS-Server, der zuerst + reagiert. Dieser Server kann auch ein Slaveserver sein. + + + + NIS + Client + + + + NIS-Clients. NIS-Clients + identifizieren sich gegenüber dem NIS-Server + (ähnlich den NT-Workstations), um sich am Server + anzumelden. + + + + + + + NIS/YP konfigurieren + + Dieser Abschnitt beschreibt an Hand eines Beispiels die + Einrichtung einer NIS-Umgebung. + + Es wird dabei davon ausgegangen, dass Sie + FreeBSD 3.3 oder eine aktuellere Version verwenden. + Wahrscheinlich funktioniert diese Anleitung + auch für FreeBSD-Versionen ab 3.0, es gibt dafür aber + keine Garantie. + + + Planung + + Nehmen wir an, Sie seien der Administrator eines kleinen + Universitätsnetzes. Dieses Netz besteht aus + fünfzehn FreeBSD-Rechnern, für die derzeit keine + zentrale Verwaltung existiert, jeder Rechner hat also eine + eigene Version von /etc/passwd und + /etc/master.passwd. Diese Dateien werden + manuell synchron gehalten; legen Sie einen neuen Benutzer an, + so muss dies auf allen fünfzehn Rechnern manuell + erledigt werden (unter Verwendung von + adduser). Da diese Lösung sehr + ineffizient ist, soll das Netzwerk in Zukunft NIS verwenden, + wobei zwei der Rechner als Server dienen sollen. + + In Zukunft soll das Netz also wie folgt aussehen: + + + + + + Rechnername + IP-Adresse + Rechneraufgabe + + + + + ellington + 10.0.0.2 + NIS-Master + + + coltrane + 10.0.0.3 + NIS-Slave + + + basie + 10.0.0.4 + Workstation der Fakultät + + + bird + 10.0.0.5 + Clientrechner + + + cli[1-11] + 10.0.0.[6-17] + Verschiedene andere Clients + + + + + + Wenn Sie NIS das erste Mal einrichten, ist es ratsam, sich + zuerst über die Vorgangsweise Gedanken zu machen. + Unabhängig von der Größe Ihres Netzwerks + müssen Sie stets einige Entscheidungen treffen. + + + Einen NIS-Domänennamen wählen + + + NIS + Domänenname + + + Dies muss nicht der Domainname sein. Es + handelt sich vielmehr um den NIS-Domainnamen. + Wenn ein Client Informationen anfordert, ist in dieser + Anforderung der Name der NIS-Domäne enthalten. + Dadurch weiß jeder Server im Netzwerk, auf welche + Anforderung er antworten muss. Stellen Sie sich den + NIS-Domänennamen als den Namen einer Gruppe von + Rechnern vor, die etwas gemeinsam haben. + + Manchmal wird der Name der Internetdomäne auch + für die NIS-Domäne verwendet. Dies ist allerdings + nicht empfehlenswert, da dies bei der Behebung von Problemen + verwirrend sein kann. Der Name der NIS-Domäne sollte + innerhalb Ihres Netzwerks einzigartig sein. Hilfreich ist + es, wenn der Name die Gruppe der in ihr zusammengefassten + Rechner beschreibt. Die Kunstabteilung von Acme Inc. + hätte daher die NIS-Domäne + acme-art. Für unser Beispiel verwenden + wir den NIS-Domänennamen + test-domain. + + SunOS + + Es gibt jedoch auch Betriebssysteme (vor allem SunOS), + die als NIS-Domänennamen den Name der + Internetdomäne verwenden. Wenn dies für einen + oder mehrere Rechner Ihres Netzwerks zutrifft, + müssen Sie den Namen der + Internetdomäne als Ihren NIS-Domänennamen + verwenden. + + + + Anforderungen an den Server + + + Server + Anforderungen + + + Wenn Sie einen NIS-Server einrichten wollen, müssen + Sie einige Dinge beachten. Eine unangenehme Eigenschaft + von NIS ist die Abhängigkeit der Clients vom Server. + Wenn sich der Client nicht über den Server mit seiner + NIS-Domäne verbinden kann, wird der Rechner oft + unbenutzbar, da das Fehlen von Benutzer- und + Gruppeninformationen zum Einfrieren des Clients führt. + Daher sollten Sie für den Server einen Rechner + auswählen, der nicht regelmäßig neu + gestartet werden muss und der nicht für Testversuche + verwendet wird. Idealerweise handelt es sich um einen + alleinstehenden Rechner, dessen einzige Aufgabe es ist, als + NIS-Server zu dienen. Wenn Sie ein Netzwerk haben, das + nicht zu stark ausgelastet ist, ist es auch möglich, + den NIS-Server als weiteren Dienst auf einem anderen Rechner + laufen zu lassen. Denken Sie aber daran, dass ein Ausfall + des NIS-Servers alle NIS-Clients + betrifft. + + + + + NIS-Server + + NIS-Server + + Die verbindlichen Kopien aller NIS-Informationen befinden + sich auf einem einzigen Rechner, dem NIS-Masterserver. Die + Datenbanken, in denen die Informationen gespeichert sind, + bezeichnet man als NIS-Maps. Unter FreeBSD werden diese + Maps unter /var/yp/[domainname] + gespeichert, wobei [domainname] der + Name der NIS-Domäne ist. Ein einzelner NIS-Server + kann gleichzeitig mehrere NIS-Domänen verwalten, daher + können auch mehrere Verzeichnisse vorhanden sein. Jede + Domäne verfügt über ein eigenes Verzeichnis + sowie einen eigenen, von anderen Domänen + unabhängigen Satz von NIS-Maps. + + NIS-Master- und Slaveserver verwenden den + ypserv-Daemon, um NIS-Anfragen zu + bearbeiten. ypserv empfängt + eingehende Anfragen der NIS-Clients, ermittelt aus der + angeforderten Domäne und Map einen Pfad zur + entsprechenden Datenbank, und sendet die angeforderten + Daten von der Datenbank zum Client. + + + Einen NIS-Masterserver einrichten + + + NIS + Serverkonfiguration + + + Abhängig von Ihren Anforderungen ist die + Einrichtung eines NIS-Masterservers relativ einfach, da + NIS von FreeBSD bereits in der Standardkonfiguration + unterstützt wird. Sie müssen nur folgende + Zeilen in /etc/rc.conf einfügen: + + + + + nisdomainname="test-domain" + + Diese Zeile setzt den NIS-Domänennamen auf + test-domain, wenn Sie das Netzwerk + initialisieren (beispielsweise nach einem Systemstart). + + + + + nis_server_enable="YES" + Dadurch werden die NIS-Serverprozesse gestartet. + + + + nis_yppasswdd_enable="YES" + Durch diese Zeile wird der + rpc.yppasswdd-Daemon aktiviert, der, + wie bereits erwähnt, die Änderung von + NIS-Passwörtern von einem Client aus + ermöglicht. + + + + + In Abhängigkeit von Ihrer NIS-Konfiguration + können weitere Einträge erforderlich sein. + Lesen Sie den Abschnitt über + NIS-Server, die auch + als NIS-Clients arbeiten für weitere + Informationen. + + + Nun müssen Sie nur noch + /etc/netstart als Superuser + ausführen, um alles entsprechend Ihren Vorgaben in + /etc/rc.conf einzurichten. + + + + Die NIS-Maps initialisieren + + + NIS + maps + + + NIS-Maps sind Datenbanken, die + sich im Verzeichnis /var/yp befinden. + Sie werden am NIS-Masterserver aus den Konfigurationsdateien + unter /etc erzeugt. Einzige Ausnahme: + /etc/master.passwd. Dies ist auch + sinnvoll, da Sie die Passwörter für Ihr + root- bzw. andere + Administratorkonten nicht an alle Server der NIS-Domäne + verteilen wollen. Bevor Sie also die NIS-Maps des + Masterservers einrichten, sollten Sie Folgendes tun: + + +&prompt.root; cp /etc/master.passwd /var/yp/master.passwd +&prompt.root; cd /var/yp +&prompt.root; vi master.passwd + + + Entfernen Sie alle Systemkonten + (wie bin, tty, + kmem oder games), + sowie alle Konten, die Sie nicht an die NIS-Clients + weitergeben wollen (beispielsweise root + und alle Konten mit der UID 0 (=Superuser). + + Stellen Sie sicher, dass + /var/yp/master.passwd weder von der + Gruppe noch von der Welt gelesen werden kann (Zugriffsmodus + 600)! Ist dies nicht der Fall, ändern Sie dies mit + chmod. + + Tru64 Unix + + Nun können Sie die NIS-Maps initialisieren. + FreeBSD verwendet für diese Aufgabe das Skript + ypinit (lesen Sie &man.ypinit.8; + für weitere Informationen). Dieses Skript ist auf + fast allen UNIX-Betriebssystemen verfügbar. Bei + Digitals Unix/Compaq Tru64 Unix nennt es sich allerdings + ypsetup. Da wir Maps für einen + NIS-Masterserver erzeugen, verwenden wir + ypinit mit der Option + . Nachdem Sie die beschriebenen + Aktionen durchgeführt haben, erzeugen Sie nun die + NIS-Maps: + + +ellington&prompt.root; ypinit -m test-domain +Server Type: MASTER Domain: test-domain +Creating an YP server will require that you answer a few questions. +Questions will all be asked at the beginning of the procedure. +Do you want this procedure to quit on non-fatal errors? [y/n: n] n +Ok, please remember to go back and redo manually whatever fails. +If you don't, something might not work. +At this point, we have to construct a list of this domains YP servers. +rod.darktech.org is already known as master server. +Please continue to add any slave servers, one per line. When you are +done with the list, type a <control D>. +master server : ellington +next host to add: coltrane +next host to add: ^D +The current list of NIS servers looks like this: +ellington +coltrane +Is this correct? [y/n: y] y + +[..output from map generation..] + +NIS Map update completed. +ellington has been setup as an YP master server without any errors. + + + Dadurch erzeugt ypinit + /var/yp/Makefile aus der Datei + /var/yp/Makefile.dist. + Durch diese Datei wird festgelegt, dass Sie in einer + NIS-Umgebung mit nur einem Server arbeiten und dass alle + Clients unter FreeBSD laufen. Da + test-domain aber auch über einen + Slaveserver verfügt, müssen Sie + /var/yp/Makefile entsprechend anpassen: + + + ellington&prompt.root; vi /var/yp/Makefile + + Sie sollten die Zeile + + NOPUSH = "True" + + auskommentieren (falls dies nicht bereits der Fall ist). + + + + Einen NIS-Slaveserver einrichten + + + NIS + Slaveserver + + + Ein NIS-Slaveserver ist noch einfacher einzurichten als + ein Masterserver. Melden Sie sich am Slaveserver an und + ändern Sie /etc/rc.conf analog + zum Masterserver. Der einzige Unterschied besteht in der + Verwendung der Option , wenn Sie + ypinit aufrufen. Die Option + erfordert den Namen des + NIS-Masterservers, daher sieht unsere Ein- und Ausgabe wie + folgt aus: + + +coltrane&prompt.root; ypinit -s ellington test-domain + +Server Type: SLAVE Domain: test-domain Master: ellington >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Sat Aug 23 16:20:03 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 79D2516A4C1; Sat, 23 Aug 2003 16:20:03 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 347BF16A4BF for ; Sat, 23 Aug 2003 16:20:03 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id CF31343FE1 for ; Sat, 23 Aug 2003 16:20:02 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7NNK20U068989 for ; Sat, 23 Aug 2003 16:20:02 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7NNK2VA068985 for perforce@freebsd.org; Sat, 23 Aug 2003 16:20:02 -0700 (PDT) Date: Sat, 23 Aug 2003 16:20:02 -0700 (PDT) Message-Id: <200308232320.h7NNK2VA068985@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36782 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 23 Aug 2003 23:20:03 -0000 http://perforce.freebsd.org/chv.cgi?CH=36782 Change 36782 by marcel@marcel_nfs on 2003/08/23 16:19:32 We need to invert the polarity of carrier detect. It's active low. This solves the DCD issues. Next DTR... Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_sab82532.c#12 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_sab82532.c#12 (text+ko) ==== @@ -214,7 +214,7 @@ uart_barrier(bas); uart_setreg(bas, SAB_CCR3, 0); uart_barrier(bas); - uart_setreg(bas, SAB_CCR4, SAB_CCR4_MCK4|SAB_CCR4_EBRG); + uart_setreg(bas, SAB_CCR4, SAB_CCR4_MCK4|SAB_CCR4_EBRG|SAB_CCR4_ICD); uart_barrier(bas); uart_setreg(bas, SAB_MODE, SAB_MODE_RTS|SAB_MODE_FCTS|SAB_MODE_RAC); uart_barrier(bas); From owner-p4-projects@FreeBSD.ORG Sat Aug 23 17:26:31 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8CF0C16A4C1; Sat, 23 Aug 2003 17:26:31 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3A34716A4BF for ; Sat, 23 Aug 2003 17:26:31 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id BB0D043FA3 for ; Sat, 23 Aug 2003 17:26:30 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7O0QU0U078117 for ; Sat, 23 Aug 2003 17:26:30 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7O0QUGr078114 for perforce@freebsd.org; Sat, 23 Aug 2003 17:26:30 -0700 (PDT) Date: Sat, 23 Aug 2003 17:26:30 -0700 (PDT) Message-Id: <200308240026.h7O0QUGr078114@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36796 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Aug 2003 00:26:32 -0000 http://perforce.freebsd.org/chv.cgi?CH=36796 Change 36796 by marcel@marcel_nfs on 2003/08/23 17:25:44 Fix DTR: The state of DTR is inverted. To set DTR we need to clear the DTR bit in PVR. While here, fix RTS as well. The documentation states that if SAB_MODE_RTS is set, SAB_MODE_FRTS controls the state of the RTS signal. This too is inverted. Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_sab82532.c#13 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_sab82532.c#13 (text+ko) ==== @@ -185,8 +185,13 @@ if (bas->rclk == 0) bas->rclk = DEFAULT_RCLK; - /* Set all pins, except DTR pins to be inputs. */ - uart_setreg(bas, SAB_PCR, ~(SAB_PVR_DTR_A | SAB_PVR_DTR_B)); + /* + * Set all pins, except the DTR pins (pin 1 and 2) to be inputs. + * Pin 4 is magical, meaning that I don't know what it does, but + * it too has to be set to output. + */ + uart_setreg(bas, SAB_PCR, + ~(SAB_PVR_DTR_A|SAB_PVR_DTR_B|SAB_PVR_MAGIC)); uart_barrier(bas); /* Disable port interrupts. */ uart_setreg(bas, SAB_PIM, 0xff); @@ -196,8 +201,8 @@ uart_barrier(bas); /* Set DTR. */ pvr = uart_getreg(bas, SAB_PVR); - pvr |= IS_CHANNEL_A(bas) ? SAB_PVR_DTR_A : SAB_PVR_DTR_B; - uart_setreg(bas, SAB_PVR, pvr); + pvr &= IS_CHANNEL_A(bas) ? ~SAB_PVR_DTR_A : ~SAB_PVR_DTR_B; + uart_setreg(bas, SAB_PVR, pvr | SAB_PVR_MAGIC); uart_barrier(bas); /* power down */ @@ -216,7 +221,7 @@ uart_barrier(bas); uart_setreg(bas, SAB_CCR4, SAB_CCR4_MCK4|SAB_CCR4_EBRG|SAB_CCR4_ICD); uart_barrier(bas); - uart_setreg(bas, SAB_MODE, SAB_MODE_RTS|SAB_MODE_FCTS|SAB_MODE_RAC); + uart_setreg(bas, SAB_MODE, SAB_MODE_RTS|SAB_MODE_RAC); uart_barrier(bas); uart_setreg(bas, SAB_RFC, SAB_RFC_DPS|SAB_RFC_RFDF| SAB_RFC_RFTH_32CHAR); @@ -252,7 +257,7 @@ uint8_t pvr; pvr = uart_getreg(bas, SAB_PVR); - pvr &= IS_CHANNEL_A(bas) ? ~SAB_PVR_DTR_A : ~SAB_PVR_DTR_B; + pvr |= IS_CHANNEL_A(bas) ? SAB_PVR_DTR_A : SAB_PVR_DTR_B; uart_setreg(bas, SAB_PVR, pvr); uart_barrier(bas); } @@ -546,15 +551,15 @@ } pvr = uart_getreg(bas, SAB_PVR); if (sc->sc_hwsig & UART_SIG_DTR) + pvr &= (IS_CHANNEL_A(bas)) ? ~SAB_PVR_DTR_A : ~SAB_PVR_DTR_B; + else pvr |= (IS_CHANNEL_A(bas)) ? SAB_PVR_DTR_A : SAB_PVR_DTR_B; - else - pvr &= (IS_CHANNEL_A(bas)) ? ~SAB_PVR_DTR_A : ~SAB_PVR_DTR_B; uart_setreg(bas, SAB_PVR, pvr); mode = uart_getreg(bas, SAB_MODE); if (sc->sc_hwsig & UART_SIG_RTS) - mode |= SAB_MODE_RTS; + mode &= ~SAB_MODE_FRTS; else - mode &= ~SAB_MODE_RTS; + mode |= SAB_MODE_FRTS; uart_setreg(bas, SAB_MODE, mode); uart_barrier(bas); if (sig & UART_SIG_DBREAK) { From owner-p4-projects@FreeBSD.ORG Sat Aug 23 18:23:49 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 1FBCF16A4C1; Sat, 23 Aug 2003 18:23:49 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D844D16A4BF for ; Sat, 23 Aug 2003 18:23:48 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 23CFD43FE1 for ; Sat, 23 Aug 2003 18:23:48 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7O1Nl0U081720 for ; Sat, 23 Aug 2003 18:23:47 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7O1Nlk3081717 for perforce@freebsd.org; Sat, 23 Aug 2003 18:23:47 -0700 (PDT) Date: Sat, 23 Aug 2003 18:23:47 -0700 (PDT) Message-Id: <200308240123.h7O1Nlk3081717@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36807 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Aug 2003 01:23:49 -0000 http://perforce.freebsd.org/chv.cgi?CH=36807 Change 36807 by marcel@marcel_nfs on 2003/08/23 18:23:15 Implement UART_FLUSH(). Note that we get a XPR interrupt when we reset the transmitter. Since we cannot detect a bogus XPR from a real one by only looking at the RBCL register, we now first check SAB_STAR_RFNE. If it indicates that there's at least 1 character in the RFIFO, we read RBCL, and then read the data from the RFIFO. Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_sab82532.c#14 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_sab82532.c#14 (text+ko) ==== @@ -102,6 +102,24 @@ return (0); } +static void +sab82532_flush(struct uart_bas *bas, int what) +{ + + if (what & UART_FLUSH_TRANSMITTER) { + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; + uart_setreg(bas, SAB_CMDR, SAB_CMDR_XRES); + uart_barrier(bas); + } + if (what & UART_FLUSH_RECEIVER) { + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) + ; + uart_setreg(bas, SAB_CMDR, SAB_CMDR_RRES); + uart_barrier(bas); + } +} + static int sab82532_param(struct uart_bas *bas, int baudrate, int databits, int stopbits, int parity) @@ -227,16 +245,8 @@ SAB_RFC_RFTH_32CHAR); uart_barrier(bas); - while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) - ; - uart_setreg(bas, SAB_CMDR, SAB_CMDR_XRES); - uart_barrier(bas); - while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) - ; - uart_setreg(bas, SAB_CMDR, SAB_CMDR_RRES); - uart_barrier(bas); - sab82532_param(bas, baudrate, databits, stopbits, parity); + sab82532_flush(bas, UART_FLUSH_TRANSMITTER|UART_FLUSH_RECEIVER); /* Clear interrupts. */ uart_setreg(bas, SAB_IMR0, 0xff); @@ -298,9 +308,9 @@ while (!(uart_getreg(bas, SAB_STAR) & SAB_STAR_RFNE)) DELAY(delay); + while (uart_getreg(bas, SAB_STAR) & SAB_STAR_CEC) ; - uart_setreg(bas, SAB_CMDR, SAB_CMDR_RFRD); uart_barrier(bas); @@ -405,6 +415,7 @@ sab82532_bus_flush(struct uart_softc *sc, int what) { + sab82532_flush(&sc->sc_bas, what); return (0); } @@ -503,9 +514,12 @@ { struct uart_bas *bas; int count, xc; - uint8_t s; + uint8_t s, star; bas = &sc->sc_bas; + star = uart_getreg(bas, SAB_STAR); + if (!(star & SAB_STAR_RFNE)) + return (0); count = uart_getreg(bas, SAB_RBCL) & 31; if (count == 0) count = 32; From owner-p4-projects@FreeBSD.ORG Sat Aug 23 22:17:50 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 61C6C16A4C1; Sat, 23 Aug 2003 22:17:50 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 24ED116A4BF for ; Sat, 23 Aug 2003 22:17:50 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id A144343F93 for ; Sat, 23 Aug 2003 22:17:49 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7O5Hn0U099840 for ; Sat, 23 Aug 2003 22:17:49 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7O5Hn5U099837 for perforce@freebsd.org; Sat, 23 Aug 2003 22:17:49 -0700 (PDT) Date: Sat, 23 Aug 2003 22:17:49 -0700 (PDT) Message-Id: <200308240517.h7O5Hn5U099837@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36820 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Aug 2003 05:17:50 -0000 http://perforce.freebsd.org/chv.cgi?CH=36820 Change 36820 by marcel@marcel_nfs on 2003/08/23 22:17:37 The previous commit was premature. Resetting the FIFOs to flush them has some nasty side-effects. We ended up with a receive interrupt that probably triggered another flush or something like that. Your regular chain reaction. Circumvent it by not masking the receive byte count and correct it when it's 0. I'm not entirely happy with this. It's too fragile. At least it makes the driver usable. While here, specify the interrupts we want instead of the ones we don't want. Affected files ... .. //depot/projects/uart/dev/uart/uart_dev_sab82532.c#15 edit Differences ... ==== //depot/projects/uart/dev/uart/uart_dev_sab82532.c#15 (text+ko) ==== @@ -246,7 +246,6 @@ uart_barrier(bas); sab82532_param(bas, baudrate, databits, stopbits, parity); - sab82532_flush(bas, UART_FLUSH_TRANSMITTER|UART_FLUSH_RECEIVER); /* Clear interrupts. */ uart_setreg(bas, SAB_IMR0, 0xff); @@ -256,6 +255,8 @@ uart_getreg(bas, SAB_ISR1); uart_barrier(bas); + sab82532_flush(bas, UART_FLUSH_TRANSMITTER|UART_FLUSH_RECEIVER); + /* Power up. */ uart_setreg(bas, SAB_CCR0, ccr0|SAB_CCR0_PU); uart_barrier(bas); @@ -379,6 +380,7 @@ sab82532_bus_attach(struct uart_softc *sc) { struct uart_bas *bas; + uint8_t imr0, imr1; bas = &sc->sc_bas; if (!sc->sc_console && !sc->sc_dbgport) @@ -387,9 +389,11 @@ sc->sc_rxfifosz = 32; sc->sc_txfifosz = 32; - uart_setreg(bas, SAB_IMR0, SAB_IMR0_PERR|SAB_IMR0_FERR|SAB_IMR0_PLLA); - uart_setreg(bas, SAB_IMR1, SAB_IMR1_BRK|SAB_IMR1_XDU|SAB_IMR1_TIN| - SAB_IMR1_XMR|SAB_IMR1_XPR); + imr0 = SAB_IMR0_TCD|SAB_IMR0_TIME|SAB_IMR0_CDSC|SAB_IMR0_RFO| + SAB_IMR0_RPF; + uart_setreg(bas, SAB_IMR0, 0xff & ~imr0); + imr1 = SAB_IMR1_BRKT|SAB_IMR1_ALLS|SAB_IMR1_CSC; + uart_setreg(bas, SAB_IMR1, 0xff & ~imr1); uart_barrier(bas); return (0); } @@ -514,15 +518,10 @@ { struct uart_bas *bas; int count, xc; - uint8_t s, star; + uint8_t s; bas = &sc->sc_bas; - star = uart_getreg(bas, SAB_STAR); - if (!