From owner-p4-projects@FreeBSD.ORG Sun Jan 16 00:34:24 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7500116A4D0; Sun, 16 Jan 2005 00:34:24 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2993216A4CE for ; Sun, 16 Jan 2005 00:34:24 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id E2FA643D45 for ; Sun, 16 Jan 2005 00:34:23 +0000 (GMT) (envelope-from davidxu@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0G0YN9e007200 for ; Sun, 16 Jan 2005 00:34:23 GMT (envelope-from davidxu@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0G0YNoL007197 for perforce@freebsd.org; Sun, 16 Jan 2005 00:34:23 GMT (envelope-from davidxu@freebsd.org) Date: Sun, 16 Jan 2005 00:34:23 GMT Message-Id: <200501160034.j0G0YNoL007197@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to davidxu@freebsd.org using -f From: David Xu To: Perforce Change Reviews Subject: PERFORCE change 69093 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 16 Jan 2005 00:34:25 -0000 http://perforce.freebsd.org/chv.cgi?CH=69093 Change 69093 by davidxu@davidxu_tiger on 2005/01/16 00:33:32 simplify exit + detach + join code. Affected files ... .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_detach.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_exit.c#6 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_join.c#4 edit Differences ... ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_detach.c#4 (text+ko) ==== @@ -43,7 +43,6 @@ _pthread_detach(pthread_t pthread) { struct pthread *curthread = _get_curthread(); - struct pthread *joiner; int rval; if (pthread == NULL) @@ -56,33 +55,17 @@ return (rval); } - /* Check if the thread is already detached. */ - if ((pthread->tlflags & TLFLAGS_DETACHED) != 0) { + /* Check if the thread is already detached or has a joiner. */ + if ((pthread->tlflags & TLFLAGS_DETACHED) != 0 || + (pthread->joiner != NULL)) { THREAD_LIST_UNLOCK(curthread); return (EINVAL); } /* Flag the thread as detached. */ pthread->tlflags |= TLFLAGS_DETACHED; - - /* Retrieve any joining thread and remove it. */ - joiner = pthread->joiner; - - /* See if there is a thread waiting in pthread_join(). */ - if (joiner != NULL) { - THR_THREAD_LOCK(curthread, joiner); - if (joiner->join_status.thread == pthread) { - /* - * Set the return value for the woken thread: - */ - joiner->join_status.error = ESRCH; - joiner->join_status.ret = NULL; - joiner->join_status.thread = NULL; - joiner->cycle++; - umtx_wake((struct umtx *)&joiner->cycle, 1); - } - THR_THREAD_UNLOCK(curthread, joiner); - } + if (pthread->state == PS_DEAD) + THR_GCLIST_ADD(pthread); THREAD_LIST_UNLOCK(curthread); return (0); ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_exit.c#6 (text+ko) ==== @@ -45,7 +45,7 @@ __weak_reference(_pthread_exit, pthread_exit); void -_thr_exit(char *fname, int lineno, char *msg) +_thread_exit(char *fname, int lineno, char *msg) { /* Write an error message to the standard error file descriptor: */ @@ -86,7 +86,6 @@ _pthread_exit(void *status) { struct pthread *curthread = _get_curthread(); - struct pthread *joiner; /* Check if this thread is already in the process of exiting: */ if ((curthread->cancelflags & THR_CANCEL_EXITING) != 0) { @@ -97,10 +96,7 @@ PANIC(msg); } - /* - * Flag this thread as exiting. Threads should now be prevented - * from joining to this thread. - */ + /* Flag this thread as exiting. */ atomic_set_int(&curthread->cancelflags, THR_CANCEL_EXITING); _thr_exit_cleanup(); @@ -123,29 +119,20 @@ exit(0); THREAD_LIST_LOCK(curthread); - if ((joiner = curthread->joiner) != NULL) { - THR_THREAD_LOCK(curthread, joiner); - if (joiner->join_status.thread == curthread) { - joiner->join_status.thread = NULL; - joiner->join_status.ret = curthread->ret; - joiner->cycle++; - umtx_wake((struct umtx *)&joiner->cycle, 1); - } - THR_THREAD_UNLOCK(curthread, joiner); - } _thread_active_threads--; if (_thread_active_threads == 0) { THREAD_LIST_UNLOCK(curthread); exit(0); /* Never reach! */ } - curthread->tlflags |= TLFLAGS_GC_SAFE; - THR_GCLIST_ADD(curthread); - THR_LOCK(curthread); + if (curthread->tlflags & TLFLAGS_DETACHED) + THR_GCLIST_ADD(curthread); curthread->state = PS_DEAD; - THR_UNLOCK(curthread); THREAD_LIST_UNLOCK(curthread); - thr_exit(&curthread->isdead); + if (curthread->joiner) { + umtx_wake((struct umtx *)&curthread->state, INT_MAX); + } + thr_exit(&curthread->terminated); PANIC("thr_exit() returned"); /* Never reach! */ } ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_join.c#4 (text+ko) ==== @@ -43,10 +43,7 @@ struct pthread *pthread = (struct pthread *)arg; THREAD_LIST_LOCK(curthread); - if (_thr_find_thread(curthread, pthread, /*include dead*/1) == 0) { - if (pthread->joiner == curthread) - pthread->joiner = NULL; - } + pthread->joiner = NULL; THREAD_LIST_UNLOCK(curthread); } @@ -55,114 +52,52 @@ { struct pthread *curthread = _get_curthread(); void *tmp; + long state; int oldcancel; int ret = 0; - if (pthread == NULL) { + if (pthread == NULL) return (EINVAL); - } - if (pthread == curthread) { + if (pthread == curthread) return (EDEADLK); - } THREAD_LIST_LOCK(curthread); - if ((ret = _thr_find_thread(curthread, pthread, /*include dead*/1)) != 0) { - THREAD_LIST_UNLOCK(curthread); - return (ESRCH); + if ((ret = _thr_find_thread(curthread, pthread, 1)) != 0) { + ret = ESRCH; + } else if ((pthread->tlflags & TLFLAGS_DETACHED) != 0) { + ret = ESRCH; + } else if (pthread->joiner != NULL) { + /* Multiple joiners are not supported. */ + ret = ENOTSUP; } - - /* Check if this thread has been detached. */ - if ((pthread->tlflags & TLFLAGS_DETACHED) != 0) { + if (ret) { THREAD_LIST_UNLOCK(curthread); - return (ESRCH); + return (ret); } - - THR_THREAD_LOCK(curthread, pthread); - /* Lock the target thread while checking its state. */ - if (pthread->state == PS_DEAD) { - /* Return the thread's return value. */ - tmp = pthread->ret; - - THR_THREAD_UNLOCK(curthread, pthread); - - /* Detach the thread. */ - pthread->tlflags |= TLFLAGS_DETACHED; - - /* - * Remove the thread from the list of active - * threads and add it to the GC list. - */ - THR_LIST_REMOVE(pthread); - THR_GCLIST_ADD(pthread); - - /* Unlock the thread list. */ - THREAD_LIST_UNLOCK(curthread); - - if (thread_return != NULL) - *thread_return = tmp; - return (0); - } - THR_THREAD_UNLOCK(curthread, pthread); - - if (pthread->joiner != NULL) { - THREAD_LIST_UNLOCK(curthread); - - /* Multiple joiners are not supported. */ - return (ENOTSUP); - } - /* Set the running thread to be the joiner: */ pthread->joiner = curthread; - /* Keep track of which thread we're joining to: */ - curthread->join_status.error = 0; - curthread->join_status.thread = pthread; - THREAD_LIST_UNLOCK(curthread); THR_CLEANUP_PUSH(curthread, backout_join, pthread); + oldcancel = _thr_cancel_enter(curthread); - long cycle; - THR_LOCK(curthread); - while (curthread->join_status.thread == pthread) { - cycle = curthread->cycle; - THR_UNLOCK(curthread); - oldcancel = _thr_cancel_enter(curthread); - umtx_wait((struct umtx *)&curthread->cycle, cycle); - _thr_cancel_leave(curthread, oldcancel); - THR_LOCK(curthread); + while ((state = pthread->state) != PS_DEAD) { + umtx_wait((struct umtx *)&pthread->state, state); } - THR_UNLOCK(curthread); + + _thr_cancel_leave(curthread, oldcancel); THR_CLEANUP_POP(curthread, 0); - if (curthread->join_status.error == 0) { - THREAD_LIST_LOCK(curthread); - if (_thr_find_thread(curthread, pthread, /*include dead*/1) == 0) { - if (pthread->joiner == curthread) { - pthread->tlflags |= TLFLAGS_DETACHED; - /* - * Remove the thread from the list of active - * threads and add it to the GC list. - */ - THR_LIST_REMOVE(pthread); - THR_GCLIST_ADD(pthread); - } - THREAD_LIST_UNLOCK(curthread); - } else { - THREAD_LIST_UNLOCK(curthread); - /* Return an error: */ - return (ESRCH); - } - } - /* - * The thread return value and error are set by the - * thread we're joining to when it exits or detaches: - */ - ret = curthread->join_status.error; - if ((ret == 0) && (thread_return != NULL)) - *thread_return = curthread->join_status.ret; + tmp = pthread->ret; + THREAD_LIST_LOCK(curthread); + pthread->tlflags |= TLFLAGS_DETACHED; + THR_GCLIST_ADD(pthread); + THREAD_LIST_UNLOCK(curthread); + + if (thread_return != NULL) + *thread_return = tmp; - /* Return the completion status: */ return (ret); } From owner-p4-projects@FreeBSD.ORG Sun Jan 16 00:45:38 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 53F1F16A4D0; Sun, 16 Jan 2005 00:45:38 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 155DF16A4CE for ; Sun, 16 Jan 2005 00:45:38 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id D59E843D39 for ; Sun, 16 Jan 2005 00:45:37 +0000 (GMT) (envelope-from davidxu@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0G0jbvd007646 for ; Sun, 16 Jan 2005 00:45:37 GMT (envelope-from davidxu@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0G0jbbp007643 for perforce@freebsd.org; Sun, 16 Jan 2005 00:45:37 GMT (envelope-from davidxu@freebsd.org) Date: Sun, 16 Jan 2005 00:45:37 GMT Message-Id: <200501160045.j0G0jbbp007643@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to davidxu@freebsd.org using -f From: David Xu To: Perforce Change Reviews Subject: PERFORCE change 69094 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 16 Jan 2005 00:45:38 -0000 http://perforce.freebsd.org/chv.cgi?CH=69094 Change 69094 by davidxu@davidxu_tiger on 2005/01/16 00:45:34 Use umtx_wait and umtx_wake. Affected files ... .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_barrier.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_barrierattr.c#3 edit Differences ... ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_barrier.c#3 (text+ko) ==== @@ -41,7 +41,6 @@ _pthread_barrier_destroy(pthread_barrier_t *barrier) { pthread_barrier_t bar; - int ret, ret2; if (barrier == NULL || *barrier == NULL) return (EINVAL); @@ -50,10 +49,8 @@ if (bar->b_waiters > 0) return (EBUSY); *barrier = NULL; - ret = _pthread_mutex_destroy(&bar->b_lock); - ret2 = _pthread_cond_destroy(&bar->b_cond); free(bar); - return (ret ? ret : ret2); + return (0); } int @@ -61,7 +58,6 @@ const pthread_barrierattr_t *attr, int count) { pthread_barrier_t bar; - int ret; if (barrier == NULL || count <= 0) return (EINVAL); @@ -70,20 +66,10 @@ if (bar == NULL) return (ENOMEM); - if ((ret = _pthread_mutex_init(&bar->b_lock, NULL)) != 0) { - free(bar); - return (ret); - } - - if ((ret = _pthread_cond_init(&bar->b_cond, NULL)) != 0) { - _pthread_mutex_destroy(&bar->b_lock); - free(bar); - return (ret); - } - + umtx_init(&bar->b_lock); + bar->b_cycle = 0; bar->b_waiters = 0; bar->b_count = count; - bar->b_cycle = 0; *barrier = bar; return (0); @@ -92,31 +78,31 @@ int _pthread_barrier_wait(pthread_barrier_t *barrier) { - int ret, cycle; + struct pthread *curthread = _get_curthread(); pthread_barrier_t bar; + long cycle; + int ret; if (barrier == NULL || *barrier == NULL) return (EINVAL); bar = *barrier; - if ((ret = _pthread_mutex_lock(&bar->b_lock)) != 0) - return (ret); - + THR_UMTX_LOCK(curthread, &bar->b_lock); if (++bar->b_waiters == bar->b_count) { /* Current thread is lastest thread */ + bar->b_waiters = 0; bar->b_cycle++; - bar->b_waiters = 0; - ret = _pthread_cond_broadcast(&bar->b_cond); - if (ret == 0) - ret = PTHREAD_BARRIER_SERIAL_THREAD; + umtx_wake((struct umtx *)&bar->b_cycle, INT_MAX); + THR_UMTX_UNLOCK(curthread, &bar->b_lock); + ret = PTHREAD_BARRIER_SERIAL_THREAD; } else { cycle = bar->b_cycle; + THR_UMTX_UNLOCK(curthread, &bar->b_lock); do { - ret = _pthread_cond_wait( - &bar->b_cond, &bar->b_lock); - /* test cycle to avoid bogus wakeup */ - } while (ret == 0 && cycle == bar->b_cycle); + umtx_wait((struct umtx *)&bar->b_cycle, cycle); + /* test cycle to avoid bogus wakeup */ + } while (cycle == bar->b_cycle); + ret = 0; } - _pthread_mutex_unlock(&bar->b_lock); return (ret); } ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_barrierattr.c#3 (text+ko) ==== From owner-p4-projects@FreeBSD.ORG Sun Jan 16 00:56:52 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 2E9FC16A4D0; Sun, 16 Jan 2005 00:56:52 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 030CE16A4CE for ; Sun, 16 Jan 2005 00:56:52 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id E287643D41 for ; Sun, 16 Jan 2005 00:56:51 +0000 (GMT) (envelope-from davidxu@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0G0upUE014498 for ; Sun, 16 Jan 2005 00:56:51 GMT (envelope-from davidxu@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0G0upZc014495 for perforce@freebsd.org; Sun, 16 Jan 2005 00:56:51 GMT (envelope-from davidxu@freebsd.org) Date: Sun, 16 Jan 2005 00:56:51 GMT Message-Id: <200501160056.j0G0upZc014495@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to davidxu@freebsd.org using -f From: David Xu To: Perforce Change Reviews Subject: PERFORCE change 69095 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 16 Jan 2005 00:56:52 -0000 http://perforce.freebsd.org/chv.cgi?CH=69095 Change 69095 by davidxu@davidxu_tiger on 2005/01/16 00:56:47 Make pthread_cancel async cancellation safe. Affected files ... .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_cancel.c#7 edit Differences ... ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_cancel.c#7 (text+ko) ==== @@ -35,15 +35,25 @@ __weak_reference(_pthread_setcanceltype, pthread_setcanceltype); __weak_reference(_pthread_testcancel, pthread_testcancel); +int _pthread_setcanceltype(int type, int *oldtype); + int _pthread_cancel(pthread_t pthread) { struct pthread *curthread = _get_curthread(); int oldval, newval = 0; + int oldtype; int ret; - if ((ret = _thr_ref_add(curthread, pthread, 0)) != 0) + /* + * POSIX says _pthread_cancel should be async cancellation safe, + * so we temporarily disable async cancellation. + */ + _pthread_setcanceltype(PTHREAD_CANCEL_DEFERRED, &oldtype); + if ((ret = _thr_ref_add(curthread, pthread, 0)) != 0) { + _pthread_setcanceltype(oldtype, NULL); return (ret); + } do { oldval = pthread->cancelflags; @@ -56,6 +66,7 @@ thr_kill(pthread->tid, SIGCANCEL); _thr_ref_delete(curthread, pthread); + _pthread_setcanceltype(oldtype, NULL); return (0); } From owner-p4-projects@FreeBSD.ORG Sun Jan 16 00:59:57 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 93B8816A4D0; Sun, 16 Jan 2005 00:59:56 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 544DD16A4CE for ; Sun, 16 Jan 2005 00:59:56 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1836243D1D for ; Sun, 16 Jan 2005 00:59:56 +0000 (GMT) (envelope-from davidxu@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0G0xuSb014702 for ; Sun, 16 Jan 2005 00:59:56 GMT (envelope-from davidxu@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0G0xtrs014699 for perforce@freebsd.org; Sun, 16 Jan 2005 00:59:55 GMT (envelope-from davidxu@freebsd.org) Date: Sun, 16 Jan 2005 00:59:55 GMT Message-Id: <200501160059.j0G0xtrs014699@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to davidxu@freebsd.org using -f From: David Xu To: Perforce Change Reviews Subject: PERFORCE change 69096 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 16 Jan 2005 00:59:57 -0000 http://perforce.freebsd.org/chv.cgi?CH=69096 Change 69096 by davidxu@davidxu_tiger on 2005/01/16 00:59:51 Revert some code, some tests show using a static lock is better. Affected files ... .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_cond.c#11 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_mutex.c#15 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_rwlock.c#4 edit Differences ... ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_cond.c#11 (text+ko) ==== @@ -73,13 +73,29 @@ pcond->c_waiters = 0; pcond->c_wakeups = 0; pcond->c_flags = 0; - if (!atomic_cmpset_acq_ptr(cond, NULL, pcond)) - free(pcond); + *cond = pcond; } /* Return the completion status: */ return (rval); } +static int +init_static(struct pthread *thread, pthread_cond_t *cond) +{ + int ret; + + THR_LOCK_ACQUIRE(thread, &_cond_static_lock); + + if (*cond == NULL) + ret = cond_init(cond, NULL); + else + ret = 0; + + THR_LOCK_RELEASE(thread, &_cond_static_lock); + + return (ret); +} + int _pthread_cond_init(pthread_cond_t *cond, const pthread_condattr_t *cond_attr) { @@ -98,9 +114,9 @@ rval = EINVAL; else { /* Lock the condition variable structure: */ - THR_UMTX_LOCK(curthread, &(*cond)->c_lock); + THR_LOCK_ACQUIRE(curthread, &(*cond)->c_lock); if ((*cond)->c_waiters + (*cond)->c_wakeups != 0) { - THR_UMTX_UNLOCK(curthread, &(*cond)->c_lock); + THR_LOCK_RELEASE(curthread, &(*cond)->c_lock); return (EBUSY); } @@ -112,7 +128,7 @@ *cond = NULL; /* Unlock the condition variable structure: */ - THR_UMTX_UNLOCK(curthread, &cv->c_lock); + THR_LOCK_RELEASE(curthread, &cv->c_lock); /* Free the cond lock structure: */ @@ -142,7 +158,7 @@ pthread_cond_t cv; cv = *(cci->cond); - THR_UMTX_LOCK(curthread, &cv->c_lock); + THR_LOCK_ACQUIRE(curthread, &cv->c_lock); if (cv->c_seqno != cci->seqno && cv->c_wakeups != 0) { if (cv->c_waiters > 0) { cv->c_seqno++; @@ -152,7 +168,7 @@ } else { cv->c_waiters--; } - THR_UMTX_UNLOCK(curthread, &cv->c_lock); + THR_LOCK_RELEASE(curthread, &cv->c_lock); _mutex_cv_lock(cci->mutex); } @@ -173,14 +189,14 @@ * perform the dynamic initialization: */ if (__predict_false(*cond == NULL && - (ret = cond_init(cond, NULL)) != 0)) + (ret = init_static(curthread, cond)) != 0)) return (ret); cv = *cond; - THR_UMTX_LOCK(curthread, &cv->c_lock); + THR_LOCK_ACQUIRE(curthread, &cv->c_lock); ret = _mutex_cv_unlock(mutex); if (ret) { - THR_UMTX_UNLOCK(curthread, &cv->c_lock); + THR_LOCK_RELEASE(curthread, &cv->c_lock); return (ret); } oldseq = seq = cv->c_seqno; @@ -192,18 +208,18 @@ do { if (cancel) { THR_CLEANUP_PUSH(curthread, cond_cancel_handler, &cci); - THR_UMTX_UNLOCK(curthread, &cv->c_lock); + THR_LOCK_RELEASE(curthread, &cv->c_lock); oldcancel = _thr_cancel_enter(curthread); ret = umtx_timedwait((struct umtx *)&cv->c_seqno, seq, abstime); _thr_cancel_leave(curthread, oldcancel); THR_CLEANUP_POP(curthread, 0); } else { - THR_UMTX_UNLOCK(curthread, &cv->c_lock); + THR_LOCK_RELEASE(curthread, &cv->c_lock); ret = umtx_timedwait((struct umtx *)&cv->c_seqno, seq, abstime); } - THR_UMTX_LOCK(curthread, &cv->c_lock); + THR_LOCK_ACQUIRE(curthread, &cv->c_lock); seq = cv->c_seqno; if (abstime != NULL && ret != 0) { if (ret == EINTR) @@ -222,7 +238,7 @@ } else { cv->c_waiters--; } - THR_UMTX_UNLOCK(curthread, &cv->c_lock); + THR_LOCK_RELEASE(curthread, &cv->c_lock); _mutex_cv_lock(mutex); return (ret); } @@ -280,12 +296,12 @@ * initialization. */ if (__predict_false(*cond == NULL && - (ret = cond_init(cond, NULL)) != 0)) + (ret = init_static(curthread, cond)) != 0)) return (ret); cv = *cond; /* Lock the condition variable structure. */ - THR_UMTX_LOCK(curthread, &cv->c_lock); + THR_LOCK_ACQUIRE(curthread, &cv->c_lock); if (cv->c_waiters) { if (!broadcast) { cv->c_wakeups++; @@ -299,7 +315,7 @@ umtx_wake((struct umtx *)&cv->c_seqno, INT_MAX); } } - THR_UMTX_UNLOCK(curthread, &cv->c_lock); + THR_LOCK_RELEASE(curthread, &cv->c_lock); return (ret); } ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_mutex.c#15 (text+ko) ==== @@ -84,7 +84,6 @@ static inline pthread_t mutex_queue_deq(pthread_mutex_t); static inline void mutex_queue_remove(pthread_mutex_t, pthread_t); static inline void mutex_queue_enq(pthread_mutex_t, pthread_t); -static void mutex_lock_backout(void *arg); __weak_reference(__pthread_mutex_init, pthread_mutex_init); __weak_reference(__pthread_mutex_lock, pthread_mutex_lock); @@ -182,8 +181,7 @@ pmutex->m_prio = -1; pmutex->m_saved_prio = 0; MUTEX_INIT_LINK(pmutex); - if (!atomic_cmpset_acq_ptr(mutex, NULL, pmutex)) - MUTEX_DESTROY(pmutex); + *mutex = pmutex; } else { /* Free the mutex lock structure: */ MUTEX_DESTROY(pmutex); @@ -195,11 +193,44 @@ return (ret); } +static int +init_static(struct pthread *thread, pthread_mutex_t *mutex) +{ + int ret; + + THR_LOCK_ACQUIRE(thread, &_mutex_static_lock); + + if (*mutex == NULL) + ret = mutex_init(mutex, NULL, 0); + else + ret = 0; + + THR_LOCK_RELEASE(thread, &_mutex_static_lock); + + return (ret); +} + +static int +init_static_private(struct pthread *thread, pthread_mutex_t *mutex) +{ + int ret; + + THR_LOCK_ACQUIRE(thread, &_mutex_static_lock); + + if (*mutex == NULL) + ret = mutex_init(mutex, NULL, 1); + else + ret = 0; + + THR_LOCK_RELEASE(thread, &_mutex_static_lock); + + return (ret); +} + int _pthread_mutex_init(pthread_mutex_t *mutex, const pthread_mutexattr_t *mutex_attr) { - *mutex = NULL; return mutex_init(mutex, mutex_attr, 1); } @@ -207,11 +238,9 @@ __pthread_mutex_init(pthread_mutex_t *mutex, const pthread_mutexattr_t *mutex_attr) { - *mutex = NULL; return mutex_init(mutex, mutex_attr, 0); } -/* used to reinitialize mutex after fork() */ int _mutex_reinit(pthread_mutex_t *mutex) { @@ -302,7 +331,7 @@ int ret = 0; THR_ASSERT((mutex != NULL) && (*mutex != NULL), - "Uninitialized mutex in pthread_mutex_trylock"); + "Uninitialized mutex in mutex_trylock_common"); /* Short cut for simple mutex. */ if ((*mutex)->m_protocol == PTHREAD_PRIO_NONE) { @@ -426,15 +455,12 @@ struct pthread *curthread = _get_curthread(); int ret = 0; - if (mutex == NULL) - ret = EINVAL; - /* * If the mutex is statically initialized, perform the dynamic * initialization: */ - else if ((*mutex != NULL) || - ((ret = mutex_init(mutex, NULL, 0)) == 0)) + if ((*mutex != NULL) || + ((ret = init_static(curthread, mutex)) == 0)) ret = mutex_trylock_common(curthread, mutex); return (ret); @@ -446,15 +472,12 @@ struct pthread *curthread = _get_curthread(); int ret = 0; - if (mutex == NULL) - ret = EINVAL; - /* * If the mutex is statically initialized, perform the dynamic * initialization marking the mutex private (delete safe): */ - else if ((*mutex != NULL) || - ((ret = mutex_init(mutex, NULL, 1)) == 0)) + if ((*mutex != NULL) || + ((ret = init_static_private(curthread, mutex)) == 0)) ret = mutex_trylock_common(curthread, mutex); return (ret); @@ -470,6 +493,10 @@ THR_ASSERT((m != NULL) && (*m != NULL), "Uninitialized mutex in mutex_lock_common"); + if (abstime != NULL && (abstime->tv_sec < 0 || abstime->tv_nsec < 0 || + abstime->tv_nsec >= 1000000000)) + return (EINVAL); + /* Short cut for simple mutex. */ if ((*m)->m_protocol == PTHREAD_PRIO_NONE) { @@ -510,10 +537,6 @@ /* Code for priority mutex */ - if (abstime != NULL && (abstime->tv_sec < 0 || abstime->tv_nsec < 0 || - abstime->tv_nsec >= 1000000000)) - return (EINVAL); - /* * Enter a loop waiting to become the mutex owner. We need a * loop in case the waiting thread is interrupted by a signal @@ -580,7 +603,6 @@ */ mutex_queue_enq(*m, curthread); curthread->data.mutex = *m; - curthread->sigbackout = mutex_lock_backout; if (curthread->active_priority > (*m)->m_prio) /* Adjust priorities: */ @@ -612,7 +634,6 @@ * thread is dequeued. */ curthread->data.mutex = NULL; - curthread->sigbackout = NULL; } break; @@ -668,7 +689,6 @@ */ mutex_queue_enq(*m, curthread); curthread->data.mutex = *m; - curthread->sigbackout = mutex_lock_backout; /* Clear any previous error: */ curthread->error = 0; @@ -700,7 +720,6 @@ * thread is dequeued. */ curthread->data.mutex = NULL; - curthread->sigbackout = NULL; /* * The threads priority may have changed while @@ -737,14 +756,12 @@ _thr_check_init(); curthread = _get_curthread(); - if (m == NULL) - ret = EINVAL; /* * If the mutex is statically initialized, perform the dynamic * initialization: */ - else if ((*m != NULL) || ((ret = mutex_init(m, NULL, 0)) == 0)) + if ((*m != NULL) || ((ret = init_static(curthread, m)) == 0)) ret = mutex_lock_common(curthread, m, NULL); return (ret); @@ -762,15 +779,12 @@ curthread = _get_curthread(); - if (m == NULL) - ret = EINVAL; - /* * If the mutex is statically initialized, perform the dynamic * initialization marking it private (delete safe): */ - else if ((*m != NULL) || - ((ret = mutex_init(m, NULL, 1)) == 0)) + if ((*m != NULL) || + ((ret = init_static_private(curthread, m)) == 0)) ret = mutex_lock_common(curthread, m, NULL); return (ret); @@ -786,14 +800,12 @@ _thr_check_init(); curthread = _get_curthread(); - if (m == NULL) - ret = EINVAL; /* * If the mutex is statically initialized, perform the dynamic * initialization: */ - else if ((*m != NULL) || ((ret = mutex_init(m, NULL, 0)) == 0)) + if ((*m != NULL) || ((ret = init_static(curthread, m)) == 0)) ret = mutex_lock_common(curthread, m, abs_timeout); return (ret); @@ -810,15 +822,12 @@ curthread = _get_curthread(); - if (m == NULL) - ret = EINVAL; - /* * If the mutex is statically initialized, perform the dynamic * initialization marking it private (delete safe): */ - else if ((*m != NULL) || - ((ret = mutex_init(m, NULL, 1)) == 0)) + if ((*m != NULL) || + ((ret = init_static_private(curthread, m)) == 0)) ret = mutex_lock_common(curthread, m, abs_timeout); return (ret); @@ -889,11 +898,18 @@ switch (m->m_type) { /* case PTHREAD_MUTEX_DEFAULT: */ case PTHREAD_MUTEX_ERRORCHECK: - /* - * POSIX specifies that mutexes should return EDEADLK if a - * recursive lock is detected. - */ - ret = EDEADLK; + if (abstime) { + clock_gettime(CLOCK_REALTIME, &ts1); + TIMESPEC_SUB(&ts2, abstime, &ts1); + __sys_nanosleep(&ts2, NULL); + ret = ETIMEDOUT; + } else { + /* + * POSIX specifies that mutexes should return EDEADLK if a + * recursive lock is detected. + */ + ret = EDEADLK; + } break; case PTHREAD_MUTEX_NORMAL: @@ -970,6 +986,11 @@ */ (*m)->m_count = 0; (*m)->m_owner = NULL; + /* + * XXX there should be a separated list + * for owned mutex, separated it from + * priority mutex list + */ /* Remove the mutex from the threads queue. */ MUTEX_ASSERT_IS_OWNED(*m); TAILQ_REMOVE(&curthread->mutexq, (*m), m_qe); @@ -1476,58 +1497,6 @@ } /* - * This is called by the current thread when it wants to back out of a - * mutex_lock in order to run a signal handler. - */ -static void -mutex_lock_backout(void *arg) -{ - struct pthread *curthread = (struct pthread *)arg; - struct pthread_mutex *m; - - if ((curthread->sflags & THR_FLAGS_IN_SYNCQ) != 0) { - /* - * Any other thread may clear the "in sync queue flag", - * but only the current thread can clear the pointer - * to the mutex. So if the flag is set, we can - * guarantee that the pointer to the mutex is valid. - * The only problem may be if the mutex is destroyed - * out from under us, but that should be considered - * an application bug. - */ - m = curthread->data.mutex; - - /* Lock the mutex structure: */ - THR_LOCK_ACQUIRE(curthread, &m->m_lock); - curthread->data.mutex = NULL; - - /* - * Check to make sure this thread doesn't already own - * the mutex. Since mutexes are unlocked with direct - * handoffs, it is possible the previous owner gave it - * to us after we checked the sync queue flag and before - * we locked the mutex structure. - */ - if (m->m_owner == curthread) { - THR_LOCK_RELEASE(curthread, &m->m_lock); - mutex_unlock_common(&m, /* add_reference */ 0); - } else { - /* - * Remove ourselves from the mutex queue and - * clear the pointer to the mutex. We may no - * longer be in the mutex queue, but the removal - * function will DTRT. - */ - mutex_queue_remove(m, curthread); - curthread->data.mutex = NULL; - THR_LOCK_RELEASE(curthread, &m->m_lock); - } - } - /* No need to call this again. */ - curthread->sigbackout = NULL; -} - -/* * Dequeue a waiting thread from the head of a mutex queue in descending * priority order. * ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_rwlock.c#4 (text+ko) ==== @@ -86,12 +86,7 @@ /* success */ prwlock->state = 0; prwlock->blocked_writers = 0; - if (!atomic_cmpset_acq_ptr(rwlock, NULL, prwlock)) { - /* we lost a race, it was already initialized */ - _pthread_cond_destroy(&prwlock->read_signal); - _pthread_mutex_destroy(&prwlock->lock); - free(prwlock); - } + *rwlock = prwlock; } } } @@ -123,6 +118,23 @@ return (ret); } +static int +init_static(struct pthread *thread, pthread_rwlock_t *rwlock) +{ + int ret; + + THR_LOCK_ACQUIRE(thread, &_rwlock_static_lock); + + if (*rwlock == NULL) + ret = rwlock_init(rwlock, NULL); + else + ret = 0; + + THR_LOCK_RELEASE(thread, &_rwlock_static_lock); + + return (ret); +} + int _pthread_rwlock_init (pthread_rwlock_t *rwlock, const pthread_rwlockattr_t *attr) { @@ -133,8 +145,8 @@ static int rwlock_rdlock_common (pthread_rwlock_t *rwlock, const struct timespec *abstime) { + struct pthread *curthread = _get_curthread(); pthread_rwlock_t prwlock; - struct pthread *curthread; int ret; if (rwlock == NULL) @@ -144,7 +156,7 @@ /* check for static initialization */ if (prwlock == NULL) { - if ((ret = rwlock_init(rwlock, NULL)) != 0) + if ((ret = init_static(curthread, rwlock)) != 0) return (ret); prwlock = *rwlock; @@ -225,7 +237,7 @@ int _pthread_rwlock_tryrdlock (pthread_rwlock_t *rwlock) { - struct pthread *curthread; + struct pthread *curthread = _get_curthread(); pthread_rwlock_t prwlock; int ret; @@ -236,7 +248,7 @@ /* check for static initialization */ if (prwlock == NULL) { - if ((ret = rwlock_init(rwlock, NULL)) != 0) + if ((ret = init_static(curthread, rwlock)) != 0) return (ret); prwlock = *rwlock; @@ -271,6 +283,7 @@ int _pthread_rwlock_trywrlock (pthread_rwlock_t *rwlock) { + struct pthread *curthread = _get_curthread(); pthread_rwlock_t prwlock; int ret; @@ -281,7 +294,7 @@ /* check for static initialization */ if (prwlock == NULL) { - if ((ret = rwlock_init(rwlock, NULL)) != 0) + if ((ret = init_static(curthread, rwlock)) != 0) return (ret); prwlock = *rwlock; @@ -349,6 +362,7 @@ static int rwlock_wrlock_common (pthread_rwlock_t *rwlock, const struct timespec *abstime) { + struct pthread *curthread = _get_curthread(); pthread_rwlock_t prwlock; int ret; @@ -359,7 +373,7 @@ /* check for static initialization */ if (prwlock == NULL) { - if ((ret = rwlock_init(rwlock, NULL)) != 0) + if ((ret = init_static(curthread, rwlock)) != 0) return (ret); prwlock = *rwlock; From owner-p4-projects@FreeBSD.ORG Sun Jan 16 01:05:03 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 3324716A4D0; Sun, 16 Jan 2005 01:05:03 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 0E34616A4CE for ; Sun, 16 Jan 2005 01:05:03 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id BD08943D39 for ; Sun, 16 Jan 2005 01:05:02 +0000 (GMT) (envelope-from davidxu@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0G152Fb014893 for ; Sun, 16 Jan 2005 01:05:02 GMT (envelope-from davidxu@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0G1525o014890 for perforce@freebsd.org; Sun, 16 Jan 2005 01:05:02 GMT (envelope-from davidxu@freebsd.org) Date: Sun, 16 Jan 2005 01:05:02 GMT Message-Id: <200501160105.j0G1525o014890@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to davidxu@freebsd.org using -f From: David Xu To: Perforce Change Reviews Subject: PERFORCE change 69097 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 16 Jan 2005 01:05:03 -0000 http://perforce.freebsd.org/chv.cgi?CH=69097 Change 69097 by davidxu@davidxu_tiger on 2005/01/16 01:04:45 simplify code for creating new thread. Affected files ... .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_create.c#6 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_list.c#3 edit Differences ... ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_create.c#6 (text+ko) ==== @@ -58,167 +58,118 @@ void *(*start_routine) (void *), void *arg) { ucontext_t uc; - sigset_t sigmask; + sigset_t sigmask, oldsigmask; struct pthread *curthread, *new_thread; int ret = 0; _thr_check_init(); /* - * Turn on threaded mode, if failed, it is unnecessary to - * do further work. + * Tell libc and others now they need lock to protect their data. */ - if (_thr_isthreaded() == 0 && _thr_setthreaded(1)) { + if (_thr_isthreaded() == 0 && _thr_setthreaded(1)) return (EAGAIN); - } + curthread = _get_curthread(); + if ((new_thread = _thr_alloc(curthread)) == NULL) + return (EAGAIN); - /* - * Allocate memory for the thread structure. - * Some functions use malloc, so don't put it - * in a critical region. - */ - if ((new_thread = _thr_alloc(curthread)) == NULL) { - /* Insufficient memory to create a thread: */ - ret = EAGAIN; - } else { - /* Check if default thread attributes are required: */ - if (attr == NULL || *attr == NULL) - /* Use the default thread attributes: */ - new_thread->attr = _pthread_attr_default; - else { - new_thread->attr = *(*attr); - if ((*attr)->sched_inherit == PTHREAD_INHERIT_SCHED) { - /* inherit scheduling contention scop */ - if (curthread->attr.flags & PTHREAD_SCOPE_SYSTEM) - new_thread->attr.flags |= PTHREAD_SCOPE_SYSTEM; - else - new_thread->attr.flags &= ~PTHREAD_SCOPE_SYSTEM; - /* - * scheduling policy and scheduling parameters will be - * inherited in following code. - */ - } - } - - if (_thread_scope_system > 0) + if (attr == NULL || *attr == NULL) + /* Use the default thread attributes: */ + new_thread->attr = _pthread_attr_default; + else + new_thread->attr = *(*attr); + if (new_thread->attr.sched_inherit == PTHREAD_INHERIT_SCHED) { + /* inherit scheduling contention scope */ + if (curthread->attr.flags & PTHREAD_SCOPE_SYSTEM) new_thread->attr.flags |= PTHREAD_SCOPE_SYSTEM; - else if (_thread_scope_system < 0) + else new_thread->attr.flags &= ~PTHREAD_SCOPE_SYSTEM; + /* + * scheduling policy and scheduling parameters will be + * inherited in following code. + */ + } - if (create_stack(&new_thread->attr) != 0) { - /* Insufficient memory to create a stack: */ - ret = EAGAIN; - new_thread->isdead = 1; - _thr_free(curthread, new_thread); - } else { - new_thread->tid = 0; - new_thread->cycle = 0; - new_thread->isdead = 0; - new_thread->rtld_bits = 0; - /* - * Write a magic value to the thread structure - * to help identify valid ones: - */ - new_thread->magic = THR_MAGIC; + if (_thread_scope_system > 0) + new_thread->attr.flags |= PTHREAD_SCOPE_SYSTEM; + else if (_thread_scope_system < 0) + new_thread->attr.flags &= ~PTHREAD_SCOPE_SYSTEM; - new_thread->start_routine = start_routine; - new_thread->arg = arg; - new_thread->cancelflags = PTHREAD_CANCEL_ENABLE | - PTHREAD_CANCEL_DEFERRED; + if (create_stack(&new_thread->attr) != 0) { + /* Insufficient memory to create a stack: */ + new_thread->terminated = 1; + _thr_free(curthread, new_thread); + return (EAGAIN); + } + /* + * Write a magic value to the thread structure + * to help identify valid ones: + */ + new_thread->magic = THR_MAGIC; + new_thread->start_routine = start_routine; + new_thread->arg = arg; + new_thread->cancelflags = PTHREAD_CANCEL_ENABLE | + PTHREAD_CANCEL_DEFERRED; + getcontext(&uc); + SIGFILLSET(uc.uc_sigmask); + uc.uc_stack.ss_sp = new_thread->attr.stackaddr_attr; + uc.uc_stack.ss_size = new_thread->attr.stacksize_attr; + makecontext(&uc, (void (*)(void))thread_start, 1, new_thread); - /* No thread is wanting to join to this one: */ - new_thread->joiner = NULL; - new_thread->join_status.thread = NULL; - new_thread->critical_count = 0; - new_thread->sflags = 0; - getcontext(&uc); - SIGFILLSET(uc.uc_sigmask); - uc.uc_stack.ss_sp = new_thread->attr.stackaddr_attr; - uc.uc_stack.ss_size = new_thread->attr.stacksize_attr; - makecontext(&uc, (void (*)(void))thread_start, 1, - new_thread); + /* + * Check if this thread is to inherit the scheduling + * attributes from its parent: + */ + if (new_thread->attr.sched_inherit == PTHREAD_INHERIT_SCHED) { + /* + * Copy the scheduling attributes. Lock the scheduling + * lock to get consistent scheduling parameters. + */ + THR_LOCK(curthread); + new_thread->base_priority = curthread->base_priority; + new_thread->attr.prio = curthread->base_priority; + new_thread->attr.sched_policy = curthread->attr.sched_policy; + THR_UNLOCK(curthread); + } else { + /* + * Use just the thread priority, leaving the + * other scheduling attributes as their + * default values: + */ + new_thread->base_priority = new_thread->attr.prio; + } + new_thread->active_priority = new_thread->base_priority; - /* - * Check if this thread is to inherit the scheduling - * attributes from its parent: - */ - if (new_thread->attr.sched_inherit == PTHREAD_INHERIT_SCHED) { - /* - * Copy the scheduling attributes. - * Lock the scheduling lock to get consistent - * scheduling parameters. - */ - THR_LOCK(curthread); - new_thread->base_priority = - curthread->base_priority & - ~THR_SIGNAL_PRIORITY; - new_thread->attr.prio = - curthread->base_priority & - ~THR_SIGNAL_PRIORITY; - new_thread->attr.sched_policy = - curthread->attr.sched_policy; - THR_UNLOCK(curthread); - } else { - /* - * Use just the thread priority, leaving the - * other scheduling attributes as their - * default values: - */ - new_thread->base_priority = - new_thread->attr.prio; - } - new_thread->active_priority = new_thread->base_priority; - new_thread->inherited_priority = 0; + /* Initialize the mutex queue: */ + TAILQ_INIT(&new_thread->mutexq); + TAILQ_INIT(&new_thread->pri_mutexq); - /* Initialize the mutex queue: */ - TAILQ_INIT(&new_thread->mutexq); - TAILQ_INIT(&new_thread->pri_mutexq); - - /* Initialise hooks in the thread structure: */ - new_thread->specific = NULL; - new_thread->specific_data_count = 0; - new_thread->cleanup = NULL; - new_thread->flags = 0; - new_thread->tlflags = 0; - new_thread->sigbackout = NULL; - new_thread->error = 0; - SIGEMPTYSET(new_thread->sigpend); - new_thread->check_pending = 0; - new_thread->refcount = 0; - new_thread->locklevel = 0; - new_thread->rdlock_count = 0; - new_thread->data.mutex = 0; - new_thread->priority_mutex_count = 0; - new_thread->rtld_bits = 0; - if (new_thread->attr.suspend == THR_CREATE_SUSPENDED) - new_thread->flags = THR_FLAGS_SUSPENDED; - new_thread->state = PS_RUNNING; - /* - * Schedule the new thread. - */ - SIGFILLSET(sigmask); - /* - * Thread created by thr_create() inherits currrent thread - * sigmask, however, before new thread setup itself correctly, - * it can not handle signal, so we should masks all signals here. - */ - __sys_sigprocmask(SIG_SETMASK, &sigmask, &curthread->sigmask); - new_thread->sigmask = curthread->sigmask; - /* Add the new thread. */ - _thr_link(curthread, new_thread); - /* Return a pointer to the thread structure: */ - (*thread) = new_thread; - ret = thr_create(&uc, &new_thread->tid, 0); - __sys_sigprocmask(SIG_SETMASK, &curthread->sigmask, NULL); - if (ret != 0) { - _thr_unlink(curthread, new_thread); - free_thread(curthread, new_thread); - (*thread) = 0; - } - } + /* Initialise hooks in the thread structure: */ + if (new_thread->attr.suspend == THR_CREATE_SUSPENDED) + new_thread->flags = THR_FLAGS_SUSPENDED; + new_thread->state = PS_RUNNING; + /* + * Thread created by thr_create() inherits currrent thread + * sigmask, however, before new thread setup itself correctly, + * it can not handle signal, so we should masks all signals here. + */ + SIGFILLSET(sigmask); + __sys_sigprocmask(SIG_SETMASK, &sigmask, &oldsigmask); + new_thread->sigmask = oldsigmask; + /* Add the new thread. */ + _thr_link(curthread, new_thread); + /* Return thread pointer eariler so that new thread can use it. */ + (*thread) = new_thread; + /* Schedule the new thread. */ + ret = thr_create(&uc, &new_thread->tid, 0); + __sys_sigprocmask(SIG_SETMASK, &oldsigmask, NULL); + if (ret != 0) { + _thr_unlink(curthread, new_thread); + free_thread(curthread, new_thread); + (*thread) = 0; + ret = EAGAIN; } - /* Return the status: */ return (ret); } @@ -226,7 +177,7 @@ free_thread(struct pthread *curthread, struct pthread *thread) { free_stack(curthread, &thread->attr); - curthread->isdead = 1; + curthread->terminated = 1; _thr_free(curthread, thread); } ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_list.c#3 (text+ko) ==== @@ -28,8 +28,6 @@ */ #include -__FBSDID("$FreeBSD$"); - #include #include @@ -61,6 +59,7 @@ */ static TAILQ_HEAD(, pthread) free_threadq; static struct umtx free_thread_lock; +static struct umtx tcb_lock; static int free_thread_count = 0; static int inited = 0; static u_int64_t next_uniqueid = 1; @@ -70,9 +69,6 @@ static struct thread_hash_head thr_hashtable[HASH_QUEUES]; #define THREAD_HASH(thrd) (((unsigned long)thrd >> 12) % HASH_QUEUES) -/* Lock for thread tcb constructor/destructor */ -static struct umtx tcb_lock; - static void thr_destroy(struct pthread *curthread, struct pthread *thread); void @@ -81,7 +77,7 @@ int i; _gc_count = 0; - umtx_init(&_thread_list_lock); + umtx_init(&_thr_list_lock); TAILQ_INIT(&_thread_list); TAILQ_INIT(&free_threadq); umtx_init(&free_thread_lock); @@ -96,6 +92,7 @@ void _thr_gc(struct pthread *curthread) { + return; struct pthread *td, *td_next; TAILQ_HEAD(, pthread) worklist; @@ -105,26 +102,14 @@ /* Check the threads waiting for GC. */ for (td = TAILQ_FIRST(&_thread_gc_list); td != NULL; td = td_next) { td_next = TAILQ_NEXT(td, gcle); - if ((td->tlflags & TLFLAGS_GC_SAFE) == 0) - continue; - else if (td->isdead == 0) { + if (td->terminated == 0) { /* make sure we are not still in userland */ continue; } - /* - * Remove the thread from the GC list. If the thread - * isn't yet detached, it will get added back to the - * GC list at a later time. - */ - THR_GCLIST_REMOVE(td); - DBG_MSG("Freeing thread %p stack\n", td); - /* - * We can free the thread stack since it's no longer - * in use. - */ _thr_stack_free(&td->attr); if (((td->tlflags & TLFLAGS_DETACHED) != 0) && (td->refcount == 0)) { + THR_GCLIST_REMOVE(td); /* * The thread has detached and is no longer * referenced. It is safe to remove all @@ -156,6 +141,7 @@ _thr_alloc(struct pthread *curthread) { struct pthread *thread = NULL; + struct tcb *tcb = NULL; if (curthread != NULL) { if (GC_NEEDED()) @@ -164,6 +150,7 @@ THR_LOCK_ACQUIRE(curthread, &free_thread_lock); if ((thread = TAILQ_FIRST(&free_threadq)) != NULL) { TAILQ_REMOVE(&free_threadq, thread, tle); + tcb = thread->tcb; free_thread_count--; } THR_LOCK_RELEASE(curthread, &free_thread_lock); @@ -171,25 +158,21 @@ } if ((thread == NULL) && ((thread = malloc(sizeof(struct pthread))) != NULL)) { - bzero(thread, sizeof(struct pthread)); if (curthread) { THR_LOCK_ACQUIRE(curthread, &tcb_lock); - thread->tcb = _tcb_ctor(thread, 0 /* not initial tls */); + tcb = _tcb_ctor(thread, 0 /* not initial tls */); THR_LOCK_RELEASE(curthread, &tcb_lock); } else { - thread->tcb = _tcb_ctor(thread, 1 /* initial tls */); + tcb = _tcb_ctor(thread, 1 /* initial tls */); } - if (thread->tcb == NULL) { + if (tcb == NULL) { free(thread); thread = NULL; - } else { - /* - * Initialize thread locking. - */ - umtx_init(&thread->lock); } - } else if (thread != NULL) { - umtx_init(&thread->lock); + } + if (thread) { + memset(thread, 0, sizeof(*thread)); + thread->tcb = tcb; } return (thread); } @@ -310,8 +293,6 @@ THREAD_LIST_LOCK(curthread); if ((ret = _thr_find_thread(curthread, thread, include_dead)) == 0) { thread->refcount++; - if (curthread != NULL) - curthread->critical_count++; } THREAD_LIST_UNLOCK(curthread); @@ -325,8 +306,6 @@ if (thread != NULL) { THREAD_LIST_LOCK(curthread); thread->refcount--; - if (curthread != NULL) - curthread->critical_count--; if ((thread->refcount == 0) && (thread->tlflags & TLFLAGS_GC_SAFE) != 0) THR_GCLIST_ADD(thread); @@ -346,8 +325,9 @@ pthread = _thr_hash_find(thread); if (pthread) { - if (include_dead == 0 && pthread->state == PS_DEAD) + if (include_dead == 0 && pthread->state == PS_DEAD) { pthread = NULL; + } } /* Return zero if the thread exists: */ From owner-p4-projects@FreeBSD.ORG Sun Jan 16 01:11:11 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 0B0B416A4D0; Sun, 16 Jan 2005 01:11:11 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D297816A4CE for ; Sun, 16 Jan 2005 01:11:10 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 725A643D58 for ; Sun, 16 Jan 2005 01:11:10 +0000 (GMT) (envelope-from davidxu@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0G1BATL015247 for ; Sun, 16 Jan 2005 01:11:10 GMT (envelope-from davidxu@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0G1BARi015244 for perforce@freebsd.org; Sun, 16 Jan 2005 01:11:10 GMT (envelope-from davidxu@freebsd.org) Date: Sun, 16 Jan 2005 01:11:10 GMT Message-Id: <200501160111.j0G1BARi015244@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to davidxu@freebsd.org using -f From: David Xu To: Perforce Change Reviews Subject: PERFORCE change 69098 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 16 Jan 2005 01:11:11 -0000 http://perforce.freebsd.org/chv.cgi?CH=69098 Change 69098 by davidxu@davidxu_tiger on 2005/01/16 01:11:08 Finally get rid of signal wrapper. Affected files ... .. //depot/projects/davidxu_thread/src/lib/libthread/Makefile#10 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/Makefile.inc#6 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_attr.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_autoinit.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_clean.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_concurrency.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_condattr.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_equal.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_fork.c#9 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_getprio.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_getschedparam.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_init.c#9 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_kern.c#13 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_kill.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_main_np.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_multi_np.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_mutex_prioceiling.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_mutex_protocol.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_mutexattr.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_once.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_private.h#18 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_pspinlock.c#8 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_resume_np.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_rtld.c#5 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_rwlockattr.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_self.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_sem.c#10 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_seterrno.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_setprio.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_setschedparam.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_sig.c#6 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_single_np.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_spec.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_spinlock.c#8 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_stack.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_suspend_np.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_switch_np.c#3 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_symbols.c#4 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_syscalls.c#5 edit .. //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_yield.c#4 edit Differences ... ==== //depot/projects/davidxu_thread/src/lib/libthread/Makefile#10 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/Makefile.inc#6 (text+ko) ==== @@ -35,7 +35,6 @@ thr_printf.c \ thr_pspinlock.c \ thr_resume_np.c \ - thr_rtld.c \ thr_rwlock.c \ thr_rwlockattr.c \ thr_self.c \ @@ -44,7 +43,6 @@ thr_setprio.c \ thr_setschedparam.c \ thr_sig.c \ - thr_sigmask.c \ thr_single_np.c \ thr_spec.c \ thr_spinlock.c \ ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_attr.c#3 (text+ko) ==== @@ -1,4 +1,68 @@ /* + * Copyright (c) 2003 Craig Rodrigues . + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. All advertising materials mentioning features or use of this software + * must display the following acknowledgement: + * This product includes software developed by Craig Rodrigues. + * 4. Neither the name of the author nor the names of any co-contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY CRAIG RODRIGUES AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + */ + +/* + * Copyright (c) 1998 Daniel Eischen . + * Copyright (C) 2001 Jason Evans . + * Copyright (c) 2002,2003 Alexey Zelkin + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice(s), this list of conditions and the following disclaimer + * unmodified other than the allowable addition of one or more + * copyright notices. + * 2. Redistributions in binary form must reproduce the above copyright + * notice(s), this list of conditions and the following disclaimer in + * the documentation and/or other materials provided with the + * distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER(S) ``AS IS'' AND ANY + * EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR + * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER(S) BE + * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR + * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF + * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR + * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, + * WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE + * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, + * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + */ + +/* * Copyright (c) 1996 John Birrell . * All rights reserved. * ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_autoinit.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_clean.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_concurrency.c#4 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_condattr.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_equal.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_fork.c#9 (text+ko) ==== @@ -1,4 +1,33 @@ /* + * Copyright (c) 2005 David Xu + * Copyright (c) 2003 Daniel Eischen + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Neither the name of the author nor the names of any co-contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + * $FreeBSD: src/lib/libpthread/thread/thr_atfork.c,v 1.1 2003/11/05 03:42:10 davidxu Exp $ + */ + +/* * Copyright (c) 1995-1998 John Birrell * All rights reserved. * @@ -38,7 +67,6 @@ #include #include #include -#include #include "libc_private.h" #include "thr_private.h" @@ -80,7 +108,6 @@ { static long inprogress, waiters; - sigset_t sigset, oldset; struct pthread *curthread; struct pthread_atfork *af; pid_t ret; @@ -93,12 +120,10 @@ curthread = _get_curthread(); /* - * Masks all signals until we reach a safe point. + * Block all signals until we reach a safe point. */ - SIGFILLSET(sigset); - __sys_sigprocmask(SIG_SETMASK, &sigset, &oldset); + _thr_signal_block(curthread); - /* We allow new hook to be added when executing hooks. */ THR_UMTX_LOCK(curthread, &_thr_atfork_lock); tmp = inprogress; while (tmp) { @@ -110,6 +135,8 @@ tmp = inprogress; } inprogress = 1; + + /* Unlock mutex, allow new hook to be added during executing hooks. */ THR_UMTX_UNLOCK(curthread, &_thr_atfork_lock); /* Run down atfork prepare handlers. */ @@ -135,8 +162,12 @@ /* Child process */ errsave = errno; inprogress = 0; - curthread->cancelflags &= ~THR_CANCEL_NEEDED; + /* + * Thread list will be reinitialized, and later we call + * _libpthread_init(), it will add us back to list. + */ + curthread->tlflags &= ~(TLFLAGS_IN_TDLIST | TLFLAGS_DETACHED); thr_self(&curthread->tid); @@ -149,11 +180,11 @@ _thr_spinlock_init(); _mutex_fork(curthread); - /* reinit library. */ + /* reinitalize library. */ _libpthread_init(curthread); - /* Restore signal mask. */ - __sys_sigprocmask(SIG_SETMASK, &oldset, NULL); + /* Ready to continue, unblock signals. */ + _thr_signal_unblock(curthread); /* Run down atfork child handlers. */ TAILQ_FOREACH(af, &_thr_atfork_list, qe) { @@ -167,8 +198,8 @@ if (unlock_malloc) _spinunlock(__malloc_lock); - /* Restore signal mask. */ - __sys_sigprocmask(SIG_SETMASK, &oldset, NULL); + /* Ready to continue, unblock signals. */ + _thr_signal_unblock(curthread); /* Run down atfork parent handlers. */ TAILQ_FOREACH(af, &_thr_atfork_list, qe) { ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_getprio.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_getschedparam.c#4 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_init.c#9 (text+ko) ==== @@ -270,10 +270,8 @@ PANIC("Can't allocate initial thread"); init_main_thread(curthread); } - /* - * Add the thread to the thread list and to the KSEG's thread - * queue. + * Add the thread to the thread list queue. */ THR_LIST_ADD(curthread); _thread_active_threads = 1; @@ -338,9 +336,6 @@ thread->cancelflags = PTHREAD_CANCEL_ENABLE | PTHREAD_CANCEL_DEFERRED; thread->name = strdup("initial thread"); - /* Initialize the thread for signals: */ - SIGEMPTYSET(thread->sigmask); - /* Default the priority of the initial thread: */ thread->base_priority = THR_DEFAULT_PRIORITY; thread->active_priority = THR_DEFAULT_PRIORITY; @@ -350,14 +345,10 @@ TAILQ_INIT(&thread->mutexq); TAILQ_INIT(&thread->pri_mutexq); - /* Initialize hooks in the thread structure: */ - thread->specific = NULL; - thread->cleanup = NULL; - thread->flags = 0; - thread->sigbackout = NULL; - thread->state = PS_RUNNING; thread->uniqueid = 0; + + /* Others cleared to zero by thr_alloc() */ } static void @@ -366,7 +357,9 @@ size_t len; int mib[2]; - umtx_init(&_thread_signal_lock); + umtx_init(&_mutex_static_lock); + umtx_init(&_cond_static_lock); + umtx_init(&_rwlock_static_lock); umtx_init(&_keytable_lock); umtx_init(&_thr_atfork_lock); _thr_spinlock_init(); @@ -388,15 +381,14 @@ _pthread_attr_default.guardsize_attr = _thr_guard_default; TAILQ_INIT(&_thr_atfork_list); - } - #ifdef SYSTEM_SCOPE_ONLY - _thread_scope_system = 1; + _thread_scope_system = 1; #else - if (getenv("LIBPTHREAD_SYSTEM_SCOPE") != NULL) - _thread_scope_system = 1; - else if (getenv("LIBPTHREAD_PROCESS_SCOPE") != NULL) - _thread_scope_system = -1; + if (getenv("LIBPTHREAD_SYSTEM_SCOPE") != NULL) + _thread_scope_system = 1; + else if (getenv("LIBPTHREAD_PROCESS_SCOPE") != NULL) + _thread_scope_system = -1; #endif + } init_once = 1; } ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_kern.c#13 (text+ko) ==== @@ -28,8 +28,8 @@ */ #include -__FBSDID("$FreeBSD$"); - +#include +#include #include #include "thr_private.h" @@ -50,27 +50,41 @@ if (((threaded == 0) ^ (__isthreaded == 0)) == 0) return (0); + __isthreaded = threaded; +#if 0 if (threaded != 0) { -/* _thr_rtld_init(); */ - __isthreaded = 1; + _thr_rtld_init(); } else { - __isthreaded = 0; -/* _thr_rtld_fini(); */ + _thr_rtld_fini(); } +#endif return (0); } void -_thr_critical_enter(struct pthread *thread) +_thr_signal_block(struct pthread *curthread) { - thread->critical_count++; + sigset_t set; + + if (curthread->sigblock > 0) { + curthread->sigblock++; + return; + } + SIGFILLSET(set); + SIGDELSET(set, SIGBUS); + SIGDELSET(set, SIGILL); + SIGDELSET(set, SIGFPE); + SIGDELSET(set, SIGSEGV); + SIGDELSET(set, SIGTRAP); + __sys_sigprocmask(SIG_BLOCK, &set, &curthread->sigmask); + curthread->sigblock++; } void -_thr_critical_leave(struct pthread *thread) +_thr_signal_unblock(struct pthread *curthread) { - thread->critical_count--; - THR_CRITICAL_CHECK(thread); + if (--curthread->sigblock == 0) + __sys_sigprocmask(SIG_SETMASK, &curthread->sigmask, NULL); } void ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_kill.c#3 (text+ko) ==== @@ -55,8 +55,7 @@ */ else if ((ret = _thr_ref_add(curthread, pthread, /*include dead*/0)) == 0) { - if ((sig > 0) && - (_thread_sigact[sig - 1].sa_handler != SIG_IGN)) + if (sig > 0) thr_kill(pthread->tid, sig); _thr_ref_delete(curthread, pthread); } ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_main_np.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_multi_np.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_mutex_prioceiling.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_mutex_protocol.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_mutexattr.c#3 (text+ko) ==== @@ -31,6 +31,41 @@ * * $FreeBSD$ */ + +/* + * Copyright (c) 1997 John Birrell . + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. All advertising materials mentioning features or use of this software + * must display the following acknowledgement: + * This product includes software developed by John Birrell. + * 4. Neither the name of the author nor the names of any co-contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY JOHN BIRRELL AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + * + * $FreeBSD$ + */ + #include #include #include ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_once.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_private.h#18 (text+ko) ==== @@ -74,7 +74,7 @@ /* * Kernel fatal error handler macro. */ -#define PANIC(string) _thr_exit(__FILE__,__LINE__,string) +#define PANIC(string) _thread_exit(__FILE__,__LINE__,string) /* Output debug messages like this: */ #define stdout_debug(args...) _thread_printf(STDOUT_FILENO, ##args) @@ -159,14 +159,6 @@ #define PTHREAD_MUTEXATTR_STATIC_INITIALIZER \ { PTHREAD_MUTEX_DEFAULT, PTHREAD_PRIO_NONE, 0, MUTEX_FLAGS_PRIVATE } -/* - * Condition variable definitions. - */ -enum pthread_cond_type { - COND_TYPE_FAST, - COND_TYPE_MAX -}; - struct pthread_cond { /* * Lock for accesses to this structure. @@ -179,16 +171,14 @@ }; struct pthread_cond_attr { - enum pthread_cond_type c_type; - long c_flags; + long c_flags; }; struct pthread_barrier { - pthread_mutex_t b_lock; - pthread_cond_t b_cond; + struct umtx b_lock; + long b_cycle; int b_count; int b_waiters; - int b_cycle; }; struct pthread_barrierattr { @@ -324,18 +314,6 @@ pthread_mutex_t mutex; }; -/* - * Define a continuation routine that can be used to perform a - * transfer of control: - */ -typedef void (*thread_continuation_t) (void *); - -struct join_status { - struct pthread *thread; - void *ret; - int error; -}; - struct pthread_specific_elem { const void *data; int seqno; @@ -366,8 +344,8 @@ */ struct umtx lock; - /* Thread exits in kernel, written by kernel. */ - long isdead; + /* Thread is terminated in kernel, written by kernel. */ + long terminated; /* Kernel thread id. */ long tid; @@ -378,11 +356,8 @@ /* How many low level locks the thread held. */ int locklevel; - /* - * Set to non-zero when this thread has entered a critical - * region. We allow for recursive entries into critical regions. - */ - int critical_count; + /* Signal blocked counter. */ + int sigblock; /* Queue entry for list of all threads. */ TAILQ_ENTRY(pthread) tle; /* link for all threads in process */ @@ -424,16 +399,8 @@ /* Thread temporary signal mask. */ sigset_t sigmask; - /* Used for tracking delivery of signal handlers. */ - sigset_t sigpend; - siginfo_t siginfo[_SIG_MAXSIG]; - volatile int check_pending; - - /* backout routine must be invoke before handling signal. */ - thread_continuation_t sigbackout; - /* Thread state: */ - enum pthread_state state; + long state; /* * Error variable used instead of errno. The function __error() @@ -446,7 +413,6 @@ * join status keeps track of a join operation to another thread. */ struct pthread *joiner; - struct join_status join_status; /* * The current thread can belong to a priority mutex queue. @@ -547,24 +513,6 @@ #define THR_UMTX_OWNED(thrd, lck) \ (umtx_owner((struct umtx *)lck) == (thrd)->tid) -/* - * Critical regions can also be detected by looking at the threads - * current lock level. Ensure these macros increment and decrement - * the lock levels such that locks can not be held with a lock level - * of 0. - */ -#define THR_IN_CRITICAL(thrd) \ - (((thrd)->locklevel > 0) || \ - ((thrd)->critical_count > 0)) - -#define THR_CRITICAL_CHECK(thrd) \ -do { \ - if (!THR_IN_CRITICAL(thrd)) { \ - if ((thrd)->check_pending != 0) \ - _thr_sig_check_pending(thrd); \ - } \ -} while (0) - #define THR_LOCK_ACQUIRE(thrd, lck) \ do { \ (thrd)->locklevel++; \ @@ -576,7 +524,6 @@ if ((thrd)->locklevel > 0) { \ umtx_unlock((struct umtx *)(lck), (thrd)->tid); \ (thrd)->locklevel--; \ - THR_CRITICAL_CHECK(thrd); \ } else { \ _thr_assert_lock_level(); \ } \ @@ -587,8 +534,15 @@ #define THR_THREAD_LOCK(curthrd, thr) THR_LOCK_ACQUIRE(curthrd, &(thr)->lock) #define THR_THREAD_UNLOCK(curthrd, thr) THR_LOCK_RELEASE(curthrd, &(thr)->lock) -#define THREAD_LIST_LOCK(curthrd) THR_LOCK_ACQUIRE((curthrd), &_thread_list_lock) -#define THREAD_LIST_UNLOCK(curthrd) THR_LOCK_RELEASE((curthrd), &_thread_list_lock) +#define THREAD_LIST_LOCK(curthrd) \ +do { \ + THR_LOCK_ACQUIRE((curthrd), &_thr_list_lock); \ +} while (0) + +#define THREAD_LIST_UNLOCK(curthrd) \ +do { \ + THR_LOCK_RELEASE((curthrd), &_thr_list_lock); \ +} while (0) /* * Macros to insert/remove threads to the all thread list and @@ -625,13 +579,6 @@ #define GC_NEEDED() (atomic_load_acq_int(&_gc_count) >= 5) -#define THR_CRITICAL_ENTER(thr) (thr)->critical_count++ -#define THR_CRITICAL_LEAVE(thr) do { \ - (thr)->critical_count--; \ - THR_CRITICAL_CHECK(thr); \ - } \ -} while (0) - #define THR_IN_SYNCQ(thrd) (((thrd)->sflags & THR_FLAGS_IN_SYNCQ) != 0) extern int __isthreaded; @@ -673,7 +620,7 @@ /* Default condition variable attributes: */ SCLASS struct pthread_cond_attr _pthread_condattr_default - SCLASS_PRESET({COND_TYPE_FAST, 0}); + SCLASS_PRESET({PTHREAD_PROCESS_PRIVATE}); /* Array of signal actions for this process: */ SCLASS struct sigaction _thread_sigact[_SIG_MAXSIG]; @@ -684,9 +631,11 @@ /* Garbage thread count. */ SCLASS int _gc_count SCLASS_PRESET(0); +SCLASS struct umtx _mutex_static_lock; +SCLASS struct umtx _cond_static_lock; +SCLASS struct umtx _rwlock_static_lock; SCLASS struct umtx _keytable_lock; -SCLASS struct umtx _thread_list_lock; -SCLASS struct umtx _thread_signal_lock; +SCLASS struct umtx _thr_list_lock; /* Undefine the storage class and preset specifiers: */ #undef SCLASS @@ -696,8 +645,6 @@ * Function prototype definitions. */ __BEGIN_DECLS -void _thr_list_init(); -void _thr_single_thread(struct pthread *); int _thr_setthreaded(int); int _mutex_cv_lock(pthread_mutex_t *); int _mutex_cv_unlock(pthread_mutex_t *); @@ -727,7 +674,7 @@ void _pthread_cleanup_push(void (*routine) (void *), void *routine_arg); void _pthread_cleanup_pop(int execute); struct pthread *_thr_alloc(struct pthread *); -void _thr_exit(char *, int, char *) __dead2; +void _thread_exit(char *, int, char *) __dead2; void _thr_exit_cleanup(void); int _thr_ref_add(struct pthread *, struct pthread *, int); void _thr_ref_delete(struct pthread *, struct pthread *); @@ -741,16 +688,14 @@ void _thread_cleanupspecific(void); void _thread_dump_info(void); void _thread_printf(int, const char *, ...); -void _thr_sig_handler(int, siginfo_t *, ucontext_t *); -void _thr_sig_check_pending(struct pthread *); -void _thr_sig_rundown(struct pthread *); void _thr_spinlock_init(void); int _thr_cancel_enter(struct pthread *); void _thr_cancel_leave(struct pthread *, int); -void _thr_critical_enter(struct pthread *); -void _thr_critical_leave(struct pthread *); +void _thr_signal_block(struct pthread *); +void _thr_signal_unblock(struct pthread *); void _thr_signal_init(void); void _thr_signal_deinit(void); +void _thr_list_init(); void _thr_hash_add(struct pthread *); void _thr_hash_remove(struct pthread *); struct pthread *_thr_hash_find(struct pthread *); @@ -855,8 +800,6 @@ int __sys_msync(void *, size_t, int); #endif -__END_DECLS - static inline int _thr_isthreaded(void) { @@ -876,4 +819,6 @@ _libpthread_init(0); } +__END_DECLS + #endif /* !_THR_PRIVATE_H */ ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_pspinlock.c#8 (text+ko) ==== @@ -31,7 +31,7 @@ #include #include "thr_private.h" -#define SPIN_COUNT 10000 +#define SPIN_COUNT 100000 __weak_reference(_pthread_spin_init, pthread_spin_init); __weak_reference(_pthread_spin_destroy, pthread_spin_destroy); @@ -100,15 +100,18 @@ else { count = SPIN_COUNT; while ((ret = umtx_trylock(&lck->s_lock, self->tid)) != 0) { + while (*(volatile long *)&lck->s_lock.u_owner) { #ifdef __i386__ - /* tell cpu we are spinning */ - __asm __volatile("pause"); + /* tell cpu we are spinning */ + __asm __volatile("pause"); #endif - if (--count <= 0) { - count = SPIN_COUNT; - _pthread_yield(); + if (--count <= 0) { + count = SPIN_COUNT; + _pthread_yield(); + } } } + ret = 0; } return (ret); ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_resume_np.c#4 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_rtld.c#5 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_rwlockattr.