(star & SAB_STAR_RFNE)) - return (0); - count = uart_getreg(bas, SAB_RBCL) & 31; - if (count == 0) - count = 32; + count = uart_getreg(bas, SAB_RBCL); while (count && !uart_rx_full(sc)) { xc = uart_getreg(bas, SAB_RFIFO); s = uart_getreg(bas, SAB_RFIFO); From owner-p4-projects@FreeBSD.ORG Sat Aug 23 23:27:17 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 99C3F16A4C1; Sat, 23 Aug 2003 23:27:17 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 45AE916A4BF for ; Sat, 23 Aug 2003 23:27:17 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0011043F3F for ; Sat, 23 Aug 2003 23:27:15 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7O6RF0U003916 for ; Sat, 23 Aug 2003 23:27:15 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7O6RF3s003913 for perforce@freebsd.org; Sat, 23 Aug 2003 23:27:15 -0700 (PDT) Date: Sat, 23 Aug 2003 23:27:15 -0700 (PDT) Message-Id: <200308240627.h7O6RF3s003913@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36824 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Aug 2003 06:27:18 -0000 http://perforce.freebsd.org/chv.cgi?CH=36824 Change 36824 by marcel@marcel_nfs on 2003/08/23 23:27:05 IFC @36822 Affected files ... .. //depot/projects/ia64/contrib/smbfs/smbutil/common.h#4 integrate .. //depot/projects/ia64/etc/Makefile#33 integrate .. //depot/projects/ia64/etc/defaults/Makefile#3 integrate .. //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml#120 integrate .. //depot/projects/ia64/share/timedef/zh_CN.GB18030.src#2 integrate .. //depot/projects/ia64/share/timedef/zh_CN.eucCN.src#2 integrate .. //depot/projects/ia64/sys/conf/files.i386#44 integrate .. //depot/projects/ia64/sys/conf/files.sparc64#33 integrate .. //depot/projects/ia64/sys/conf/options.sparc64#8 integrate .. //depot/projects/ia64/sys/dev/aic/aic.c#8 integrate .. //depot/projects/ia64/sys/dev/fb/creator.c#1 branch .. //depot/projects/ia64/sys/dev/fb/fb.c#10 integrate .. //depot/projects/ia64/sys/dev/fb/fbreg.h#8 integrate .. //depot/projects/ia64/sys/dev/fb/gallant12x22.h#1 branch .. //depot/projects/ia64/sys/dev/gem/if_gem.c#16 integrate .. //depot/projects/ia64/sys/dev/hme/if_hme.c#14 integrate .. //depot/projects/ia64/sys/dev/hme/if_hme_pci.c#9 integrate .. //depot/projects/ia64/sys/dev/hme/if_hme_sbus.c#6 integrate .. //depot/projects/ia64/sys/dev/mk48txx/mk48txx.c#2 integrate .. //depot/projects/ia64/sys/dev/owi/if_ieee80211.h#1 branch .. //depot/projects/ia64/sys/dev/owi/if_owi.c#1 branch .. //depot/projects/ia64/sys/dev/owi/if_owi_pccard.c#1 branch .. //depot/projects/ia64/sys/dev/owi/if_wireg.h#1 branch .. //depot/projects/ia64/sys/dev/owi/if_wivar.h#1 branch .. //depot/projects/ia64/sys/dev/sound/pci/ds1.c#9 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/ac97.c#20 integrate .. //depot/projects/ia64/sys/dev/sound/pcm/feeder_fmt.c#7 integrate .. //depot/projects/ia64/sys/dev/syscons/scgfbrndr.c#4 integrate .. //depot/projects/ia64/sys/dev/syscons/schistory.c#5 integrate .. //depot/projects/ia64/sys/dev/syscons/scmouse.c#9 integrate .. //depot/projects/ia64/sys/dev/syscons/scterm-dumb.c#2 integrate .. //depot/projects/ia64/sys/dev/syscons/scterm-sc.c#2 integrate .. //depot/projects/ia64/sys/dev/syscons/scvidctl.c#5 integrate .. //depot/projects/ia64/sys/dev/syscons/syscons.c#20 integrate .. //depot/projects/ia64/sys/dev/syscons/syscons.h#4 integrate .. //depot/projects/ia64/sys/dev/wi/if_wi_pccard.c#29 integrate .. //depot/projects/ia64/sys/i386/isa/stallion.c#8 integrate .. //depot/projects/ia64/sys/ia64/conf/Makefile#1 branch .. //depot/projects/ia64/sys/ia64/conf/NOTES#1 branch .. //depot/projects/ia64/sys/kern/kern_timeout.c#9 integrate .. //depot/projects/ia64/sys/kern/kern_xxx.c#5 integrate .. //depot/projects/ia64/sys/kern/vfs_bio.c#56 integrate .. //depot/projects/ia64/sys/modules/agp/Makefile#5 integrate .. //depot/projects/ia64/sys/modules/owi/Makefile#1 branch .. //depot/projects/ia64/sys/netsmb/smb_conn.c#8 integrate .. //depot/projects/ia64/sys/netsmb/smb_iod.c#12 integrate .. //depot/projects/ia64/sys/netsmb/smb_subr.h#9 integrate .. //depot/projects/ia64/sys/pc98/pc98/clock.c#19 integrate .. //depot/projects/ia64/sys/pci/agp_nvidia.c#1 branch .. //depot/projects/ia64/sys/pci/agpreg.h#7 integrate .. //depot/projects/ia64/sys/pci/if_xl.c#39 integrate .. //depot/projects/ia64/sys/pci/meteor.c#11 integrate .. //depot/projects/ia64/sys/sparc64/creator/creator.h#1 branch .. //depot/projects/ia64/sys/sparc64/creator/creator_upa.c#1 branch .. //depot/projects/ia64/sys/sparc64/include/sc_machdep.h#1 branch .. //depot/projects/ia64/sys/sparc64/sparc64/eeprom.c#3 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/eeprom_ebus.c#3 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/eeprom_fhc.c#3 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/eeprom_sbus.c#3 integrate .. //depot/projects/ia64/sys/sparc64/sparc64/sc_machdep.c#1 branch .. //depot/projects/ia64/sys/vm/vm_fault.c#35 integrate .. //depot/projects/ia64/sys/vm/vm_page.c#52 integrate .. //depot/projects/ia64/sys/vm/vm_page.h#22 integrate .. //depot/projects/ia64/sys/vm/vnode_pager.c#37 integrate Differences ... ==== //depot/projects/ia64/contrib/smbfs/smbutil/common.h#4 (text+ko) ==== @@ -1,7 +1,7 @@ -/* $FreeBSD: src/contrib/smbfs/smbutil/common.h,v 1.2 2003/05/03 19:22:47 obrien Exp $ */ +/* $FreeBSD: src/contrib/smbfs/smbutil/common.h,v 1.3 2003/08/23 13:05:13 tjr Exp $ */ #define iprintf(ident,args...) do { printf("%-" # ident "s", ""); \ - printf(# args);}while(0) + printf(args);}while(0) extern int verbose; ==== //depot/projects/ia64/etc/Makefile#33 (text+ko) ==== @@ -1,5 +1,5 @@ # from: @(#)Makefile 5.11 (Berkeley) 5/21/91 -# $FreeBSD: src/etc/Makefile,v 1.316 2003/08/18 00:36:31 obrien Exp $ +# $FreeBSD: src/etc/Makefile,v 1.317 2003/08/24 03:24:54 mtm Exp $ .if !defined(NO_SENDMAIL) SUBDIR= sendmail @@ -32,8 +32,6 @@ # -rwxr-xr-x root:wheel, for the new cron root:wheel BIN2= netstart pccard_ether rc.suspend rc.resume -DEFAULTS= rc.conf pccard.conf periodic.conf - MTREE= BSD.include.dist BSD.local.dist BSD.root.dist BSD.usr.dist \ BSD.var.dist BSD.x11.dist BSD.x11-4.dist .if !defined(NO_SENDMAIL) @@ -71,8 +69,7 @@ ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 600 \ master.passwd nsmb.conf opieaccess ${DESTDIR}/etc; \ pwd_mkdb -p -d ${DESTDIR}/etc ${DESTDIR}/etc/master.passwd - cd ${.CURDIR}/defaults; ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 644 \ - ${DEFAULTS} ${DESTDIR}/etc/defaults + cd ${.CURDIR}/defaults; ${MAKE} install cd ${.CURDIR}/periodic; ${MAKE} install cd ${.CURDIR}/rc.d; ${MAKE} install cd ${.CURDIR}/../gnu/usr.bin/send-pr; ${MAKE} etc-gnats-freefall @@ -197,7 +194,7 @@ cd ${.CURDIR}; ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 444 \ ${BIN1} ${BIN2} nsmb.conf opieaccess \ ${DESTDIR}/usr/share/examples/etc - cd ${.CURDIR}/defaults; ${INSTALL} -o ${BINOWN} -g ${BINGRP} -m 444 \ - ${DEFAULTS} ${DESTDIR}/usr/share/examples/etc/defaults + cd ${.CURDIR}/defaults; ${MAKE} install \ + DESTDIR=${DESTDIR}/usr/share/examples .include ==== //depot/projects/ia64/etc/defaults/Makefile#3 (text+ko) ==== @@ -1,8 +1,8 @@ -# $FreeBSD: src/etc/defaults/Makefile,v 1.2 2003/08/20 06:15:18 mtm Exp $ +# $FreeBSD: src/etc/defaults/Makefile,v 1.3 2003/08/24 03:24:54 mtm Exp $ FILES= devfs.rules pccard.conf periodic.conf rc.conf NOOBJ= noobj FILESDIR= /etc/defaults -FILESMODE= 644 +FILESMODE= 444 .include ==== //depot/projects/ia64/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml#120 (text+ko) ==== @@ -3,7 +3,7 @@ The FreeBSD Project - $FreeBSD: src/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml,v 1.618 2003/08/22 22:24:12 bmah Exp $ + $FreeBSD: src/release/doc/en_US.ISO8859-1/relnotes/common/new.sgml,v 1.619 2003/08/23 05:42:03 nyan Exp $ 2000 @@ -190,7 +190,7 @@ panics on PAE machines of certain large memory sizes has been corrected. - Floating point emulation in the kernel has + Floating point emulation in the kernel has been removed. ==== //depot/projects/ia64/share/timedef/zh_CN.GB18030.src#2 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/share/timedef/zh_CN.GB18030.src,v 1.1 2003/07/29 16:12:55 ache Exp $ +# $FreeBSD: src/share/timedef/zh_CN.GB18030.src,v 1.2 2003/08/23 20:46:23 ache Exp $ # # WARNING: spaces may be essential at the end of lines # WARNING: empty lines are essential too @@ -35,13 +35,13 @@ # # Short weekday names # -ÖÜÈÕ -ÖÜÒ» -Öܶþ -ÖÜÈý -ÖÜËÄ -ÖÜÎå -ÖÜÁù +ÈÕ +Ò» +¶þ +Èý +ËÄ +Îå +Áù # # Long weekday names # ==== //depot/projects/ia64/share/timedef/zh_CN.eucCN.src#2 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/share/timedef/zh_CN.eucCN.src,v 1.11 2001/03/21 23:24:41 ache Exp $ +# $FreeBSD: src/share/timedef/zh_CN.eucCN.src,v 1.12 2003/08/23 20:46:23 ache Exp $ # # WARNING: spaces may be essential at the end of lines # WARNING: empty lines are essential too @@ -35,13 +35,13 @@ # # Short weekday names # -ÖÜÈÕ -ÖÜÒ» -Öܶþ -ÖÜÈý -ÖÜËÄ -ÖÜÎå -ÖÜÁù +ÈÕ +Ò» +¶þ +Èý +ËÄ +Îå +Áù # # Long weekday names # ==== //depot/projects/ia64/sys/conf/files.i386#44 (text+ko) ==== @@ -1,7 +1,7 @@ # This file tells config what files go into building a kernel, # files marked standard are always included. # -# $FreeBSD: src/sys/conf/files.i386,v 1.451 2003/08/15 14:56:05 phk Exp $ +# $FreeBSD: src/sys/conf/files.i386,v 1.452 2003/08/23 18:00:31 mdodd Exp $ # # The long compile-with and dependency lines are required because of # limitations in config: backslash-newline doesn't work in strings, and @@ -393,3 +393,4 @@ pci/agp_ali.c optional agp pci/agp_amd.c optional agp pci/agp_i810.c optional agp +pci/agp_nvidia.c optional agp ==== //depot/projects/ia64/sys/conf/files.sparc64#33 (text+ko) ==== @@ -1,7 +1,7 @@ # This file tells config what files go into building a kernel, # files marked standard are always included. # -# $FreeBSD: src/sys/conf/files.sparc64,v 1.44 2003/07/01 14:52:46 tmm Exp $ +# $FreeBSD: src/sys/conf/files.sparc64,v 1.45 2003/08/24 01:54:06 jake Exp $ # # The long compile-with and dependency lines are required because of # limitations in config: backslash-newline doesn't work in strings, and @@ -12,12 +12,26 @@ crypto/des/des_enc.c optional ipsec ipsec_esp crypto/blowfish/bf_enc.c optional crypto crypto/des/des_enc.c optional crypto +dev/fb/creator.c optional creator sc +dev/fb/fb.c optional sc +dev/fb/splash.c optional splash +dev/kbd/kbd.c optional sc dev/ofw/ofw_console.c optional ofw_console dev/ofw/openfirm.c standard dev/ofw/openfirmio.c standard dev/ofw/openpromio.c standard dev/sio/sio.c optional sio dev/sio/sio_isa.c optional sio isa +dev/syscons/scgfbrndr.c optional sc +dev/syscons/schistory.c optional sc +dev/syscons/scmouse.c optional sc +dev/syscons/scterm.c optional sc +dev/syscons/scterm-dumb.c optional sc +dev/syscons/scterm-sc.c optional sc +dev/syscons/scvidctl.c optional sc +dev/syscons/scvtb.c optional sc +dev/syscons/syscons.c optional sc +dev/syscons/sysmouse.c optional sc geom/geom_bsd.c standard geom/geom_bsd_enc.c standard geom/geom_sunlabel.c standard @@ -25,6 +39,7 @@ libkern/ffs.c standard kern/syscalls.c optional ktr sparc64/central/central.c optional central +sparc64/creator/creator_upa.c optional creator sc sparc64/ebus/ebus.c optional ebus sparc64/fhc/fhc.c optional fhc sparc64/fhc/fhc_central.c optional fhc central @@ -75,6 +90,7 @@ sparc64/sparc64/pmap.c standard sparc64/sparc64/prof_machdep.c optional profiling-routine sparc64/sparc64/rwindow.c standard +sparc64/sparc64/sc_machdep.c optional sc sparc64/sparc64/spitfire.c standard sparc64/sparc64/support.S standard sparc64/sparc64/sys_machdep.c standard ==== //depot/projects/ia64/sys/conf/options.sparc64#8 (text+ko) ==== @@ -1,7 +1,11 @@ -# $FreeBSD: src/sys/conf/options.sparc64,v 1.7 2003/07/01 14:52:46 tmm Exp $ +# $FreeBSD: src/sys/conf/options.sparc64,v 1.8 2003/08/24 01:54:06 jake Exp $ SUN4U opt_global.h +GFB_DEBUG opt_gfb.h +GFB_NO_FONT_LOADING opt_gfb.h +GFB_NO_MODE_CHANGE opt_gfb.h + EBUS_DEBUG opt_ebus.h PSYCHO_DEBUG opt_psycho.h DEBUGGER_ON_POWERFAIL opt_psycho.h @@ -12,3 +16,5 @@ # Debug IOMMU inserts/removes using diagnostic accesses. Very loud. IOMMU_DIAG opt_iommu.h PMAP_STATS opt_pmap.h + +DEV_CREATOR opt_creator.h ==== //depot/projects/ia64/sys/dev/aic/aic.c#8 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/aic/aic.c,v 1.20 2003/08/22 05:51:23 imp Exp $ + * $FreeBSD: src/sys/dev/aic/aic.c,v 1.21 2003/08/23 09:00:56 marcel Exp $ */ #include @@ -490,6 +490,7 @@ CAM_DEBUG_PRINT(CAM_DEBUG_TRACE, ("aic_reconnect\n")); /* Find the nexus */ + scb = NULL; TAILQ_FOREACH(ccb_h, &aic->nexus_ccbs, sim_links.tqe) { scb = (struct aic_scb *)ccb_h->ccb_scb_ptr; if (scb->target == aic->target && scb->lun == aic->lun && ==== //depot/projects/ia64/sys/dev/fb/fb.c#10 (text+ko) ==== @@ -25,7 +25,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/fb/fb.c,v 1.26 2003/03/25 00:07:00 jake Exp $ + * $FreeBSD: src/sys/dev/fb/fb.c,v 1.27 2003/08/24 02:42:01 jake Exp $ */ #include "opt_fb.h" @@ -509,7 +509,7 @@ offset, paddr, nprot); } -DEV_DRIVER_MODULE(fb, ???, fb_driver, fb_devclass, fb_cdevsw, 0, 0); +DEV_DRIVER_MODULE(fb, foo, fb_driver, fb_devclass, fb_cdevsw, 0, 0); #endif /* ==== //depot/projects/ia64/sys/dev/fb/fbreg.h#8 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/fb/fbreg.h,v 1.15 2003/05/01 04:21:05 peter Exp $ + * $FreeBSD: src/sys/dev/fb/fbreg.h,v 1.16 2003/08/23 08:52:52 marcel Exp $ */ #ifndef _DEV_FB_FBREG_H_ @@ -59,17 +59,16 @@ #define bcopy_toio(s, d, c) \ bus_space_write_region_1(IA64_BUS_SPACE_MEM, d, 0, (void*)(s), c) #define bzero_io(d, c) \ - bus_space_set_region_1(IA64_BUS_SPACE_MEM, d, 0, 0, c) + bus_space_set_region_1(IA64_BUS_SPACE_MEM, (intptr_t)(d), 0, 0, c) #define fill_io(p, d, c) \ - bus_space_set_region_1(IA64_BUS_SPACE_MEM, d, 0, p, c) + bus_space_set_region_1(IA64_BUS_SPACE_MEM, (intptr_t)(d), 0, p, c) #define fillw_io(p, d, c) \ - bus_space_set_region_2(IA64_BUS_SPACE_MEM, d, 0, p, c) -#define readw(a) \ - bus_space_read_2(IA64_BUS_SPACE_MEM, a, 0) -#define writew(a, v) \ - bus_space_write_2(IA64_BUS_SPACE_MEM, a, 0, v) -#define writel(a, v) \ - bus_space_write_4(IA64_BUS_SPACE_MEM, a, 0, v) + bus_space_set_region_2(IA64_BUS_SPACE_MEM, (intptr_t)(d), 0, p, c) +#define readb(a) bus_space_read_1(IA64_BUS_SPACE_MEM, a, 0) +#define readw(a) bus_space_read_2(IA64_BUS_SPACE_MEM, a, 0) +#define writeb(a, v) bus_space_write_1(IA64_BUS_SPACE_MEM, a, 0, v) +#define writew(a, v) bus_space_write_2(IA64_BUS_SPACE_MEM, a, 0, v) +#define writel(a, v) bus_space_write_4(IA64_BUS_SPACE_MEM, a, 0, v) static __inline void fillw(int val, uint16_t *buf, size_t size) { ==== //depot/projects/ia64/sys/dev/gem/if_gem.c#16 (text+ko) ==== @@ -26,7 +26,7 @@ * * from: NetBSD: gem.c,v 1.21 2002/06/01 23:50:58 lukem Exp * - * $FreeBSD: src/sys/dev/gem/if_gem.c,v 1.17 2003/07/01 15:51:57 scottl Exp $ + * $FreeBSD: src/sys/dev/gem/if_gem.c,v 1.18 2003/08/23 06:30:21 imp Exp $ */ /* @@ -60,8 +60,8 @@ #include #include -#include -#include +#include +#include #define TRIES 10000 ==== //depot/projects/ia64/sys/dev/hme/if_hme.c#14 (text+ko) ==== @@ -36,7 +36,7 @@ * * from: NetBSD: hme.c,v 1.20 2000/12/14 06:27:25 thorpej Exp * - * $FreeBSD: src/sys/dev/hme/if_hme.c,v 1.14 2003/07/01 15:51:57 scottl Exp $ + * $FreeBSD: src/sys/dev/hme/if_hme.c,v 1.15 2003/08/23 05:51:03 marcel Exp $ */ /* @@ -82,8 +82,8 @@ #include -#include -#include +#include +#include static void hme_start(struct ifnet *); static void hme_stop(struct hme_softc *); ==== //depot/projects/ia64/sys/dev/hme/if_hme_pci.c#9 (text+ko) ==== @@ -27,7 +27,7 @@ * * from: NetBSD: if_hme_pci.c,v 1.4 2001/08/27 22:18:49 augustss Exp * - * $FreeBSD: src/sys/dev/hme/if_hme_pci.c,v 1.8 2003/08/22 06:00:26 imp Exp $ + * $FreeBSD: src/sys/dev/hme/if_hme_pci.c,v 1.9 2003/08/23 05:51:03 marcel Exp $ */ /* @@ -53,14 +53,14 @@ #include #include -#include -#include +#include +#include #include #include -#include -#include +#include +#include #include "miibus_if.h" ==== //depot/projects/ia64/sys/dev/hme/if_hme_sbus.c#6 (text+ko) ==== @@ -35,7 +35,7 @@ * * from: NetBSD: if_hme_sbus.c,v 1.9 2001/11/13 06:58:17 lukem Exp * - * $FreeBSD: src/sys/dev/hme/if_hme_sbus.c,v 1.5 2003/08/23 00:11:16 imp Exp $ + * $FreeBSD: src/sys/dev/hme/if_hme_sbus.c,v 1.6 2003/08/23 05:51:03 marcel Exp $ */ /* @@ -63,13 +63,13 @@ #include #include -#include -#include +#include +#include #include -#include -#include +#include +#include #include "miibus_if.h" ==== //depot/projects/ia64/sys/dev/mk48txx/mk48txx.c#2 (text+ko) ==== @@ -35,7 +35,7 @@ * * $NetBSD: mk48txx.c,v 1.7 2001/04/08 17:05:10 tsutsui Exp $ * - * $FreeBSD: src/sys/dev/mk48txx/mk48txx.c,v 1.1 2002/04/04 23:44:42 tmm Exp $ + * $FreeBSD: src/sys/dev/mk48txx/mk48txx.c,v 1.2 2003/08/23 05:54:06 marcel Exp $ */ /* @@ -50,7 +50,7 @@ #include -#include +#include #include "clock_if.h" ==== //depot/projects/ia64/sys/dev/sound/pci/ds1.c#9 (text+ko) ==== @@ -33,7 +33,7 @@ #include #include -SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pci/ds1.c,v 1.34 2003/08/22 07:04:10 imp Exp $"); +SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pci/ds1.c,v 1.35 2003/08/23 13:00:48 iedowse Exp $"); /* -------------------------------------------------------------------- */ @@ -526,12 +526,13 @@ ds1pchan_setblocksize(kobj_t obj, void *data, u_int32_t blocksize) { struct sc_pchinfo *ch = data; + struct sc_info *sc = ch->parent; int drate; /* irq rate is fixed at 187.5hz */ drate = ch->spd * sndbuf_getbps(ch->buffer); - blocksize = (drate << 8) / DS1_IRQHZ; - sndbuf_resize(ch->buffer, DS1_BUFFSIZE / blocksize, blocksize); + blocksize = roundup2((drate << 8) / DS1_IRQHZ, 4); + sndbuf_resize(ch->buffer, sc->bufsz / blocksize, blocksize); return blocksize; } @@ -653,12 +654,13 @@ ds1rchan_setblocksize(kobj_t obj, void *data, u_int32_t blocksize) { struct sc_rchinfo *ch = data; + struct sc_info *sc = ch->parent; int drate; /* irq rate is fixed at 187.5hz */ drate = ch->spd * sndbuf_getbps(ch->buffer); - blocksize = (drate << 8) / DS1_IRQHZ; - sndbuf_resize(ch->buffer, DS1_BUFFSIZE / blocksize, blocksize); + blocksize = roundup2((drate << 8) / DS1_IRQHZ, 4); + sndbuf_resize(ch->buffer, sc->bufsz / blocksize, blocksize); return blocksize; } ==== //depot/projects/ia64/sys/dev/sound/pcm/ac97.c#20 (text+ko) ==== @@ -30,7 +30,7 @@ #include "mixer_if.h" -SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pcm/ac97.c,v 1.44 2003/08/21 23:22:51 orion Exp $"); +SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pcm/ac97.c,v 1.45 2003/08/23 21:39:51 orion Exp $"); MALLOC_DEFINE(M_AC97, "ac97", "ac97 codec"); @@ -443,16 +443,16 @@ static void ac97_fix_auxout(struct ac97_info *codec) { + int keep_ogain; + /* - * Determine if AUX_OUT is a valid control. + * By default, The ac97 aux_out register (0x04) corresponds to OSS's + * OGAIN setting. * - * Control will read zero if not valid after a reset, other gain - * controls read muted (0x8000). + * We first check whether aux_out is a valid register. If not + * we may not want to keep ogain. */ - if (ac97_rdcd(codec, AC97_MIX_AUXOUT) == 0) { - bzero(&codec->mix[SOUND_MIXER_OGAIN], - sizeof(codec->mix[SOUND_MIXER_OGAIN])); - } + keep_ogain = ac97_rdcd(codec, AC97_MIX_AUXOUT) & 0x8000; /* * Determine what AUX_OUT really means, it can be: @@ -465,13 +465,13 @@ */ if (codec->extcaps & AC97_EXTCAP_SDAC && ac97_rdcd(codec, AC97_MIXEXT_SURROUND) == 0x8080) { - codec->mix[SOUND_MIXER_VOLUME].reg = AC97_MIXEXT_SURROUND; - } else if (codec->caps & AC97_CAP_HEADPHONE) { - /* Headphone out present/selected AUX_OUT is effectively - * master volume control. */ - struct ac97mixtable_entry tmp = codec->mix[SOUND_MIXER_VOLUME]; - codec->mix[SOUND_MIXER_VOLUME] = codec->mix[SOUND_MIXER_OGAIN]; - codec->mix[SOUND_MIXER_OGAIN] = tmp; + codec->mix[SOUND_MIXER_OGAIN].reg = AC97_MIXEXT_SURROUND; + keep_ogain = 1; + } + + if (keep_ogain == 0) { + bzero(&codec->mix[SOUND_MIXER_OGAIN], + sizeof(codec->mix[SOUND_MIXER_OGAIN])); } } ==== //depot/projects/ia64/sys/dev/sound/pcm/feeder_fmt.c#7 (text+ko) ==== @@ -28,7 +28,7 @@ #include "feeder_if.h" -SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pcm/feeder_fmt.c,v 1.11 2003/04/20 17:08:56 orion Exp $"); +SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pcm/feeder_fmt.c,v 1.12 2003/08/23 12:18:30 iedowse Exp $"); MALLOC_DEFINE(M_FMTFEEDER, "fmtfeed", "pcm format feeder"); @@ -291,7 +291,7 @@ j = k - 1; i = j * 2 + 1; - while (i > 3 && j >= 1) { + while (i >= 3 && j >= 1) { x = b[j--]; y = b[j--]; b[i--] = x; ==== //depot/projects/ia64/sys/dev/syscons/scgfbrndr.c#4 (text+ko) ==== @@ -27,10 +27,11 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/syscons/scgfbrndr.c,v 1.16 2002/04/13 22:34:16 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/syscons/scgfbrndr.c,v 1.17 2003/08/24 02:31:55 jake Exp $"); #include "opt_syscons.h" #include "opt_gfb.h" +#include "opt_creator.h" #include #include @@ -128,8 +129,8 @@ static void gfb_draw(scr_stat *scp, int from, int count, int flip) { - char c; - char a; + int c; + int a; int i, n; video_adapter_t *adp; @@ -181,7 +182,7 @@ c = sc_vtb_getc(&scp->vtb, from); a = sc_vtb_geta(&scp->vtb, from) >> 8; (*vidsw[scp->sc->adapter]->putc)(adp, from, c, - a); + (a >> 4) | ((a & 0xf) << 4)); } else { (*vidsw[scp->sc->adapter]->puts)(adp, from, @@ -207,13 +208,14 @@ static int pxlblinkrate = 0; -#if 0 +#ifdef DEV_CREATOR static void gfb_cursor(scr_stat *scp, int at, int blink, int on, int flip) { video_adapter_t *adp; + int a, c; - if (scp->cursor_height <= 0) /* the text cursor is disabled */ + if (scp->curs_attr.height <= 0) /* the text cursor is disabled */ return; adp = scp->sc->adp; @@ -234,11 +236,16 @@ scp->status &= ~VR_CURSOR_BLINK; if(on) { scp->status |= VR_CURSOR_ON; - scp->cursor_saveunder_char = sc_vtb_getc(&scp->scr, at); - scp->cursor_saveunder_attr = sc_vtb_geta(&scp->scr, at); + (*vidsw[scp->sc->adapter]->putc)(scp->sc->adp, + scp->cursor_oldpos, + sc_vtb_getc(&scp->vtb, scp->cursor_oldpos), + sc_vtb_geta(&scp->vtb, scp->cursor_oldpos) >> 8); + a = sc_vtb_geta(&scp->vtb, at) >> 8; + c = sc_vtb_getc(&scp->vtb, at); (*vidsw[scp->sc->adapter]->putc)(scp->sc->adp, at, - scp->cursor_saveunder_char, - scp->cursor_saveunder_attr); + c, (a >> 4) | ((a & 0xf) << 4)); + scp->cursor_saveunder_attr = a; + scp->cursor_saveunder_char = c; } else { if (scp->status & VR_CURSOR_ON) (*vidsw[scp->sc->adapter]->putc)(scp->sc->adp, @@ -248,8 +255,7 @@ } } } -#endif - +#else static void gfb_cursor(scr_stat *scp, int at, int blink, int on, int flip) { @@ -286,6 +292,7 @@ else scp->status &= ~VR_CURSOR_BLINK; } +#endif static void gfb_blink(scr_stat *scp, int at, int flip) ==== //depot/projects/ia64/sys/dev/syscons/schistory.c#5 (text+ko) ==== @@ -26,7 +26,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/schistory.c,v 1.16 2003/02/19 05:47:12 imp Exp $ + * $FreeBSD: src/sys/dev/syscons/schistory.c,v 1.17 2003/08/24 00:44:00 jake Exp $ */ #include "opt_syscons.h" @@ -41,7 +41,11 @@ #include #include +#ifdef __sparc64__ +#include +#else #include +#endif #include ==== //depot/projects/ia64/sys/dev/syscons/scmouse.c#9 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/scmouse.c,v 1.34 2003/06/01 04:42:14 jmallett Exp $ + * $FreeBSD: src/sys/dev/syscons/scmouse.c,v 1.35 2003/08/24 04:04:44 jake Exp $ */ #include "opt_syscons.h" @@ -129,7 +129,8 @@ scp->mouse_pos = scp->mouse_oldpos = 0; else scp->mouse_pos = scp->mouse_oldpos = - (y/scp->font_size - scp->yoff)*scp->xsize + x/8 - scp->xoff; + (y/scp->font_size - scp->yoff)*scp->xsize + x/scp->font_width - + scp->xoff; scp->status |= MOUSE_MOVED; splx(s); } @@ -138,8 +139,8 @@ static void set_mouse_pos(scr_stat *scp) { - if (scp->mouse_xpos < scp->xoff*8) - scp->mouse_xpos = scp->xoff*8; + if (scp->mouse_xpos < scp->xoff*scp->font_width) + scp->mouse_xpos = scp->xoff*scp->font_width; if (scp->mouse_ypos < scp->yoff*scp->font_size) scp->mouse_ypos = scp->yoff*scp->font_size; if (ISGRAPHSC(scp)) { @@ -149,8 +150,8 @@ scp->mouse_ypos = scp->ypixel-1; return; } else { - if (scp->mouse_xpos > (scp->xsize + scp->xoff)*8 - 1) - scp->mouse_xpos = (scp->xsize + scp->xoff)*8 - 1; + if (scp->mouse_xpos > (scp->xsize + scp->xoff)*scp->font_width - 1) + scp->mouse_xpos = (scp->xsize + scp->xoff)*scp->font_width - 1; if (scp->mouse_ypos > (scp->ysize + scp->yoff)*scp->font_size - 1) scp->mouse_ypos = (scp->ysize + scp->yoff)*scp->font_size - 1; } @@ -159,7 +160,7 @@ scp->status |= MOUSE_MOVED; scp->mouse_pos = (scp->mouse_ypos/scp->font_size - scp->yoff)*scp->xsize - + scp->mouse_xpos/8 - scp->xoff; + + scp->mouse_xpos/scp->font_width - scp->xoff; #ifndef SC_NO_CUTPASTE if ((scp->status & MOUSE_VISIBLE) && (scp->status & MOUSE_CUTTING)) mouse_cut(scp); @@ -195,7 +196,8 @@ ++scp->sc->videoio_in_progress; (*scp->rndr->draw_mouse)(scp, - (scp->mouse_oldpos%scp->xsize + scp->xoff)*8, + (scp->mouse_oldpos%scp->xsize + scp->xoff) + * scp->font_width, (scp->mouse_oldpos/scp->xsize + scp->yoff) * scp->font_size, FALSE); ==== //depot/projects/ia64/sys/dev/syscons/scterm-dumb.c#2 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/scterm-dumb.c,v 1.3 2000/04/29 15:35:19 phk Exp $ + * $FreeBSD: src/sys/dev/syscons/scterm-dumb.c,v 1.4 2003/08/24 00:44:00 jake Exp $ */ #include "opt_syscons.h" @@ -32,7 +32,11 @@ #include #include +#ifdef __sparc64__ +#include +#else #include +#endif #include #include ==== //depot/projects/ia64/sys/dev/syscons/scterm-sc.c#2 (text+ko) ==== @@ -24,7 +24,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/scterm-sc.c,v 1.17 2001/09/12 08:37:13 julian Exp $ + * $FreeBSD: src/sys/dev/syscons/scterm-sc.c,v 1.18 2003/08/24 00:44:00 jake Exp $ */ #include "opt_syscons.h" @@ -34,7 +34,11 @@ #include #include +#ifdef __sparc64__ +#include +#else #include +#endif #include #include ==== //depot/projects/ia64/sys/dev/syscons/scvidctl.c#5 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/scvidctl.c,v 1.29 2002/08/25 13:17:01 charnier Exp $ + * $FreeBSD: src/sys/dev/syscons/scvidctl.c,v 1.30 2003/08/24 00:35:10 jake Exp $ */ #include "opt_syscons.h" @@ -664,7 +664,7 @@ #endif /* SC_NO_MODE_CHANGE */ case KDSETMODE: /* set current mode of this (virtual) console */ - switch (*(int *)data) { + switch (*(intptr_t *)data) { case KD_TEXT: /* switch to TEXT (known) mode */ /* * If scp->mode is of graphics modes, we don't know which @@ -793,7 +793,7 @@ return 0; case KDSBORDER: /* set border color of this (virtual) console */ - scp->border = *data; + scp->border = *(intptr_t *)data; if (scp == scp->sc->cur_scp) sc_set_border(scp, scp->border); return 0; ==== //depot/projects/ia64/sys/dev/syscons/syscons.c#20 (text+ko) ==== @@ -25,7 +25,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/syscons.c,v 1.402 2003/05/09 18:24:40 peter Exp $ + * $FreeBSD: src/sys/dev/syscons/syscons.c,v 1.405 2003/08/24 04:04:44 jake Exp $ */ #include "opt_syscons.h" @@ -53,7 +53,11 @@ #include #include +#ifdef __sparc64__ +#include +#else #include +#endif #ifdef __i386__ #include #include @@ -145,7 +149,7 @@ static int scparam(struct tty *tp, struct termios *t); static void scstart(struct tty *tp); static void scinit(int unit, int flags); -#if __i386__ || __ia64__ || __amd64__ +#if __i386__ || __ia64__ || __amd64__ || __sparc64__ static void scterm(int unit, int flags); #endif static void scshutdown(void *arg, int howto); @@ -452,7 +456,9 @@ sc_softc_t *sc; struct tty *tp; scr_stat *scp; +#ifndef __sparc64__ keyarg_t key; +#endif int error; DPRINTF(5, ("scopen: dev:%d,%d, unit:%d, vty:%d\n", @@ -471,11 +477,13 @@ ttychars(tp); /* Use the current setting of the <-- key as default VERASE. */ /* If the Delete key is preferable, an stty is necessary */ +#ifndef __sparc64__ if (sc->kbd != NULL) { key.keynum = KEYCODE_BS; kbd_ioctl(sc->kbd, GIO_KEYMAPENT, (caddr_t)&key); tp->t_cc[VERASE] = key.key.map[0]; } +#endif tp->t_iflag = TTYDEF_IFLAG; tp->t_oflag = TTYDEF_OFLAG; tp->t_cflag = TTYDEF_CFLAG; @@ -530,7 +538,9 @@ } else { sc_vtb_destroy(&scp->vtb); +#ifndef __sparc64__ sc_vtb_destroy(&scp->scr); +#endif sc_free_history_buffer(scp, scp->ysize); SC_STAT(dev) = NULL; free(scp, M_DEVBUF); @@ -961,7 +971,7 @@ return EPERM; } error = EINVAL; - switch(*(int *)data) { + switch(*(intptr_t *)data) { case VT_FALSE: /* user refuses to release screen, abort */ if ((error = finish_vt_rel(scp, FALSE, &s)) == 0) DPRINTF(5, ("sc%d: VT_FALSE\n", sc->unit)); @@ -991,14 +1001,14 @@ return EINVAL; case VT_ACTIVATE: /* switch to screen *data */ - i = (*(int *)data == 0) ? scp->index : (*(int *)data - 1); + i = (*(intptr_t *)data == 0) ? scp->index : (*(intptr_t *)data - 1); s = spltty(); sc_clean_up(sc->cur_scp); splx(s); return sc_switch_scr(sc, i); case