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_self.c#4 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_sem.c#10 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_seterrno.c#4 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_setprio.c#3 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_setschedparam.c#4 (text+ko) ==== ==== //depot/projects/davidxu_thread/src/lib/libthread/thread/thr_sig.c#6 (text+ko) ==== @@ -1,6 +1,5 @@ /* * Copyright (c) 1995-1998 John Birrell - * Copyright (c) 2005 David Xu * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -30,8 +29,9 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/libpthread/thread/thr_sig.c,v 1.82 2004/11/01 10:49:34 davidxu Exp $ + * $FreeBSD$ */ + #include #include #include @@ -50,228 +50,195 @@ #define DBG_MSG(x...) #endif -typedef void (*ohandler)(int sig, int code, - struct sigcontext *scp, char *addr, __sighandler_t *catcher); -static void thr_cancel_handler(struct pthread *); - -void -_thr_sig_handler(int sig, siginfo_t *info, ucontext_t *ucp) +static void +sigcancel_handler(int sig, siginfo_t *info, ucontext_t *ucp) { - __siginfohandler_t *sigfunc; - struct pthread *curthread; - struct sigaction act; - int sa_flags, err_save; - - err_save = errno; - - DBG_MSG(">>> _thr_sig_handler(%d)\n", sig); - - curthread = _get_curthread(); - if (curthread == NULL) - PANIC("No current thread.\n"); - if (curthread->state == PS_DEAD) { - errno = err_save; - return; - } - - /* - * If thread is in critical region or if thread is on - * the way of state transition, then latch signal into buffer. - */ - if (THR_IN_CRITICAL(curthread)) { - DBG_MSG(">>> _thr_sig_handler(%d) in critical\n", sig); - curthread->siginfo[sig-1] = *info; - curthread->check_pending = 1; - SIGADDSET(curthread->sigpend, sig); - errno = err_save; - return; - } - - /* Check the threads previous state: */ - curthread->critical_count++; - if (curthread->sigbackout != NULL) - curthread->sigbackout((void *)curthread); - curthread->critical_count--; - - if (sig == SIGCANCEL) - thr_cancel_handler(curthread); - - THR_ASSERT(!(curthread->sigbackout), "sigbackout was not cleared."); - - /* Reset signal handler if needed */ - THR_LOCK_ACQUIRE(curthread, &_thread_signal_lock); - sigfunc = _thread_sigact[sig - 1].sa_sigaction; - sa_flags = _thread_sigact[sig - 1].sa_flags; - if (sa_flags & SA_RESETHAND) { - act.sa_handler = SIG_DFL; - act.sa_flags = SA_RESTART; - SIGEMPTYSET(act.sa_mask); - __sys_sigaction(sig, &act, NULL); - __sys_sigaction(sig, NULL, &_thread_sigact[sig - 1]); - } - THR_LOCK_RELEASE(curthread, &_thread_signal_lock); - - /* Now invoke real handler */ - if (((__sighandler_t *)sigfunc != SIG_DFL) && - ((__sighandler_t *)sigfunc != SIG_IGN) && - (sigfunc != (__siginfohandler_t *)_thr_sig_handler)) { - if ((sa_flags & SA_SIGINFO) != 0 || info == NULL) - (*(sigfunc))(sig, info, ucp); - else { - ((ohandler)(*sigfunc))( - sig, info->si_code, (struct sigcontext *)ucp, - info->si_addr, (__sighandler_t *)sigfunc); - } - } else if (sig != SIGCANCEL && (__sighandler_t *)sigfunc == SIG_DFL) { - thr_kill(curthread->tid, sig); - } - - SIGDELSET(ucp->uc_sigmask, SIGCANCEL); + struct pthread *curthread = _get_curthread(); - DBG_MSG("<<< _thr_sig_handler(%d)\n", sig); - - errno = err_save; -} - -/* - * This is called by a thread when it has pending signals to deliver. - * It should only be called from the context of the thread. - */ -void -_thr_sig_rundown(struct pthread *curthread) -{ - int i, err_save; - sigset_t sigmask, oldmask; - - err_save = errno; - - DBG_MSG(">>> thr_sig_rundown (%p)\n", curthread); - - SIGFILLSET(sigmask); - /* repost signal to kernel */ - if (!SIGISEMPTY(curthread->sigpend)) { - __sys_sigprocmask(SIG_SETMASK, &sigmask, &oldmask); - for (i = 1; i <= _SIG_MAXSIG; ++i) { - if (SIGISMEMBER(curthread->sigpend, i)) { - SIGDELSET(curthread->sigpend, i); - if (!_thr_isthreaded()) - kill(getpid(), i); - else - thr_kill(curthread->tid, i); - } - } - __sys_sigprocmask(SIG_SETMASK, &oldmask, NULL); - } - DBG_MSG("<<< thr_sig_rundown (%p)\n", curthread); - errno = err_save; -} - -/* - * This checks pending signals for the current thread. - */ -void -_thr_sig_check_pending(struct pthread *curthread) -{ - int errsave; - - if (THR_IN_CRITICAL(curthread)) - return; - - errsave = errno; - curthread->check_pending = 0; - _thr_sig_rundown(curthread); - errno = errsave; -} - -static void -thr_cancel_handler(struct pthread *curthread) -{ if (curthread->cancelflags & THR_CANCEL_AT_POINT) pthread_testcancel(); - _thr_suspend_check(curthread); + if (curthread->flags & THR_FLAGS_NEED_SUSPEND) { + __sys_sigprocmask(SIG_SETMASK, &ucp->uc_sigmask, NULL); + _thr_suspend_check(curthread); + } } - void _thr_suspend_check(struct pthread *curthread) { - sigset_t set; long cycle; /* Async suspend. */ + _thr_signal_block(curthread); THR_LOCK(curthread); if ((curthread->flags & (THR_FLAGS_NEED_SUSPEND | THR_FLAGS_SUSPENDED)) == THR_FLAGS_NEED_SUSPEND) { curthread->flags |= THR_FLAGS_SUSPENDED; - SIGEMPTYSET(set); - SIGADDSET(set, SIGCANCEL); >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Sun Jan 16 03:02:31 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id E6A7116A4D0; Sun, 16 Jan 2005 03:02:30 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A04D816A4CE for ; Sun, 16 Jan 2005 03:02:30 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0617043D1D for ; Sun, 16 Jan 2005 03:02:29 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0G32S8Y018767 for ; Sun, 16 Jan 2005 03:02:28 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0G32SP8018764 for perforce@freebsd.org; Sun, 16 Jan 2005 03:02:28 GMT (envelope-from sam@freebsd.org) Date: Sun, 16 Jan 2005 03:02:28 GMT Message-Id: <200501160302.j0G32SP8018764@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69105 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 16 Jan 2005 03:02:32 -0000 http://perforce.freebsd.org/chv.cgi?CH=69105 Change 69105 by sam@sam_ebb on 2005/01/16 03:02:10 IFC @ 69104 Affected files ... .. //depot/projects/wifi/UPDATING#10 integrate .. //depot/projects/wifi/bin/cat/cat.1#3 integrate .. //depot/projects/wifi/contrib/groff/tmac/doc.tmac#2 integrate .. //depot/projects/wifi/etc/mtree/BSD.include.dist#4 integrate .. //depot/projects/wifi/include/Makefile#5 integrate .. //depot/projects/wifi/lib/libarchive/libarchive.3#3 integrate .. //depot/projects/wifi/lib/libc/Makefile#4 integrate .. //depot/projects/wifi/lib/libc/alpha/Makefile.inc#3 integrate .. //depot/projects/wifi/lib/libc/alpha/stdlib/gdtoa.mk#2 delete .. //depot/projects/wifi/lib/libc/amd64/Makefile.inc#3 integrate .. //depot/projects/wifi/lib/libc/amd64/stdlib/gdtoa.mk#2 delete .. //depot/projects/wifi/lib/libc/arm/Makefile.inc#2 integrate .. //depot/projects/wifi/lib/libc/arm/stdlib/gdtoa.mk#2 delete .. //depot/projects/wifi/lib/libc/gdtoa/Makefile.inc#2 integrate .. //depot/projects/wifi/lib/libc/gen/vis.3#2 integrate .. //depot/projects/wifi/lib/libc/i386/Makefile.inc#1 branch .. //depot/projects/wifi/lib/libc/i386/stdlib/gdtoa.mk#2 delete .. //depot/projects/wifi/lib/libc/ia64/Makefile.inc#3 integrate .. //depot/projects/wifi/lib/libc/ia64/stdlib/gdtoa.mk#2 delete .. //depot/projects/wifi/lib/libc/locale/nextwctype.3#2 integrate .. //depot/projects/wifi/lib/libc/locale/rpmatch.3#2 integrate .. //depot/projects/wifi/lib/libc/net/getprotoent.3#2 integrate .. //depot/projects/wifi/lib/libc/posix1e/acl_valid.3#2 integrate .. //depot/projects/wifi/lib/libc/powerpc/Makefile.inc#1 branch .. //depot/projects/wifi/lib/libc/powerpc/stdlib/gdtoa.mk#2 delete .. //depot/projects/wifi/lib/libc/sparc64/Makefile.inc#3 integrate .. //depot/projects/wifi/lib/libc/sparc64/stdlib/gdtoa.mk#2 delete .. //depot/projects/wifi/lib/libc/stdlib/getopt_long.3#2 integrate .. //depot/projects/wifi/lib/libc/sys/recv.2#4 integrate .. //depot/projects/wifi/lib/libc/sys/semctl.2#2 integrate .. //depot/projects/wifi/lib/libc/sys/semop.2#2 integrate .. //depot/projects/wifi/lib/msun/Makefile#3 integrate .. //depot/projects/wifi/lib/msun/alpha/fenv.h#2 integrate .. //depot/projects/wifi/lib/msun/amd64/e_sqrt.S#1 branch .. //depot/projects/wifi/lib/msun/amd64/fenv.h#3 integrate .. //depot/projects/wifi/lib/msun/amd64/s_llrint.S#1 branch .. //depot/projects/wifi/lib/msun/amd64/s_lrint.S#1 branch .. //depot/projects/wifi/lib/msun/arm/fenv.h#2 integrate .. //depot/projects/wifi/lib/msun/i387/fenv.h#2 integrate .. //depot/projects/wifi/lib/msun/ia64/fenv.h#2 integrate .. //depot/projects/wifi/lib/msun/man/acos.3#2 integrate .. //depot/projects/wifi/lib/msun/man/acosh.3#2 integrate .. //depot/projects/wifi/lib/msun/man/asin.3#2 integrate .. //depot/projects/wifi/lib/msun/man/atan2.3#2 integrate .. //depot/projects/wifi/lib/msun/man/atanh.3#2 integrate .. //depot/projects/wifi/lib/msun/man/cosh.3#2 integrate .. //depot/projects/wifi/lib/msun/man/exp.3#2 integrate .. //depot/projects/wifi/lib/msun/man/feclearexcept.3#3 integrate .. //depot/projects/wifi/lib/msun/man/fegetround.3#2 integrate .. //depot/projects/wifi/lib/msun/man/fenv.3#3 integrate .. //depot/projects/wifi/lib/msun/man/fmax.3#2 integrate .. //depot/projects/wifi/lib/msun/man/hypot.3#2 integrate .. //depot/projects/wifi/lib/msun/man/j0.3#2 integrate .. //depot/projects/wifi/lib/msun/man/lgamma.3#2 integrate .. //depot/projects/wifi/lib/msun/man/sinh.3#2 integrate .. //depot/projects/wifi/lib/msun/man/sqrt.3#2 integrate .. //depot/projects/wifi/lib/msun/powerpc/fenv.h#2 integrate .. //depot/projects/wifi/lib/msun/sparc64/fenv.h#2 integrate .. //depot/projects/wifi/lib/msun/src/math.h#3 integrate .. //depot/projects/wifi/sbin/ccdconfig/ccdconfig.8#3 integrate .. //depot/projects/wifi/sbin/geom/class/concat/gconcat.8#3 integrate .. //depot/projects/wifi/sbin/geom/class/concat/geom_concat.c#2 integrate .. //depot/projects/wifi/sbin/geom/class/label/geom_label.c#2 integrate .. //depot/projects/wifi/sbin/geom/class/label/glabel.8#3 integrate .. //depot/projects/wifi/sbin/geom/class/mirror/geom_mirror.c#3 integrate .. //depot/projects/wifi/sbin/geom/class/mirror/gmirror.8#3 integrate .. //depot/projects/wifi/sbin/geom/class/nop/geom_nop.c#2 integrate .. //depot/projects/wifi/sbin/geom/class/nop/gnop.8#3 integrate .. //depot/projects/wifi/sbin/geom/class/raid3/geom_raid3.c#3 integrate .. //depot/projects/wifi/sbin/geom/class/raid3/graid3.8#4 integrate .. //depot/projects/wifi/sbin/geom/class/shsec/geom_shsec.c#2 integrate .. //depot/projects/wifi/sbin/geom/class/shsec/gshsec.8#2 integrate .. //depot/projects/wifi/sbin/geom/class/stripe/geom_stripe.c#2 integrate .. //depot/projects/wifi/sbin/geom/class/stripe/gstripe.8#5 integrate .. //depot/projects/wifi/sbin/ipfw/ipfw.8#5 integrate .. //depot/projects/wifi/sbin/ipfw/ipfw2.c#4 integrate .. //depot/projects/wifi/sbin/ldconfig/Makefile#2 integrate .. //depot/projects/wifi/sbin/ldconfig/ldconfig.c#2 integrate .. //depot/projects/wifi/sbin/natd/natd.8#2 integrate .. //depot/projects/wifi/share/examples/mdoc/example.9#2 integrate .. //depot/projects/wifi/share/man/man4/altq.4#7 integrate .. //depot/projects/wifi/share/man/man4/ath.4#7 integrate .. //depot/projects/wifi/share/man/man4/ath_hal.4#2 integrate .. //depot/projects/wifi/share/man/man4/bktr.4#4 integrate .. //depot/projects/wifi/share/man/man4/mac_portacl.4#5 integrate .. //depot/projects/wifi/share/man/man4/man4.i386/acpi_panasonic.4#4 integrate .. //depot/projects/wifi/share/man/man4/man4.i386/pbio.4#2 integrate .. //depot/projects/wifi/share/man/man4/ng_netflow.4#3 integrate .. //depot/projects/wifi/share/man/man4/tdfx.4#2 integrate .. //depot/projects/wifi/share/man/man4/vge.4#3 integrate .. //depot/projects/wifi/share/man/man4/vkbd.4#2 integrate .. //depot/projects/wifi/share/man/man5/ethers.5#2 integrate .. //depot/projects/wifi/share/man/man7/development.7#2 integrate .. //depot/projects/wifi/share/man/man7/hier.7#4 integrate .. //depot/projects/wifi/share/man/man9/bpf.9#4 integrate .. //depot/projects/wifi/share/man/man9/bus_dma.9#3 integrate .. //depot/projects/wifi/share/man/man9/devclass_get_count.9#2 integrate .. //depot/projects/wifi/share/man/man9/vfs_suser.9#2 integrate .. //depot/projects/wifi/share/man/man9/vm_map.9#3 integrate .. //depot/projects/wifi/share/man/man9/vm_map_entry_resize_free.9#3 integrate .. //depot/projects/wifi/share/zoneinfo/leapseconds#2 integrate .. //depot/projects/wifi/sys/alpha/alpha/busdma_machdep.c#3 integrate .. //depot/projects/wifi/sys/alpha/alpha/vm_machdep.c#4 integrate .. //depot/projects/wifi/sys/alpha/include/bus.h#3 integrate .. //depot/projects/wifi/sys/amd64/amd64/vm_machdep.c#5 integrate .. //depot/projects/wifi/sys/arm/arm/busdma_machdep.c#5 integrate .. //depot/projects/wifi/sys/arm/conf/IQ31244#5 integrate .. //depot/projects/wifi/sys/arm/include/bus.h#3 integrate .. //depot/projects/wifi/sys/arm/xscale/i80321/files.i80321#2 integrate .. //depot/projects/wifi/sys/arm/xscale/i80321/files.iq31244#2 integrate .. //depot/projects/wifi/sys/arm/xscale/i80321/i80321_timer.c#3 integrate .. //depot/projects/wifi/sys/arm/xscale/i80321/i80321_wdog.c#1 branch .. //depot/projects/wifi/sys/arm/xscale/i80321/iq31244_7seg.c#1 branch .. //depot/projects/wifi/sys/arm/xscale/i80321/iq80321.c#3 integrate .. //depot/projects/wifi/sys/compat/linprocfs/linprocfs.c#5 integrate .. //depot/projects/wifi/sys/compat/linux/linux_file.c#4 integrate .. //depot/projects/wifi/sys/compat/linux/linux_getcwd.c#2 integrate .. //depot/projects/wifi/sys/compat/linux/linux_ioctl.c#3 integrate .. //depot/projects/wifi/sys/compat/linux/linux_ipc.c#2 integrate .. //depot/projects/wifi/sys/compat/linux/linux_mib.c#2 integrate .. //depot/projects/wifi/sys/compat/linux/linux_misc.c#2 integrate .. //depot/projects/wifi/sys/compat/linux/linux_signal.c#2 integrate .. //depot/projects/wifi/sys/compat/linux/linux_socket.c#2 integrate .. //depot/projects/wifi/sys/compat/linux/linux_stats.c#2 integrate .. //depot/projects/wifi/sys/compat/linux/linux_sysctl.c#2 integrate .. //depot/projects/wifi/sys/compat/linux/linux_uid16.c#2 integrate .. //depot/projects/wifi/sys/compat/ndis/kern_ndis.c#3 integrate .. //depot/projects/wifi/sys/compat/ndis/ntoskrnl_var.h#3 integrate .. //depot/projects/wifi/sys/compat/ndis/subr_ndis.c#3 integrate .. //depot/projects/wifi/sys/compat/ndis/subr_ntoskrnl.c#3 integrate .. //depot/projects/wifi/sys/conf/newvers.sh#3 integrate .. //depot/projects/wifi/sys/contrib/dev/acpica/nsinit.c#3 integrate .. //depot/projects/wifi/sys/dev/em/if_em.c#5 integrate .. //depot/projects/wifi/sys/dev/em/if_em.h#3 integrate .. //depot/projects/wifi/sys/dev/hme/if_hme.c#3 integrate .. //depot/projects/wifi/sys/fs/hpfs/hpfs_vfsops.c#6 integrate .. //depot/projects/wifi/sys/fs/ntfs/ntfs_vfsops.c#9 integrate .. //depot/projects/wifi/sys/fs/nwfs/nwfs.h#4 integrate .. //depot/projects/wifi/sys/fs/nwfs/nwfs_io.c#3 integrate .. //depot/projects/wifi/sys/fs/nwfs/nwfs_node.c#4 integrate .. //depot/projects/wifi/sys/fs/nwfs/nwfs_vnops.c#6 integrate .. //depot/projects/wifi/sys/fs/smbfs/smbfs.h#4 integrate .. //depot/projects/wifi/sys/fs/smbfs/smbfs_io.c#3 integrate .. //depot/projects/wifi/sys/fs/smbfs/smbfs_node.c#5 integrate .. //depot/projects/wifi/sys/fs/smbfs/smbfs_vnops.c#6 integrate .. //depot/projects/wifi/sys/fs/udf/udf_vnops.c#7 integrate .. //depot/projects/wifi/sys/geom/geom_disk.c#3 integrate .. //depot/projects/wifi/sys/gnu/ext2fs/ext2_vfsops.c#8 integrate .. //depot/projects/wifi/sys/i386/conf/GENERIC.hints#2 integrate .. //depot/projects/wifi/sys/i386/i386/local_apic.c#3 integrate .. //depot/projects/wifi/sys/i386/i386/vm_machdep.c#8 integrate .. //depot/projects/wifi/sys/ia64/ia64/busdma_machdep.c#3 integrate .. //depot/projects/wifi/sys/ia64/ia64/vm_machdep.c#4 integrate .. //depot/projects/wifi/sys/ia64/include/bus.h#3 integrate .. //depot/projects/wifi/sys/kern/kern_umtx.c#8 integrate .. //depot/projects/wifi/sys/kern/vfs_mount.c#13 integrate .. //depot/projects/wifi/sys/kern/vfs_subr.c#11 integrate .. //depot/projects/wifi/sys/net/bridge.c#3 integrate .. //depot/projects/wifi/sys/net/if_ethersubr.c#3 integrate .. //depot/projects/wifi/sys/net/if_fwsubr.c#3 integrate .. //depot/projects/wifi/sys/netgraph/ng_eiface.c#2 integrate .. //depot/projects/wifi/sys/netgraph/ng_iface.c#4 integrate .. //depot/projects/wifi/sys/netinet/ip_fw.h#3 integrate .. //depot/projects/wifi/sys/netinet/ip_fw2.c#5 integrate .. //depot/projects/wifi/sys/netinet/ip_fw_pfil.c#5 integrate .. //depot/projects/wifi/sys/nfsclient/nfs_bio.c#9 integrate .. //depot/projects/wifi/sys/powerpc/include/bus.h#3 integrate .. //depot/projects/wifi/sys/powerpc/powerpc/busdma_machdep.c#3 integrate .. //depot/projects/wifi/sys/powerpc/powerpc/vm_machdep.c#4 integrate .. //depot/projects/wifi/sys/sparc64/conf/NOTES#4 integrate .. //depot/projects/wifi/sys/sparc64/include/bus.h#2 integrate .. //depot/projects/wifi/sys/sparc64/sparc64/bus_machdep.c#3 integrate .. //depot/projects/wifi/sys/sparc64/sparc64/iommu.c#3 integrate .. //depot/projects/wifi/sys/sys/linker_set.h#2 integrate .. //depot/projects/wifi/sys/sys/umtx.h#7 integrate .. //depot/projects/wifi/sys/sys/vnode.h#12 integrate .. //depot/projects/wifi/sys/ufs/ffs/ffs_inode.c#4 integrate .. //depot/projects/wifi/sys/ufs/ffs/ffs_vfsops.c#12 integrate .. //depot/projects/wifi/sys/vm/vm_object.c#6 integrate .. //depot/projects/wifi/usr.bin/c99/c99.c#2 integrate .. //depot/projects/wifi/usr.bin/getopt/getopt.1#2 integrate .. //depot/projects/wifi/usr.bin/locate/locate/locate.1#2 integrate .. //depot/projects/wifi/usr.bin/rpcgen/rpcgen.1#2 integrate .. //depot/projects/wifi/usr.sbin/mrouted/mrinfo.8#2 integrate .. //depot/projects/wifi/usr.sbin/rtprio/rtprio.1#2 integrate .. //depot/projects/wifi/usr.sbin/setkey/setkey.8#2 integrate .. //depot/projects/wifi/usr.sbin/zic/zic.8#2 integrate Differences ... ==== //depot/projects/wifi/UPDATING#10 (text+ko) ==== @@ -23,6 +23,15 @@ developers choose to disable these features on build machines to maximize performance. + +20050114: + Support for abbreviated forms of a number of ipfw options is + now deprecated. Warnings are printed to stderr indicating the + correct full form when a match occurs. Some abbreviations may + be supported at a later date based on user feedback. To be + considered for support, abbreviations must be in use prior to + this commit and unlikely to be confused with current key words. + 20041221: By a popular demand, a lot of NOFOO options were renamed to NO_FOO (see bsd.compat.mk for a full list). The old @@ -2000,4 +2009,4 @@ Contact Warner Losh if you have any questions about your use of this document. -$FreeBSD: src/UPDATING,v 1.385 2004/12/23 16:03:08 ru Exp $ +$FreeBSD: src/UPDATING,v 1.386 2005/01/15 01:53:49 brooks Exp $ ==== //depot/projects/wifi/bin/cat/cat.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)cat.1 8.3 (Berkeley) 5/2/95 -.\" $FreeBSD: src/bin/cat/cat.1,v 1.23 2005/01/10 08:39:20 imp Exp $ +.\" $FreeBSD: src/bin/cat/cat.1,v 1.24 2005/01/15 12:27:59 ru Exp $ .\" .Dd March 21, 2004 .Dt CAT 1 @@ -107,18 +107,16 @@ .Ex -std .Sh EXAMPLES The command: -.Bd -literal -offset indent -.Ic cat file1 -.Ed +.Pp +.Dl "cat file1" .Pp will print the contents of .Ar file1 to the standard output. .Pp The command: -.Bd -literal -offset indent -.Ic cat file1 file2 > file3 -.Ed +.Pp +.Dl "cat file1 file2 > file3" .Pp will sequentially print the contents of .Ar file1 @@ -134,9 +132,8 @@ for more information on redirection. .Pp The command: -.Bd -literal -offset indent -.Ic cat file1 - file2 - file3 -.Ed +.Pp +.Dl "cat file1 - file2 - file3" .Pp will print the contents of .Ar file1 , ==== //depot/projects/wifi/contrib/groff/tmac/doc.tmac#2 (text+ko) ==== @@ -2501,7 +2501,9 @@ . nop \)\s[\n[doc-fontmode-size-stack\n[doc-fontmode-depth]]u]\c . . nr doc-fontmode-font-stack\n[doc-fontmode-depth] 0 +. nr doc-curr-font \n[.f] . nr doc-fontmode-size-stack\n[doc-fontmode-depth] 0 +. nr doc-curr-size \n[.ps] . nr doc-fontmode-depth -1 . \} . el \ ==== //depot/projects/wifi/etc/mtree/BSD.include.dist#4 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/etc/mtree/BSD.include.dist,v 1.95 2005/01/11 18:18:39 pjd Exp $ +# $FreeBSD: src/etc/mtree/BSD.include.dist,v 1.96 2005/01/14 14:18:18 dds Exp $ # # Please see the file src/etc/mtree/README before making changes to this file. # @@ -42,6 +42,8 @@ .. ofw .. + pbio + .. ppbus .. smbus ==== //depot/projects/wifi/include/Makefile#5 (text+ko) ==== @@ -1,5 +1,5 @@ # @(#)Makefile 8.2 (Berkeley) 1/4/94 -# $FreeBSD: src/include/Makefile,v 1.230 2005/01/11 21:15:18 pjd Exp $ +# $FreeBSD: src/include/Makefile,v 1.231 2005/01/14 14:18:18 dds Exp $ # # Doing a "make install" builds /usr/include. @@ -34,13 +34,16 @@ netipsec netipx netkey netnatm netncp netsmb nfs nfsclient nfsserver \ pccard posix4 sys vm -LSUBDIRS= cam/scsi dev/an dev/bktr dev/firewire dev/ic dev/iicbus \ - dev/ofw dev/ppbus dev/smbus dev/usb dev/wi dev/utopia fs/devfs \ - fs/fdescfs fs/fifofs fs/msdosfs fs/ntfs fs/nullfs fs/nwfs fs/portalfs \ - fs/procfs fs/smbfs fs/udf fs/umapfs fs/unionfs \ +LSUBDIRS= cam/scsi \ + dev/an dev/bktr dev/firewire dev/ic dev/iicbus dev/ofw dev/pbio \ + dev/ppbus dev/smbus dev/usb dev/wi dev/utopia \ + fs/devfs fs/fdescfs fs/fifofs fs/msdosfs fs/ntfs fs/nullfs \ + fs/nwfs fs/portalfs fs/procfs fs/smbfs fs/udf fs/umapfs \ + fs/unionfs \ geom/concat geom/gate geom/label geom/mirror geom/nop geom/raid3 \ geom/shsec geom/stripe \ - isofs/cd9660 netatm/ipatm netatm/sigpvc netatm/spans netatm/uni \ + isofs/cd9660 \ + netatm/ipatm netatm/sigpvc netatm/spans netatm/uni \ netgraph/atm netgraph/netflow \ security/mac_biba security/mac_bsdextended security/mac_lomac \ security/mac_mls security/mac_partition \ ==== //depot/projects/wifi/lib/libarchive/libarchive.3#3 (text+ko) ==== @@ -22,7 +22,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libarchive/libarchive.3,v 1.5 2005/01/08 19:51:04 kientzle Exp $ +.\" $FreeBSD: src/lib/libarchive/libarchive.3,v 1.6 2005/01/15 12:45:24 ru Exp $ .\" .Dd January 8, 2005 .Dt LIBARCHIVE 3 @@ -315,4 +315,3 @@ is supported by all formats. For example, cpio formats do not support nanosecond timestamps; old tar formats do not support large device numbers. - ==== //depot/projects/wifi/lib/libc/Makefile#4 (text+ko) ==== @@ -1,5 +1,5 @@ # @(#)Makefile 8.2 (Berkeley) 2/3/94 -# $FreeBSD: src/lib/libc/Makefile,v 1.55 2004/11/13 20:40:28 bz Exp $ +# $FreeBSD: src/lib/libc/Makefile,v 1.56 2005/01/15 05:23:56 das Exp $ # # All library objects contain FreeBSD revision strings by default; they may be # excluded as a space-saving measure. To produce a library that does @@ -27,13 +27,7 @@ MIASM= NOASM= -# -# If there is a machine dependent makefile, use it: -# -.if exists(${.CURDIR}/${MACHINE_ARCH}/Makefile.inc) .include "${.CURDIR}/${MACHINE_ARCH}/Makefile.inc" -.endif - .include "${.CURDIR}/db/Makefile.inc" .include "${.CURDIR}/compat-43/Makefile.inc" .include "${.CURDIR}/gdtoa/Makefile.inc" ==== //depot/projects/wifi/lib/libc/alpha/Makefile.inc#3 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/lib/libc/alpha/Makefile.inc,v 1.6 2004/10/24 15:32:31 ru Exp $ +# $FreeBSD: src/lib/libc/alpha/Makefile.inc,v 1.7 2005/01/15 05:23:56 das Exp $ # # Machine dependent definitions for the alpha architecture. # @@ -7,3 +7,6 @@ # Alpha is 64-bit, so it doesn't need quad functions: # NO_QUAD= + +# On Alpha, long double is just double precision. +MDSRCS+=machdep_ldisd.c ==== //depot/projects/wifi/lib/libc/amd64/Makefile.inc#3 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/lib/libc/amd64/Makefile.inc,v 1.2 2004/10/24 15:32:31 ru Exp $ +# $FreeBSD: src/lib/libc/amd64/Makefile.inc,v 1.3 2005/01/15 05:23:57 das Exp $ # # Machine dependent definitions for the amd64 architecture. # @@ -7,3 +7,7 @@ # AMD64 is 64-bit, so it doesn't need quad functions: # NO_QUAD= + +# Long double is 80 bits +GDTOASRCS+=strtopx.c +MDSRCS+=machdep_ldisx.c ==== //depot/projects/wifi/lib/libc/arm/Makefile.inc#2 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/lib/libc/arm/Makefile.inc,v 1.1 2004/11/05 23:51:24 cognet Exp $ +# $FreeBSD: src/lib/libc/arm/Makefile.inc,v 1.2 2005/01/15 05:23:57 das Exp $ # # Machine dependent definitions for the arm architecture. # @@ -6,3 +6,7 @@ SOFTFLOAT_BITS=32 CFLAGS+=-DSOFTFLOAT + +# Long double is 80 bits +GDTOASRCS+=strtopx.c +MDSRCS+=machdep_ldisx.c ==== //depot/projects/wifi/lib/libc/gdtoa/Makefile.inc#2 (text+ko) ==== @@ -1,15 +1,12 @@ -# $FreeBSD: src/lib/libc/gdtoa/Makefile.inc,v 1.6 2004/01/18 10:32:49 das Exp $ +# $FreeBSD: src/lib/libc/gdtoa/Makefile.inc,v 1.7 2005/01/15 05:23:57 das Exp $ # netlib gdtoa sources .PATH: ${.CURDIR}/gdtoa MISRCS+=_hdtoa.c _ldtoa.c glue.c -GDTOASRCS=dmisc.c dtoa.c gdtoa.c gethex.c gmisc.c \ +GDTOASRCS+=dmisc.c dtoa.c gdtoa.c gethex.c gmisc.c \ hd_init.c hexnan.c misc.c smisc.c \ strtoIg.c strtod.c strtodg.c strtof.c strtord.c sum.c ulp.c -.if exists(${.CURDIR}/${MACHINE_ARCH}/stdlib/gdtoa.mk) -.include "${.CURDIR}/${MACHINE_ARCH}/stdlib/gdtoa.mk" -.endif CFLAGS+=-I${.CURDIR}/../../contrib/gdtoa ==== //depot/projects/wifi/lib/libc/gen/vis.3#2 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" From: @(#)vis.3 8.1 (Berkeley) 6/9/93 -.\" $FreeBSD: src/lib/libc/gen/vis.3,v 1.26 2004/07/17 12:27:25 tjr Exp $ +.\" $FreeBSD: src/lib/libc/gen/vis.3,v 1.27 2005/01/15 11:40:33 ru Exp $ .\" .Dd March 21, 2004 .Dt VIS 3 @@ -231,16 +231,25 @@ Use C-style backslash sequences to represent standard non-printable characters. The following sequences are used to represent the indicated characters: -.Bd -unfilled -offset indent -.Li \ea Tn - BEL No (007) -.Li \eb Tn - BS No (010) -.Li \ef Tn - NP No (014) -.Li \en Tn - NL No (012) -.Li \er Tn - CR No (015) -.Li \et Tn - HT No (011) -.Li \ev Tn - VT No (013) -.Li \e0 Tn - NUL No (000) -.Ed +.Pp +.Bl -tag -width ".Li \e0" -offset indent -compact +.It Li \ea +.Dv BEL No (007) +.It Li \eb +.Dv BS No (010) +.It Li \ef +.Dv NP No (014) +.It Li \en +.Dv NL No (012) +.It Li \er +.Dv CR No (015) +.It Li \et +.Dv HT No (011) +.It Li \ev +.Dv VT No (013) +.It Li \e0 +.Dv NUL No (000) +.El .Pp When using this format, the .Fa nextc ==== //depot/projects/wifi/lib/libc/ia64/Makefile.inc#3 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/lib/libc/ia64/Makefile.inc,v 1.3 2004/10/24 15:32:31 ru Exp $ +# $FreeBSD: src/lib/libc/ia64/Makefile.inc,v 1.4 2005/01/15 05:23:58 das Exp $ # # Machine dependent definitions for the alpha architecture. # @@ -7,3 +7,7 @@ # IA-64 is 64-bit, so it doesn't need quad functions: # NO_QUAD= + +# Long double is 80 bits +GDTOASRCS+=strtopx.c +MDSRCS+=machdep_ldisx.c ==== //depot/projects/wifi/lib/libc/locale/nextwctype.3#2 (text+ko) ==== @@ -23,7 +23,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/locale/nextwctype.3,v 1.1 2004/07/08 06:43:37 tjr Exp $ +.\" $FreeBSD: src/lib/libc/locale/nextwctype.3,v 1.2 2005/01/15 11:22:13 ru Exp $ .\" .Dd July 8, 2004 .Dt NEXTWCTYPE 3 @@ -36,9 +36,7 @@ .Sh SYNOPSIS .In wctype.h .Ft wint_t -.Fo nextwctype -.Fa "wint_t ch" "wctype_t wct" -.Fc +.Fn nextwctype "wint_t ch" "wctype_t wct" .Sh DESCRIPTION The .Fn nextwctype ==== //depot/projects/wifi/lib/libc/locale/rpmatch.3#2 (text+ko) ==== @@ -23,7 +23,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/locale/rpmatch.3,v 1.1 2005/01/09 03:55:13 tjr Exp $ +.\" $FreeBSD: src/lib/libc/locale/rpmatch.3,v 1.2 2005/01/15 11:22:13 ru Exp $ .\" .Dd January 6, 2005 .Dt RPMATCH 3 @@ -36,9 +36,7 @@ .Sh SYNOPSIS .In stdlib.h .Ft int -.Fo rpmatch -.Fa "const char *response" -.Fc +.Fn rpmatch "const char *response" .Sh DESCRIPTION The .Fn rpmatch ==== //depot/projects/wifi/lib/libc/net/getprotoent.3#2 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)getprotoent.3 8.1 (Berkeley) 6/4/93 -.\" $FreeBSD: src/lib/libc/net/getprotoent.3,v 1.9 2004/07/02 23:52:11 ru Exp $ +.\" $FreeBSD: src/lib/libc/net/getprotoent.3,v 1.10 2005/01/15 12:28:00 ru Exp $ .\" .Dd June 4, 1993 .Dt GETPROTOENT 3 @@ -68,8 +68,8 @@ containing the broken-out fields of a line in the network protocol data base, .Pa /etc/protocols . +.Pp .Bd -literal -offset indent -.Pp struct protoent { char *p_name; /* official name of protocol */ char **p_aliases; /* alias list */ ==== //depot/projects/wifi/lib/libc/posix1e/acl_valid.3#2 (text+ko) ==== @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/posix1e/acl_valid.3,v 1.15 2004/07/02 23:52:11 ru Exp $ +.\" $FreeBSD: src/lib/libc/posix1e/acl_valid.3,v 1.16 2005/01/15 12:21:03 ru Exp $ .\" .Dd December 29, 2002 .Dt ACL_VALID 3 @@ -74,20 +74,32 @@ will not. .Pp For POSIX.1e semantics, the checks include: -.Bd -literal -offset indent -The three required entries (ACL_USER_OBJ, ACL_GROUP_OBJ, -and ACL_OTHER) shall exist exactly once in the ACL. If -the ACL contains any ACL_USER, ACL_GROUP, or any other +.Bl -bullet +.It +The three required entries +.Dv ( ACL_USER_OBJ , ACL_GROUP_OBJ , +and +.Dv ACL_OTHER ) +shall exist exactly once in the ACL. +If the ACL contains any +.Dv ACL_USER , ACL_GROUP , +or any other implementation-defined entries in the file group class -then one ACL_MASK entry shall also be required. The ACL -shall contain at most on ACL_MASK entry. -.Pp +then one +.Dv ACL_MASK +entry shall also be required. +The ACL shall contain at most one +.Dv ACL_MASK +entry. +.It The qualifier field shall be unique among all entries of -the same POSIX.1e ACL facility defined tag type. The +the same POSIX.1e ACL facility defined tag type. +The tag type field shall contain valid values including any -implementation-defined values. Validation of the values +implementation-defined values. +Validation of the values of the qualifier field is implementation-defined. -.Ed +.El .Pp The POSIX.1e .Fn acl_valid ==== //depot/projects/wifi/lib/libc/sparc64/Makefile.inc#3 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/lib/libc/sparc64/Makefile.inc,v 1.3 2004/10/24 15:32:31 ru Exp $ +# $FreeBSD: src/lib/libc/sparc64/Makefile.inc,v 1.4 2005/01/15 05:23:58 das Exp $ # # Machine dependent definitions for the ultra sparc architecture. # @@ -9,3 +9,7 @@ # sparc64 is 64-bit, so it doesn't need quad functions. # NO_QUAD= + +# Long double is quad precision +GDTOASRCS+=strtopQ.c +MDSRCS+=machdep_ldisQ.c ==== //depot/projects/wifi/lib/libc/stdlib/getopt_long.3#2 (text+ko) ==== @@ -29,7 +29,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)getopt.3 8.5 (Berkeley) 4/27/95 -.\" $FreeBSD: src/lib/libc/stdlib/getopt_long.3,v 1.11 2004/03/06 14:47:49 ache Exp $ +.\" $FreeBSD: src/lib/libc/stdlib/getopt_long.3,v 1.12 2005/01/14 21:07:56 ru Exp $ .\" .Dd April 1, 2000 .Dt GETOPT_LONG 3 @@ -133,7 +133,7 @@ no argument to the option is expect .It Dv required_argument an argument to the option is required -.It Li optional_argument +.It Dv optional_argument an argument to the option may be presented. .El .Pp @@ -190,7 +190,7 @@ If the .Fa flag field in -.Li struct option +.Vt "struct option" is .Dv NULL , .Fn getopt_long @@ -451,7 +451,7 @@ (We do fewer variable swaps.) .El .Sh ENVIRONMENT -.Bl -tag -width POSIXLY_CORRECT +.Bl -tag -width ".Ev POSIXLY_CORRECT" .It Ev POSIXLY_CORRECT If set, option processing stops when the first non-option is found and a leading @@ -459,7 +459,7 @@ or .Ql + in the -.Ar optstring +.Fa optstring is ignored. .El .Sh SEE ALSO @@ -494,9 +494,9 @@ .Fx 5.2 . .Sh BUGS The -.Ar argv +.Fa argv argument is not really -.Dv const +.Vt const as its elements may be permuted (unless .Ev POSIXLY_CORRECT is set). ==== //depot/projects/wifi/lib/libc/sys/recv.2#4 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)recv.2 8.3 (Berkeley) 2/21/94 -.