VT_WAITACTIVE: /* wait for switch to occur */ - i = (*(int *)data == 0) ? scp->index : (*(int *)data - 1); + i = (*(intptr_t *)data == 0) ? scp->index : (*(intptr_t *)data - 1); if ((i < sc->first_vty) || (i >= sc->first_vty + sc->vtys)) return EINVAL; s = spltty(); @@ -1361,7 +1371,7 @@ static void sccnprobe(struct consdev *cp) { -#if __i386__ || __ia64__ || __amd64__ +#if __i386__ || __ia64__ || __amd64__ || __sparc64__ int unit; int flags; >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Sat Aug 23 23:31:23 2003 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 4282F16A4C1; Sat, 23 Aug 2003 23:31:23 -0700 (PDT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 0407516A4BF for ; Sat, 23 Aug 2003 23:31:23 -0700 (PDT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B748843FE0 for ; Sat, 23 Aug 2003 23:31:21 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.12.6/8.12.6) with ESMTP id h7O6VL0U004900 for ; Sat, 23 Aug 2003 23:31:21 -0700 (PDT) (envelope-from marcel@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.12.6/8.12.6/Submit) id h7O6VLPx004897 for perforce@freebsd.org; Sat, 23 Aug 2003 23:31:21 -0700 (PDT) Date: Sat, 23 Aug 2003 23:31:21 -0700 (PDT) Message-Id: <200308240631.h7O6VLPx004897@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to marcel@freebsd.org using -f From: Marcel Moolenaar To: Perforce Change Reviews Subject: PERFORCE change 36825 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 24 Aug 2003 06:31:23 -0000 http://perforce.freebsd.org/chv.cgi?CH=36825 Change 36825 by marcel@marcel_nfs on 2003/08/23 23:30:45 IFC @36822 Affected files ... .. //depot/projects/uart/conf/files.i386#7 integrate .. //depot/projects/uart/conf/files.sparc64#4 integrate .. //depot/projects/uart/conf/options.sparc64#3 integrate .. //depot/projects/uart/dev/aic/aic.c#3 integrate .. //depot/projects/uart/dev/fb/creator.c#1 branch .. //depot/projects/uart/dev/fb/fb.c#2 integrate .. //depot/projects/uart/dev/fb/fbreg.h#2 integrate .. //depot/projects/uart/dev/fb/gallant12x22.h#1 branch .. //depot/projects/uart/dev/gem/if_gem.c#3 integrate .. //depot/projects/uart/dev/owi/if_ieee80211.h#1 branch .. //depot/projects/uart/dev/owi/if_owi.c#1 branch .. //depot/projects/uart/dev/owi/if_owi_pccard.c#1 branch .. //depot/projects/uart/dev/owi/if_wireg.h#1 branch .. //depot/projects/uart/dev/owi/if_wivar.h#1 branch .. //depot/projects/uart/dev/sound/pci/ds1.c#4 integrate .. //depot/projects/uart/dev/sound/pcm/ac97.c#3 integrate .. //depot/projects/uart/dev/sound/pcm/feeder_fmt.c#2 integrate .. //depot/projects/uart/dev/syscons/scgfbrndr.c#2 integrate .. //depot/projects/uart/dev/syscons/schistory.c#2 integrate .. //depot/projects/uart/dev/syscons/scmouse.c#2 integrate .. //depot/projects/uart/dev/syscons/scterm-dumb.c#2 integrate .. //depot/projects/uart/dev/syscons/scterm-sc.c#2 integrate .. //depot/projects/uart/dev/syscons/scvidctl.c#2 integrate .. //depot/projects/uart/dev/syscons/syscons.c#2 integrate .. //depot/projects/uart/dev/syscons/syscons.h#2 integrate .. //depot/projects/uart/dev/wi/if_wi_pccard.c#8 integrate .. //depot/projects/uart/i386/isa/stallion.c#2 integrate .. //depot/projects/uart/ia64/conf/Makefile#1 branch .. //depot/projects/uart/ia64/conf/NOTES#1 branch .. //depot/projects/uart/kern/kern_timeout.c#2 integrate .. //depot/projects/uart/kern/kern_xxx.c#2 integrate .. //depot/projects/uart/kern/vfs_bio.c#3 integrate .. //depot/projects/uart/modules/agp/Makefile#2 integrate .. //depot/projects/uart/modules/owi/Makefile#1 branch .. //depot/projects/uart/netsmb/smb_conn.c#2 integrate .. //depot/projects/uart/netsmb/smb_iod.c#2 integrate .. //depot/projects/uart/netsmb/smb_subr.h#2 integrate .. //depot/projects/uart/pc98/pc98/clock.c#4 integrate .. //depot/projects/uart/pci/agp_nvidia.c#1 branch .. //depot/projects/uart/pci/agpreg.h#2 integrate .. //depot/projects/uart/pci/if_xl.c#7 integrate .. //depot/projects/uart/pci/meteor.c#4 integrate .. //depot/projects/uart/sparc64/creator/creator.h#1 branch .. //depot/projects/uart/sparc64/creator/creator_upa.c#1 branch .. //depot/projects/uart/sparc64/include/sc_machdep.h#1 branch .. //depot/projects/uart/sparc64/sparc64/sc_machdep.c#1 branch .. //depot/projects/uart/vm/vm_fault.c#2 integrate .. //depot/projects/uart/vm/vm_page.c#4 integrate .. //depot/projects/uart/vm/vm_page.h#2 integrate .. //depot/projects/uart/vm/vnode_pager.c#4 integrate Differences ... ==== //depot/projects/uart/conf/files.i386#7 (text+ko) ==== @@ -1,7 +1,7 @@ # This file tells config what files go into building a kernel, # files marked standard are always included. # -# $FreeBSD: src/sys/conf/files.i386,v 1.451 2003/08/15 14:56:05 phk Exp $ +# $FreeBSD: src/sys/conf/files.i386,v 1.452 2003/08/23 18:00:31 mdodd Exp $ # # The long compile-with and dependency lines are required because of # limitations in config: backslash-newline doesn't work in strings, and @@ -394,3 +394,4 @@ pci/agp_ali.c optional agp pci/agp_amd.c optional agp pci/agp_i810.c optional agp +pci/agp_nvidia.c optional agp ==== //depot/projects/uart/conf/files.sparc64#4 (text+ko) ==== @@ -1,7 +1,7 @@ # This file tells config what files go into building a kernel, # files marked standard are always included. # -# $FreeBSD: src/sys/conf/files.sparc64,v 1.44 2003/07/01 14:52:46 tmm Exp $ +# $FreeBSD: src/sys/conf/files.sparc64,v 1.45 2003/08/24 01:54:06 jake Exp $ # # The long compile-with and dependency lines are required because of # limitations in config: backslash-newline doesn't work in strings, and @@ -12,12 +12,26 @@ crypto/des/des_enc.c optional ipsec ipsec_esp crypto/blowfish/bf_enc.c optional crypto crypto/des/des_enc.c optional crypto +dev/fb/creator.c optional creator sc +dev/fb/fb.c optional sc +dev/fb/splash.c optional splash +dev/kbd/kbd.c optional sc dev/ofw/ofw_console.c optional ofw_console dev/ofw/openfirm.c standard dev/ofw/openfirmio.c standard dev/ofw/openpromio.c standard dev/sio/sio.c optional sio dev/sio/sio_isa.c optional sio isa +dev/syscons/scgfbrndr.c optional sc +dev/syscons/schistory.c optional sc +dev/syscons/scmouse.c optional sc +dev/syscons/scterm.c optional sc +dev/syscons/scterm-dumb.c optional sc +dev/syscons/scterm-sc.c optional sc +dev/syscons/scvidctl.c optional sc +dev/syscons/scvtb.c optional sc +dev/syscons/syscons.c optional sc +dev/syscons/sysmouse.c optional sc dev/uart/uart_cpu_sparc64.c optional uart geom/geom_bsd.c standard geom/geom_bsd_enc.c standard @@ -26,6 +40,7 @@ libkern/ffs.c standard kern/syscalls.c optional ktr sparc64/central/central.c optional central +sparc64/creator/creator_upa.c optional creator sc sparc64/ebus/ebus.c optional ebus sparc64/fhc/fhc.c optional fhc sparc64/fhc/fhc_central.c optional fhc central @@ -76,6 +91,7 @@ sparc64/sparc64/pmap.c standard sparc64/sparc64/prof_machdep.c optional profiling-routine sparc64/sparc64/rwindow.c standard +sparc64/sparc64/sc_machdep.c optional sc sparc64/sparc64/spitfire.c standard sparc64/sparc64/support.S standard sparc64/sparc64/sys_machdep.c standard ==== //depot/projects/uart/conf/options.sparc64#3 (text+ko) ==== @@ -1,7 +1,11 @@ -# $FreeBSD: src/sys/conf/options.sparc64,v 1.7 2003/07/01 14:52:46 tmm Exp $ +# $FreeBSD: src/sys/conf/options.sparc64,v 1.8 2003/08/24 01:54:06 jake Exp $ SUN4U opt_global.h +GFB_DEBUG opt_gfb.h +GFB_NO_FONT_LOADING opt_gfb.h +GFB_NO_MODE_CHANGE opt_gfb.h + EBUS_DEBUG opt_ebus.h PSYCHO_DEBUG opt_psycho.h DEBUGGER_ON_POWERFAIL opt_psycho.h @@ -12,3 +16,5 @@ # Debug IOMMU inserts/removes using diagnostic accesses. Very loud. IOMMU_DIAG opt_iommu.h PMAP_STATS opt_pmap.h + +DEV_CREATOR opt_creator.h ==== //depot/projects/uart/dev/aic/aic.c#3 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/aic/aic.c,v 1.20 2003/08/22 05:51:23 imp Exp $ + * $FreeBSD: src/sys/dev/aic/aic.c,v 1.21 2003/08/23 09:00:56 marcel Exp $ */ #include @@ -490,6 +490,7 @@ CAM_DEBUG_PRINT(CAM_DEBUG_TRACE, ("aic_reconnect\n")); /* Find the nexus */ + scb = NULL; TAILQ_FOREACH(ccb_h, &aic->nexus_ccbs, sim_links.tqe) { scb = (struct aic_scb *)ccb_h->ccb_scb_ptr; if (scb->target == aic->target && scb->lun == aic->lun && ==== //depot/projects/uart/dev/fb/fb.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/fb/fb.c,v 1.26 2003/03/25 00:07:00 jake Exp $ + * $FreeBSD: src/sys/dev/fb/fb.c,v 1.27 2003/08/24 02:42:01 jake Exp $ */ #include "opt_fb.h" @@ -509,7 +509,7 @@ offset, paddr, nprot); } -DEV_DRIVER_MODULE(fb, ???, fb_driver, fb_devclass, fb_cdevsw, 0, 0); +DEV_DRIVER_MODULE(fb, foo, fb_driver, fb_devclass, fb_cdevsw, 0, 0); #endif /* ==== //depot/projects/uart/dev/fb/fbreg.h#2 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/fb/fbreg.h,v 1.15 2003/05/01 04:21:05 peter Exp $ + * $FreeBSD: src/sys/dev/fb/fbreg.h,v 1.16 2003/08/23 08:52:52 marcel Exp $ */ #ifndef _DEV_FB_FBREG_H_ @@ -59,17 +59,16 @@ #define bcopy_toio(s, d, c) \ bus_space_write_region_1(IA64_BUS_SPACE_MEM, d, 0, (void*)(s), c) #define bzero_io(d, c) \ - bus_space_set_region_1(IA64_BUS_SPACE_MEM, d, 0, 0, c) + bus_space_set_region_1(IA64_BUS_SPACE_MEM, (intptr_t)(d), 0, 0, c) #define fill_io(p, d, c) \ - bus_space_set_region_1(IA64_BUS_SPACE_MEM, d, 0, p, c) + bus_space_set_region_1(IA64_BUS_SPACE_MEM, (intptr_t)(d), 0, p, c) #define fillw_io(p, d, c) \ - bus_space_set_region_2(IA64_BUS_SPACE_MEM, d, 0, p, c) -#define readw(a) \ - bus_space_read_2(IA64_BUS_SPACE_MEM, a, 0) -#define writew(a, v) \ - bus_space_write_2(IA64_BUS_SPACE_MEM, a, 0, v) -#define writel(a, v) \ - bus_space_write_4(IA64_BUS_SPACE_MEM, a, 0, v) + bus_space_set_region_2(IA64_BUS_SPACE_MEM, (intptr_t)(d), 0, p, c) +#define readb(a) bus_space_read_1(IA64_BUS_SPACE_MEM, a, 0) +#define readw(a) bus_space_read_2(IA64_BUS_SPACE_MEM, a, 0) +#define writeb(a, v) bus_space_write_1(IA64_BUS_SPACE_MEM, a, 0, v) +#define