\" $FreeBSD: src/lib/libc/sys/recv.2,v 1.25 2005/01/11 20:50:50 ru Exp $ +.\" $FreeBSD: src/lib/libc/sys/recv.2,v 1.26 2005/01/15 12:28:00 ru Exp $ .\" .Dd February 21, 1994 .Dt RECV 2 @@ -213,8 +213,8 @@ /* followed by u_char cmsg_data[]; */ }; +.Ed .Pp -.Ed As an example, one could use this to learn of changes in the data-stream in XNS/SPP, or in ISO, to obtain user-connection-request data by requesting a ==== //depot/projects/wifi/lib/libc/sys/semctl.2#2 (text+ko) ==== @@ -23,7 +23,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/sys/semctl.2,v 1.19 2004/07/02 23:52:13 ru Exp $ +.\" $FreeBSD: src/lib/libc/sys/semctl.2,v 1.20 2005/01/15 12:28:00 ru Exp $ .\" .Dd September 12, 1995 .Dt SEMCTL 2 @@ -56,10 +56,10 @@ argument, .Fa "union semun" is defined as follows: -.Bd -literal .\" .\" From : .\" +.Bd -literal union semun { int val; /* value for SETVAL */ struct semid_ds *buf; /* buffer for IPC_STAT & IPC_SET */ @@ -139,10 +139,10 @@ The .Vt "struct semid_ds" is defined as follows: -.Bd -literal .\" .\" Taken straight from . .\" +.Bd -literal struct semid_ds { struct ipc_perm sem_perm; /* operation permission struct */ struct sem *sem_base; /* pointer to first semaphore in set */ ==== //depot/projects/wifi/lib/libc/sys/semop.2#2 (text+ko) ==== @@ -23,7 +23,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $FreeBSD: src/lib/libc/sys/semop.2,v 1.18 2003/01/25 21:27:37 alfred Exp $ +.\" $FreeBSD: src/lib/libc/sys/semop.2,v 1.19 2005/01/15 12:28:00 ru Exp $ .\" .Dd September 22, 1995 .Dt SEMOP 2 @@ -54,10 +54,10 @@ Each operation is encoded in a .Vt "struct sembuf" , which is defined as follows: -.Bd -literal .\" .\" From .\" +.Bd -literal struct sembuf { u_short sem_num; /* semaphore # */ short sem_op; /* semaphore operation */ ==== //depot/projects/wifi/lib/msun/Makefile#3 (text+ko) ==== @@ -1,5 +1,5 @@ # @(#)Makefile 5.1beta 93/09/24 -# $FreeBSD: src/lib/msun/Makefile,v 1.57 2005/01/13 18:58:25 das Exp $ +# $FreeBSD: src/lib/msun/Makefile,v 1.58 2005/01/15 03:32:27 das Exp $ # # ==================================================== # Copyright (C) 1993 by Sun Microsystems, Inc. All rights reserved. @@ -48,6 +48,8 @@ # handling is broken (doesn't exist!) on the Alpha port. # Stock gcc 2.7.2.1 doesn't understand these options. #CFLAGS += -mtrap-precision=i -mfp-trap-mode=su +.elif ${MACHINE_ARCH} == "amd64" +ARCH_SRCS = e_sqrt.S s_lrint.S s_llrint.S .elif ${MACHINE_ARCH} == "i386" ARCH_SUBDIR= i387 ARCH_SRCS = e_acos.S e_asin.S e_atan2.S e_exp.S e_fmod.S e_log.S e_log10.S \ ==== //depot/projects/wifi/lib/msun/alpha/fenv.h#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/msun/alpha/fenv.h,v 1.1 2004/06/06 09:58:55 das Exp $ + * $FreeBSD: src/lib/msun/alpha/fenv.h,v 1.2 2005/01/14 07:09:22 das Exp $ */ #ifndef _FENV_H_ @@ -56,7 +56,7 @@ #define _FPUSW_SHIFT 51 #define __excb() __asm __volatile("excb") -#define __mf_fpcr(__cw) __asm ("mf_fpcr %0" : "=f" (*(__cw))) +#define __mf_fpcr(__cw) __asm __volatile("mf_fpcr %0" : "=f" (*(__cw))) #define __mt_fpcr(__cw) __asm __volatile("mt_fpcr %0" : : "f" (__cw)) union __fpcr { ==== //depot/projects/wifi/lib/msun/amd64/fenv.h#3 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/msun/amd64/fenv.h,v 1.2 2005/01/11 22:10:43 das Exp $ + * $FreeBSD: src/lib/msun/amd64/fenv.h,v 1.3 2005/01/14 07:09:22 das Exp $ */ #ifndef _FENV_H_ @@ -79,9 +79,9 @@ #define __fldcw(__cw) __asm __volatile("fldcw %0" : : "m" (__cw)) #define __fldenv(__env) __asm __volatile("fldenv %0" : : "m" (__env)) #define __fnclex() __asm __volatile("fnclex") -#define __fnstenv(__env) __asm("fnstenv %0" : "=m" (*(__env))) -#define __fnstcw(__cw) __asm("fnstcw %0" : "=m" (*(__cw))) -#define __fnstsw(__sw) __asm("fnstsw %0" : "=am" (*(__sw))) +#define __fnstenv(__env) __asm __volatile("fnstenv %0" : "=m" (*(__env))) +#define __fnstcw(__cw) __asm __volatile("fnstcw %0" : "=m" (*(__cw))) +#define __fnstsw(__sw) __asm __volatile("fnstsw %0" : "=am" (*(__sw))) #define __fwait() __asm __volatile("fwait") #define __ldmxcsr(__csr) __asm __volatile("ldmxcsr %0" : : "m" (__csr)) #define __stmxcsr(__csr) __asm __volatile("stmxcsr %0" : "=m" (*(__csr))) ==== //depot/projects/wifi/lib/msun/arm/fenv.h#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/msun/arm/fenv.h,v 1.2 2004/08/05 14:07:24 cognet Exp $ + * $FreeBSD: src/lib/msun/arm/fenv.h,v 1.3 2005/01/14 07:09:22 das Exp $ */ #ifndef _FENV_H_ @@ -54,7 +54,7 @@ #define _ENABLE_MASK (FE_ALL_EXCEPT << _FPUSW_SHIFT) #ifdef ARM_HARD_FLOAT -#define __rfs(__fpsr) __asm("rfs %0" : "=r" (*(__fpsr))) +#define __rfs(__fpsr) __asm __volatile("rfs %0" : "=r" (*(__fpsr))) #define __wfs(__fpsr) __asm __volatile("wfs %0" : : "r" (__fpsr)) #else #define __rfs(__fpsr) ==== //depot/projects/wifi/lib/msun/i387/fenv.h#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/msun/i387/fenv.h,v 1.1 2004/06/06 10:04:17 das Exp $ + * $FreeBSD: src/lib/msun/i387/fenv.h,v 1.2 2005/01/14 07:09:23 das Exp $ */ #ifndef _FENV_H_ @@ -68,9 +68,9 @@ #define __fldcw(__cw) __asm __volatile("fldcw %0" : : "m" (__cw)) #define __fldenv(__env) __asm __volatile("fldenv %0" : : "m" (__env)) #define __fnclex() __asm __volatile("fnclex") -#define __fnstenv(__env) __asm("fnstenv %0" : "=m" (*(__env))) -#define __fnstcw(__cw) __asm("fnstcw %0" : "=m" (*(__cw))) -#define __fnstsw(__sw) __asm("fnstsw %0" : "=am" (*(__sw))) +#define __fnstenv(__env) __asm __volatile("fnstenv %0" : "=m" (*(__env))) +#define __fnstcw(__cw) __asm __volatile("fnstcw %0" : "=m" (*(__cw))) +#define __fnstsw(__sw) __asm __volatile("fnstsw %0" : "=am" (*(__sw))) #define __fwait() __asm __volatile("fwait") static __inline int ==== //depot/projects/wifi/lib/msun/ia64/fenv.h#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * $FreeBSD: src/lib/msun/ia64/fenv.h,v 1.1 2004/06/06 10:04:43 das Exp $ + * $FreeBSD: src/lib/msun/ia64/fenv.h,v 1.2 2005/01/14 07:09:23 das Exp $ */ #ifndef _FENV_H_ @@ -60,7 +60,7 @@ #define _FPUSW_SHIFT 13 -#define __stfpsr(__r) __asm("mov %0=ar.fpsr" : "=r" (*(__r))) +#define __stfpsr(__r) __asm __volatile("mov %0=ar.fpsr" : "=r" (*(__r))) #define __ldfpsr(__r) __asm __volatile("mov ar.fpsr=%0" : : "r" (__r)) static __inline int ==== //depot/projects/wifi/lib/msun/man/acos.3#2 (text+ko) ==== @@ -30,9 +30,9 @@ .\" SUCH DAMAGE. .\" .\" from: @(#)acos.3 5.1 (Berkeley) 5/2/91 -.\" $FreeBSD: src/lib/msun/man/acos.3,v 1.12 2001/10/13 12:29:25 bde Exp $ +.\" $FreeBSD: src/lib/msun/man/acos.3,v 1.13 2005/01/14 23:28:28 das Exp $ .\" -.Dd May 2, 1991 +.Dd January 14, 2005 .Dt ACOS 3 .Os .Sh NAME @@ -66,27 +66,20 @@ functions return the arc cosine in the range .Bq 0 , \*(Pi radians. -On the -.Tn VAX -and -.Tn Tahoe , -if: +If: .Bd -unfilled -offset indent .Pf \&| Ns Ar x Ns \&| > 1 , .Ed .Pp .Fn acos x -sets the global variable -.Va errno -to -.Er EDOM -and a reserved operand fault is generated. +raises an invalid exception and returns an \*(Na. .Sh SEE ALSO .Xr asin 3 , .Xr atan 3 , .Xr atan2 3 , .Xr cos 3 , .Xr cosh 3 , +.Xr fenv 3 , .Xr math 3 , .Xr sin 3 , .Xr sinh 3 , ==== //depot/projects/wifi/lib/msun/man/acosh.3#2 (text+ko) ==== @@ -30,9 +30,9 @@ .\" SUCH DAMAGE. .\" .\" from: @(#)acosh.3 5.2 (Berkeley) 5/6/91 -.\" $FreeBSD: src/lib/msun/man/acosh.3,v 1.10 2001/10/13 12:23:22 bde Exp $ +.\" $FreeBSD: src/lib/msun/man/acosh.3,v 1.11 2005/01/14 23:28:28 das Exp $ .\" -.Dd May 6, 1991 +.Dd January 14, 2005 .Dt ACOSH 3 .Os .Sh NAME @@ -66,22 +66,14 @@ functions return the inverse hyperbolic cosine of .Ar x . -On the -.Tn VAX -and -.Tn Tahoe , -if the argument is less than one +If the argument is less than 1, .Fn acosh -sets the global variable -.Va errno -to -.Er EDOM -and -causes a reserved operand fault. +raises an invalid exception and returns an \*(Na. >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Sun Jan 16 06:18:28 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id E7B9A16A4D0; Sun, 16 Jan 2005 06:18:27 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A685916A4CE for ; Sun, 16 Jan 2005 06:18:27 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 3F78843D41 for ; Sun, 16 Jan 2005 06:18:27 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0G6IRd4032112 for ; Sun, 16 Jan 2005 06:18:27 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0G6IQ2m032109 for perforce@freebsd.org; Sun, 16 Jan 2005 06:18:26 GMT (envelope-from sam@freebsd.org) Date: Sun, 16 Jan 2005 06:18:26 GMT Message-Id: <200501160618.j0G6IQ2m032109@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69113 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 16 Jan 2005 06:18:28 -0000 http://perforce.freebsd.org/chv.cgi?CH=69113 Change 69113 by sam@sam_ebb on 2005/01/16 06:17:45 IFC rtld nonsensae Affected files ... .. //depot/projects/wifi/etc/rc.d/amd#2 integrate .. //depot/projects/wifi/etc/rc.d/cron#2 integrate .. //depot/projects/wifi/etc/rc.d/dhclient#4 integrate .. //depot/projects/wifi/etc/rc.d/dmesg#2 integrate .. //depot/projects/wifi/etc/rc.d/inetd#2 integrate .. //depot/projects/wifi/etc/rc.d/isdnd#2 integrate .. //depot/projects/wifi/etc/rc.d/jail#4 integrate .. //depot/projects/wifi/etc/rc.d/ldconfig#2 integrate .. //depot/projects/wifi/etc/rc.d/mountcritremote#2 integrate .. //depot/projects/wifi/etc/rc.d/moused#3 integrate .. //depot/projects/wifi/etc/rc.d/mrouted#2 integrate .. //depot/projects/wifi/etc/rc.d/named#4 integrate .. //depot/projects/wifi/etc/rc.d/ntpd#2 integrate .. //depot/projects/wifi/etc/rc.d/pflog#2 integrate .. //depot/projects/wifi/etc/rc.d/rarpd#2 integrate .. //depot/projects/wifi/etc/rc.d/sendmail#2 integrate .. //depot/projects/wifi/etc/rc.d/sshd#2 integrate .. //depot/projects/wifi/etc/rc.d/watchdogd#2 integrate .. //depot/projects/wifi/libexec/rtld-aout/shlib.c#2 integrate .. //depot/projects/wifi/libexec/rtld-aout/shlib.h#2 integrate .. //depot/projects/wifi/libexec/rtld-aout/support.c#2 integrate .. //depot/projects/wifi/libexec/rtld-aout/support.h#2 integrate Differences ... ==== //depot/projects/wifi/etc/rc.d/amd#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: amd,v 1.10 2002/04/29 12:08:17 lukem Exp $ -# $FreeBSD: src/etc/rc.d/amd,v 1.14 2004/10/07 13:55:25 mtm Exp $ +# $FreeBSD: src/etc/rc.d/amd,v 1.15 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: amd -# REQUIRE: rpcbind ypbind nfsclient +# REQUIRE: rpcbind ypbind nfsclient cleanvar # BEFORE: DAEMON # KEYWORD: nojail ==== //depot/projects/wifi/etc/rc.d/cron#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: cron,v 1.5 2000/09/19 13:04:38 lukem Exp $ -# $FreeBSD: src/etc/rc.d/cron,v 1.6 2004/10/07 13:55:25 mtm Exp $ +# $FreeBSD: src/etc/rc.d/cron,v 1.7 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: cron -# REQUIRE: LOGIN +# REQUIRE: LOGIN cleanvar # BEFORE: securelevel # KEYWORD: shutdown ==== //depot/projects/wifi/etc/rc.d/dhclient#4 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: dhclient,v 1.8 2002/03/22 04:33:58 thorpej Exp $ -# $FreeBSD: src/etc/rc.d/dhclient,v 1.16 2004/05/20 14:16:04 mtm Exp $ +# $FreeBSD: src/etc/rc.d/dhclient,v 1.18 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: dhclient -# REQUIRE: netif ipfw ipfilter mountcritlocal +# REQUIRE: netif ipfw ipfilter mountcritlocal cleanvar # BEFORE: NETWORKING # KEYWORD: nojail # ==== //depot/projects/wifi/etc/rc.d/dmesg#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: dmesg,v 1.8 2002/03/22 04:33:58 thorpej Exp $ -# $FreeBSD: src/etc/rc.d/dmesg,v 1.4 2004/10/07 13:55:25 mtm Exp $ +# $FreeBSD: src/etc/rc.d/dmesg,v 1.5 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: dmesg -# REQUIRE: mountcritremote +# REQUIRE: mountcritremote cleanvar # BEFORE: DAEMON # KEYWORD: Daemon nojail ==== //depot/projects/wifi/etc/rc.d/inetd#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: inetd,v 1.6 2000/09/19 13:04:38 lukem Exp $ -# $FreeBSD: src/etc/rc.d/inetd,v 1.4 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/inetd,v 1.5 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: inetd -# REQUIRE: DAEMON LOGIN +# REQUIRE: DAEMON LOGIN cleanvar # KEYWORD: shutdown . /etc/rc.subr ==== //depot/projects/wifi/etc/rc.d/isdnd#2 (text+ko) ==== @@ -1,13 +1,13 @@ #!/bin/sh # # $NetBSD: isdnd,v 1.9 2002/04/10 23:37:13 martin Exp $ -# $FreeBSD: src/etc/rc.d/isdnd,v 1.19 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/isdnd,v 1.20 2005/01/16 03:12:03 obrien Exp $ # # Mostly based on original script (/etc/rc.isdn) written by Hellmuth Michaelis # # PROVIDE: isdnd -# REQUIRE: netif mountcritlocal +# REQUIRE: netif mountcritlocal cleanvar # KEYWORD: nojail . /etc/rc.subr ==== //depot/projects/wifi/etc/rc.d/jail#4 (text+ko) ==== @@ -1,10 +1,10 @@ #!/bin/sh # -# $FreeBSD: src/etc/rc.d/jail,v 1.20 2004/12/14 14:36:35 rse Exp $ +# $FreeBSD: src/etc/rc.d/jail,v 1.21 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: jail -# REQUIRE: LOGIN +# REQUIRE: LOGIN cleanvar # BEFORE: securelevel # KEYWORD: nojail shutdown ==== //depot/projects/wifi/etc/rc.d/ldconfig#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: ldconfig,v 1.5 2002/03/22 04:33:58 thorpej Exp $ -# $FreeBSD: src/etc/rc.d/ldconfig,v 1.12 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/ldconfig,v 1.13 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: ldconfig -# REQUIRE: mountcritremote +# REQUIRE: mountcritremote cleanvar # BEFORE: DAEMON . /etc/rc.subr @@ -28,7 +28,9 @@ fi done echo 'ELF ldconfig path:' ${_LDC} +ldconfig -r >/tmp/ldcon.`basename $0`.0before ${ldconfig} -elf ${_ins} ${_LDC} +ldconfig -r >/tmp/ldcon.`basename $0`.1after # Legacy aout support for i386 only case `sysctl -n hw.machine_arch` in ==== //depot/projects/wifi/etc/rc.d/mountcritremote#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: mountcritremote,v 1.7 2002/04/29 12:29:53 lukem Exp $ -# $FreeBSD: src/etc/rc.d/mountcritremote,v 1.10 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/mountcritremote,v 1.11 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: mountcritremote -# REQUIRE: NETWORKING root mountcritlocal +# REQUIRE: NETWORKING root mountcritlocal cleanvar # KEYWORD: nojail . /etc/rc.subr ==== //depot/projects/wifi/etc/rc.d/moused#3 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: moused,v 1.1 2001/10/29 23:25:01 augustss Exp $ -# $FreeBSD: src/etc/rc.d/moused,v 1.8 2004/11/01 18:05:40 mtm Exp $ +# $FreeBSD: src/etc/rc.d/moused,v 1.9 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: moused -# REQUIRE: DAEMON +# REQUIRE: DAEMON cleanvar # KEYWORD: nojail . /etc/rc.subr ==== //depot/projects/wifi/etc/rc.d/mrouted#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: mrouted,v 1.6 2002/03/22 04:33:59 thorpej Exp $ -# $FreeBSD: src/etc/rc.d/mrouted,v 1.8 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/mrouted,v 1.9 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: mrouted -# REQUIRE: netif routing +# REQUIRE: netif routing cleanvar # KEYWORD: nojail . /etc/rc.subr ==== //depot/projects/wifi/etc/rc.d/named#4 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: named,v 1.10 2002/03/22 04:33:59 thorpej Exp $ -# $FreeBSD: src/etc/rc.d/named,v 1.19 2004/12/20 18:34:10 peadar Exp $ +# $FreeBSD: src/etc/rc.d/named,v 1.20 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: named -# REQUIRE: SERVERS +# REQUIRE: SERVERS cleanvar # BEFORE: DAEMON # KEYWORD: shutdown ==== //depot/projects/wifi/etc/rc.d/ntpd#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: ntpd,v 1.6 2002/03/22 04:33:59 thorpej Exp $ -# $FreeBSD: src/etc/rc.d/ntpd,v 1.10 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/ntpd,v 1.11 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: ntpd -# REQUIRE: DAEMON +# REQUIRE: DAEMON cleanvar # BEFORE: LOGIN # KEYWORD: nojail ==== //depot/projects/wifi/etc/rc.d/pflog#2 (text+ko) ==== @@ -1,10 +1,10 @@ #!/bin/sh # -# $FreeBSD: src/etc/rc.d/pflog,v 1.4 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/pflog,v 1.5 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: pflog -# REQUIRE: root mountcritlocal netif +# REQUIRE: root mountcritlocal netif cleanvar # BEFORE: DAEMON LOGIN # KEYWORD: nojail ==== //depot/projects/wifi/etc/rc.d/rarpd#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: rarpd,v 1.5 2002/03/22 04:33:59 thorpej Exp $ -# $FreeBSD: src/etc/rc.d/rarpd,v 1.5 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/rarpd,v 1.6 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: rarpd -# REQUIRE: DAEMON +# REQUIRE: DAEMON cleanvar # BEFORE: LOGIN # KEYWORD: nojail ==== //depot/projects/wifi/etc/rc.d/sendmail#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: sendmail,v 1.14 2002/02/12 01:26:36 lukem Exp $ -# $FreeBSD: src/etc/rc.d/sendmail,v 1.13 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/sendmail,v 1.14 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: mail -# REQUIRE: LOGIN +# REQUIRE: LOGIN cleanvar # we make mail start late, so that things like .forward's are not # processed until the system is fully operational ==== //depot/projects/wifi/etc/rc.d/sshd#2 (text+ko) ==== @@ -1,11 +1,11 @@ #!/bin/sh # # $NetBSD: sshd,v 1.18 2002/04/29 08:23:34 lukem Exp $ -# $FreeBSD: src/etc/rc.d/sshd,v 1.7 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/sshd,v 1.8 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: sshd -# REQUIRE: LOGIN +# REQUIRE: LOGIN cleanvar . /etc/rc.subr ==== //depot/projects/wifi/etc/rc.d/watchdogd#2 (text+ko) ==== @@ -24,11 +24,11 @@ # OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF # SUCH DAMAGE. # -# $FreeBSD: src/etc/rc.d/watchdogd,v 1.4 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/watchdogd,v 1.5 2005/01/16 03:12:03 obrien Exp $ # # PROVIDE: watchdogd -# REQUIRE: DAEMON +# REQUIRE: DAEMON cleanvar # KEYWORD: nojail . /etc/rc.subr ==== //depot/projects/wifi/libexec/rtld-aout/shlib.c#2 (text+ko) ==== @@ -27,7 +27,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/libexec/rtld-aout/shlib.c,v 1.23 2002/09/17 01:48:53 peter Exp $ + * $FreeBSD: src/libexec/rtld-aout/shlib.c,v 1.26 2005/01/14 12:22:57 delphij Exp $ */ #include @@ -62,14 +62,13 @@ char **search_dirs; int n_search_dirs; -char *standard_search_dirs[] = { +const char *standard_search_dirs[] = { STANDARD_SEARCH_DIRS }; void -add_search_dir(name) - char *name; +add_search_dir(const char *name) { int n; @@ -269,7 +268,7 @@ int *minorp; int do_dot_a; { - int namelen; + size_t namelen; DIR *dd; struct dirent *dp; int best_dewey[MAXDEWEY]; ==== //depot/projects/wifi/libexec/rtld-aout/shlib.h#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. *- - * $FreeBSD: src/libexec/rtld-aout/shlib.h,v 1.5 1999/08/28 00:10:06 peter Exp $ + * $FreeBSD: src/libexec/rtld-aout/shlib.h,v 1.8 2005/01/14 12:22:57 delphij Exp $ */ /* @@ -33,7 +33,7 @@ extern char **search_dirs; extern int n_search_dirs; -void add_search_dir __P((char *)); +void add_search_dir __P((const char *)); void add_search_path __P((char *)); void std_search_path __P((void)); int getdewey __P((int[], char *)); ==== //depot/projects/wifi/libexec/rtld-aout/support.c#2 (text+ko) ==== ==== //depot/projects/wifi/libexec/rtld-aout/support.h#2 (text+ko) ==== From owner-p4-projects@FreeBSD.ORG Mon Jan 17 00:50:57 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6422B16A4D0; Mon, 17 Jan 2005 00:50:57 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3803816A4CE for ; Mon, 17 Jan 2005 00:50:57 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9734443D39 for ; Mon, 17 Jan 2005 00:50:56 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0H0ou4b007653 for ; Mon, 17 Jan 2005 00:50:56 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0H0ouKO007650 for perforce@freebsd.org; Mon, 17 Jan 2005 00:50:56 GMT (envelope-from sam@freebsd.org) Date: Mon, 17 Jan 2005 00:50:56 GMT Message-Id: <200501170050.j0H0ouKO007650@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69141 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 17 Jan 2005 00:50:58 -0000 http://perforce.freebsd.org/chv.cgi?CH=69141 Change 69141 by sam@sam_ebb on 2005/01/17 00:50:47 IFC @ 69140 Affected files ... .. //depot/projects/wifi/bin/cat/cat.1#4 integrate .. //depot/projects/wifi/bin/chflags/chflags.1#3 integrate .. //depot/projects/wifi/bin/chio/chio.1#4 integrate .. //depot/projects/wifi/bin/chmod/chmod.1#3 integrate .. //depot/projects/wifi/bin/cp/cp.1#3 integrate .. //depot/projects/wifi/bin/date/date.1#3 integrate .. //depot/projects/wifi/bin/dd/dd.1#3 integrate .. //depot/projects/wifi/bin/df/df.1#3 integrate .. //depot/projects/wifi/bin/echo/echo.1#3 integrate .. //depot/projects/wifi/bin/ed/ed.1#2 integrate .. //depot/projects/wifi/bin/ed/main.c#2 integrate .. //depot/projects/wifi/bin/expr/expr.1#4 integrate .. //depot/projects/wifi/bin/getfacl/getfacl.1#2 integrate .. //depot/projects/wifi/bin/kill/kill.1#3 integrate .. //depot/projects/wifi/bin/ln/ln.1#3 integrate .. //depot/projects/wifi/bin/ls/ls.1#3 integrate .. //depot/projects/wifi/bin/mkdir/mkdir.1#3 integrate .. //depot/projects/wifi/bin/mv/mv.1#3 integrate .. //depot/projects/wifi/bin/pax/cpio.1#3 integrate .. //depot/projects/wifi/bin/pax/pax.1#3 integrate .. //depot/projects/wifi/bin/pax/tar.1#3 integrate .. //depot/projects/wifi/bin/pwd/pwd.1#3 integrate .. //depot/projects/wifi/bin/realpath/realpath.1#3 integrate .. //depot/projects/wifi/bin/rm/rm.1#4 integrate .. //depot/projects/wifi/bin/setfacl/setfacl.1#3 integrate .. //depot/projects/wifi/bin/sleep/sleep.1#3 integrate .. //depot/projects/wifi/bin/stty/stty.1#3 integrate .. //depot/projects/wifi/etc/rc.d/ldconfig#3 integrate .. //depot/projects/wifi/lib/libarchive/archive_platform.h#2 integrate .. //depot/projects/wifi/lib/libarchive/archive_string.h#4 integrate .. //depot/projects/wifi/lib/libarchive/archive_string_sprintf.c#3 integrate .. //depot/projects/wifi/lib/libarchive/configure.ac.in#2 integrate .. //depot/projects/wifi/lib/libncp/ncpl_conn.c#2 integrate .. //depot/projects/wifi/lib/msun/man/exp.3#3 integrate .. //depot/projects/wifi/lib/msun/man/lgamma.3#3 integrate .. //depot/projects/wifi/lib/msun/man/math.3#3 integrate .. //depot/projects/wifi/sbin/growfs/growfs.c#2 integrate .. //depot/projects/wifi/share/examples/mdoc/example.1#3 integrate .. //depot/projects/wifi/share/man/man4/ath.4#8 integrate .. //depot/projects/wifi/share/misc/mdoc.template#2 integrate .. //depot/projects/wifi/share/mk/bsd.sys.mk#2 integrate .. //depot/projects/wifi/sys/arm/arm/busdma_machdep.c#6 integrate .. //depot/projects/wifi/sys/arm/xscale/i80321/iq31244_7seg.c#2 integrate .. //depot/projects/wifi/sys/dev/amr/amr.c#4 integrate .. //depot/projects/wifi/sys/dev/amr/amr_cam.c#4 integrate .. //depot/projects/wifi/sys/dev/amr/amr_disk.c#3 integrate .. //depot/projects/wifi/sys/dev/amr/amr_pci.c#4 integrate .. //depot/projects/wifi/sys/dev/amr/amrvar.h#4 integrate .. //depot/projects/wifi/sys/kern/vfs_subr.c#12 integrate .. //depot/projects/wifi/sys/net/bridge.c#4 integrate .. //depot/projects/wifi/sys/net/if_ethersubr.c#4 integrate .. //depot/projects/wifi/sys/netgraph/ng_lmi.c#3 integrate .. //depot/projects/wifi/sys/netgraph/ng_parse.h#3 integrate .. //depot/projects/wifi/sys/netinet/ip_dummynet.c#3 integrate .. //depot/projects/wifi/sys/netinet/ip_dummynet.h#3 integrate .. //depot/projects/wifi/sys/netinet/ip_fw_pfil.c#6 integrate .. //depot/projects/wifi/tools/regression/netinet/udpconnectjail/Makefile#1 branch .. //depot/projects/wifi/tools/regression/netinet/udpconnectjail/udpconnectjail.c#1 branch .. //depot/projects/wifi/usr.sbin/ugidfw/ugidfw.c#2 integrate Differences ... ==== //depot/projects/wifi/bin/cat/cat.1#4 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)cat.1 8.3 (Berkeley) 5/2/95 -.\" $FreeBSD: src/bin/cat/cat.1,v 1.24 2005/01/15 12:27:59 ru Exp $ +.\" $FreeBSD: src/bin/cat/cat.1,v 1.25 2005/01/16 16:41:55 ru Exp $ .\" .Dd March 21, 2004 .Dt CAT 1 @@ -103,7 +103,7 @@ .Ql M- (for meta) followed by the character for the low 7 bits. .El -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh EXAMPLES The command: ==== //depot/projects/wifi/bin/chflags/chflags.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)chflags.1 8.4 (Berkeley) 5/2/95 -.\" $FreeBSD: src/bin/chflags/chflags.1,v 1.20 2005/01/10 08:39:20 imp Exp $ +.\" $FreeBSD: src/bin/chflags/chflags.1,v 1.21 2005/01/16 16:41:55 ru Exp $ .\" .Dd March 24, 2003 .Dt CHFLAGS 1 @@ -133,7 +133,7 @@ command's actions are determined by the last one specified. .Pp You can use "ls -lo" to see the flags of existing files. -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh SEE ALSO .Xr ls 1 , ==== //depot/projects/wifi/bin/chio/chio.1#4 (text+ko) ==== @@ -30,7 +30,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/bin/chio/chio.1,v 1.26 2005/01/13 08:46:19 ru Exp $ +.\" $FreeBSD: src/bin/chio/chio.1,v 1.27 2005/01/16 16:41:55 ru Exp $ .\" .Dd May 14, 1998 .Dt CHIO 1 @@ -267,6 +267,11 @@ .It INENAB Element supports receiving media (importing) from an outside human operator. .El +.Sh FILES +.Bl -tag -width /dev/ch0 -compact +.It Pa /dev/ch0 +default changer device +.El .Sh EXAMPLES .Bl -tag -width indent .It Li chio move slot 3 drive 0 @@ -279,11 +284,6 @@ .It Li chio setpicker 2 Configure the changer to use picker 2 (third picker) for operations. .El -.Sh FILES -.Bl -tag -width /dev/ch0 -compact -.It Pa /dev/ch0 -default changer device -.El .Sh SEE ALSO .Xr mt 1 , .Xr mount 8 ==== //depot/projects/wifi/bin/chmod/chmod.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)chmod.1 8.4 (Berkeley) 3/31/94 -.\" $FreeBSD: src/bin/chmod/chmod.1,v 1.37 2005/01/10 08:39:20 imp Exp $ +.\" $FreeBSD: src/bin/chmod/chmod.1,v 1.38 2005/01/16 16:41:56 ru Exp $ .\" .Dd March 31, 1994 .Dt CHMOD 1 @@ -104,7 +104,7 @@ .Pp Only the owner of a file or the super-user is permitted to change the mode of a file. -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh MODES Modes may be absolute or symbolic. @@ -304,10 +304,6 @@ .It Li g=u-w set the group bits equal to the user bits, but clear the group write bit. .El -.Sh BUGS -There's no -.Ar perm -option for the naughty bits. .Sh COMPATIBILITY The .Fl v @@ -340,3 +336,7 @@ .Nm command appeared in .At v1 . +.Sh BUGS +There's no +.Ar perm +option for the naughty bits. ==== //depot/projects/wifi/bin/cp/cp.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)cp.1 8.3 (Berkeley) 4/18/94 -.\" $FreeBSD: src/bin/cp/cp.1,v 1.30 2005/01/10 08:39:21 imp Exp $ +.\" $FreeBSD: src/bin/cp/cp.1,v 1.31 2005/01/16 16:41:56 ru Exp $ .\" .Dd July 23, 2002 .Dt CP 1 @@ -235,7 +235,7 @@ .Xr stty 1 ) signal, the current input and output file and the percentage complete will be written to the standard output. -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh COMPATIBILITY Historic versions of the ==== //depot/projects/wifi/bin/date/date.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)date.1 8.3 (Berkeley) 4/28/95 -.\" $FreeBSD: src/bin/date/date.1,v 1.70 2005/01/10 08:39:21 imp Exp $ +.\" $FreeBSD: src/bin/date/date.1,v 1.71 2005/01/16 16:41:56 ru Exp $ .\" .Dd August 9, 2004 .Dt DATE 1 @@ -282,6 +282,33 @@ .Pp Time changes for Daylight Saving Time, standard time, leap seconds, and leap years are handled automatically. +.Sh ENVIRONMENT +The following environment variables affect the execution of +.Nm : +.Bl -tag -width Ds +.It Ev TZ +The timezone to use when displaying dates. +The normal format is a pathname relative to +.Pa /usr/share/zoneinfo . +For example, the command +.Dq TZ=America/Los_Angeles date +displays the current time in California. +See +.Xr environ 7 +for more information. +.El +.Sh FILES +.Bl -tag -width /var/log/messages -compact +.It Pa /var/log/wtmp +record of date resets and time changes +.It Pa /var/log/messages +record of the user setting the time +.El +.Sh EXIT STATUS +The +.Nm +utility exits 0 on success, 1 if unable to set the date, and 2 +if able to set the local date, but unable to set it globally. .Sh EXAMPLES The command: .Pp @@ -359,45 +386,7 @@ can be used to parse the output from .Nm and express it in Epoch time. -.Sh ENVIRONMENT -The following environment variables affect the execution of -.Nm : -.Bl -tag -width Ds -.It Ev TZ -The timezone to use when displaying dates. -The normal format is a pathname relative to -.Pa /usr/share/zoneinfo . -For example, the command -.Dq TZ=America/Los_Angeles date -displays the current time in California. -See -.Xr environ 7 -for more information. -.El -.Sh FILES -.Bl -tag -width /var/log/messages -compact -.It Pa /var/log/wtmp -record of date resets and time changes -.It Pa /var/log/messages -record of the user setting the time -.El -.Sh SEE ALSO -.Xr gettimeofday 2 , -.Xr strftime 3 , -.Xr strptime 3 , -.Xr utmp 5 , -.Xr timed 8 -.Rs -.%T "TSP: The Time Synchronization Protocol for UNIX 4.3BSD" -.%A R. Gusella -.%A S. Zatti -.Re .Sh DIAGNOSTICS -The -.Nm -utility exits 0 on success, 1 if unable to set the date, and 2 -if able to set the local date, but unable to set it globally. -.Pp Occasionally, when .Xr timed 8 synchronizes the time on many hosts, the setting of a new time value may @@ -414,6 +403,17 @@ and .Xr timed 8 fails. +.Sh SEE ALSO +.Xr gettimeofday 2 , +.Xr strftime 3 , +.Xr strptime 3 , +.Xr utmp 5 , +.Xr timed 8 +.Rs +.%T "TSP: The Time Synchronization Protocol for UNIX 4.3BSD" +.%A R. Gusella +.%A S. Zatti +.Re .Sh STANDARDS The .Nm ==== //depot/projects/wifi/bin/dd/dd.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)dd.1 8.2 (Berkeley) 1/13/94 -.\" $FreeBSD: src/bin/dd/dd.1,v 1.27 2005/01/10 08:39:21 imp Exp $ +.\" $FreeBSD: src/bin/dd/dd.1,v 1.28 2005/01/16 16:41:56 ru Exp $ .\" .Dd August 15, 2004 .Dt DD 1 @@ -373,6 +373,8 @@ in the same format as the standard completion message and .Nm will exit. +.Sh EXIT STATUS +.Ex -std .Sh EXAMPLES Check that a disk drive contains no bad blocks: .Pp @@ -390,8 +392,6 @@ Check for (even) parity errors on a file: .Pp .Dl "dd if=file conv=pareven | cmp -x - file" -.Sh DIAGNOSTICS -.Ex -std .Sh SEE ALSO .Xr cp 1 , .Xr mt 1 , ==== //depot/projects/wifi/bin/df/df.1#3 (text+ko) ==== @@ -27,7 +27,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)df.1 8.3 (Berkeley) 5/8/95 -.\" $FreeBSD: src/bin/df/df.1,v 1.38 2005/01/10 08:39:21 imp Exp $ +.\" $FreeBSD: src/bin/df/df.1,v 1.39 2005/01/16 16:41:56 ru Exp $ .\" .Dd April 22, 2004 .Dt DF 1 @@ -147,13 +147,6 @@ .Ev BLOCKSIZE is set, the block counts will be displayed in units of that size block. .El -.Sh BUGS -The -.Fl n -flag is ignored if a file or file system is specified. -Also, if a mount -point is not accessible by the user, it is possible that the file system -information could be stale. .Sh SEE ALSO .Xr lsvfs 1 , .Xr quota 1 , @@ -169,3 +162,10 @@ .Nm command appeared in .At v1 . +.Sh BUGS +The +.Fl n +flag is ignored if a file or file system is specified. +Also, if a mount +point is not accessible by the user, it is possible that the file system +information could be stale. ==== //depot/projects/wifi/bin/echo/echo.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)echo.1 8.1 (Berkeley) 7/22/93 -.\" $FreeBSD: src/bin/echo/echo.1,v 1.18 2005/01/10 08:39:22 imp Exp $ +.\" $FreeBSD: src/bin/echo/echo.1,v 1.19 2005/01/16 16:41:56 ru Exp $ .\" .Dd April 12, 2003 .Dt ECHO 1 @@ -77,7 +77,7 @@ Consult the .Xr builtin 1 manual page. -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh SEE ALSO .Xr builtin 1 , ==== //depot/projects/wifi/bin/ed/ed.1#2 (text+ko) ==== @@ -1,4 +1,4 @@ -.\" $FreeBSD: src/bin/ed/ed.1,v 1.34 2004/07/03 02:03:43 tjr Exp $ +.\" $FreeBSD: src/bin/ed/ed.1,v 1.35 2005/01/16 16:41:56 ru Exp $ .Dd July 3, 2004 .Dt ED 1 .Os @@ -921,39 +921,6 @@ .Nm attempts to write the buffer if the terminal hangs up .El -.Sh SEE ALSO -.Xr bdes 1 , -.Xr sed 1 , -.Xr sh 1 , -.Xr vi 1 , -.Xr regex 3 -.Pp -USD:12-13 -.Rs -.%A B. W. Kernighan -.%A P. J. Plauger -.%B Software Tools in Pascal -.%O Addison-Wesley -.