writew(a, v) bus_space_write_2(IA64_BUS_SPACE_MEM, a, 0, v) +#define writel(a, v) bus_space_write_4(IA64_BUS_SPACE_MEM, a, 0, v) static __inline void fillw(int val, uint16_t *buf, size_t size) { ==== //depot/projects/uart/dev/gem/if_gem.c#3 (text+ko) ==== @@ -26,7 +26,7 @@ * * from: NetBSD: gem.c,v 1.21 2002/06/01 23:50:58 lukem Exp * - * $FreeBSD: src/sys/dev/gem/if_gem.c,v 1.17 2003/07/01 15:51:57 scottl Exp $ + * $FreeBSD: src/sys/dev/gem/if_gem.c,v 1.18 2003/08/23 06:30:21 imp Exp $ */ /* @@ -60,8 +60,8 @@ #include #include -#include -#include +#include +#include #define TRIES 10000 ==== //depot/projects/uart/dev/sound/pci/ds1.c#4 (text+ko) ==== @@ -33,7 +33,7 @@ #include #include -SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pci/ds1.c,v 1.34 2003/08/22 07:04:10 imp Exp $"); +SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pci/ds1.c,v 1.35 2003/08/23 13:00:48 iedowse Exp $"); /* -------------------------------------------------------------------- */ @@ -526,12 +526,13 @@ ds1pchan_setblocksize(kobj_t obj, void *data, u_int32_t blocksize) { struct sc_pchinfo *ch = data; + struct sc_info *sc = ch->parent; int drate; /* irq rate is fixed at 187.5hz */ drate = ch->spd * sndbuf_getbps(ch->buffer); - blocksize = (drate << 8) / DS1_IRQHZ; - sndbuf_resize(ch->buffer, DS1_BUFFSIZE / blocksize, blocksize); + blocksize = roundup2((drate << 8) / DS1_IRQHZ, 4); + sndbuf_resize(ch->buffer, sc->bufsz / blocksize, blocksize); return blocksize; } @@ -653,12 +654,13 @@ ds1rchan_setblocksize(kobj_t obj, void *data, u_int32_t blocksize) { struct sc_rchinfo *ch = data; + struct sc_info *sc = ch->parent; int drate; /* irq rate is fixed at 187.5hz */ drate = ch->spd * sndbuf_getbps(ch->buffer); - blocksize = (drate << 8) / DS1_IRQHZ; - sndbuf_resize(ch->buffer, DS1_BUFFSIZE / blocksize, blocksize); + blocksize = roundup2((drate << 8) / DS1_IRQHZ, 4); + sndbuf_resize(ch->buffer, sc->bufsz / blocksize, blocksize); return blocksize; } ==== //depot/projects/uart/dev/sound/pcm/ac97.c#3 (text+ko) ==== @@ -30,7 +30,7 @@ #include "mixer_if.h" -SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pcm/ac97.c,v 1.44 2003/08/21 23:22:51 orion Exp $"); +SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pcm/ac97.c,v 1.45 2003/08/23 21:39:51 orion Exp $"); MALLOC_DEFINE(M_AC97, "ac97", "ac97 codec"); @@ -443,16 +443,16 @@ static void ac97_fix_auxout(struct ac97_info *codec) { + int keep_ogain; + /* - * Determine if AUX_OUT is a valid control. + * By default, The ac97 aux_out register (0x04) corresponds to OSS's + * OGAIN setting. * - * Control will read zero if not valid after a reset, other gain - * controls read muted (0x8000). + * We first check whether aux_out is a valid register. If not + * we may not want to keep ogain. */ - if (ac97_rdcd(codec, AC97_MIX_AUXOUT) == 0) { - bzero(&codec->mix[SOUND_MIXER_OGAIN], - sizeof(codec->mix[SOUND_MIXER_OGAIN])); - } + keep_ogain = ac97_rdcd(codec, AC97_MIX_AUXOUT) & 0x8000; /* * Determine what AUX_OUT really means, it can be: @@ -465,13 +465,13 @@ */ if (codec->extcaps & AC97_EXTCAP_SDAC && ac97_rdcd(codec, AC97_MIXEXT_SURROUND) == 0x8080) { - codec->mix[SOUND_MIXER_VOLUME].reg = AC97_MIXEXT_SURROUND; - } else if (codec->caps & AC97_CAP_HEADPHONE) { - /* Headphone out present/selected AUX_OUT is effectively - * master volume control. */ - struct ac97mixtable_entry tmp = codec->mix[SOUND_MIXER_VOLUME]; - codec->mix[SOUND_MIXER_VOLUME] = codec->mix[SOUND_MIXER_OGAIN]; - codec->mix[SOUND_MIXER_OGAIN] = tmp; + codec->mix[SOUND_MIXER_OGAIN].reg = AC97_MIXEXT_SURROUND; + keep_ogain = 1; + } + + if (keep_ogain == 0) { + bzero(&codec->mix[SOUND_MIXER_OGAIN], + sizeof(codec->mix[SOUND_MIXER_OGAIN])); } } ==== //depot/projects/uart/dev/sound/pcm/feeder_fmt.c#2 (text+ko) ==== @@ -28,7 +28,7 @@ #include "feeder_if.h" -SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pcm/feeder_fmt.c,v 1.11 2003/04/20 17:08:56 orion Exp $"); +SND_DECLARE_FILE("$FreeBSD: src/sys/dev/sound/pcm/feeder_fmt.c,v 1.12 2003/08/23 12:18:30 iedowse Exp $"); MALLOC_DEFINE(M_FMTFEEDER, "fmtfeed", "pcm format feeder"); @@ -291,7 +291,7 @@ j = k - 1; i = j * 2 + 1; - while (i > 3 && j >= 1) { + while (i >= 3 && j >= 1) { x = b[j--]; y = b[j--]; b[i--] = x; ==== //depot/projects/uart/dev/syscons/scgfbrndr.c#2 (text+ko) ==== @@ -27,10 +27,11 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/syscons/scgfbrndr.c,v 1.16 2002/04/13 22:34:16 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/syscons/scgfbrndr.c,v 1.17 2003/08/24 02:31:55 jake Exp $"); #include "opt_syscons.h" #include "opt_gfb.h" +#include "opt_creator.h" #include #include @@ -128,8 +129,8 @@ static void gfb_draw(scr_stat *scp, int from, int count, int flip) { - char c; - char a; + int c; + int a; int i, n; video_adapter_t *adp; @@ -181,7 +182,7 @@ c = sc_vtb_getc(&scp->vtb, from); a = sc_vtb_geta(&scp->vtb, from) >> 8; (*vidsw[scp->sc->adapter]->putc)(adp, from, c, - a); + (a >> 4) | ((a & 0xf) << 4)); } else { (*vidsw[scp->sc->adapter]->puts)(adp, from, @@ -207,13 +208,14 @@ static int pxlblinkrate = 0; -#if 0 +#ifdef DEV_CREATOR static void gfb_cursor(scr_stat *scp, int at, int blink, int on, int flip) { video_adapter_t *adp; + int a, c; - if (scp->cursor_height <= 0) /* the text cursor is disabled */ + if (scp->curs_attr.height <= 0) /* the text cursor is disabled */ return; adp = scp->sc->adp; @@ -234,11 +236,16 @@ scp->status &= ~VR_CURSOR_BLINK; if(on) { scp->status |= VR_CURSOR_ON; - scp->cursor_saveunder_char = sc_vtb_getc(&scp->scr, at); - scp->cursor_saveunder_attr = sc_vtb_geta(&scp->scr, at); + (*vidsw[scp->sc->adapter]->putc)(scp->sc->adp, + scp->cursor_oldpos, + sc_vtb_getc(&scp->vtb, scp->cursor_oldpos), + sc_vtb_geta(&scp->vtb, scp->cursor_oldpos) >> 8); + a = sc_vtb_geta(&scp->vtb, at) >> 8; + c = sc_vtb_getc(&scp->vtb, at); (*vidsw[scp->sc->adapter]->putc)(scp->sc->adp, at, - scp->cursor_saveunder_char, - scp->cursor_saveunder_attr); + c, (a >> 4) | ((a & 0xf) << 4)); + scp->cursor_saveunder_attr = a; + scp->cursor_saveunder_char = c; } else { if (scp->status & VR_CURSOR_ON) (*vidsw[scp->sc->adapter]->putc)(scp->sc->adp, @@ -248,8 +255,7 @@ } } } -#endif - +#else static void gfb_cursor(scr_stat *scp, int at, int blink, int on, int flip) { @@ -286,6 +292,7 @@ else scp->status &= ~VR_CURSOR_BLINK; } +#endif static void gfb_blink(scr_stat *scp, int at, int flip) ==== //depot/projects/uart/dev/syscons/schistory.c#2 (text+ko) ==== @@ -26,7 +26,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/schistory.c,v 1.16 2003/02/19 05:47:12 imp Exp $ + * $FreeBSD: src/sys/dev/syscons/schistory.c,v 1.17 2003/08/24 00:44:00 jake Exp $ */ #include "opt_syscons.h" @@ -41,7 +41,11 @@ #include #include +#ifdef __sparc64__ +#include +#else #include +#endif #include ==== //depot/projects/uart/dev/syscons/scmouse.c#2 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/scmouse.c,v 1.34 2003/06/01 04:42:14 jmallett Exp $ + * $FreeBSD: src/sys/dev/syscons/scmouse.c,v 1.35 2003/08/24 04:04:44 jake Exp $ */ #include "opt_syscons.h" @@ -129,7 +129,8 @@ scp->mouse_pos = scp->mouse_oldpos = 0; else scp->mouse_pos = scp->mouse_oldpos = - (y/scp->font_size - scp->yoff)*scp->xsize + x/8 - scp->xoff; + (y/scp->font_size - scp->yoff)*scp->xsize + x/scp->font_width - + scp->xoff; scp->status |= MOUSE_MOVED; splx(s); } @@ -138,8 +139,8 @@ static void set_mouse_pos(scr_stat *scp) { - if (scp->mouse_xpos < scp->xoff*8) - scp->mouse_xpos = scp->xoff*8; + if (scp->mouse_xpos < scp->xoff*scp->font_width) + scp->mouse_xpos = scp->xoff*scp->font_width; if (scp->mouse_ypos < scp->yoff*scp->font_size) scp->mouse_ypos = scp->yoff*scp->font_size; if (ISGRAPHSC(scp)) { @@ -149,8 +150,8 @@ scp->mouse_ypos = scp->ypixel-1; return; } else { - if (scp->mouse_xpos > (scp->xsize + scp->xoff)*8 - 1) - scp->mouse_xpos = (scp->xsize + scp->xoff)*8 - 1; + if (scp->mouse_xpos > (scp->xsize + scp->xoff)*scp->font_width - 1) + scp->mouse_xpos = (scp->xsize + scp->xoff)*scp->font_width - 1; if (scp->mouse_ypos > (scp->ysize + scp->yoff)*scp->font_size - 1) scp->mouse_ypos = (scp->ysize + scp->yoff)*scp->font_size - 1; } @@ -159,7 +160,7 @@ scp->status |= MOUSE_MOVED; scp->mouse_pos = (scp->mouse_ypos/scp->font_size - scp->yoff)*scp->xsize - + scp->mouse_xpos/8 - scp->xoff; + + scp->mouse_xpos/scp->font_width - scp->xoff; #ifndef SC_NO_CUTPASTE if ((scp->status & MOUSE_VISIBLE) && (scp->status & MOUSE_CUTTING)) mouse_cut(scp); @@ -195,7 +196,8 @@ ++scp->sc->videoio_in_progress; (*scp->rndr->draw_mouse)(scp, - (scp->mouse_oldpos%scp->xsize + scp->xoff)*8, + (scp->mouse_oldpos%scp->xsize + scp->xoff) + * scp->font_width, (scp->mouse_oldpos/scp->xsize + scp->yoff) * scp->font_size, FALSE); ==== //depot/projects/uart/dev/syscons/scterm-dumb.c#2 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/scterm-dumb.c,v 1.3 2000/04/29 15:35:19 phk Exp $ + * $FreeBSD: src/sys/dev/syscons/scterm-dumb.c,v 1.4 2003/08/24 00:44:00 jake Exp $ */ #include "opt_syscons.h" @@ -32,7 +32,11 @@ #include #include +#ifdef __sparc64__ +#include +#else #include +#endif #include #include ==== //depot/projects/uart/dev/syscons/scterm-sc.c#2 (text+ko) ==== @@ -24,7 +24,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/scterm-sc.c,v 1.17 2001/09/12 08:37:13 julian Exp $ + * $FreeBSD: src/sys/dev/syscons/scterm-sc.c,v 1.18 2003/08/24 00:44:00 jake Exp $ */ #include "opt_syscons.h" @@ -34,7 +34,11 @@ #include #include +#ifdef __sparc64__ +#include +#else #include +#endif #include #include ==== //depot/projects/uart/dev/syscons/scvidctl.c#2 (text+ko) ==== @@ -23,7 +23,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/scvidctl.c,v 1.29 2002/08/25 13:17:01 charnier Exp $ + * $FreeBSD: src/sys/dev/syscons/scvidctl.c,v 1.30 2003/08/24 00:35:10 jake Exp $ */ #include "opt_syscons.h" @@ -654,7 +654,7 @@ #endif /* SC_NO_MODE_CHANGE */ case KDSETMODE: /* set current mode of this (virtual) console */ - switch (*(int *)data) { + switch (*(intptr_t *)data) { case KD_TEXT: /* switch to TEXT (known) mode */ /* * If scp->mode is of graphics modes, we don't know which @@ -783,7 +783,7 @@ return 0; case KDSBORDER: /* set border color of this (virtual) console */ - scp->border = *data; + scp->border = *(intptr_t *)data; if (scp == scp->sc->cur_scp) sc_set_border(scp, scp->border); return 0; ==== //depot/projects/uart/dev/syscons/syscons.c#2 (text+ko) ==== @@ -25,7 +25,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/syscons.c,v 1.402 2003/05/09 18:24:40 peter Exp $ + * $FreeBSD: src/sys/dev/syscons/syscons.c,v 1.405 2003/08/24 04:04:44 jake Exp $ */ #include "opt_syscons.h" @@ -53,7 +53,11 @@ #include #include +#ifdef __sparc64__ +#include +#else #include +#endif #ifdef __i386__ #include #include @@ -145,7 +149,7 @@ static int scparam(struct tty *tp, struct termios *t); static void scstart(struct tty *tp); static void scinit(int unit, int flags); -#if __i386__ || __ia64__ || __amd64__ +#if __i386__ || __ia64__ || __amd64__ || __sparc64__ static void scterm(int unit, int flags); #endif static void scshutdown(void *arg, int howto); @@ -452,7 +456,9 @@ sc_softc_t *sc; struct tty *tp; scr_stat *scp; +#ifndef __sparc64__ keyarg_t key; +#endif int error; DPRINTF(5, ("scopen: dev:%d,%d, unit:%d, vty:%d\n", @@ -471,11 +477,13 @@ ttychars(tp); /* Use the current setting of the <-- key as default VERASE. */ /* If the Delete key is preferable, an stty is necessary */ +#ifndef __sparc64__ if (sc->kbd != NULL) { key.keynum = KEYCODE_BS; kbd_ioctl(sc->kbd, GIO_KEYMAPENT, (caddr_t)&key); tp->t_cc[VERASE] = key.key.map[0]; } +#endif tp->t_iflag = TTYDEF_IFLAG; tp->t_oflag = TTYDEF_OFLAG; tp->t_cflag = TTYDEF_CFLAG; @@ -530,7 +538,9 @@ } else { sc_vtb_destroy(&scp->vtb); +#ifndef __sparc64__ sc_vtb_destroy(&scp->scr); +#endif sc_free_history_buffer(scp, scp->ysize); SC_STAT(dev) = NULL; free(scp, M_DEVBUF); @@ -961,7 +971,7 @@ return EPERM; } error = EINVAL; - switch(*(int *)data) { + switch(*(intptr_t *)data) { case VT_FALSE: /* user refuses to release screen, abort */ if ((error = finish_vt_rel(scp, FALSE, &s)) == 0) DPRINTF(5, ("sc%d: VT_FALSE\n", sc->unit)); @@ -991,14 +1001,14 @@ return EINVAL; case VT_ACTIVATE: /* switch to screen *data */ - i = (*(int *)data == 0) ? scp->index : (*(int *)data - 1); + i = (*(intptr_t *)data == 0) ? scp->index : (*(intptr_t *)data - 1); s = spltty(); sc_clean_up(sc->cur_scp); splx(s); return sc_switch_scr(sc, i); case VT_WAITACTIVE: /* wait for switch to occur */ - i = (*(int *)data == 0) ? scp->index : (*(int *)data - 1); + i = (*(intptr_t *)data == 0) ? scp->index : (*(intptr_t *)data - 1); if ((i < sc->first_vty) || (i >= sc->first_vty + sc->vtys)) return EINVAL; s = spltty(); @@ -1361,7 +1371,7 @@ static void sccnprobe(struct consdev *cp) { -#if __i386__ || __ia64__ || __amd64__ +#if __i386__ || __ia64__ || __amd64__ || __sparc64__ int unit; int flags; @@ -1379,7 +1389,7 @@ /* initialize required fields */ cp->cn_dev = makedev(CDEV_MAJOR, SC_CONSOLECTL); -#endif /* __i386__ || __ia64__ || __amd64__ */ +#endif /* __i386__ || __ia64__ || __amd64__ || __sparc64__ */ #if __alpha__ /* @@ -1394,7 +1404,7 @@ static void sccninit(struct consdev *cp) { -#if __i386__ || __ia64__ || __amd64__ +#if __i386__ || __ia64__ || __amd64__ || __sparc64__ int unit; int flags; @@ -1402,7 +1412,7 @@ scinit(unit, flags | SC_KERNEL_CONSOLE); sc_console_unit = unit; sc_console = SC_STAT(sc_get_softc(unit, SC_KERNEL_CONSOLE)->dev[0]); -#endif /* __i386__ || __ia64__ || __amd64__ */ +#endif /* __i386__ || __ia64__ || __amd64__ || __sparc64__ */ #if __alpha__ /* SHOULDN'T REACH HERE */ @@ -1417,7 +1427,7 @@ if (sc_console_unit < 0) return; /* shouldn't happen */ -#if __i386__ || __ia64__ || __amd64__ +#if __i386__ || __ia64__ || __amd64__ || __sparc64__ #if 0 /* XXX */ sc_clear_screen(sc_console); sccnupdate(sc_console); @@ -1425,7 +1435,7 @@ scterm(sc_console_unit, SC_KERNEL_CONSOLE); sc_console_unit = -1; sc_console = NULL; -#endif /* __i386__ || __ia64__ || __amd64__ */ +#endif /* __i386__ || __ia64__ || __amd64__ || __sparc64__ */ #if __alpha__ /* do nothing XXX */ @@ -2446,9 +2456,11 @@ scp = sc->cur_scp = sc->new_scp; if (sc->old_scp->mode != scp->mode || ISUNKNOWNSC(sc->old_scp)) set_mode(scp); +#ifndef __sparc64__ else sc_vtb_init(&scp->scr, VTB_FRAMEBUFFER, scp->xsize, scp->ysize, (void *)sc->adp->va_window, FALSE); +#endif scp->status |= MOUSE_HIDDEN; sc_move_cursor(scp, scp->xpos, scp->ypos); if (!ISGRAPHSC(scp)) @@ -2715,11 +2727,13 @@ SC_STAT(sc->dev[0]) = scp; sc->cur_scp = scp; +#ifndef __sparc64__ /* copy screen to temporary buffer */ sc_vtb_init(&scp->scr, VTB_FRAMEBUFFER, scp->xsize, scp->ysize, (void *)scp->sc->adp->va_window, FALSE); if (ISTEXTSC(scp)) sc_vtb_copy(&scp->scr, 0, &scp->vtb, 0, scp->xsize*scp->ysize); +#endif /* move cursors to the initial positions */ if (col >= scp->xsize) @@ -2806,7 +2820,7 @@ sc->flags |= SC_INIT_DONE; } -#if __i386__ || __ia64__ || __amd64__ +#if __i386__ || __ia64__ || __amd64__ || __sparc64__ static void scterm(int unit, int flags) { @@ -2862,7 +2876,7 @@ sc->keyboard = -1; sc->adapter = -1; } -#endif /* __i386__ || __ia64__ || __amd64__ */ +#endif /* __i386__ || __ia64__ || __amd64__ || __sparc64__ */ static void scshutdown(void *arg, int howto) @@ -2975,22 +2989,21 @@ scp->ysize = info.vi_height; scp->xpixel = scp->xsize*info.vi_cwidth; scp->ypixel = scp->ysize*info.vi_cheight; + scp->font_size = info.vi_cheight; + scp->font_width = info.vi_cwidth; if (info.vi_cheight < 14) { - scp->font_size = 8; #ifndef SC_NO_FONT_LOADING scp->font = sc->font_8; #else scp->font = NULL; #endif } else if (info.vi_cheight >= 16) { - scp->font_size = 16; #ifndef SC_NO_FONT_LOADING scp->font = sc->font_16; #else scp->font = NULL; #endif } else { - scp->font_size = 14; #ifndef SC_NO_FONT_LOADING scp->font = sc->font_14; #else @@ -2999,7 +3012,9 @@ } } sc_vtb_init(&scp->vtb, VTB_MEMORY, 0, 0, NULL, FALSE); +#ifndef __sparc64__ sc_vtb_init(&scp->scr, VTB_FRAMEBUFFER, 0, 0, NULL, FALSE); +#endif scp->xoff = scp->yoff = 0; scp->xpos = scp->ypos = 0; scp->start = scp->xsize * scp->ysize - 1; @@ -3441,8 +3456,10 @@ /* setup video hardware for the given mode */ (*vidsw[scp->sc->adapter]->set_mode)(scp->sc->adp, scp->mode); +#ifndef __sparc64__ sc_vtb_init(&scp->scr, VTB_FRAMEBUFFER, scp->xsize, scp->ysize, (void *)scp->sc->adp->va_window, FALSE); +#endif #ifndef SC_NO_FONT_LOADING /* load appropriate font */ ==== //depot/projects/uart/dev/syscons/syscons.h#2 (text+ko) ==== @@ -25,7 +25,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/dev/syscons/syscons.h,v 1.75 2002/07/10 03:29:38 dd Exp $ + * $FreeBSD: src/sys/dev/syscons/syscons.h,v 1.77 2003/08/24 04:04:44 jake Exp $ */ #ifndef _DEV_SYSCONS_SYSCONS_H_ @@ -256,7 +256,9 @@ int index; /* index of this vty */ struct sc_softc *sc; /* pointer to softc */ struct sc_rndr_sw *rndr; /* renderer */ +#ifndef __sparc64__ sc_vtb_t scr; +#endif sc_vtb_t vtb; int xpos; /* current X position */ @@ -270,6 +272,7 @@ u_char *font; /* current font */ int font_size; /* fontsize in Y direction */ + int font_width; /* fontsize in X direction */ int start; /* modified area start */ int end; /* modified area end */ ==== //depot/projects/uart/dev/wi/if_wi_pccard.c#8 (text+ko) ==== @@ -39,7 +39,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/wi/if_wi_pccard.c,v 1.36 2003/08/21 17:40:59 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/wi/if_wi_pccard.c,v 1.38 2003/08/24 05:18:10 imp Exp $"); #include "opt_wi.h" ==== //depot/projects/uart/i386/isa/stallion.c#2 (text+ko) ==== @@ -35,7 +35,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/i386/isa/stallion.c,v 1.56 2003/06/02 16:32:55 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/i386/isa/stallion.c,v 1.57 2003/08/23 16:59:16 imp Exp $"); /*****************************************************************************/ @@ -62,8 +62,8 @@ #ifndef COMPAT_OLDPCI #error "The stallion pci driver requires the old pci compatibility shims" #endif -#include -#include +#include +#include #endif /*****************************************************************************/ ==== //depot/projects/uart/kern/kern_timeout.c#2 (text+ko) ==== @@ -39,7 +39,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/kern_timeout.c,v 1.79 2003/06/20 08:39:04 phk Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/kern_timeout.c,v 1.80 2003/08/23 08:31:32 marcel Exp $"); #include #include @@ -231,9 +231,9 @@ maxdt = bt2.frac; bintime2timespec(&bt2, &ts2); printf( - "Expensive timeout(9) function: %p(%p) %d.%09ld s\n", + "Expensive timeout(9) function: %p(%p) %ld.%09ld s\n", c_func, c_arg, - ts2.tv_sec, ts2.tv_nsec); + (long)ts2.tv_sec, ts2.tv_nsec); } #endif if (!(c_flags & CALLOUT_MPSAFE)) ==== //depot/projects/uart/kern/kern_xxx.c#2 (text+ko) ==== @@ -34,7 +34,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/kern_xxx.c,v 1.37 2003/06/11 00:56:57 obrien Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/kern_xxx.c,v 1.38 2003/08/23 15:45:57 tjr Exp $"); #include "opt_compat.h" @@ -144,11 +144,12 @@ { int error; + if ((error = suser(td))) + return (error); mtx_lock(&Giant); - if ((error = suser(td))) - hostid = uap->hostid; + hostid = uap->hostid; mtx_unlock(&Giant); - return (error); + return (0); } /* ==== //depot/projects/uart/kern/vfs_bio.c#3 (text+ko) ==== @@ -26,7 +26,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/kern/vfs_bio.c,v 1.396 2003/08/02 09:45:10 phk Exp $"); +__FBSDID("$FreeBSD: src/sys/kern/vfs_bio.c,v 1.397 2003/08/23 18:11:52 alc Exp $"); #include #include @@ -1351,7 +1351,9 @@ >>> TRUNCATED FOR MAIL (1000 lines) <<<