%D 1981 -.Re -.Sh LIMITATIONS -The -.Nm -utility processes -.Ar file -arguments for backslash escapes, i.e., in a filename, -any characters preceded by a backslash (\\) are -interpreted literally. -.Pp -If a text (non-binary) file is not terminated by a newline character, -then -.Nm -appends one on reading/writing it. -In the case of a binary file, -.Nm -does not append a newline on reading/writing. -.Pp -per line overhead: 4 ints .Sh DIAGNOSTICS When an error occurs, .Nm @@ -994,6 +961,39 @@ results in an error. If the command is entered a second time, it succeeds, but any changes to the buffer are lost. +.Sh SEE ALSO +.Xr bdes 1 , +.Xr sed 1 , +.Xr sh 1 , +.Xr vi 1 , +.Xr regex 3 +.Pp +USD:12-13 +.Rs +.%A B. W. Kernighan +.%A P. J. Plauger +.%B Software Tools in Pascal +.%O Addison-Wesley +.%D 1981 +.Re +.Sh LIMITATIONS +The +.Nm +utility processes +.Ar file +arguments for backslash escapes, i.e., in a filename, +any characters preceded by a backslash (\\) are +interpreted literally. +.Pp +If a text (non-binary) file is not terminated by a newline character, +then +.Nm +appends one on reading/writing it. +In the case of a binary file, +.Nm +does not append a newline on reading/writing. +.Pp +per line overhead: 4 ints .Sh HISTORY An .Nm ==== //depot/projects/wifi/bin/ed/main.c#2 (text+ko) ==== @@ -35,7 +35,7 @@ #endif /* not lint */ #include -__FBSDID("$FreeBSD: src/bin/ed/main.c,v 1.26 2003/05/01 16:58:55 obrien Exp $"); +__FBSDID("$FreeBSD: src/bin/ed/main.c,v 1.27 2005/01/16 11:10:21 charnier Exp $"); /* * CREDITS @@ -824,11 +824,11 @@ GET_COMMAND_SUFFIX(); #ifdef DES des = get_keyword(); + break; #else errmsg = "crypt unavailable"; return ERR; #endif - break; case 'z': #ifdef BACKWARDS if (check_addr_range(first_addr = 1, current_addr + 1) < 0) ==== //depot/projects/wifi/bin/expr/expr.1#4 (text+ko) ==== @@ -28,7 +28,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $FreeBSD: src/bin/expr/expr.1,v 1.27 2005/01/13 08:46:19 ru Exp $ +.\" $FreeBSD: src/bin/expr/expr.1,v 1.28 2005/01/16 16:41:57 ru Exp $ .\" .Dd July 12, 2004 .Dt EXPR 1 @@ -180,6 +180,18 @@ .It Ev EXPR_COMPAT If set, enables compatibility mode. .El +.Sh EXIT STATUS +The +.Nm +utility exits with one of the following values: +.Bl -tag -width indent -compact +.It 0 +the expression is neither an empty string nor 0. +.It 1 +the expression is an empty string or 0. +.It 2 +the expression is invalid. +.El .Sh EXAMPLES .Bl -bullet .It @@ -236,18 +248,6 @@ is required: .Dl "expr \e( \*qX$a\*q \&: \*q.*\*q \e) - 1" .El -.Sh DIAGNOSTICS -The -.Nm -utility exits with one of the following values: -.Bl -tag -width indent -compact -.It 0 -the expression is neither an empty string nor 0. -.It 1 -the expression is an empty string or 0. -.It 2 -the expression is invalid. -.El .Sh SEE ALSO .Xr sh 1 , .Xr test 1 , ==== //depot/projects/wifi/bin/getfacl/getfacl.1#2 (text+ko) ==== @@ -25,7 +25,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/bin/getfacl/getfacl.1,v 1.8 2004/05/16 21:34:31 ru Exp $ +.\" $FreeBSD: src/bin/getfacl/getfacl.1,v 1.9 2005/01/16 16:41:57 ru Exp $ .\" .\" Developed by the TrustedBSD Project. .\" Support for POSIX.1e access control lists. @@ -81,6 +81,8 @@ reads a list of pathnames, each terminated by one newline character, from the standard input. .El +.Sh EXIT STATUS +.Ex -std .Sh EXAMPLES .Dl getfacl / .Pp @@ -92,8 +94,6 @@ Retrieve the default ACL for the directory .Pa / , if any. -.Sh DIAGNOSTICS -.Ex -std .Sh SEE ALSO .Xr setfacl 1 , .Xr acl 3 , ==== //depot/projects/wifi/bin/kill/kill.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)kill.1 8.2 (Berkeley) 4/28/95 -.\" $FreeBSD: src/bin/kill/kill.1,v 1.19 2005/01/10 08:39:23 imp Exp $ +.\" $FreeBSD: src/bin/kill/kill.1,v 1.20 2005/01/16 16:41:57 ru Exp $ .\" .Dd April 28, 1995 .Dt KILL 1 @@ -115,6 +115,8 @@ Consult the .Xr builtin 1 manual page. +.Sh EXIT STATUS +.Ex -std .Sh EXAMPLES Terminate the processes with pids 142 and 157: @@ -130,8 +132,6 @@ Terminate the process group with pgid 117: .Pp .Dl "kill -- -117" -.Sh DIAGNOSTICS -.Ex -std .Sh SEE ALSO .Xr builtin 1 , .Xr csh 1 , ==== //depot/projects/wifi/bin/ln/ln.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)ln.1 8.2 (Berkeley) 12/30/93 -.\" $FreeBSD: src/bin/ln/ln.1,v 1.29 2005/01/10 08:39:23 imp Exp $ +.\" $FreeBSD: src/bin/ln/ln.1,v 1.30 2005/01/16 16:41:57 ru Exp $ .\" .Dd December 30, 1993 .Dt LN 1 @@ -168,13 +168,6 @@ which performs a .Xr link 2 operation using the two passed arguments. -.Sh SEE ALSO -.Xr link 2 , -.Xr lstat 2 , -.Xr readlink 2 , -.Xr stat 2 , -.Xr symlink 2 , -.Xr symlink 7 .Sh COMPATIBILITY The .Fl h , @@ -186,6 +179,13 @@ They are provided solely for compatibility with other .Nm implementations. +.Sh SEE ALSO +.Xr link 2 , +.Xr lstat 2 , +.Xr readlink 2 , +.Xr stat 2 , +.Xr symlink 2 , +.Xr symlink 7 .Sh STANDARDS The .Nm ==== //depot/projects/wifi/bin/ls/ls.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)ls.1 8.7 (Berkeley) 7/29/94 -.\" $FreeBSD: src/bin/ls/ls.1,v 1.84 2005/01/11 08:51:21 joerg Exp $ +.\" $FreeBSD: src/bin/ls/ls.1,v 1.85 2005/01/16 16:41:57 ru Exp $ .\" .Dd January 11, 2005 .Dt LS 1 @@ -439,23 +439,6 @@ use .Xr getfacl 1 to do this. -.Sh EXAMPLES -The following is how to do an -.Nm -listing sorted by size (and shows why -.Nm -does not need a separate option for this): -.Pp -.Dl "ls -l | sort -n +4" -.Pp -Additionally, the -.Fl r -flag to -.Xr sort 1 -may be used -to get the results sorted from largest to smallest (a reverse sort). -.Sh DIAGNOSTICS -.Ex -std .Sh ENVIRONMENT The following environment variables affect the execution of .Nm : @@ -635,6 +618,23 @@ .Xr environ 7 for more information. .El +.Sh EXIT STATUS +.Ex -std +.Sh EXAMPLES +The following is how to do an +.Nm +listing sorted by size (and shows why +.Nm +does not need a separate option for this): +.Pp +.Dl "ls -l | sort -n +4" +.Pp +Additionally, the +.Fl r +flag to +.Xr sort 1 +may be used +to get the results sorted from largest to smallest (a reverse sort). .Sh COMPATIBILITY The group field is now automatically included in the long listing for files in order to be compatible with the ==== //depot/projects/wifi/bin/mkdir/mkdir.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)mkdir.1 8.2 (Berkeley) 1/25/94 -.\" $FreeBSD: src/bin/mkdir/mkdir.1,v 1.20 2005/01/10 08:39:23 imp Exp $ +.\" $FreeBSD: src/bin/mkdir/mkdir.1,v 1.21 2005/01/16 16:41:57 ru Exp $ .\" .Dd January 25, 1994 .Dt MKDIR 1 @@ -84,14 +84,14 @@ .El .Pp The user must have write permission in the parent directory. -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std -.Sh SEE ALSO -.Xr rmdir 1 .Sh COMPATIBILITY The .Fl v option is non-standard and its use in scripts is not recommended. +.Sh SEE ALSO +.Xr rmdir 1 .Sh STANDARDS The .Nm ==== //depot/projects/wifi/bin/mv/mv.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)mv.1 8.1 (Berkeley) 5/31/93 -.\" $FreeBSD: src/bin/mv/mv.1,v 1.27 2005/01/10 08:39:23 imp Exp $ +.\" $FreeBSD: src/bin/mv/mv.1,v 1.28 2005/01/16 16:41:58 ru Exp $ .\" .Dd July 9, 2002 .Dt MV 1 @@ -138,18 +138,18 @@ cp -pRP source_file destination && \e rm -rf source_file .Ed -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std -.Sh SEE ALSO -.Xr cp 1 , -.Xr rm 1 , -.Xr symlink 7 .Sh COMPATIBILITY The .Fl n and .Fl v options are non-standard and their use in scripts is not recommended. +.Sh SEE ALSO +.Xr cp 1 , +.Xr rm 1 , +.Xr symlink 7 .Sh STANDARDS The .Nm ==== //depot/projects/wifi/bin/pax/cpio.1#3 (text+ko) ==== @@ -27,7 +27,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $FreeBSD: src/bin/pax/cpio.1,v 1.4 2005/01/10 08:39:24 imp Exp $ +.\" $FreeBSD: src/bin/pax/cpio.1,v 1.5 2005/01/16 16:41:58 ru Exp $ .\" $OpenBSD: cpio.1,v 1.16 2001/05/01 17:58:01 aaron Exp $ .\" .Dd February 16, 1997 @@ -251,7 +251,7 @@ .It Ev TMPDIR Path in which to store temporary files. .El -.Sh DIAGNOSTICS +.Sh EXIT STATUS The .Nm utility will exit with one of the following values: ==== //depot/projects/wifi/bin/pax/pax.1#3 (text+ko) ==== @@ -31,7 +31,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)pax.1 8.4 (Berkeley) 4/18/94 -.\" $FreeBSD: src/bin/pax/pax.1,v 1.34 2005/01/10 08:39:24 imp Exp $ +.\" $FreeBSD: src/bin/pax/pax.1,v 1.35 2005/01/16 16:41:58 ru Exp $ .\" .Dd July 3, 2004 .Dt PAX 1 @@ -1049,6 +1049,16 @@ .Fl n option, a file is not considered selected unless it is newer than the file to which it is compared. +.Sh EXIT STATUS +The +.Nm +utility will exit with one of the following values: +.Bl -tag -width 2n +.It 0 +All files were processed successfully. +.It 1 +An error occurred. +.El .Sh EXAMPLES The command: .Dl "pax -w -f /dev/sa0 ." @@ -1099,6 +1109,45 @@ which are older (less recent inode change or file modification times) than files with the same name found in the source file tree .Pa home . +.Sh DIAGNOSTICS +Whenever +.Nm +cannot create a file or a link when reading an archive or cannot +find a file when writing an archive, or cannot preserve the user ID, +group ID, or file mode when the +.Fl p +option is specified, a diagnostic message is written to +.Dv standard error +and a non-zero exit status will be returned, but processing will continue. +In the case where pax cannot create a link to a file, +.Nm +will not create a second copy of the file. +.Pp +If the extraction of a file from an archive is prematurely terminated by +a signal or error, +.Nm +may have only partially extracted a file the user wanted. +Additionally, the file modes of extracted files and directories +may have incorrect file bits, and the modification and access times may be +wrong. +.Pp +If the creation of an archive is prematurely terminated by a signal or error, +.Nm +may have only partially created the archive which may violate the specific +archive format specification. +.Pp +If while doing a +.Em copy , +.Nm +detects a file is about to overwrite itself, the file is not copied, +a diagnostic message is written to +.Dv standard error +and when +.Nm +completes it will exit with a non-zero exit status. +.Sh SEE ALSO +.Xr cpio 1 , +.Xr tar 1 .Sh STANDARDS The .Nm @@ -1130,9 +1179,6 @@ operations are extensions to the .Tn POSIX standard. -.Sh SEE ALSO -.Xr cpio 1 , -.Xr tar 1 .Sh HISTORY The .Nm @@ -1141,52 +1187,6 @@ .Sh AUTHORS .An Keith Muller at the University of California, San Diego -.Sh DIAGNOSTICS -The -.Nm -utility will exit with one of the following values: -.Bl -tag -width 2n -.It 0 -All files were processed successfully. -.It 1 -An error occurred. -.El -.Pp -Whenever -.Nm -cannot create a file or a link when reading an archive or cannot -find a file when writing an archive, or cannot preserve the user ID, -group ID, or file mode when the -.Fl p -option is specified, a diagnostic message is written to -.Dv standard error -and a non-zero exit status will be returned, but processing will continue. -In the case where pax cannot create a link to a file, -.Nm -will not create a second copy of the file. -.Pp -If the extraction of a file from an archive is prematurely terminated by -a signal or error, -.Nm -may have only partially extracted a file the user wanted. -Additionally, the file modes of extracted files and directories -may have incorrect file bits, and the modification and access times may be -wrong. -.Pp -If the creation of an archive is prematurely terminated by a signal or error, -.Nm -may have only partially created the archive which may violate the specific -archive format specification. -.Pp -If while doing a -.Em copy , -.Nm -detects a file is about to overwrite itself, the file is not copied, -a diagnostic message is written to -.Dv standard error -and when -.Nm -completes it will exit with a non-zero exit status. .Sh BUGS The .Nm ==== //depot/projects/wifi/bin/pax/tar.1#3 (text+ko) ==== @@ -27,7 +27,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.\" $FreeBSD: src/bin/pax/tar.1,v 1.8 2005/01/10 08:39:24 imp Exp $ +.\" $FreeBSD: src/bin/pax/tar.1,v 1.9 2005/01/16 16:41:58 ru Exp $ .\" $OpenBSD: tar.1,v 1.33 2001/05/01 17:58:01 aaron Exp $ .\" .Dd February 7, 2001 @@ -252,7 +252,7 @@ .It Pa /dev/sa0 default archive name .El -.Sh DIAGNOSTICS +.Sh EXIT STATUS The .Nm utility will exit with one of the following values: ==== //depot/projects/wifi/bin/pwd/pwd.1#3 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)pwd.1 8.2 (Berkeley) 4/28/95 -.\" $FreeBSD: src/bin/pwd/pwd.1,v 1.25 2005/01/10 08:39:24 imp Exp $ +.\" $FreeBSD: src/bin/pwd/pwd.1,v 1.26 2005/01/16 16:41:58 ru Exp $ .\" .Dd April 12, 2003 .Dt PWD 1 @@ -72,19 +72,19 @@ .It Ev PWD Logical current working directory. .El -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std -.Sh STANDARDS -The -.Nm -utility conforms to -.St -p1003.1-2001 . .Sh SEE ALSO .Xr builtin 1 , >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Mon Jan 17 12:01:44 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 0362716A4D1; Mon, 17 Jan 2005 12:01:44 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id CC46B16A4CE for ; Mon, 17 Jan 2005 12:01:43 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B238F43D49 for ; Mon, 17 Jan 2005 12:01:43 +0000 (GMT) (envelope-from wsalamon@computer.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0HC1hEh046294 for ; Mon, 17 Jan 2005 12:01:43 GMT (envelope-from wsalamon@computer.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0HC1hch046291 for perforce@freebsd.org; Mon, 17 Jan 2005 12:01:43 GMT (envelope-from wsalamon@computer.org) Date: Mon, 17 Jan 2005 12:01:43 GMT Message-Id: <200501171201.j0HC1hch046291@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to wsalamon@computer.org using -f From: Wayne Salamon To: Perforce Change Reviews Subject: PERFORCE change 69161 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 17 Jan 2005 12:01:44 -0000 http://perforce.freebsd.org/chv.cgi?CH=69161 Change 69161 by wsalamon@rickenbacker on 2005/01/17 12:01:06 Change the audit_sysclose(0 function to take the thread pointer instead of the proc pointer. Affected files ... .. //depot/projects/trustedbsd/audit3/sys/bsm/audit_kernel.h#11 edit .. //depot/projects/trustedbsd/audit3/sys/kern/kern_descrip.c#4 edit .. //depot/projects/trustedbsd/audit3/sys/security/audit/kern_audit.c#15 edit Differences ... ==== //depot/projects/trustedbsd/audit3/sys/bsm/audit_kernel.h#11 (text+ko) ==== @@ -319,7 +319,7 @@ void audit_arg_auditon(union auditon_udata *udata); void audit_arg_file(struct proc *p, struct file *fp); -void audit_sysclose(struct proc *p, int fd); +void audit_sysclose(struct thread *td, int fd); void audit_proc_alloc(struct proc *p); void audit_proc_kproc0(struct proc *p); @@ -357,9 +357,9 @@ /* * A Macro to wrap the audit_sysclose() function. */ -#define AUDIT_SYSCLOSE(p, fd) do { \ +#define AUDIT_SYSCLOSE(td, fd) do { \ if (audit_enabled) \ - audit_sysclose(p, fd); \ + audit_sysclose(td, fd); \ } while (0) #else /* !AUDIT */ ==== //depot/projects/trustedbsd/audit3/sys/kern/kern_descrip.c#4 (text+ko) ==== @@ -972,7 +972,7 @@ /* The call to AUDIT_SYSCLOSE must be made with Giant held, * but without the fd lock. */ - AUDIT_SYSCLOSE(td->td_proc, fd); + AUDIT_SYSCLOSE(td, fd); FILEDESC_LOCK(fdp); if ((unsigned)fd >= fdp->fd_nfiles || ==== //depot/projects/trustedbsd/audit3/sys/security/audit/kern_audit.c#15 (text+ko) ==== @@ -2142,13 +2142,13 @@ * within the system call itself. */ void -audit_sysclose(struct proc *p, int fd) +audit_sysclose(struct thread *td, int fd) { struct file *fp; audit_arg_fd(fd); - if (getvnode(p->p_fd, fd, &fp) != 0) + if (getvnode(td->td_proc->p_fd, fd, &fp) != 0) return; audit_arg_vnpath((struct vnode *)fp->f_data, ARG_VNODE1); From owner-p4-projects@FreeBSD.ORG Mon Jan 17 23:41:52 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id A8E3716A4D0; Mon, 17 Jan 2005 23:41:51 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7E31516A4CE for ; Mon, 17 Jan 2005 23:41:51 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 621EA43D5C for ; Mon, 17 Jan 2005 23:41:51 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0HNfpwc089732 for ; Mon, 17 Jan 2005 23:41:51 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0HNfpGG089729 for perforce@freebsd.org; Mon, 17 Jan 2005 23:41:51 GMT (envelope-from sam@freebsd.org) Date: Mon, 17 Jan 2005 23:41:51 GMT Message-Id: <200501172341.j0HNfpGG089729@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69179 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 17 Jan 2005 23:41:52 -0000 http://perforce.freebsd.org/chv.cgi?CH=69179 Change 69179 by sam@sam_ebb on 2005/01/17 23:41:10 add iwi Affected files ... .. //depot/projects/wifi/etc/devd.conf#7 edit .. //depot/projects/wifi/share/man/man4/Makefile#12 edit .. //depot/projects/wifi/share/man/man4/iwi.4#1 add .. //depot/projects/wifi/sys/dev/iwi/if_iwi.c#1 add .. //depot/projects/wifi/sys/dev/iwi/if_iwireg.h#1 add .. //depot/projects/wifi/sys/dev/iwi/if_iwivar.h#1 add .. //depot/projects/wifi/sys/modules/Makefile#10 edit .. //depot/projects/wifi/sys/modules/iwi/Makefile#1 add .. //depot/projects/wifi/usr.sbin/Makefile#4 edit .. //depot/projects/wifi/usr.sbin/iwicontrol/Makefile#1 add .. //depot/projects/wifi/usr.sbin/iwicontrol/iwicontrol.8#1 add .. //depot/projects/wifi/usr.sbin/iwicontrol/iwicontrol.c#1 add Differences ... ==== //depot/projects/wifi/etc/devd.conf#7 (text+ko) ==== @@ -19,8 +19,9 @@ # Setup some shorthand for regex that we use later in the file. set ethernet-nic-regex "(an|ar|ath|aue|awi|axe|bfe|bge|cm|cnw|cs|cue|dc|de|ed|el|em|\ - ep|ex|fe|fxp|gem|hme|ie|kue|lge|lnc|my|nge|pcn|ray|re|rl|rue|\ - sf|sis|sk|sn|snc|ste|ti|tl|tx|txp|udav|vge|vr|vx|wb|wi|xe|xl)\ + ep|ex|fe|fxp|gem|hme|ie|iwi|kue|lge|lnc|my|nge|pcn|ray|re|rl|\ + rue|sf|sis|sk|sn|snc|ste|ti|tl|tx|txp|udav|vge|vr|vx|wb|wi|\ + xe|xl)\ [0-9]+"; set scsi-controller-regex "(aac|adv|adw|aha|ahb|ahc|ahd|aic|amd|amr|asr|bt|ciss|ct|dpt|\ ==== //depot/projects/wifi/share/man/man4/Makefile#12 (text+ko) ==== @@ -110,6 +110,7 @@ ipsec.4 \ isp.4 \ ispfw.4 \ + iwi.4 \ ixgb.4 \ joy.4 \ kame.4 \ ==== //depot/projects/wifi/sys/modules/Makefile#10 (text+ko) ==== @@ -113,6 +113,7 @@ ${_ips} \ isp \ ispfw \ + iwi \ joy \ kue \ lge \ ==== //depot/projects/wifi/usr.sbin/Makefile#4 (text+ko) ==== @@ -64,6 +64,7 @@ ${_ipsend} \ ${_iptest} \ IPXrouted \ + iwicontrol \ jail \ jexec \ jls \ From owner-p4-projects@FreeBSD.ORG Tue Jan 18 14:48:15 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 2953916A4D0; Tue, 18 Jan 2005 14:48:15 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D1B8C16A4CE for ; Tue, 18 Jan 2005 14:48:14 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B52BB43D46 for ; Tue, 18 Jan 2005 14:48:14 +0000 (GMT) (envelope-from areisse@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0IEmEjW054770 for ; Tue, 18 Jan 2005 14:48:14 GMT (envelope-from areisse@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0IEmEA5054767 for perforce@freebsd.org; Tue, 18 Jan 2005 14:48:14 GMT (envelope-from areisse@nailabs.com) Date: Tue, 18 Jan 2005 14:48:14 GMT Message-Id: <200501181448.j0IEmEA5054767@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to areisse@nailabs.com using -f From: Andrew Reisse To: Perforce Change Reviews Subject: PERFORCE change 69211 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Jan 2005 14:48:15 -0000 http://perforce.freebsd.org/chv.cgi?CH=69211 Change 69211 by areisse@areisse_tislabs on 2005/01/18 14:47:49 Add the getfilecon/setfilecon interfaces to libsebsd, to provide compatability with libselinux. Affected files ... .. //depot/projects/trustedbsd/sebsd/lib/libsebsd/Makefile#5 edit .. //depot/projects/trustedbsd/sebsd/lib/libsebsd/filecon.c#1 add .. //depot/projects/trustedbsd/sebsd/lib/libsebsd/sebsd.h#5 edit Differences ... ==== //depot/projects/trustedbsd/sebsd/lib/libsebsd/Makefile#5 (text+ko) ==== @@ -6,6 +6,7 @@ MAINTAINER= cboss@nai.com LIB= sebsd +LINKS= selinux CFLAGS+= -I${.CURDIR}/../../sys/security/sebsd CFLAGS+=-I${.CURDIR}/../../sys LDADD+= -L${.OBJDIR}/../libpam/libpam ${MINUSLPAM} @@ -15,7 +16,7 @@ SRCS= system.c security_get_user_contexts.c get_ordered_context_list.c \ getseccontext.c query_user_context.c security_change_context.c \ string_to_security_class.c security_compute_av.c context.c \ - get_default_type.c + get_default_type.c filecon.c INCS= sebsd_context.h sebsd_ss.h sebsd_proc.h sebsd_fs.h sebsd.h \ sebsd_syscalls.h flask_types.h ==== //depot/projects/trustedbsd/sebsd/lib/libsebsd/sebsd.h#5 (text+ko) ==== @@ -71,6 +71,16 @@ struct security_response *response); +/* Get file context, and set *con to refer to it. + Caller must free via freecon. */ +int getfilecon(const char *path, security_context_t *con); +int lgetfilecon(const char *path, security_context_t *con); +int fgetfilecon(int fd, security_context_t *con); + +/* Set file context */ +int setfilecon(const char *path, security_context_t con); +int lsetfilecon(const char *path, security_context_t con); +int fsetfilecon(int fd, security_context_t con); /* * Get the default type (domain) for 'role' and set 'type' to refer to it. From owner-p4-projects@FreeBSD.ORG Tue Jan 18 17:51:57 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 1F46516A4D0; Tue, 18 Jan 2005 17:51:57 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E589316A4CE for ; Tue, 18 Jan 2005 17:51:56 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id BDA5143D4C for ; Tue, 18 Jan 2005 17:51:56 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0IHpu2m069757 for ; Tue, 18 Jan 2005 17:51:56 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0IHpucj069754 for perforce@freebsd.org; Tue, 18 Jan 2005 17:51:56 GMT (envelope-from sam@freebsd.org) Date: Tue, 18 Jan 2005 17:51:56 GMT Message-Id: <200501181751.j0IHpucj069754@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69215 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Jan 2005 17:51:57 -0000 http://perforce.freebsd.org/chv.cgi?CH=69215 Change 69215 by sam@sam_ebb on 2005/01/18 17:51:38 extraneous unlock Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_node.c#40 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_node.c#40 (text+ko) ==== @@ -376,7 +376,6 @@ ni = ieee80211_alloc_node(nt, ic->ic_myaddr); if (ni == NULL) { /* XXX recovery? */ - IEEE80211_NODE_UNLOCK(nt); return; } IEEE80211_ADDR_COPY(ni->ni_bssid, ic->ic_myaddr); From owner-p4-projects@FreeBSD.ORG Tue Jan 18 18:11:22 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8246716A4D2; Tue, 18 Jan 2005 18:11:21 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id CE11316A4D0 for ; Tue, 18 Jan 2005 18:11:20 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B70F243D60 for ; Tue, 18 Jan 2005 18:11:20 +0000 (GMT) (envelope-from jhb@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0IIBKhX070475 for ; Tue, 18 Jan 2005 18:11:20 GMT (envelope-from jhb@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0IIBKlA070472 for perforce@freebsd.org; Tue, 18 Jan 2005 18:11:20 GMT (envelope-from jhb@freebsd.org) Date: Tue, 18 Jan 2005 18:11:20 GMT Message-Id: <200501181811.j0IIBKlA070472@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to jhb@freebsd.org using -f From: John Baldwin To: Perforce Change Reviews Subject: PERFORCE change 69217 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Jan 2005 18:11:22 -0000 http://perforce.freebsd.org/chv.cgi?CH=69217 Change 69217 by jhb@jhb_slimer on 2005/01/18 18:10:55 Small cleanups from bde. Affected files ... .. //depot/projects/smpng/sys/i386/i386/vm_machdep.c#60 edit Differences ... ==== //depot/projects/smpng/sys/i386/i386/vm_machdep.c#60 (text+ko) ==== @@ -294,14 +294,14 @@ void cpu_exit(struct thread *td) { - struct mdproc *mdp; - /* Reset pc->pcb_gs and %gs before possibly invalidating it. */ - mdp = &td->td_proc->p_md; mtx_lock_spin(&sched_lock); - if (mdp->md_ldt) { + if (td->td_proc->p_md.md_ldt) { + + /* Reset pc->pcb_gs and %gs before invalidating it. */ td->td_pcb->pcb_gs = _udatasel; load_gs(_udatasel); + user_ldt_free(td); } else mtx_unlock_spin(&sched_lock); @@ -310,16 +310,15 @@ void cpu_thread_exit(struct thread *td) { - struct pcb *pcb = td->td_pcb; #ifdef DEV_NPX - if (td == PCPU_GET(fpcurthread)) - npxdrop(); + npxexit(); #endif - if (pcb->pcb_flags & PCB_DBREGS) { - /* disable all hardware breakpoints */ + + /* Disable any hardware breakpoints. */ + if (td->td_pcb->pcb_flags & PCB_DBREGS) { reset_dbregs(); - pcb->pcb_flags &= ~PCB_DBREGS; + td->td_pcb->pcb_flags &= ~PCB_DBREGS; } } @@ -329,7 +328,7 @@ struct pcb *pcb; pcb = td->td_pcb; - if (pcb->pcb_ext != 0) { + if (pcb->pcb_ext != NULL) { /* XXXKSE XXXSMP not SMP SAFE.. what locks do we have? */ /* if (pcb->pcb_ext->ext_refcount-- == 1) ?? */ /* @@ -338,7 +337,7 @@ */ kmem_free(kernel_map, (vm_offset_t)pcb->pcb_ext, ctob(IOPAGES + 1)); - pcb->pcb_ext = 0; + pcb->pcb_ext = NULL; } } From owner-p4-projects@FreeBSD.ORG Tue Jan 18 20:54:57 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id E69D716A4EB; Tue, 18 Jan 2005 20:54:56 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 956CB16A51D for ; Tue, 18 Jan 2005 20:54:52 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8B93843D4C for ; Tue, 18 Jan 2005 20:54:51 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0IKspC2086569 for ; Tue, 18 Jan 2005 20:54:51 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0IKsoeo086566 for perforce@freebsd.org; Tue, 18 Jan 2005 20:54:50 GMT (envelope-from sam@freebsd.org) Date: Tue, 18 Jan 2005 20:54:50 GMT Message-Id: <200501182054.j0IKsoeo086566@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69244 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Jan 2005 20:54:57 -0000 http://perforce.freebsd.org/chv.cgi?CH=69244 Change 69244 by sam@sam_ebb on 2005/01/18 20:54:08 IFC @ 69243 Affected files ... .. //depot/projects/wifi/contrib/gdtoa/gdtoaimp.h#2 integrate .. //depot/projects/wifi/etc/pccard_ether#5 integrate .. //depot/projects/wifi/etc/rc.d/ntpdate#2 integrate .. //depot/projects/wifi/games/fortune/datfiles/freebsd-tips#3 integrate .. //depot/projects/wifi/games/fortune/strfile/strfile.8#2 integrate .. //depot/projects/wifi/games/morse/morse.6#2 integrate .. //depot/projects/wifi/games/random/random.6#2 integrate .. //depot/projects/wifi/gnu/lib/libdialog/dialog.3#2 integrate .. //depot/projects/wifi/gnu/lib/libstdc++/Makefile#2 integrate .. //depot/projects/wifi/gnu/usr.bin/man/apropos/apropos.man#2 integrate .. //depot/projects/wifi/gnu/usr.bin/tar/tar.1#2 integrate .. //depot/projects/wifi/lib/libc/gdtoa/_hdtoa.c#2 integrate .. //depot/projects/wifi/lib/libc/sparc64/gen/flt_rounds.c#2 integrate .. //depot/projects/wifi/libexec/bootpd/tools/bootptest/bootptest.8#2 integrate .. //depot/projects/wifi/libexec/comsat/comsat.8#2 integrate .. //depot/projects/wifi/libexec/fingerd/fingerd.8#2 integrate .. //depot/projects/wifi/libexec/ftpd/ftpd.8#2 integrate .. //depot/projects/wifi/libexec/getNAME/getNAME.1#2 integrate .. //depot/projects/wifi/libexec/getty/getty.8#2 integrate .. //depot/projects/wifi/libexec/getty/gettytab.5#2 integrate .. //depot/projects/wifi/libexec/getty/ttys.5#2 integrate .. //depot/projects/wifi/libexec/mknetid/netid.5#2 integrate .. //depot/projects/wifi/libexec/pppoed/pppoed.8#2 integrate .. //depot/projects/wifi/libexec/rexecd/rexecd.8#2 integrate .. //depot/projects/wifi/libexec/rlogind/rlogind.8#2 integrate .. //depot/projects/wifi/libexec/rpc.rquotad/rpc.rquotad.8#2 integrate .. //depot/projects/wifi/libexec/rshd/rshd.8#2 integrate .. //depot/projects/wifi/sbin/adjkerntz/adjkerntz.8#2 integrate .. //depot/projects/wifi/sbin/atm/fore_dnld/fore_dnld.8#2 integrate .. //depot/projects/wifi/sbin/atm/ilmid/ilmid.8#2 integrate .. //depot/projects/wifi/sbin/badsect/badsect.8#2 integrate .. //depot/projects/wifi/sbin/ccdconfig/ccdconfig.8#4 integrate .. //depot/projects/wifi/sbin/comcontrol/comcontrol.8#3 integrate .. //depot/projects/wifi/sbin/dmesg/Makefile#2 integrate .. //depot/projects/wifi/sbin/dmesg/dmesg.c#2 integrate .. //depot/projects/wifi/sbin/dump/dump.8#2 integrate .. //depot/projects/wifi/sbin/dumpon/dumpon.8#2 integrate .. //depot/projects/wifi/sbin/ffsinfo/ffsinfo.8#2 integrate .. //depot/projects/wifi/sbin/fsck_ffs/fsck_ffs.8#2 integrate .. //depot/projects/wifi/sbin/fsck_msdosfs/fsck_msdosfs.8#2 integrate .. //depot/projects/wifi/sbin/fsdb/fsdb.8#2 integrate .. //depot/projects/wifi/sbin/geom/class/concat/gconcat.8#4 integrate .. //depot/projects/wifi/sbin/geom/class/label/glabel.8#4 integrate .. //depot/projects/wifi/sbin/geom/class/mirror/gmirror.8#4 integrate .. //depot/projects/wifi/sbin/geom/class/nop/gnop.8#4 integrate .. //depot/projects/wifi/sbin/geom/class/raid3/graid3.8#5 integrate .. //depot/projects/wifi/sbin/geom/class/shsec/gshsec.8#3 integrate .. //depot/projects/wifi/sbin/geom/class/stripe/gstripe.8#6 integrate .. //depot/projects/wifi/sbin/geom/core/geom.8#4 integrate .. //depot/projects/wifi/sbin/ggate/ggatec/ggatec.8#2 integrate .. //depot/projects/wifi/sbin/ggate/ggated/ggated.8#2 integrate .. //depot/projects/wifi/sbin/ggate/ggatel/ggatel.8#2 integrate .. //depot/projects/wifi/sbin/growfs/growfs.8#3 integrate .. //depot/projects/wifi/sbin/ifconfig/ifconfig.8#6 integrate .. //depot/projects/wifi/sbin/init/init.8#2 integrate .. //depot/projects/wifi/sbin/ip6fw/ip6fw.8#2 integrate .. //depot/projects/wifi/sbin/ipfw/ipfw.8#6 integrate .. //depot/projects/wifi/sbin/ipfw/ipfw2.c#5 integrate .. //depot/projects/wifi/sbin/kldconfig/kldconfig.8#2 integrate .. //depot/projects/wifi/sbin/kldload/kldload.8#2 integrate .. //depot/projects/wifi/sbin/kldstat/kldstat.8#2 integrate .. //depot/projects/wifi/sbin/kldunload/kldunload.8#3 integrate .. //depot/projects/wifi/sbin/md5/md5.1#2 integrate .. //depot/projects/wifi/sbin/mount/mount.8#4 integrate .. //depot/projects/wifi/sbin/mount_cd9660/mount_cd9660.8#3 integrate .. //depot/projects/wifi/sbin/mount_nullfs/mount_nullfs.8#2 integrate .. //depot/projects/wifi/sbin/mount_umapfs/mount_umapfs.8#2 integrate .. //depot/projects/wifi/sbin/mount_unionfs/mount_unionfs.8#3 integrate .. //depot/projects/wifi/sbin/newfs_msdos/Makefile#2 integrate .. //depot/projects/wifi/sbin/newfs_msdos/newfs_msdos.8#2 integrate .. //depot/projects/wifi/sbin/newfs_msdos/newfs_msdos.c#2 integrate .. //depot/projects/wifi/sbin/nfsiod/nfsiod.8#2 integrate .. //depot/projects/wifi/sbin/nos-tun/nos-tun.8#2 integrate .. //depot/projects/wifi/sbin/ping6/ping6.8#2 integrate .. //depot/projects/wifi/sbin/reboot/boot_i386.8#3 integrate .. //depot/projects/wifi/sbin/restore/restore.8#2 integrate .. //depot/projects/wifi/sbin/route/route.8#4 integrate .. //depot/projects/wifi/sbin/routed/routed.8#2 integrate .. //depot/projects/wifi/sbin/savecore/savecore.8#2 integrate .. //depot/projects/wifi/sbin/slattach/slattach.8#4 integrate .. //depot/projects/wifi/sbin/swapon/swapon.8#2 integrate .. //depot/projects/wifi/sbin/sysctl/sysctl.8#4 integrate .. //depot/projects/wifi/sbin/tunefs/tunefs.8#2 integrate .. //depot/projects/wifi/secure/usr.bin/bdes/bdes.c#2 integrate .. //depot/projects/wifi/share/man/man4/man4.i386/apm.4#2 integrate .. //depot/projects/wifi/share/man/man4/umass.4#3 integrate .. //depot/projects/wifi/share/man/man8/sticky.8#2 integrate .. //depot/projects/wifi/share/man/man9/VOP_CREATE.9#2 integrate .. //depot/projects/wifi/share/man/man9/VOP_LOOKUP.9#2 integrate .. //depot/projects/wifi/share/man/man9/bus_dma.9#4 integrate .. //depot/projects/wifi/sys/arm/include/endian.h#4 integrate .. //depot/projects/wifi/sys/conf/kern.pre.mk#3 integrate .. //depot/projects/wifi/sys/dev/acpica/acpi_pci_link.c#9 integrate .. //depot/projects/wifi/sys/dev/acpica/acpi_pcib.c#5 integrate .. //depot/projects/wifi/sys/dev/acpica/acpi_resource.c#3 integrate .. //depot/projects/wifi/sys/dev/ath/if_ath.c#69 integrate .. //depot/projects/wifi/sys/dev/ath/if_ath_pci.c#8 integrate .. //depot/projects/wifi/sys/dev/ath/if_athvar.h#28 integrate .. //depot/projects/wifi/sys/dev/pccard/pccard.c#3 integrate .. //depot/projects/wifi/sys/fs/udf/udf_vnops.c#8 integrate .. //depot/projects/wifi/sys/geom/geom_ctl.c#2 integrate .. //depot/projects/wifi/sys/i386/conf/NOTES#6 integrate .. //depot/projects/wifi/sys/i386/i386/db_trace.c#4 integrate .. //depot/projects/wifi/sys/i386/i386/io_apic.c#2 integrate .. //depot/projects/wifi/sys/i386/i386/machdep.c#7 integrate .. //depot/projects/wifi/sys/i386/i386/mptable.c#4 integrate .. //depot/projects/wifi/sys/i386/include/intr_machdep.h#3 integrate .. //depot/projects/wifi/sys/i386/isa/atpic.c#2 integrate .. //depot/projects/wifi/sys/i386/isa/elcr.c#2 integrate .. //depot/projects/wifi/sys/ia64/ia64/busdma_machdep.c#4 integrate .. //depot/projects/wifi/sys/kern/kern_umtx.c#9 integrate .. //depot/projects/wifi/sys/kern/sys_generic.c#5 integrate .. //depot/projects/wifi/sys/kern/sys_pipe.c#6 integrate .. //depot/projects/wifi/sys/modules/ath_hal/Makefile#5 integrate .. //depot/projects/wifi/sys/net80211/ieee80211_input.c#40 integrate .. //depot/projects/wifi/sys/net80211/ieee80211_node.c#41 integrate .. //depot/projects/wifi/sys/net80211/ieee80211_node.h#21 integrate .. //depot/projects/wifi/sys/net80211/ieee80211_proto.c#23 integrate .. //depot/projects/wifi/sys/pc98/conf/NOTES#3 integrate .. //depot/projects/wifi/sys/sys/umtx.h#8 integrate .. //depot/projects/wifi/sys/vm/vm_map.c#5 integrate .. //depot/projects/wifi/tools/tools/crypto/cryptotest.c#2 integrate .. //depot/projects/wifi/usr.bin/apply/apply.1#2 integrate .. //depot/projects/wifi/usr.bin/asa/asa.1#2 integrate .. //depot/projects/wifi/usr.bin/at/at.man#2 integrate .. //depot/projects/wifi/usr.bin/banner/banner.6#2 integrate .. //depot/projects/wifi/usr.bin/basename/basename.1#2 integrate .. //depot/projects/wifi/usr.bin/biff/biff.1#2 integrate .. //depot/projects/wifi/usr.bin/bluetooth/bthost/bthost.1#2 integrate .. //depot/projects/wifi/usr.bin/bluetooth/btsockstat/btsockstat.1#2 integrate .. //depot/projects/wifi/usr.bin/bluetooth/rfcomm_sppd/rfcomm_sppd.1#2 integrate .. //depot/projects/wifi/usr.bin/brandelf/brandelf.1#2 integrate .. //depot/projects/wifi/usr.bin/calendar/calendar.1#2 integrate .. //depot/projects/wifi/usr.bin/cap_mkdb/cap_mkdb.1#2 integrate .. //depot/projects/wifi/usr.bin/catman/catman.1#3 integrate .. //depot/projects/wifi/usr.bin/checknr/checknr.1#2 integrate .. //depot/projects/wifi/usr.bin/chpass/chpass.1#2 integrate .. //depot/projects/wifi/usr.bin/cksum/cksum.1#2 integrate .. //depot/projects/wifi/usr.bin/col/col.1#2 integrate .. //depot/projects/wifi/usr.bin/colcrt/colcrt.1#2 integrate .. //depot/projects/wifi/usr.bin/colldef/colldef.1#2 integrate .. //depot/projects/wifi/usr.bin/colrm/colrm.1#2 integrate .. //depot/projects/wifi/usr.bin/column/column.1#3 integrate .. //depot/projects/wifi/usr.bin/comm/comm.1#2 integrate .. //depot/projects/wifi/usr.bin/compress/compress.1#2 integrate .. //depot/projects/wifi/usr.bin/csplit/csplit.1#2 integrate .. //depot/projects/wifi/usr.bin/ctags/ctags.1#2 integrate .. //depot/projects/wifi/usr.bin/cut/cut.1#2 integrate .. //depot/projects/wifi/usr.bin/elfdump/elfdump.1#2 integrate .. //depot/projects/wifi/usr.bin/env/env.1#2 integrate .. //depot/projects/wifi/usr.bin/expand/expand.1#2 integrate .. //depot/projects/wifi/usr.bin/fetch/fetch.1#2 integrate .. //depot/projects/wifi/usr.bin/finger/finger.conf.5#2 integrate .. //depot/projects/wifi/usr.bin/fstat/fstat.1#2 integrate .. //depot/projects/wifi/usr.bin/gencat/gencat.1#2 integrate .. //depot/projects/wifi/usr.bin/getconf/getconf.1#2 integrate .. //depot/projects/wifi/usr.bin/getopt/getopt.1#3 integrate .. //depot/projects/wifi/usr.bin/head/head.1#2 integrate .. //depot/projects/wifi/usr.bin/hexdump/hexdump.1#2 integrate .. //depot/projects/wifi/usr.bin/hexdump/od.1#3 integrate .. //depot/projects/wifi/usr.bin/id/groups.1#2 integrate .. //depot/projects/wifi/usr.bin/id/id.1#2 integrate .. //depot/projects/wifi/usr.bin/id/whoami.1#2 integrate .. //depot/projects/wifi/usr.bin/ipcs/ipcs.1#2 integrate .. //depot/projects/wifi/usr.bin/join/join.1#2 integrate .. //depot/projects/wifi/usr.bin/jot/jot.1#2 integrate .. //depot/projects/wifi/usr.bin/killall/killall.1#2 integrate .. //depot/projects/wifi/usr.bin/ktrace/ktrace.1#2 integrate .. //depot/projects/wifi/usr.bin/last/last.1#2 integrate .. //depot/projects/wifi/usr.bin/limits/limits.1#2 integrate .. //depot/projects/wifi/usr.bin/locale/locale.1#2 integrate .. //depot/projects/wifi/usr.bin/locate/locate/locate.1#3 integrate .. //depot/projects/wifi/usr.bin/locate/locate/locate.updatedb.8#2 integrate .. //depot/projects/wifi/usr.bin/lockf/lockf.1#2 integrate .. //depot/projects/wifi/usr.bin/logger/logger.1#2 integrate .. //depot/projects/wifi/usr.bin/logname/logname.1#2 integrate .. //depot/projects/wifi/usr.bin/look/look.1#2 integrate .. //depot/projects/wifi/usr.bin/m4/m4.1#2 integrate .. //depot/projects/wifi/usr.bin/make/make.1#4 integrate .. //depot/projects/wifi/usr.bin/makewhatis/makewhatis.1#2 integrate .. //depot/projects/wifi/usr.bin/mesg/mesg.1#2 integrate .. //depot/projects/wifi/usr.bin/mkdep/mkdep.1#2 integrate .. //depot/projects/wifi/usr.bin/mkfifo/Makefile#2 integrate .. //depot/projects/wifi/usr.bin/mkfifo/mkfifo.1#2 integrate .. //depot/projects/wifi/usr.bin/mkfifo/mkfifo.c#2 integrate .. //depot/projects/wifi/usr.bin/mklocale/mklocale.1#2 integrate .. //depot/projects/wifi/usr.bin/mktemp/mktemp.1#2 integrate .. //depot/projects/wifi/usr.bin/mkuzip/mkuzip.8#2 integrate .. //depot/projects/wifi/usr.bin/msgs/Makefile#2 integrate .. //depot/projects/wifi/usr.bin/msgs/msgs.c#2 integrate .. //depot/projects/wifi/usr.bin/newgrp/newgrp.1#2 integrate .. //depot/projects/wifi/usr.bin/nice/nice.1#2 integrate .. //depot/projects/wifi/usr.bin/nl/nl.1#3 integrate .. //depot/projects/wifi/usr.bin/nohup/nohup.1#2 integrate .. //depot/projects/wifi/usr.bin/paste/paste.1#2 integrate .. //depot/projects/wifi/usr.bin/pathchk/pathchk.1#2 integrate .. //depot/projects/wifi/usr.bin/pr/pr.1#2 integrate .. //depot/projects/wifi/usr.bin/printenv/printenv.1#2 integrate .. //depot/projects/wifi/usr.bin/printf/printf.1#2 integrate .. //depot/projects/wifi/usr.bin/quota/quota.1#2 integrate .. //depot/projects/wifi/usr.bin/rlogin/rlogin.1#2 integrate .. //depot/projects/wifi/usr.bin/sed/sed.1#3 integrate .. //depot/projects/wifi/usr.bin/shar/shar.1#2 integrate .. //depot/projects/wifi/usr.bin/showmount/showmount.8#2 integrate .. //depot/projects/wifi/usr.bin/split/split.1#2 integrate .. //depot/projects/wifi/usr.bin/su/su.1#2 integrate .. //depot/projects/wifi/usr.bin/su/su.c#2 integrate .. //depot/projects/wifi/usr.bin/systat/systat.1#2 integrate .. //depot/projects/wifi/usr.bin/tabs/tabs.1#2 integrate .. //depot/projects/wifi/usr.bin/tail/tail.1#2 integrate .. //depot/projects/wifi/usr.bin/talk/talk.1#2 integrate .. //depot/projects/wifi/usr.bin/tar/bsdtar.1#2 integrate .. //depot/projects/wifi/usr.bin/tee/tee.1#2 integrate .. //depot/projects/wifi/usr.bin/tftp/tftp.1#2 integrate .. //depot/projects/wifi/usr.bin/time/time.1#2 integrate .. //depot/projects/wifi/usr.bin/touch/touch.1#2 integrate .. //depot/projects/wifi/usr.bin/tput/tput.1#2 integrate .. //depot/projects/wifi/usr.bin/tr/tr.1#3 integrate .. //depot/projects/wifi/usr.bin/truncate/truncate.1#2 integrate .. //depot/projects/wifi/usr.bin/tset/tset.1#2 integrate .. //depot/projects/wifi/usr.bin/uac/uac.1#2 integrate .. //depot/projects/wifi/usr.bin/ul/ul.1#2 integrate .. //depot/projects/wifi/usr.bin/uname/uname.1#2 integrate .. //depot/projects/wifi/usr.bin/unifdef/unifdef.1#2 integrate .. //depot/projects/wifi/usr.bin/uniq/uniq.1#2 integrate .. //depot/projects/wifi/usr.bin/units/units.1#2 integrate .. //depot/projects/wifi/usr.bin/usbhidctl/usbhidctl.1#2 integrate .. //depot/projects/wifi/usr.bin/uuencode/uuencode.1#2 integrate .. //depot/projects/wifi/usr.bin/uuidgen/uuidgen.1#2 integrate .. //depot/projects/wifi/usr.bin/vgrind/vgrind.1#2 integrate .. //depot/projects/wifi/usr.bin/vgrind/vgrindefs.5#2 integrate .. //depot/projects/wifi/usr.bin/vmstat/vmstat.8#2 integrate .. //depot/projects/wifi/usr.bin/w/w.1#2 integrate .. //depot/projects/wifi/usr.bin/wc/wc.1#3 integrate .. //depot/projects/wifi/usr.bin/what/what.1#2 integrate .. //depot/projects/wifi/usr.bin/which/which.1#2 integrate .. //depot/projects/wifi/usr.bin/who/who.1#2 integrate .. //depot/projects/wifi/usr.bin/window/window.1#2 integrate .. //depot/projects/wifi/usr.bin/xargs/xargs.1#2 integrate .. //depot/projects/wifi/usr.bin/xinstall/install.1#2 integrate .. //depot/projects/wifi/usr.bin/xstr/xstr.1#2 integrate .. //depot/projects/wifi/usr.bin/yacc/yacc.1#2 integrate .. //depot/projects/wifi/usr.sbin/ac/ac.8#2 integrate .. //depot/projects/wifi/usr.sbin/acpi/acpidump/acpidump.8#2 integrate .. //depot/projects/wifi/usr.sbin/ancontrol/ancontrol.8#2 integrate .. //depot/projects/wifi/usr.sbin/apm/apm.8#2 integrate .. //depot/projects/wifi/usr.sbin/apmd/apmd.8#2 integrate .. //depot/projects/wifi/usr.sbin/arlcontrol/arlcontrol.8#2 integrate .. //depot/projects/wifi/usr.sbin/asf/asf.8#2 integrate .. //depot/projects/wifi/usr.sbin/atm/atmarpd/atmarpd.8#2 integrate .. //depot/projects/wifi/usr.sbin/atm/scspd/scspd.8#2 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/bcmfw/bcmfw.8#2 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/bt3cfw/bt3cfw.8#2 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/bthidcontrol/bthidcontrol.8#2 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/hccontrol/hccontrol.8#2 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/hcsecd/hcsecd.8#2 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/l2control/l2control.8#2 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/l2ping/l2ping.8#3 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/rfcomm_pppd/rfcomm_pppd.8#3 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/sdpcontrol/sdpcontrol.8#2 integrate .. //depot/projects/wifi/usr.sbin/bluetooth/sdpd/sdpd.8#2 integrate .. //depot/projects/wifi/usr.sbin/boot0cfg/boot0cfg.8#2 integrate .. //depot/projects/wifi/usr.sbin/boot98cfg/boot98cfg.8#2 integrate .. //depot/projects/wifi/usr.sbin/bootparamd/bootparamd/bootparamd.8#2 integrate .. //depot/projects/wifi/usr.sbin/btxld/btxld.8#2 integrate .. //depot/projects/wifi/usr.sbin/burncd/burncd.8#3 integrate .. //depot/projects/wifi/usr.sbin/cdcontrol/cdcontrol.1#2 integrate .. //depot/projects/wifi/usr.sbin/chkgrp/chkgrp.8#2 integrate .. //depot/projects/wifi/usr.sbin/chown/chgrp.1#2 integrate .. //depot/projects/wifi/usr.sbin/chown/chown.8#2 integrate .. //depot/projects/wifi/usr.sbin/ckdist/ckdist.1#2 integrate .. //depot/projects/wifi/usr.sbin/config/config.8#3 integrate .. //depot/projects/wifi/usr.sbin/cron/crontab/crontab.1#2 integrate .. //depot/projects/wifi/usr.sbin/ctm/ctm_rmail/ctm_rmail.1#2 integrate .. //depot/projects/wifi/usr.sbin/daemon/daemon.8#2 integrate .. //depot/projects/wifi/usr.sbin/dconschat/dconschat.8#2 integrate .. //depot/projects/wifi/usr.sbin/digictl/digictl.8#2 integrate .. //depot/projects/wifi/usr.sbin/diskinfo/diskinfo.8#4 integrate .. //depot/projects/wifi/usr.sbin/edquota/edquota.8#2 integrate .. //depot/projects/wifi/usr.sbin/elf2exe/elf2exe.8#2 integrate .. //depot/projects/wifi/usr.sbin/faithd/faithd.8#2 integrate .. //depot/projects/wifi/usr.sbin/fdformat/fdformat.1#2 integrate .. //depot/projects/wifi/usr.sbin/fdread/fdread.1#2 integrate .. //depot/projects/wifi/usr.sbin/flowctl/flowctl.8#2 integrate .. //depot/projects/wifi/usr.sbin/flowctl/flowctl.c#2 integrate .. //depot/projects/wifi/usr.sbin/fwcontrol/fwcontrol.8#4 integrate .. //depot/projects/wifi/usr.sbin/gstat/gstat.8#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/g711conv/g711conv.1#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/isdnd/isdnd.8#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/isdndecode/isdndecode.8#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/isdnmonitor/isdnmonitor.8#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/isdntel/isdntel.8#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/isdntelctl/isdntelctl.8#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/isdntest/isdntest.8#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/isdntrace/isdntrace.8#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/i4bcapi.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/i4bq921.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/i4bq931.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/i4btel.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/iavc.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/ifpi.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/ifpi2.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/ifpnp.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/ihfc.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/isic.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/itjc.4#2 integrate .. //depot/projects/wifi/usr.sbin/i4b/man/iwic.4#2 integrate .. //depot/projects/wifi/usr.sbin/iostat/iostat.8#2 integrate .. //depot/projects/wifi/usr.sbin/ip6addrctl/ip6addrctl.8#2 integrate .. //depot/projects/wifi/usr.sbin/kbdcontrol/kbdcontrol.1#3 integrate .. //depot/projects/wifi/usr.sbin/kbdmap/kbdmap.1#2 integrate .. //depot/projects/wifi/usr.sbin/kgmon/kgmon.8#2 integrate .. //depot/projects/wifi/usr.sbin/kgzip/kgzip.8#2 integrate .. //depot/projects/wifi/usr.sbin/lpr/lpc/lpc.8#2 integrate .. //depot/projects/wifi/usr.sbin/lpr/lpq/lpq.1#2 integrate .. //depot/projects/wifi/usr.sbin/lpr/lpr/lpr.1#2 integrate .. //depot/projects/wifi/usr.sbin/lpr/lprm/lprm.1#2 integrate .. //depot/projects/wifi/usr.sbin/lpr/pac/pac.8#2 integrate .. //depot/projects/wifi/usr.sbin/lptcontrol/lptcontrol.8#3 integrate .. //depot/projects/wifi/usr.sbin/mergemaster/mergemaster.8#2 integrate .. //depot/projects/wifi/usr.sbin/mlxcontrol/mlxcontrol.8#2 integrate .. //depot/projects/wifi/usr.sbin/mount_nwfs/mount_nwfs.8#2 integrate .. //depot/projects/wifi/usr.sbin/mountd/netgroup.5#2 integrate .. //depot/projects/wifi/usr.sbin/moused/moused.8#4 integrate .. //depot/projects/wifi/usr.sbin/mrouted/mrouted.8#2 integrate .. //depot/projects/wifi/usr.sbin/mrouted/mtrace.8#2 integrate .. //depot/projects/wifi/usr.sbin/mtree/mtree.8#2 integrate .. //depot/projects/wifi/usr.sbin/ndp/ndp.8#2 integrate .. //depot/projects/wifi/usr.sbin/newsyslog/newsyslog.8#2 integrate .. //depot/projects/wifi/usr.sbin/nfsd/nfsd.8#2 integrate .. //depot/projects/wifi/usr.sbin/ngctl/ngctl.8#2 integrate .. //depot/projects/wifi/usr.sbin/nghook/nghook.8#2 integrate .. //depot/projects/wifi/usr.sbin/pccard/pccardd/pccard.conf.5#2 integrate .. //depot/projects/wifi/usr.sbin/pcvt/cursor/cursor.1#2 integrate .. //depot/projects/wifi/usr.sbin/pcvt/fed/fed.1#2 integrate .. //depot/projects/wifi/usr.sbin/pcvt/ispcvt/ispcvt.8#2 integrate .. //depot/projects/wifi/usr.sbin/pcvt/kcon/kcon.1#2 integrate .. //depot/projects/wifi/usr.sbin/pcvt/keycap/man5/keycap.5#2 integrate .. //depot/projects/wifi/usr.sbin/pcvt/loadfont/loadfont.1#2 integrate .. //depot/projects/wifi/usr.sbin/pcvt/scon/scon.1#2 integrate .. //depot/projects/wifi/usr.sbin/pcvt/userkeys/vt220keys.1#2 integrate .. //depot/projects/wifi/usr.sbin/periodic/periodic.8#2 integrate .. //depot/projects/wifi/usr.sbin/pkg_install/sign/pkg_sign.1#2 integrate .. //depot/projects/wifi/usr.sbin/pkg_install/version/pkg_version.1#3 integrate .. //depot/projects/wifi/usr.sbin/pppctl/pppctl.8#2 integrate .. //depot/projects/wifi/usr.sbin/pstat/pstat.8#3 integrate .. //depot/projects/wifi/usr.sbin/pw/pw.8#2 integrate .. //depot/projects/wifi/usr.sbin/pwd_mkdb/pwd_mkdb.8#2 integrate .. //depot/projects/wifi/usr.sbin/quot/quot.8#2 integrate .. //depot/projects/wifi/usr.sbin/repquota/repquota.8#2 integrate .. //depot/projects/wifi/usr.sbin/rmt/rmt.8#2 integrate .. //depot/projects/wifi/usr.sbin/rpc.lockd/rpc.lockd.8#2 integrate .. //depot/projects/wifi/usr.sbin/rpc.statd/rpc.statd.8#2 integrate .. //depot/projects/wifi/usr.sbin/rpc.umntall/rpc.umntall.8#2 integrate .. //depot/projects/wifi/usr.sbin/rpc.yppasswdd/rpc.yppasswdd.8#2 integrate .. //depot/projects/wifi/usr.sbin/rpc.ypxfrd/rpc.ypxfrd.8#2 integrate .. //depot/projects/wifi/usr.sbin/rpcbind/rpcbind.8#3 integrate .. //depot/projects/wifi/usr.sbin/rtprio/rtprio.1#3 integrate .. //depot/projects/wifi/usr.sbin/rwhod/rwhod.8#2 integrate .. //depot/projects/wifi/usr.sbin/sa/sa.8#2 integrate .. //depot/projects/wifi/usr.sbin/setfmac/setfsmac.8#2 integrate .. //depot/projects/wifi/usr.sbin/setkey/setkey.8#3 integrate .. //depot/projects/wifi/usr.sbin/sliplogin/sliplogin.8#2 integrate .. //depot/projects/wifi/usr.sbin/smbmsg/smbmsg.8#2 integrate .. //depot/projects/wifi/usr.sbin/sysinstall/sysinstall.8#2 integrate .. //depot/projects/wifi/usr.sbin/syslogd/syslog.conf.5#2 integrate .. //depot/projects/wifi/usr.sbin/timed/timedc/timedc.8#2 integrate .. //depot/projects/wifi/usr.sbin/trpt/trpt.8#2 integrate .. //depot/projects/wifi/usr.sbin/tzsetup/tzsetup.8#2 integrate .. //depot/projects/wifi/usr.sbin/usbd/usbd.conf.5#2 integrate .. //depot/projects/wifi/usr.sbin/watch/watch.8#2 integrate .. //depot/projects/wifi/usr.sbin/watchdogd/watchdog.8#2 integrate .. //depot/projects/wifi/usr.sbin/watchdogd/watchdogd.8#2 integrate .. //depot/projects/wifi/usr.sbin/wicontrol/wicontrol.8#2 integrate .. //depot/projects/wifi/usr.sbin/yppush/yppush.8#2 integrate .. //depot/projects/wifi/usr.sbin/ypserv/ypserv.8#2 integrate Differences ... ==== //depot/projects/wifi/contrib/gdtoa/gdtoaimp.h#2 (text+ko) ==== @@ -26,7 +26,7 @@ ****************************************************************/ -/* $FreeBSD: src/contrib/gdtoa/gdtoaimp.h,v 1.6 2003/06/21 08:20:14 das Exp $ */ +/* $FreeBSD: src/contrib/gdtoa/gdtoaimp.h,v 1.7 2005/01/18 18:56:18 das Exp $ */ /* This is a variation on dtoa.c that converts arbitary binary floating-point formats to and from decimal notation. It uses @@ -207,6 +207,7 @@ #define INFNAN_CHECK #define USE_LOCALE +#define Honor_FLT_ROUNDS #undef IEEE_Arith #undef Avoid_Underflow ==== //depot/projects/wifi/etc/pccard_ether#5 (text+ko) ==== ==== //depot/projects/wifi/etc/rc.d/ntpdate#2 (text+ko) ==== @@ -1,7 +1,7 @@ #!/bin/sh # # $NetBSD: ntpdate,v 1.8 2002/03/22 04:16:39 lukem Exp $ -# $FreeBSD: src/etc/rc.d/ntpdate,v 1.12 2004/10/07 13:55:26 mtm Exp $ +# $FreeBSD: src/etc/rc.d/ntpdate,v 1.13 2005/01/17 18:28:09 ceri Exp $ # # BEFORE: ntpd @@ -26,7 +26,7 @@ fi if [ -n "$ntpdate_hosts" -o -n "$rc_flags" ]; then echo "Setting date via ntp." - ${ntpdate_command:-ntpdate} $rc_flags $ntpdate_hosts + ${ntpdate_program:-ntpdate} $rc_flags $ntpdate_hosts fi } ==== //depot/projects/wifi/games/fortune/datfiles/freebsd-tips#3 (text+ko) ==== @@ -1,5 +1,5 @@ This fortune brought to you by: -$FreeBSD: src/games/fortune/datfiles/freebsd-tips,v 1.35 2005/01/03 14:17:23 josef Exp $ +$FreeBSD: src/games/fortune/datfiles/freebsd-tips,v 1.37 2005/01/18 11:52:19 phk Exp $ % Having trouble using fetch through a firewall? Try setting the environment variable FTP_PASSIVE_MODE to yes, and see fetch(3) for more details. ==== //depot/projects/wifi/games/fortune/strfile/strfile.8#2 (text+ko) ==== @@ -34,7 +34,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)strfile.8 8.1 (Berkeley) 6/9/93 -.\" $FreeBSD: src/games/fortune/strfile/strfile.8,v 1.10 2004/07/02 21:16:38 ru Exp $ +.\" $FreeBSD: src/games/fortune/strfile/strfile.8,v 1.11 2005/01/18 08:57:17 ru Exp $ .\" .Dd June 9, 1993 .Dt STRFILE 8 @@ -143,14 +143,14 @@ is run and then using .Nm unstr to dump them out in the table order. -.Sh SEE ALSO -.Xr byteorder 3 , -.Xr fortune 6 .Sh FILES .Bl -tag -width strfile.dat -compact .It Pa strfile.dat default output file. .El +.Sh SEE ALSO +.Xr byteorder 3 , +.Xr fortune 6 .Sh HISTORY The .Nm ==== //depot/projects/wifi/games/morse/morse.6#2 (text+ko) ==== @@ -31,7 +31,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)bcd.6 8.1 (Berkeley) 5/31/93 -.\" $FreeBSD: src/games/morse/morse.6,v 1.14 2004/05/16 21:52:48 ru Exp $ +.\" $FreeBSD: src/games/morse/morse.6,v 1.15 2005/01/18 08:57:18 ru Exp $ .\" .Dd May 11, 2004 .Dt MORSE 6 @@ -142,11 +142,6 @@ base and ground is advisable to keep stray RF away, and to suppress the minor glitch that is generated during program startup. -.Sh FILES -.Bl -tag -width ".Pa /dev/speaker" -compact -.It Pa /dev/speaker -speaker device file -.El .Sh ENVIRONMENT Your .Ev LC_CTYPE @@ -165,6 +160,11 @@ .It Li ISO8859-7 Interpret characters with the high-order bit set as Greek characters. .El +.Sh FILES +.Bl -tag -width ".Pa /dev/speaker" -compact +.It Pa /dev/speaker +speaker device file +.El .Sh SEE ALSO .Xr speaker 4 .Sh HISTORY ==== //depot/projects/wifi/games/random/random.6#2 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)random.6 8.2 (Berkeley) 3/31/94 -.\" $FreeBSD: src/games/random/random.6,v 1.7 2003/02/23 01:44:14 ru Exp $ +.\" $FreeBSD: src/games/random/random.6,v 1.8 2005/01/18 08:57:18 ru Exp $ .\" .Dd February 8, 2003 .Dt RANDOM 6 @@ -118,12 +118,12 @@ .Sh SEE ALSO .Xr random 3 , .Xr fortune 6 +.Sh HISTORY +The +functionality to randomizing lines and words was added in 2003 by +.An "Sean Chittenden" Aq seanc@FreeBSD.org . .Sh BUGS No index is used when printing out tokens from the list which makes it rather slow for large files (10MB+). For smaller files, however, it should still be quite fast and efficient. -.Sh HISTORY -The -functionality to randomizing lines and words was added in 2003 by -.An "Sean Chittenden" Aq seanc@FreeBSD.org . ==== //depot/projects/wifi/gnu/lib/libdialog/dialog.3#2 (text+ko) ==== @@ -11,7 +11,7 @@ .\" nor does the author assume any responsibility for damages incurred with .\" its use. .\" -.\" $FreeBSD: src/gnu/lib/libdialog/dialog.3,v 1.24 2004/07/02 21:53:39 ru Exp $ +.\" $FreeBSD: src/gnu/lib/libdialog/dialog.3,v 1.25 2005/01/18 09:04:26 ru Exp $ .\" .Dd January 1, 2000 .Dt DIALOG 3 @@ -810,16 +810,6 @@ .Sh SEE ALSO .Xr dialog 1 , .Xr ncurses 3 -.Sh AUTHORS -The primary author would appear to be -.An Savio Lam Aq lam836@cs.cuhk.hk -with contributions over the years by -.An Stuart Herbert Aq S.Herbert@sheffield.ac.uk , -.An Marc van Kempen Aq wmbfmk@urc.tue.nl , -.An Andrey Chernov Aq ache@FreeBSD.org , -.An Jordan Hubbard Aq jkh@FreeBSD.org -and -.An Anatoly A. Orehovsky Aq tolik@mpeks.tomsk.su . .Sh HISTORY These functions appeared in .Fx 2.0 @@ -837,5 +827,16 @@ .Fn dialog_ftree and .Fn dialog_tree . +.Sh AUTHORS +.An -nosplit +The primary author would appear to be +.An Savio Lam Aq lam836@cs.cuhk.hk +with contributions over the years by +.An Stuart Herbert Aq S.Herbert@sheffield.ac.uk , +.An Marc van Kempen Aq wmbfmk@urc.tue.nl , +.An Andrey Chernov Aq ache@FreeBSD.org , +.An Jordan Hubbard Aq jkh@FreeBSD.org +and +.An Anatoly A. Orehovsky Aq tolik@mpeks.tomsk.su . .Sh BUGS Sure! ==== //depot/projects/wifi/gnu/lib/libstdc++/Makefile#2 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/gnu/lib/libstdc++/Makefile,v 1.52 2004/09/01 08:17:20 ru Exp $ +# $FreeBSD: src/gnu/lib/libstdc++/Makefile,v 1.53 2005/01/17 08:38:31 cperciva Exp $ GCCDIR= ${.CURDIR}/../../../contrib/gcc SRCDIR= ${.CURDIR}/../../../contrib/libstdc++ @@ -13,6 +13,7 @@ CFLAGS+= -DIN_GLIBCPP_V3 -DHAVE_CONFIG_H CFLAGS+= -I${.CURDIR} -I${SUPDIR} -I${GCCDIR} -I${SRCDIR}/include +CFLAGS+= -frandom-seed=RepeatabilityConsideredGood CXXFLAGS+= -fno-implicit-templates -ffunction-sections -fdata-sections \ -Wno-deprecated ==== //depot/projects/wifi/gnu/usr.bin/man/apropos/apropos.man#2 (text+ko) ==== @@ -12,7 +12,7 @@ .\" The University of Texas at Austin .\" Austin, Texas 78712 .\" -.\" $FreeBSD: src/gnu/usr.bin/man/apropos/apropos.man,v 1.12 2004/07/02 19:07:29 ru Exp $ +.\" $FreeBSD: src/gnu/usr.bin/man/apropos/apropos.man,v 1.13 2005/01/17 07:44:05 ru Exp $ .Dd January 15, 1991 .Dt APROPOS 1 .Os @@ -37,7 +37,7 @@ really is an extended regular expression, please read .Xr grep 1 manual page for more information about its format. -.Sh DIAGNOSTICS +.Sh EXIT STATUS The .Nm utility exits 0 on success, and 1 if no keyword matched. ==== //depot/projects/wifi/gnu/usr.bin/tar/tar.1#2 (text+ko) ==== @@ -4,7 +4,7 @@ .\" Written by John F. Woods .\" Updated by Robert Eckardt .\" -.\" $FreeBSD: src/gnu/usr.bin/tar/tar.1,v 1.45 2004/07/02 21:53:39 ru Exp $ +.\" $FreeBSD: src/gnu/usr.bin/tar/tar.1,v 1.47 2005/01/18 09:04:26 ru Exp $ .\" .Dd December 23, 2000 .Os @@ -365,12 +365,49 @@ Specify tape drive and density. .El .Sh ENVIRONMENT -The environment variable +The +.Nm +program examines the following environment variables. +.Bl -tag -width "POSIXLY_CORRECT" +.It Ev POSIXLY_CORRECT +Normally, +.Nm +will process flag arguments that appear in the file list. +If set in the environment, this causes +.Nm +to consider the first +non-flag argument to terminate flag processing, as per the POSIX specification. +.It Ev SHELL +In interactive mode, a permissible response to the prompt is to +request to spawn a subshell, which will be +.Pa /bin/sh +unless the +.Ev SHELL +variable is set. +.It Ev TAPE +Changes +.Nm Ns 's +default tape drive (which is still overridden by the +.Fl f +flag). +.It Ev TAR_OPTIONS +The .Ev TAR_OPTIONS +environment variable can hold a set of default options for .Nm . These options are interpreted first and can be overwritten by explicit command line parameters. +.It TAR_RSH +The TAR_RSH environment variable allows you to override the default +shell used as the transport for +.Nm . +.El +.Sh FILES +.Bl -tag -width "/dev/sa0" +.It Pa /dev/sa0 +The default tape drive. +.El .Sh EXAMPLES To create an archive on tape drive .Pa /dev/sa0 @@ -457,42 +494,6 @@ .Sq "13:15 CEST" or .Sq "13:15+200" . -.Sh ENVIRONMENT -The -.Nm -program examines the following environment variables. -.Bl -tag -width "POSIXLY_CORRECT" -.It Ev POSIXLY_CORRECT -Normally, -.Nm -will process flag arguments that appear in the file list. -If set in the environment, this causes -.Nm -to consider the first -non-flag argument to terminate flag processing, as per the POSIX specification. -.It Ev SHELL -In interactive mode, a permissible response to the prompt is to -request to spawn a subshell, which will be -.Pa /bin/sh -unless the -.Ev SHELL -variable is set. -.It Ev TAPE -Changes -.Nm Ns 's -default tape drive (which is still overridden by the -.Fl f -flag). -.It TAR_RSH -The TAR_RSH environment variable allows you to override the default -shell used as the transport for -.Nm . -.El -.Sh FILES -.Bl -tag -width "/dev/sa0" -.It Pa /dev/sa0 -The default tape drive. -.El .Sh COMPATIBILITY The .Fl y ==== //depot/projects/wifi/lib/libc/gdtoa/_hdtoa.c#2 (text+ko) ==== @@ -1,5 +1,5 @@ /*- - * Copyright (c) 2004 David Schultz + * Copyright (c) 2004, 2005 David Schultz * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -25,13 +25,11 @@ */ #include -__FBSDID("$FreeBSD: src/lib/libc/gdtoa/_hdtoa.c,v 1.2 2004/01/21 04:51:50 grehan Exp $"); +__FBSDID("$FreeBSD: src/lib/libc/gdtoa/_hdtoa.c,v 1.3 2005/01/18 18:44:07 das Exp $"); #include -#include #include #include -#include #include "fpmath.h" #include "gdtoaimp.h" @@ -39,53 +37,10 @@ #define INFSTR "Infinity" #define NANSTR "NaN" -#define DBL_BIAS (DBL_MAX_EXP - 1) -#define LDBL_BIAS (LDBL_MAX_EXP - 1) +#define DBL_ADJ (DBL_MAX_EXP - 2 + ((DBL_MANT_DIG - 1) % 4)) +#define LDBL_ADJ (LDBL_MAX_EXP - 2 + ((LDBL_MANT_DIG - 1) % 4)) -#ifdef LDBL_IMPLICIT_NBIT -#define LDBL_NBIT_ADJ 0 -#else -#define LDBL_NBIT_ADJ 1 -#endif - /* - * Efficiently compute the log2 of an integer. Uses a combination of - * arcane tricks found in fortune and arcane tricks not (yet) in - * fortune. This routine behaves similarly to fls(9). - */ -static int -log2_32(uint32_t n) -{ - - n |= (n >> 1); - n |= (n >> 2); - n |= (n >> 4); - n |= (n >> 8); - n |= (n >> 16); - - n = (n & 0x55555555) + ((n & 0xaaaaaaaa) >> 1); - n = (n & 0x33333333) + ((n & 0xcccccccc) >> 2); - n = (n & 0x0f0f0f0f) + ((n & 0xf0f0f0f0) >> 4); - n = (n & 0x00ff00ff) + ((n & 0xff00ff00) >> 8); - n = (n & 0x0000ffff) + ((n & 0xffff0000) >> 16); - return (n - 1); -} - -#if (LDBL_MANH_SIZE > 32 || LDBL_MANL_SIZE > 32) - -static int -log2_64(uint64_t n) -{ - - if (n >> 32 != 0) - return (log2_32((uint32_t)(n >> 32)) + 32); - else - return (log2_32((uint32_t)n)); -} - -#endif /* (LDBL_MANH_SIZE > 32 || LDBL_MANL_SIZE > 32) */ - -/* * Round up the given digit string. If the digit string is fff...f, * this procedure sets it to 100...0 and returns 1 to indicate that * the exponent needs to be bumped. Otherwise, 0 is returned. @@ -168,46 +123,24 @@ __hdtoa(double d, const char *xdigs, int ndigits, int *decpt, int *sign, char **rve) { + static const int sigfigs = (DBL_MANT_DIG + 3) / 4; union IEEEd2bits u; char *s, *s0; int bufsize; - int impnbit; /* implicit normalization bit */ - int pos; - int shift; /* for subnormals, # of shifts required to normalize */ - int sigfigs; /* number of significant hex figures in result */ u.d = d; *sign = u.bits.sign; switch (fpclassify(d)) { case FP_NORMAL: - sigfigs = (DBL_MANT_DIG + 3) / 4; - impnbit = 1 << ((DBL_MANT_DIG - 1) % 4); - *decpt = u.bits.exp - DBL_BIAS + 1 - - ((DBL_MANT_DIG - 1) % 4); + *decpt = u.bits.exp - DBL_ADJ; break; case FP_ZERO: *decpt = 1; return (nrv_alloc("0", rve, 1)); case FP_SUBNORMAL: - /* - * The position of the highest-order bit tells us by - * how much to adjust the exponent (decpt). The - * adjustment is raised to the next nibble boundary - * since we will later choose the leftmost hexadecimal - * digit so that all subsequent digits align on nibble - * boundaries. - */ - if (u.bits.manh != 0) { - pos = log2_32(u.bits.manh); - shift = DBL_MANH_SIZE - pos; - } else { - pos = log2_32(u.bits.manl); - shift = DBL_MANH_SIZE + DBL_MANL_SIZE - pos; - } - sigfigs = (3 + DBL_MANT_DIG - shift) / 4; - impnbit = 0; - *decpt = DBL_MIN_EXP - ((shift + 3) & ~(4 - 1)); + u.d *= 0x1p514; + *decpt = u.bits.exp - (514 + DBL_ADJ); break; case FP_INFINITE: *decpt = INT_MAX; @@ -254,11 +187,9 @@ * At this point, we have snarfed all the bits in the * mantissa, with the possible exception of the highest-order * (partial) nibble, which is dealt with by the next - * statement. That nibble is usually in manh, but it could be - * in manl instead for small subnormals. We also tack on the - * implicit normalization bit if appropriate. + * statement. We also tack on the implicit normalization bit. */ - *s = u.bits.manh | u.bits.manl | impnbit; + *s = u.bits.manh | (1U << ((DBL_MANT_DIG - 1) % 4)); /* If ndigits < 0, we are expected to auto-size the precision. */ if (ndigits < 0) { @@ -283,71 +214,29 @@ /* * This is the long double version of __hdtoa(). - * - * On architectures that have an explicit integer bit, unnormals and - * pseudo-denormals cause problems in the conversion routine, so they - * are ``fixed'' by effectively toggling the integer bit. Although - * this is not correct behavior, the hardware will not produce these - * formats externally. */ char * __hldtoa(long double e, const char *xdigs, int ndigits, int *decpt, int *sign, char **rve) { + static const int sigfigs = (LDBL_MANT_DIG + 3) / 4; union IEEEl2bits u; char *s, *s0; int bufsize; - int impnbit; /* implicit normalization bit */ - int pos; - int shift; /* for subnormals, # of shifts required to normalize */ - int sigfigs; /* number of significant hex figures in result */ u.e = e; *sign = u.bits.sign; switch (fpclassify(e)) { case FP_NORMAL: - sigfigs = (LDBL_MANT_DIG + 3) / 4; - impnbit = 1 << ((LDBL_MANT_DIG - 1) % 4); - *decpt = u.bits.exp - LDBL_BIAS + 1 - - ((LDBL_MANT_DIG - 1) % 4); + *decpt = u.bits.exp - LDBL_ADJ; break; case FP_ZERO: *decpt = 1; return (nrv_alloc("0", rve, 1)); case FP_SUBNORMAL: - /* - * The position of the highest-order bit tells us by - * how much to adjust the exponent (decpt). The - * adjustment is raised to the next nibble boundary - * since we will later choose the leftmost hexadecimal - * digit so that all subsequent digits align on nibble - * boundaries. - */ -#ifdef LDBL_IMPLICIT_NBIT - /* Don't trust the normalization bit to be off. */ - u.bits.manh &= ~(~0ULL << (LDBL_MANH_SIZE - 1)); -#endif - if (u.bits.manh != 0) { -#if LDBL_MANH_SIZE > 32 - pos = log2_64(u.bits.manh); -#else - pos = log2_32(u.bits.manh); -#endif - shift = LDBL_MANH_SIZE - LDBL_NBIT_ADJ - pos; - } else { -#if LDBL_MANL_SIZE > 32 - pos = log2_64(u.bits.manl); -#else - pos = log2_32(u.bits.manl); -#endif - shift = LDBL_MANH_SIZE + LDBL_MANL_SIZE - - LDBL_NBIT_ADJ - pos; - } - sigfigs = (3 + LDBL_MANT_DIG - LDBL_NBIT_ADJ - shift) / 4; - *decpt = LDBL_MIN_EXP + LDBL_NBIT_ADJ - - ((shift + 3) & ~(4 - 1)); - impnbit = 0; + u.e *= 0x1p514L; + *decpt = u.bits.exp - (514 + LDBL_ADJ); break; case FP_INFINITE: *decpt = INT_MAX; @@ -394,11 +283,9 @@ * At this point, we have snarfed all the bits in the * mantissa, with the possible exception of the highest-order * (partial) nibble, which is dealt with by the next - * statement. That nibble is usually in manh, but it could be - * in manl instead for small subnormals. We also tack on the - * implicit normalization bit if appropriate. + * statement. We also tack on the implicit normalization bit. */ - *s = u.bits.manh | u.bits.manl | impnbit; + *s = u.bits.manh | (1U << ((LDBL_MANT_DIG - 1) % 4)); /* If ndigits < 0, we are expected to auto-size the precision. */ if (ndigits < 0) { ==== //depot/projects/wifi/lib/libc/sparc64/gen/flt_rounds.c#2 (text+ko) ==== @@ -4,7 +4,7 @@ */ #include -__FBSDID("$FreeBSD: src/lib/libc/sparc64/gen/flt_rounds.c,v 1.1 2001/10/26 05:40:07 jake Exp $"); +__FBSDID("$FreeBSD: src/lib/libc/sparc64/gen/flt_rounds.c,v 1.2 2005/01/18 15:29:28 das Exp $"); #include #include @@ -12,8 +12,8 @@ static const int map[] = { 1, /* round to nearest */ 0, /* round to zero */ - 3, /* round to negative infinity */ - 2 /* round to positive infinity */ + 2, /* round to positive infinity */ + 3 /* round to negative infinity */ }; int ==== //depot/projects/wifi/libexec/bootpd/tools/bootptest/bootptest.8#2 (text+ko) ==== @@ -1,4 +1,4 @@ -.\" $FreeBSD: src/libexec/bootpd/tools/bootptest/bootptest.8,v 1.4 2002/07/06 19:18:43 charnier Exp $ +.\" $FreeBSD: src/libexec/bootpd/tools/bootptest/bootptest.8,v 1.5 2005/01/18 09:29:39 ru Exp $ .\" .\" bootptest.8 .Dd June 10, 1993 @@ -45,6 +45,16 @@ uses the (binary) contents of this file to initialize the .Em options area of the request packet. +.Sh SEE ALSO +.Xr bootpd 8 +.Rs +.%O RFC951 +.%T "BOOTSTRAP PROTOCOL (BOOTP)" >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Tue Jan 18 21:09:10 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 2492116A4D0; Tue, 18 Jan 2005 21:09:10 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D6A2516A4CE for ; Tue, 18 Jan 2005 21:09:09 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2005A43D2D for ; Tue, 18 Jan 2005 21:09:09 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0IL99Gw087192 for ; Tue, 18 Jan 2005 21:09:09 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0IL98B7087189 for perforce@freebsd.org; Tue, 18 Jan 2005 21:09:08 GMT (envelope-from sam@freebsd.org) Date: Tue, 18 Jan 2005 21:09:08 GMT Message-Id: <200501182109.j0IL98B7087189@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69245 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Jan 2005 21:09:11 -0000 http://perforce.freebsd.org/chv.cgi?CH=69245 Change 69245 by sam@sam_ebb on 2005/01/18 21:09:00 populate branch Affected files ... .. //depot/projects/vap/sys/Makefile#1 branch .. //depot/projects/vap/sys/alpha/Makefile#1 branch .. //depot/projects/vap/sys/alpha/alpha/api_up1000.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/atomic.s#1 branch .. //depot/projects/vap/sys/alpha/alpha/autoconf.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/busdma_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/busspace.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/clock.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/clock_if.m#1 branch .. //depot/projects/vap/sys/alpha/alpha/cpuconf.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/critical.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/db_disasm.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/db_instruction.h#1 branch .. //depot/projects/vap/sys/alpha/alpha/db_interface.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/db_trace.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_1000a.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_2100_a50.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_2100_a500.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_3000_300.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_3000_500.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_axppci_33.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_eb164.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_eb64plus.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_kn20aa.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_kn300.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_kn8ae.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_st550.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/dec_st6600.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/divrem.m4#1 branch .. //depot/projects/vap/sys/alpha/alpha/dump_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/elf_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/exception.s#1 branch .. //depot/projects/vap/sys/alpha/alpha/fp_emulate.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/gdb_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/genassym.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/ieee_float.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/ieee_float.h#1 branch .. //depot/projects/vap/sys/alpha/alpha/in_cksum.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/interrupt.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/locore.s#1 branch .. //depot/projects/vap/sys/alpha/alpha/machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/mem.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/mp_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/pal.s#1 branch .. //depot/projects/vap/sys/alpha/alpha/pmap.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/prom.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/prom_disp.s#1 branch .. //depot/projects/vap/sys/alpha/alpha/promcons.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/sgmap.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/support.s#1 branch .. //depot/projects/vap/sys/alpha/alpha/swtch.s#1 branch .. //depot/projects/vap/sys/alpha/alpha/sys_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/timerreg.h#1 branch .. //depot/projects/vap/sys/alpha/alpha/trap.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/uio_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/uma_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/alpha/vm_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/compile/.cvsignore#1 branch .. //depot/projects/vap/sys/alpha/conf/GENERIC#1 branch .. //depot/projects/vap/sys/alpha/conf/GENERIC.hints#1 branch .. //depot/projects/vap/sys/alpha/conf/Makefile#1 branch .. //depot/projects/vap/sys/alpha/conf/NOTES#1 branch .. //depot/projects/vap/sys/alpha/include/_inttypes.h#1 branch .. //depot/projects/vap/sys/alpha/include/_limits.h#1 branch .. //depot/projects/vap/sys/alpha/include/_stdint.h#1 branch .. //depot/projects/vap/sys/alpha/include/_types.h#1 branch .. //depot/projects/vap/sys/alpha/include/alpha_cpu.h#1 branch .. //depot/projects/vap/sys/alpha/include/asm.h#1 branch .. //depot/projects/vap/sys/alpha/include/atomic.h#1 branch .. //depot/projects/vap/sys/alpha/include/bootinfo.h#1 branch .. //depot/projects/vap/sys/alpha/include/bus.h#1 branch .. //depot/projects/vap/sys/alpha/include/bus_memio.h#1 branch .. //depot/projects/vap/sys/alpha/include/bus_pio.h#1 branch .. //depot/projects/vap/sys/alpha/include/bwx.h#1 branch .. //depot/projects/vap/sys/alpha/include/chipset.h#1 branch .. //depot/projects/vap/sys/alpha/include/clock.h#1 branch .. //depot/projects/vap/sys/alpha/include/clockvar.h#1 branch .. //depot/projects/vap/sys/alpha/include/cpu.h#1 branch .. //depot/projects/vap/sys/alpha/include/cpuconf.h#1 branch .. //depot/projects/vap/sys/alpha/include/cpufunc.h#1 branch .. //depot/projects/vap/sys/alpha/include/critical.h#1 branch .. //depot/projects/vap/sys/alpha/include/db_machdep.h#1 branch .. //depot/projects/vap/sys/alpha/include/elf.h#1 branch .. //depot/projects/vap/sys/alpha/include/endian.h#1 branch .. //depot/projects/vap/sys/alpha/include/exec.h#1 branch .. //depot/projects/vap/sys/alpha/include/float.h#1 branch .. //depot/projects/vap/sys/alpha/include/floatingpoint.h#1 branch .. //depot/projects/vap/sys/alpha/include/fpu.h#1 branch .. //depot/projects/vap/sys/alpha/include/frame.h#1 branch .. //depot/projects/vap/sys/alpha/include/gdb_machdep.h#1 branch .. //depot/projects/vap/sys/alpha/include/ieee.h#1 branch .. //depot/projects/vap/sys/alpha/include/ieeefp.h#1 branch .. //depot/projects/vap/sys/alpha/include/in_cksum.h#1 branch .. //depot/projects/vap/sys/alpha/include/inst.h#1 branch .. //depot/projects/vap/sys/alpha/include/intr.h#1 branch .. //depot/projects/vap/sys/alpha/include/intrcnt.h#1 branch .. //depot/projects/vap/sys/alpha/include/ioctl_bt848.h#1 branch .. //depot/projects/vap/sys/alpha/include/ioctl_meteor.h#1 branch .. //depot/projects/vap/sys/alpha/include/kdb.h#1 branch .. //depot/projects/vap/sys/alpha/include/limits.h#1 branch .. //depot/projects/vap/sys/alpha/include/md_var.h#1 branch .. //depot/projects/vap/sys/alpha/include/memdev.h#1 branch .. //depot/projects/vap/sys/alpha/include/mutex.h#1 branch .. //depot/projects/vap/sys/alpha/include/pal.h#1 branch .. //depot/projects/vap/sys/alpha/include/param.h#1 branch .. //depot/projects/vap/sys/alpha/include/pc/bios.h#1 branch .. //depot/projects/vap/sys/alpha/include/pc/display.h#1 branch .. //depot/projects/vap/sys/alpha/include/pc/vesa.h#1 branch .. //depot/projects/vap/sys/alpha/include/pcb.h#1 branch .. //depot/projects/vap/sys/alpha/include/pcpu.h#1 branch .. //depot/projects/vap/sys/alpha/include/pmap.h#1 branch .. //depot/projects/vap/sys/alpha/include/proc.h#1 branch .. //depot/projects/vap/sys/alpha/include/profile.h#1 branch .. //depot/projects/vap/sys/alpha/include/prom.h#1 branch .. //depot/projects/vap/sys/alpha/include/pte.h#1 branch .. //depot/projects/vap/sys/alpha/include/ptrace.h#1 branch .. //depot/projects/vap/sys/alpha/include/reg.h#1 branch .. //depot/projects/vap/sys/alpha/include/reloc.h#1 branch .. //depot/projects/vap/sys/alpha/include/resource.h#1 branch .. //depot/projects/vap/sys/alpha/include/rpb.h#1 branch .. //depot/projects/vap/sys/alpha/include/runq.h#1 branch .. //depot/projects/vap/sys/alpha/include/setjmp.h#1 branch .. //depot/projects/vap/sys/alpha/include/sf_buf.h#1 branch .. //depot/projects/vap/sys/alpha/include/sgmap.h#1 branch .. //depot/projects/vap/sys/alpha/include/sigframe.h#1 branch .. //depot/projects/vap/sys/alpha/include/signal.h#1 branch .. //depot/projects/vap/sys/alpha/include/smp.h#1 branch .. //depot/projects/vap/sys/alpha/include/stdarg.h#1 branch .. //depot/projects/vap/sys/alpha/include/swiz.h#1 branch .. //depot/projects/vap/sys/alpha/include/sysarch.h#1 branch .. //depot/projects/vap/sys/alpha/include/ucontext.h#1 branch .. //depot/projects/vap/sys/alpha/include/varargs.h#1 branch .. //depot/projects/vap/sys/alpha/include/vmparam.h#1 branch .. //depot/projects/vap/sys/alpha/isa/isa.c#1 branch .. //depot/projects/vap/sys/alpha/isa/isa_dma.c#1 branch .. //depot/projects/vap/sys/alpha/isa/isavar.h#1 branch .. //depot/projects/vap/sys/alpha/isa/mcclock_isa.c#1 branch .. //depot/projects/vap/sys/alpha/linux/Makefile#1 branch .. //depot/projects/vap/sys/alpha/linux/linux.h#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_dummy.c#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_genassym.c#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_ipc64.h#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_locore.s#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_machdep.c#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_proto.h#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_syscall.h#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_sysent.c#1 branch .. //depot/projects/vap/sys/alpha/linux/linux_sysvec.c#1 branch .. //depot/projects/vap/sys/alpha/linux/syscalls.conf#1 branch .. //depot/projects/vap/sys/alpha/linux/syscalls.master#1 branch .. //depot/projects/vap/sys/alpha/mcbus/mcbus.c#1 branch .. //depot/projects/vap/sys/alpha/mcbus/mcbusreg.h#1 branch .. //depot/projects/vap/sys/alpha/mcbus/mcbusvar.h#1 branch .. //depot/projects/vap/sys/alpha/mcbus/mcmem.c#1 branch .. //depot/projects/vap/sys/alpha/mcbus/mcpcia.c#1 branch .. //depot/projects/vap/sys/alpha/mcbus/mcpciareg.h#1 branch .. //depot/projects/vap/sys/alpha/mcbus/mcpciavar.h#1 branch .. //depot/projects/vap/sys/alpha/osf1/Makefile#1 branch .. //depot/projects/vap/sys/alpha/osf1/README.mach-traps#1 branch .. //depot/projects/vap/sys/alpha/osf1/exec_ecoff.h#1 branch .. //depot/projects/vap/sys/alpha/osf1/imgact_osf1.c#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1.h#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_ioctl.c#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_misc.c#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_mount.c#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_proto.h#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_signal.c#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_signal.h#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_syscall.h#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_sysent.c#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_sysvec.c#1 branch .. //depot/projects/vap/sys/alpha/osf1/osf1_util.h#1 branch .. //depot/projects/vap/sys/alpha/osf1/syscalls.conf#1 branch .. //depot/projects/vap/sys/alpha/osf1/syscalls.master#1 branch .. //depot/projects/vap/sys/alpha/pci/alphapci_if.m#1 branch .. //depot/projects/vap/sys/alpha/pci/apecs.c#1 branch .. //depot/projects/vap/sys/alpha/pci/apecs_pci.c#1 branch .. //depot/projects/vap/sys/alpha/pci/apecsreg.h#1 branch .. //depot/projects/vap/sys/alpha/pci/apecsvar.h#1 branch .. //depot/projects/vap/sys/alpha/pci/bwx.c#1 branch .. //depot/projects/vap/sys/alpha/pci/cia.c#1 branch .. //depot/projects/vap/sys/alpha/pci/cia_pci.c#1 branch .. //depot/projects/vap/sys/alpha/pci/ciareg.h#1 branch .. //depot/projects/vap/sys/alpha/pci/ciavar.h#1 branch .. //depot/projects/vap/sys/alpha/pci/irongate.c#1 branch .. //depot/projects/vap/sys/alpha/pci/irongate_pci.c#1 branch .. //depot/projects/vap/sys/alpha/pci/irongatereg.h#1 branch .. //depot/projects/vap/sys/alpha/pci/irongatevar.h#1 branch .. //depot/projects/vap/sys/alpha/pci/lca.c#1 branch .. //depot/projects/vap/sys/alpha/pci/lca_pci.c#1 branch .. //depot/projects/vap/sys/alpha/pci/lcareg.h#1 branch .. //depot/projects/vap/sys/alpha/pci/lcavar.h#1 branch .. //depot/projects/vap/sys/alpha/pci/pci_eb164_intr.s#1 branch .. //depot/projects/vap/sys/alpha/pci/pci_eb64plus_intr.s#1 branch .. //depot/projects/vap/sys/alpha/pci/pcibus.c#1 branch .. //depot/projects/vap/sys/alpha/pci/pcibus.h#1 branch .. //depot/projects/vap/sys/alpha/pci/swiz.c#1 branch .. //depot/projects/vap/sys/alpha/pci/t2.c#1 branch .. //depot/projects/vap/sys/alpha/pci/t2_pci.c#1 branch .. //depot/projects/vap/sys/alpha/pci/t2reg.h#1 branch .. //depot/projects/vap/sys/alpha/pci/t2var.h#1 branch .. //depot/projects/vap/sys/alpha/pci/tsunami.c#1 branch .. //depot/projects/vap/sys/alpha/pci/tsunami_pci.c#1 branch .. //depot/projects/vap/sys/alpha/pci/tsunamireg.h#1 branch .. //depot/projects/vap/sys/alpha/pci/tsunamivar.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/dwlpx.c#1 branch .. //depot/projects/vap/sys/alpha/tlsb/dwlpxreg.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/dwlpxvar.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/gbus.c#1 branch .. //depot/projects/vap/sys/alpha/tlsb/gbusreg.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/gbusvar.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/kftxx.c#1 branch .. //depot/projects/vap/sys/alpha/tlsb/kftxxreg.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/kftxxvar.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/mcclock_tlsb.c#1 branch .. //depot/projects/vap/sys/alpha/tlsb/tlsb.c#1 branch .. //depot/projects/vap/sys/alpha/tlsb/tlsbcpu.c#1 branch .. //depot/projects/vap/sys/alpha/tlsb/tlsbmem.c#1 branch .. //depot/projects/vap/sys/alpha/tlsb/tlsbreg.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/tlsbvar.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/zs_tlsb.c#1 branch .. //depot/projects/vap/sys/alpha/tlsb/zsreg.h#1 branch .. //depot/projects/vap/sys/alpha/tlsb/zsvar.h#1 branch .. //depot/projects/vap/sys/amd64/Makefile#1 branch .. //depot/projects/vap/sys/amd64/acpica/OsdEnvironment.c#1 branch .. //depot/projects/vap/sys/amd64/acpica/acpi_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/acpica/acpi_wakeup.c#1 branch .. //depot/projects/vap/sys/amd64/acpica/madt.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/amd64_mem.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/apic_vector.S#1 branch .. //depot/projects/vap/sys/amd64/amd64/atomic.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/autoconf.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/bios.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/busdma_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/cpu_switch.S#1 branch .. //depot/projects/vap/sys/amd64/amd64/critical.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/db_disasm.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/db_interface.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/db_trace.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/dump_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/elf_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/exception.S#1 branch .. //depot/projects/vap/sys/amd64/amd64/fpu.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/gdb_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/genassym.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/identcpu.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/in_cksum.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/initcpu.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/intr_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/io.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/io_apic.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/legacy.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/local_apic.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/locore.S#1 branch .. //depot/projects/vap/sys/amd64/amd64/machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/mem.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/mp_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/mp_watchdog.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/mpboot.S#1 branch .. //depot/projects/vap/sys/amd64/amd64/mptable.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/mptable_pci.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/nexus.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/pmap.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/prof_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/sigtramp.S#1 branch .. //depot/projects/vap/sys/amd64/amd64/support.S#1 branch .. //depot/projects/vap/sys/amd64/amd64/sys_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/trap.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/tsc.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/uio_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/uma_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/amd64/vm_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/compile/.cvsignore#1 branch .. //depot/projects/vap/sys/amd64/conf/GENERIC#1 branch .. //depot/projects/vap/sys/amd64/conf/GENERIC.hints#1 branch .. //depot/projects/vap/sys/amd64/conf/Makefile#1 branch .. //depot/projects/vap/sys/amd64/conf/NOTES#1 branch .. //depot/projects/vap/sys/amd64/ia32/ia32_exception.S#1 branch .. //depot/projects/vap/sys/amd64/ia32/ia32_signal.c#1 branch .. //depot/projects/vap/sys/amd64/ia32/ia32_sigtramp.S#1 branch .. //depot/projects/vap/sys/amd64/ia32/ia32_syscall.c#1 branch .. //depot/projects/vap/sys/amd64/include/_inttypes.h#1 branch .. //depot/projects/vap/sys/amd64/include/_limits.h#1 branch .. //depot/projects/vap/sys/amd64/include/_stdint.h#1 branch .. //depot/projects/vap/sys/amd64/include/_types.h#1 branch .. //depot/projects/vap/sys/amd64/include/acpica_machdep.h#1 branch .. //depot/projects/vap/sys/amd64/include/apicreg.h#1 branch .. //depot/projects/vap/sys/amd64/include/apicvar.h#1 branch .. //depot/projects/vap/sys/amd64/include/asm.h#1 branch .. //depot/projects/vap/sys/amd64/include/asmacros.h#1 branch .. //depot/projects/vap/sys/amd64/include/atomic.h#1 branch .. //depot/projects/vap/sys/amd64/include/bus.h#1 branch .. //depot/projects/vap/sys/amd64/include/bus_amd64.h#1 branch .. //depot/projects/vap/sys/amd64/include/bus_dma.h#1 branch .. //depot/projects/vap/sys/amd64/include/bus_memio.h#1 branch .. //depot/projects/vap/sys/amd64/include/bus_pio.h#1 branch .. //depot/projects/vap/sys/amd64/include/clock.h#1 branch .. //depot/projects/vap/sys/amd64/include/cpu.h#1 branch .. //depot/projects/vap/sys/amd64/include/cpufunc.h#1 branch .. //depot/projects/vap/sys/amd64/include/cputypes.h#1 branch .. //depot/projects/vap/sys/amd64/include/critical.h#1 branch .. //depot/projects/vap/sys/amd64/include/db_machdep.h#1 branch .. //depot/projects/vap/sys/amd64/include/elf.h#1 branch .. //depot/projects/vap/sys/amd64/include/endian.h#1 branch .. //depot/projects/vap/sys/amd64/include/exec.h#1 branch .. //depot/projects/vap/sys/amd64/include/float.h#1 branch .. //depot/projects/vap/sys/amd64/include/floatingpoint.h#1 branch .. //depot/projects/vap/sys/amd64/include/fpu.h#1 branch .. //depot/projects/vap/sys/amd64/include/frame.h#1 branch .. //depot/projects/vap/sys/amd64/include/gdb_machdep.h#1 branch .. //depot/projects/vap/sys/amd64/include/ieeefp.h#1 branch .. //depot/projects/vap/sys/amd64/include/in_cksum.h#1 branch .. //depot/projects/vap/sys/amd64/include/intr_machdep.h#1 branch .. //depot/projects/vap/sys/amd64/include/iodev.h#1 branch .. //depot/projects/vap/sys/amd64/include/kdb.h#1 branch .. //depot/projects/vap/sys/amd64/include/legacyvar.h#1 branch .. //depot/projects/vap/sys/amd64/include/limits.h#1 branch .. //depot/projects/vap/sys/amd64/include/md_var.h#1 branch .. //depot/projects/vap/sys/amd64/include/memdev.h#1 branch .. //depot/projects/vap/sys/amd64/include/metadata.h#1 branch .. //depot/projects/vap/sys/amd64/include/mp_watchdog.h#1 branch .. //depot/projects/vap/sys/amd64/include/mptable.h#1 branch .. //depot/projects/vap/sys/amd64/include/mutex.h#1 branch .. //depot/projects/vap/sys/amd64/include/param.h#1 branch .. //depot/projects/vap/sys/amd64/include/pc/bios.h#1 branch .. //depot/projects/vap/sys/amd64/include/pc/display.h#1 branch .. //depot/projects/vap/sys/amd64/include/pcb.h#1 branch .. //depot/projects/vap/sys/amd64/include/pcb_ext.h#1 branch .. //depot/projects/vap/sys/amd64/include/pci_cfgreg.h#1 branch .. //depot/projects/vap/sys/amd64/include/pcpu.h#1 branch .. //depot/projects/vap/sys/amd64/include/pmap.h#1 branch .. //depot/projects/vap/sys/amd64/include/proc.h#1 branch .. //depot/projects/vap/sys/amd64/include/profile.h#1 branch .. //depot/projects/vap/sys/amd64/include/psl.h#1 branch .. //depot/projects/vap/sys/amd64/include/ptrace.h#1 branch .. //depot/projects/vap/sys/amd64/include/reg.h#1 branch .. //depot/projects/vap/sys/amd64/include/reloc.h#1 branch .. //depot/projects/vap/sys/amd64/include/resource.h#1 branch .. //depot/projects/vap/sys/amd64/include/runq.h#1 branch .. //depot/projects/vap/sys/amd64/include/segments.h#1 branch .. //depot/projects/vap/sys/amd64/include/setjmp.h#1 branch .. //depot/projects/vap/sys/amd64/include/sf_buf.h#1 branch .. //depot/projects/vap/sys/amd64/include/sigframe.h#1 branch .. //depot/projects/vap/sys/amd64/include/signal.h#1 branch .. //depot/projects/vap/sys/amd64/include/smp.h#1 branch .. //depot/projects/vap/sys/amd64/include/specialreg.h#1 branch .. //depot/projects/vap/sys/amd64/include/stdarg.h#1 branch .. //depot/projects/vap/sys/amd64/include/sysarch.h#1 branch .. //depot/projects/vap/sys/amd64/include/trap.h#1 branch .. //depot/projects/vap/sys/amd64/include/tss.h#1 branch .. //depot/projects/vap/sys/amd64/include/ucontext.h#1 branch .. //depot/projects/vap/sys/amd64/include/varargs.h#1 branch .. //depot/projects/vap/sys/amd64/include/vmparam.h#1 branch .. //depot/projects/vap/sys/amd64/isa/atpic.c#1 branch .. //depot/projects/vap/sys/amd64/isa/atpic_vector.S#1 branch .. //depot/projects/vap/sys/amd64/isa/clock.c#1 branch .. //depot/projects/vap/sys/amd64/isa/elcr.c#1 branch .. //depot/projects/vap/sys/amd64/isa/icu.h#1 branch .. //depot/projects/vap/sys/amd64/isa/isa.c#1 branch .. //depot/projects/vap/sys/amd64/isa/isa.h#1 branch .. //depot/projects/vap/sys/amd64/isa/isa_dma.c#1 branch .. //depot/projects/vap/sys/amd64/isa/nmi.c#1 branch .. //depot/projects/vap/sys/amd64/isa/timerreg.h#1 branch .. //depot/projects/vap/sys/amd64/linux32/Makefile#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux.h#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_dummy.c#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_genassym.c#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_ipc64.h#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_locore.s#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_machdep.c#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_proto.h#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_syscall.h#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_sysent.c#1 branch .. //depot/projects/vap/sys/amd64/linux32/linux32_sysvec.c#1 branch .. //depot/projects/vap/sys/amd64/linux32/syscalls.conf#1 branch .. //depot/projects/vap/sys/amd64/linux32/syscalls.master#1 branch .. //depot/projects/vap/sys/amd64/pci/pci_bus.c#1 branch .. //depot/projects/vap/sys/amd64/pci/pci_cfgreg.c#1 branch .. //depot/projects/vap/sys/arm/arm/autoconf.c#1 branch .. //depot/projects/vap/sys/arm/arm/bcopy_page.S#1 branch .. //depot/projects/vap/sys/arm/arm/bcopyinout.S#1 branch .. //depot/projects/vap/sys/arm/arm/bcopyinout_xscale.S#1 branch .. //depot/projects/vap/sys/arm/arm/blockio.S#1 branch .. //depot/projects/vap/sys/arm/arm/bootconfig.c#1 branch .. //depot/projects/vap/sys/arm/arm/bus_space_asm_generic.S#1 branch .. //depot/projects/vap/sys/arm/arm/busdma_machdep.c#1 branch .. //depot/projects/vap/sys/arm/arm/copystr.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc.c#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_arm10.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_arm3.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_arm67.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_arm7tdmi.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_arm8.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_arm9.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_armv4.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_ixp12x0.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_sa1.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_sa11x0.S#1 branch .. //depot/projects/vap/sys/arm/arm/cpufunc_asm_xscale.S#1 branch .. //depot/projects/vap/sys/arm/arm/critical.c#1 branch .. //depot/projects/vap/sys/arm/arm/db_disasm.c#1 branch .. //depot/projects/vap/sys/arm/arm/db_interface.c#1 branch .. //depot/projects/vap/sys/arm/arm/db_trace.c#1 branch .. //depot/projects/vap/sys/arm/arm/disassem.c#1 branch .. //depot/projects/vap/sys/arm/arm/dump_machdep.c#1 branch .. //depot/projects/vap/sys/arm/arm/elf_machdep.c#1 branch .. //depot/projects/vap/sys/arm/arm/exception.S#1 branch .. //depot/projects/vap/sys/arm/arm/fiq.c#1 branch .. //depot/projects/vap/sys/arm/arm/fiq_subr.S#1 branch .. //depot/projects/vap/sys/arm/arm/fusu.S#1 branch .. //depot/projects/vap/sys/arm/arm/genassym.c#1 branch .. //depot/projects/vap/sys/arm/arm/identcpu.c#1 branch .. //depot/projects/vap/sys/arm/arm/in_cksum.c#1 branch .. //depot/projects/vap/sys/arm/arm/in_cksum_arm.S#1 branch .. //depot/projects/vap/sys/arm/arm/intr.c#1 branch .. //depot/projects/vap/sys/arm/arm/irq_dispatch.S#1 branch .. //depot/projects/vap/sys/arm/arm/locore.S#1 branch .. //depot/projects/vap/sys/arm/arm/machdep.c#1 branch .. //depot/projects/vap/sys/arm/arm/mem.c#1 branch .. //depot/projects/vap/sys/arm/arm/nexus.c#1 branch .. //depot/projects/vap/sys/arm/arm/nexus_io.c#1 branch .. //depot/projects/vap/sys/arm/arm/nexus_io_asm.S#1 branch .. //depot/projects/vap/sys/arm/arm/pmap.c#1 branch .. //depot/projects/vap/sys/arm/arm/setcpsr.S#1 branch .. //depot/projects/vap/sys/arm/arm/setstack.s#1 branch .. //depot/projects/vap/sys/arm/arm/support.S#1 branch .. //depot/projects/vap/sys/arm/arm/swtch.S#1 branch .. //depot/projects/vap/sys/arm/arm/sys_machdep.c#1 branch .. //depot/projects/vap/sys/arm/arm/trap.c#1 branch .. //depot/projects/vap/sys/arm/arm/uio_machdep.c#1 branch .. //depot/projects/vap/sys/arm/arm/undefined.c#1 branch .. //depot/projects/vap/sys/arm/arm/vectors.S#1 branch .. //depot/projects/vap/sys/arm/arm/vm_machdep.c#1 branch .. //depot/projects/vap/sys/arm/compile/.cvsignore#1 branch .. //depot/projects/vap/sys/arm/conf/IQ31244#1 branch .. //depot/projects/vap/sys/arm/conf/SIMICS#1 branch .. //depot/projects/vap/sys/arm/include/_inttypes.h#1 branch .. //depot/projects/vap/sys/arm/include/_limits.h#1 branch .. //depot/projects/vap/sys/arm/include/_stdint.h#1 branch .. //depot/projects/vap/sys/arm/include/_types.h#1 branch .. //depot/projects/vap/sys/arm/include/armreg.h#1 branch .. //depot/projects/vap/sys/arm/include/asm.h#1 branch .. //depot/projects/vap/sys/arm/include/asmacros.h#1 branch .. //depot/projects/vap/sys/arm/include/atomic.h#1 branch .. //depot/projects/vap/sys/arm/include/blockio.h#1 branch .. //depot/projects/vap/sys/arm/include/bootconfig.h#1 branch .. //depot/projects/vap/sys/arm/include/bus.h#1 branch .. //depot/projects/vap/sys/arm/include/bus_memio.h#1 branch .. //depot/projects/vap/sys/arm/include/bus_pio.h#1 branch .. //depot/projects/vap/sys/arm/include/clock.h#1 branch .. //depot/projects/vap/sys/arm/include/cpu.h#1 branch .. //depot/projects/vap/sys/arm/include/cpuconf.h#1 branch .. //depot/projects/vap/sys/arm/include/cpufunc.h#1 branch .. //depot/projects/vap/sys/arm/include/critical.h#1 branch .. //depot/projects/vap/sys/arm/include/db_machdep.h#1 branch .. //depot/projects/vap/sys/arm/include/disassem.h#1 branch .. //depot/projects/vap/sys/arm/include/elf.h#1 branch .. //depot/projects/vap/sys/arm/include/endian.h#1 branch .. //depot/projects/vap/sys/arm/include/exec.h#1 branch .. //depot/projects/vap/sys/arm/include/fiq.h#1 branch .. //depot/projects/vap/sys/arm/include/float.h#1 branch .. //depot/projects/vap/sys/arm/include/floatingpoint.h#1 branch .. //depot/projects/vap/sys/arm/include/fp.h#1 branch .. //depot/projects/vap/sys/arm/include/frame.h#1 branch .. //depot/projects/vap/sys/arm/include/ieee.h#1 branch .. //depot/projects/vap/sys/arm/include/ieeefp.h#1 branch .. //depot/projects/vap/sys/arm/include/in_cksum.h#1 branch .. //depot/projects/vap/sys/arm/include/intr.h#1 branch .. //depot/projects/vap/sys/arm/include/katelib.h#1 branch .. //depot/projects/vap/sys/arm/include/kdb.h#1 branch .. //depot/projects/vap/sys/arm/include/limits.h#1 branch .. //depot/projects/vap/sys/arm/include/machdep.h#1 branch .. //depot/projects/vap/sys/arm/include/md_var.h#1 branch .. //depot/projects/vap/sys/arm/include/memdev.h#1 branch .. //depot/projects/vap/sys/arm/include/metadata.h#1 branch .. //depot/projects/vap/sys/arm/include/mutex.h#1 branch .. //depot/projects/vap/sys/arm/include/param.h#1 branch .. //depot/projects/vap/sys/arm/include/pcb.h#1 branch .. //depot/projects/vap/sys/arm/include/pcpu.h#1 branch .. //depot/projects/vap/sys/arm/include/pmap.h#1 branch .. //depot/projects/vap/sys/arm/include/proc.h#1 branch .. //depot/projects/vap/sys/arm/include/profile.h#1 branch .. //depot/projects/vap/sys/arm/include/psl.h#1 branch .. //depot/projects/vap/sys/arm/include/pte.h#1 branch .. //depot/projects/vap/sys/arm/include/ptrace.h#1 branch .. //depot/projects/vap/sys/arm/include/reg.h#1 branch .. //depot/projects/vap/sys/arm/include/reloc.h#1 branch .. //depot/projects/vap/sys/arm/include/resource.h#1 branch .. //depot/projects/vap/sys/arm/include/runq.h#1 branch .. //depot/projects/vap/sys/arm/include/setjmp.h#1 branch .. //depot/projects/vap/sys/arm/include/sf_buf.h#1 branch .. //depot/projects/vap/sys/arm/include/sigframe.h#1 branch .. //depot/projects/vap/sys/arm/include/signal.h#1 branch .. //depot/projects/vap/sys/arm/include/smp.h#1 branch .. //depot/projects/vap/sys/arm/include/stdarg.h#1 branch .. //depot/projects/vap/sys/arm/include/swi.h#1 branch .. //depot/projects/vap/sys/arm/include/sysarch.h#1 branch .. //depot/projects/vap/sys/arm/include/trap.h#1 branch .. //depot/projects/vap/sys/arm/include/ucontext.h#1 branch .. //depot/projects/vap/sys/arm/include/undefined.h#1 branch .. //depot/projects/vap/sys/arm/include/utrap.h#1 branch .. //depot/projects/vap/sys/arm/include/vmparam.h#1 branch .. //depot/projects/vap/sys/arm/sa11x0/assabet_machdep.c#1 branch .. //depot/projects/vap/sys/arm/sa11x0/files.sa11x0#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0.c#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_dmacreg.h#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_gpioreg.h#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_io.c#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_io_asm.S#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_irq.S#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_irqhandler.c#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_ost.c#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_ostreg.h#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_ppcreg.h#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_reg.h#1 branch .. //depot/projects/vap/sys/arm/sa11x0/sa11x0_var.h#1 branch .. //depot/projects/vap/sys/arm/sa11x0/std.sa11x0#1 branch .. //depot/projects/vap/sys/arm/sa11x0/uart_bus_sa1110.c#1 branch .. //depot/projects/vap/sys/arm/sa11x0/uart_cpu_sa1110.c#1 branch .. //depot/projects/vap/sys/arm/sa11x0/uart_dev_sa1110.c#1 branch .. //depot/projects/vap/sys/arm/sa11x0/uart_dev_sa1110.h#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/files.i80321#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/files.iq31244#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321_intr.h#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321_mcu.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321_pci.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321_space.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321_timer.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321_wdog.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321reg.h#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/i80321var.h#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/iq31244_7seg.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/iq31244_machdep.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/iq80321.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/iq80321reg.h#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/iq80321var.h#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/obio.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/obio_space.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/obiovar.h#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/std.i80321#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/std.iq31244#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/uart_bus_i80321.c#1 branch .. //depot/projects/vap/sys/arm/xscale/i80321/uart_cpu_i80321.c#1 branch .. //depot/projects/vap/sys/arm/xscale/xscalereg.h#1 branch .. //depot/projects/vap/sys/arm/xscale/xscalevar.h#1 branch .. //depot/projects/vap/sys/boot/Makefile#1 branch .. //depot/projects/vap/sys/boot/README#1 branch .. //depot/projects/vap/sys/boot/alpha/Makefile#1 branch .. //depot/projects/vap/sys/boot/alpha/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/alpha/boot1/Makefile#1 branch .. //depot/projects/vap/sys/boot/alpha/boot1/boot1.c#1 branch .. //depot/projects/vap/sys/boot/alpha/cdboot/Makefile#1 branch .. //depot/projects/vap/sys/boot/alpha/cdboot/version#1 branch .. //depot/projects/vap/sys/boot/alpha/common/Makefile.common#1 branch .. //depot/projects/vap/sys/boot/alpha/common/conf.c#1 branch .. //depot/projects/vap/sys/boot/alpha/common/help.alpha#1 branch .. //depot/projects/vap/sys/boot/alpha/common/ldscript#1 branch .. //depot/projects/vap/sys/boot/alpha/common/main.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/Makefile#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/OSFpal.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/alpha_copy.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/alpha_module.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/bbinfo.h#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/bootinfo.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/common.h#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/delay.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/devicename.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/elf_freebsd.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/getsecs.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/libalpha.h#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/pal.S#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/prom.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/prom_disp.S#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/prom_swpal.S#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/reboot.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/srmdisk.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/srmnet.c#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/start.S#1 branch .. //depot/projects/vap/sys/boot/alpha/libalpha/time.c#1 branch .. //depot/projects/vap/sys/boot/alpha/loader/Makefile#1 branch .. //depot/projects/vap/sys/boot/alpha/loader/version#1 branch .. //depot/projects/vap/sys/boot/alpha/netboot/Makefile#1 branch .. //depot/projects/vap/sys/boot/alpha/netboot/version#1 branch .. //depot/projects/vap/sys/boot/arc/Makefile#1 branch .. //depot/projects/vap/sys/boot/arc/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/arc/include/arcfuncs.h#1 branch .. //depot/projects/vap/sys/boot/arc/include/arctypes.h#1 branch .. //depot/projects/vap/sys/boot/arc/include/libarc.h#1 branch .. //depot/projects/vap/sys/boot/arc/lib/Makefile#1 branch .. //depot/projects/vap/sys/boot/arc/lib/abort.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/arcconsole.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/arcdisk.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/arch/alpha/copy.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/arch/alpha/rpb.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/arch/alpha/setjmp.S#1 branch .. //depot/projects/vap/sys/boot/arc/lib/arch/alpha/start.S#1 branch .. //depot/projects/vap/sys/boot/arc/lib/bootinfo.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/delay.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/devicename.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/elf_freebsd.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/module.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/prom.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/setjmperr.c#1 branch .. //depot/projects/vap/sys/boot/arc/lib/time.c#1 branch .. //depot/projects/vap/sys/boot/arc/loader/Makefile#1 branch .. //depot/projects/vap/sys/boot/arc/loader/conf.c#1 branch .. //depot/projects/vap/sys/boot/arc/loader/help.alpha#1 branch .. //depot/projects/vap/sys/boot/arc/loader/main.c#1 branch .. //depot/projects/vap/sys/boot/arc/loader/version#1 branch .. //depot/projects/vap/sys/boot/common/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/common/bcache.c#1 branch .. //depot/projects/vap/sys/boot/common/boot.c#1 branch .. //depot/projects/vap/sys/boot/common/bootstrap.h#1 branch .. //depot/projects/vap/sys/boot/common/commands.c#1 branch .. //depot/projects/vap/sys/boot/common/console.c#1 branch .. //depot/projects/vap/sys/boot/common/dev_net.c#1 branch .. //depot/projects/vap/sys/boot/common/dev_net.h#1 branch .. //depot/projects/vap/sys/boot/common/devopen.c#1 branch .. //depot/projects/vap/sys/boot/common/help.common#1 branch .. //depot/projects/vap/sys/boot/common/interp.c#1 branch .. //depot/projects/vap/sys/boot/common/interp_backslash.c#1 branch .. //depot/projects/vap/sys/boot/common/interp_forth.c#1 branch .. //depot/projects/vap/sys/boot/common/interp_parse.c#1 branch .. //depot/projects/vap/sys/boot/common/isapnp.c#1 branch .. //depot/projects/vap/sys/boot/common/isapnp.h#1 branch .. //depot/projects/vap/sys/boot/common/load.c#1 branch .. //depot/projects/vap/sys/boot/common/load_elf.c#1 branch .. //depot/projects/vap/sys/boot/common/load_elf32.c#1 branch .. //depot/projects/vap/sys/boot/common/load_elf32_obj.c#1 branch .. //depot/projects/vap/sys/boot/common/load_elf64.c#1 branch .. //depot/projects/vap/sys/boot/common/load_elf64_obj.c#1 branch .. //depot/projects/vap/sys/boot/common/load_elf_obj.c#1 branch .. //depot/projects/vap/sys/boot/common/loader.8#1 branch .. //depot/projects/vap/sys/boot/common/ls.c#1 branch .. //depot/projects/vap/sys/boot/common/merge_help.awk#1 branch .. //depot/projects/vap/sys/boot/common/misc.c#1 branch .. //depot/projects/vap/sys/boot/common/module.c#1 branch .. //depot/projects/vap/sys/boot/common/newvers.sh#1 branch .. //depot/projects/vap/sys/boot/common/panic.c#1 branch .. //depot/projects/vap/sys/boot/common/pnp.c#1 branch .. //depot/projects/vap/sys/boot/common/pnpdata#1 branch .. //depot/projects/vap/sys/boot/common/reloc_elf.c#1 branch .. //depot/projects/vap/sys/boot/common/reloc_elf32.c#1 branch .. //depot/projects/vap/sys/boot/common/reloc_elf64.c#1 branch .. //depot/projects/vap/sys/boot/common/ufsread.c#1 branch .. //depot/projects/vap/sys/boot/efi/Makefile#1 branch .. //depot/projects/vap/sys/boot/efi/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/efi/include/README#1 branch .. //depot/projects/vap/sys/boot/efi/include/efi.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efi_nii.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efiapi.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/eficon.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efidebug.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efidef.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efidevp.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efierr.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efifpswa.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efifs.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efilib.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efinet.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efipart.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efiprot.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efipxebc.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efiser.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/efistdarg.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/i386/efibind.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/i386/pe.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/ia64/efibind.h#1 branch .. //depot/projects/vap/sys/boot/efi/include/ia64/pe.h#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/Makefile#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/bootinfo.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/copy.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/delay.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/devicename.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/efi_console.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/efiboot.h#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/efifpswa.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/efifs.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/efinet.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/elf_freebsd.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/libefi.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/module.c#1 branch .. //depot/projects/vap/sys/boot/efi/libefi/time.c#1 branch .. //depot/projects/vap/sys/boot/ficl/Makefile#1 branch .. //depot/projects/vap/sys/boot/ficl/alpha/sysdep.c#1 branch .. //depot/projects/vap/sys/boot/ficl/alpha/sysdep.h#1 branch .. //depot/projects/vap/sys/boot/ficl/dict.c#1 branch .. //depot/projects/vap/sys/boot/ficl/ficl.c#1 branch .. //depot/projects/vap/sys/boot/ficl/ficl.h#1 branch .. //depot/projects/vap/sys/boot/ficl/fileaccess.c#1 branch .. //depot/projects/vap/sys/boot/ficl/float.c#1 branch .. //depot/projects/vap/sys/boot/ficl/i386/sysdep.c#1 branch .. //depot/projects/vap/sys/boot/ficl/i386/sysdep.h#1 branch .. //depot/projects/vap/sys/boot/ficl/ia64/sysdep.c#1 branch .. //depot/projects/vap/sys/boot/ficl/ia64/sysdep.h#1 branch .. //depot/projects/vap/sys/boot/ficl/loader.c#1 branch .. //depot/projects/vap/sys/boot/ficl/math64.c#1 branch .. //depot/projects/vap/sys/boot/ficl/math64.h#1 branch .. //depot/projects/vap/sys/boot/ficl/powerpc/sysdep.c#1 branch .. //depot/projects/vap/sys/boot/ficl/powerpc/sysdep.h#1 branch .. //depot/projects/vap/sys/boot/ficl/prefix.c#1 branch .. //depot/projects/vap/sys/boot/ficl/search.c#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/classes.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/ficlclass.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/ficllocal.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/fileaccess.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/forml.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/freebsd.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/ifbrack.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/jhlocal.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/marker.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/oo.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/prefix.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/softcore.awk#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/softcore.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/softwords/string.fr#1 branch .. //depot/projects/vap/sys/boot/ficl/sparc64/sysdep.c#1 branch .. //depot/projects/vap/sys/boot/ficl/sparc64/sysdep.h#1 branch .. //depot/projects/vap/sys/boot/ficl/stack.c#1 branch .. //depot/projects/vap/sys/boot/ficl/testmain.c#1 branch .. //depot/projects/vap/sys/boot/ficl/tools.c#1 branch .. //depot/projects/vap/sys/boot/ficl/unix.c#1 branch .. //depot/projects/vap/sys/boot/ficl/vm.c#1 branch .. //depot/projects/vap/sys/boot/ficl/words.c#1 branch .. //depot/projects/vap/sys/boot/forth/beastie.4th#1 branch .. //depot/projects/vap/sys/boot/forth/frames.4th#1 branch .. //depot/projects/vap/sys/boot/forth/loader.4th#1 branch .. //depot/projects/vap/sys/boot/forth/loader.4th.8#1 branch .. //depot/projects/vap/sys/boot/forth/loader.conf#1 branch .. //depot/projects/vap/sys/boot/forth/loader.conf.5#1 branch .. //depot/projects/vap/sys/boot/forth/loader.rc#1 branch .. //depot/projects/vap/sys/boot/forth/pnp.4th#1 branch .. //depot/projects/vap/sys/boot/forth/screen.4th#1 branch .. //depot/projects/vap/sys/boot/forth/support.4th#1 branch .. //depot/projects/vap/sys/boot/i386/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/i386/boot0/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/boot0/boot0.S#1 branch .. //depot/projects/vap/sys/boot/i386/boot0/boot0ext.S#1 branch .. //depot/projects/vap/sys/boot/i386/boot0ext/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/boot0sio/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/boot2/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/boot2/boot1.S#1 branch .. //depot/projects/vap/sys/boot/i386/boot2/boot2.c#1 branch .. //depot/projects/vap/sys/boot/i386/boot2/lib.h#1 branch .. //depot/projects/vap/sys/boot/i386/boot2/sio.S#1 branch .. //depot/projects/vap/sys/boot/i386/btx/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/btx/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/i386/btx/btx/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/btx/btx/btx.S#1 branch .. //depot/projects/vap/sys/boot/i386/btx/btxldr/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/btx/btxldr/btxldr.S#1 branch .. //depot/projects/vap/sys/boot/i386/btx/lib/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/btx/lib/btxcsu.s#1 branch .. //depot/projects/vap/sys/boot/i386/btx/lib/btxsys.s#1 branch .. //depot/projects/vap/sys/boot/i386/btx/lib/btxv86.h#1 branch .. //depot/projects/vap/sys/boot/i386/btx/lib/btxv86.s#1 branch .. //depot/projects/vap/sys/boot/i386/cdboot/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/cdboot/cdboot.s#1 branch .. //depot/projects/vap/sys/boot/i386/kgzldr/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/kgzldr/boot.c#1 branch .. //depot/projects/vap/sys/boot/i386/kgzldr/crt.s#1 branch .. //depot/projects/vap/sys/boot/i386/kgzldr/kgzldr.h#1 branch .. //depot/projects/vap/sys/boot/i386/kgzldr/lib.c#1 branch .. //depot/projects/vap/sys/boot/i386/kgzldr/sio.s#1 branch .. //depot/projects/vap/sys/boot/i386/kgzldr/start.s#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/amd64_tramp.S#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/biosacpi.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/bioscd.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/biosdisk.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/biosmem.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/biospci.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/biospnp.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/biossmap.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/bootinfo.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/bootinfo32.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/bootinfo64.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/comconsole.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/devicename.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/elf32_freebsd.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/elf64_freebsd.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/gatea20.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/i386_copy.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/i386_module.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/libi386.h#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/nullconsole.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/pread.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/pxe.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/pxe.h#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/pxetramp.s#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/time.c#1 branch .. //depot/projects/vap/sys/boot/i386/libi386/vidconsole.c#1 branch .. //depot/projects/vap/sys/boot/i386/loader/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/loader/conf.c#1 branch .. //depot/projects/vap/sys/boot/i386/loader/help.i386#1 branch .. //depot/projects/vap/sys/boot/i386/loader/main.c#1 branch .. //depot/projects/vap/sys/boot/i386/loader/version#1 branch .. //depot/projects/vap/sys/boot/i386/mbr/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/mbr/mbr.s#1 branch .. //depot/projects/vap/sys/boot/i386/pxeldr/Makefile#1 branch .. //depot/projects/vap/sys/boot/i386/pxeldr/pxeboot.8#1 branch .. //depot/projects/vap/sys/boot/i386/pxeldr/pxeldr.S#1 branch .. //depot/projects/vap/sys/boot/ia64/Makefile#1 branch .. //depot/projects/vap/sys/boot/ia64/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/ia64/efi/Makefile#1 branch .. //depot/projects/vap/sys/boot/ia64/efi/conf.c#1 branch .. //depot/projects/vap/sys/boot/ia64/efi/efimd.c#1 branch .. //depot/projects/vap/sys/boot/ia64/efi/ldscript.ia64#1 branch .. //depot/projects/vap/sys/boot/ia64/efi/main.c#1 branch .. //depot/projects/vap/sys/boot/ia64/efi/start.S#1 branch .. //depot/projects/vap/sys/boot/ia64/efi/version#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/Makefile#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/acpi_stub.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/bootinfo.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/conf.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/copy.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/delay.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/devicename.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/efi_stub.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/elf_freebsd.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/exit.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/ldscript.ia64#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/libski.h#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/main.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/pal_stub.S#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/sal_stub.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/skiconsole.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/skifs.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/skiload.cmd#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/ssc.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/start.S#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/time.c#1 branch .. //depot/projects/vap/sys/boot/ia64/ski/version#1 branch .. //depot/projects/vap/sys/boot/ofw/Makefile#1 branch .. //depot/projects/vap/sys/boot/ofw/common/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/ofw/common/main.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/Makefile#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/devicename.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/elf_freebsd.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/libofw.h#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/ofw_console.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/ofw_copy.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/ofw_disk.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/ofw_memory.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/ofw_module.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/ofw_net.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/ofw_reboot.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/ofw_time.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/openfirm.c#1 branch .. //depot/projects/vap/sys/boot/ofw/libofw/openfirm.h#1 branch .. //depot/projects/vap/sys/boot/pc98/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0.5/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0.5/boot.s#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0.5/boot0.5.s#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0.5/disk.s#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0.5/selector.s#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0.5/start.s#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0.5/support.s#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0.5/syscons.s#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/boot0/boot0.s#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/README.serial.98#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/asm.S#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/asm.h#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/bios.S#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/boot.c#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/boot.h#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/boot2.S#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/dinode.h#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/disk.c#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/fs.h#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/inode.h#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/io.c#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/probe_keyboard.c#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/quota.h#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/serial.S#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/serial_16550.S#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/serial_8251.S#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/start.S#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/sys.c#1 branch .. //depot/projects/vap/sys/boot/pc98/boot2/table.c#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/btx/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/btx/btx.S#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/btxldr/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/btxldr/btxldr.S#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/lib/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/lib/btxcsu.s#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/lib/btxsys.s#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/lib/btxv86.h#1 branch .. //depot/projects/vap/sys/boot/pc98/btx/lib/btxv86.s#1 branch .. //depot/projects/vap/sys/boot/pc98/kgzldr/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/kgzldr/crt.s#1 branch .. //depot/projects/vap/sys/boot/pc98/libpc98/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/libpc98/biosdisk.c#1 branch .. //depot/projects/vap/sys/boot/pc98/libpc98/biosmem.c#1 branch .. //depot/projects/vap/sys/boot/pc98/libpc98/comconsole.c#1 branch .. //depot/projects/vap/sys/boot/pc98/libpc98/gatea20.c#1 branch .. //depot/projects/vap/sys/boot/pc98/libpc98/i386_module.c#1 branch .. //depot/projects/vap/sys/boot/pc98/libpc98/time.c#1 branch .. //depot/projects/vap/sys/boot/pc98/libpc98/vidconsole.c#1 branch .. //depot/projects/vap/sys/boot/pc98/loader/Makefile#1 branch .. //depot/projects/vap/sys/boot/pc98/loader/conf.c#1 branch .. //depot/projects/vap/sys/boot/pc98/loader/help.pc98#1 branch .. //depot/projects/vap/sys/boot/pc98/loader/main.c#1 branch .. //depot/projects/vap/sys/boot/powerpc/Makefile#1 branch .. //depot/projects/vap/sys/boot/powerpc/loader/Makefile#1 branch .. //depot/projects/vap/sys/boot/powerpc/loader/conf.c#1 branch .. //depot/projects/vap/sys/boot/powerpc/loader/help.ofw#1 branch .. //depot/projects/vap/sys/boot/powerpc/loader/ldscript.powerpc#1 branch .. //depot/projects/vap/sys/boot/powerpc/loader/metadata.c#1 branch .. //depot/projects/vap/sys/boot/powerpc/loader/start.c#1 branch .. //depot/projects/vap/sys/boot/powerpc/loader/version#1 branch .. //depot/projects/vap/sys/boot/sparc64/Makefile#1 branch .. //depot/projects/vap/sys/boot/sparc64/Makefile.inc#1 branch .. //depot/projects/vap/sys/boot/sparc64/boot1/Makefile#1 branch .. //depot/projects/vap/sys/boot/sparc64/boot1/_start.s#1 branch .. //depot/projects/vap/sys/boot/sparc64/boot1/boot1.c#1 branch .. //depot/projects/vap/sys/boot/sparc64/loader/Makefile#1 branch .. //depot/projects/vap/sys/boot/sparc64/loader/help.sparc64#1 branch .. //depot/projects/vap/sys/boot/sparc64/loader/locore.S#1 branch .. //depot/projects/vap/sys/boot/sparc64/loader/main.c#1 branch .. //depot/projects/vap/sys/boot/sparc64/loader/metadata.c#1 branch .. //depot/projects/vap/sys/boot/sparc64/loader/version#1 branch .. //depot/projects/vap/sys/cam/cam.c#1 branch .. //depot/projects/vap/sys/cam/cam.h#1 branch .. //depot/projects/vap/sys/cam/cam_ccb.h#1 branch .. //depot/projects/vap/sys/cam/cam_debug.h#1 branch .. //depot/projects/vap/sys/cam/cam_periph.c#1 branch .. //depot/projects/vap/sys/cam/cam_periph.h#1 branch .. //depot/projects/vap/sys/cam/cam_queue.c#1 branch .. //depot/projects/vap/sys/cam/cam_queue.h#1 branch .. //depot/projects/vap/sys/cam/cam_sim.c#1 branch .. //depot/projects/vap/sys/cam/cam_sim.h#1 branch .. //depot/projects/vap/sys/cam/cam_xpt.c#1 branch .. //depot/projects/vap/sys/cam/cam_xpt.h#1 branch .. //depot/projects/vap/sys/cam/cam_xpt_periph.h#1 branch .. //depot/projects/vap/sys/cam/cam_xpt_sim.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_all.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_all.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_cd.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_cd.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_ch.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_ch.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_da.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_da.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_dvcfg.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_iu.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_low.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_low.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_low_pisa.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_low_pisa.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_message.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_pass.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_pass.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_pt.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_pt.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_sa.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_sa.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_ses.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_ses.h#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_targ_bh.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_target.c#1 branch .. //depot/projects/vap/sys/cam/scsi/scsi_targetio.h#1 branch .. //depot/projects/vap/sys/coda/00READ#1 branch .. //depot/projects/vap/sys/coda/README#1 branch .. //depot/projects/vap/sys/coda/TODO#1 branch .. //depot/projects/vap/sys/coda/cnode.h#1 branch .. //depot/projects/vap/sys/coda/coda.h#1 branch .. //depot/projects/vap/sys/coda/coda_fbsd.c#1 branch .. //depot/projects/vap/sys/coda/coda_io.h#1 branch .. //depot/projects/vap/sys/coda/coda_kernel.h#1 branch .. //depot/projects/vap/sys/coda/coda_namecache.c#1 branch .. //depot/projects/vap/sys/coda/coda_namecache.h#1 branch .. //depot/projects/vap/sys/coda/coda_opstats.h#1 branch .. //depot/projects/vap/sys/coda/coda_pioctl.h#1 branch .. //depot/projects/vap/sys/coda/coda_psdev.c#1 branch .. //depot/projects/vap/sys/coda/coda_psdev.h#1 branch .. //depot/projects/vap/sys/coda/coda_subr.c#1 branch .. //depot/projects/vap/sys/coda/coda_subr.h#1 branch .. //depot/projects/vap/sys/coda/coda_venus.c#1 branch .. //depot/projects/vap/sys/coda/coda_venus.h#1 branch .. //depot/projects/vap/sys/coda/coda_vfsops.c#1 branch .. //depot/projects/vap/sys/coda/coda_vfsops.h#1 branch .. //depot/projects/vap/sys/coda/coda_vnops.c#1 branch .. //depot/projects/vap/sys/coda/coda_vnops.h#1 branch .. //depot/projects/vap/sys/compat/freebsd32/Makefile#1 branch .. //depot/projects/vap/sys/compat/freebsd32/freebsd32.h#1 branch >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Tue Jan 18 22:55:23 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 07C6716A4D1; Tue, 18 Jan 2005 22:55:23 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D4A0F16A4CF for ; Tue, 18 Jan 2005 22:55:22 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 58F6F43D54 for ; Tue, 18 Jan 2005 22:55:22 +0000 (GMT) (envelope-from jhb@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0IMtM3T093395 for ; Tue, 18 Jan 2005 22:55:22 GMT (envelope-from jhb@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0IMtL2D093392 for perforce@freebsd.org; Tue, 18 Jan 2005 22:55:21 GMT (envelope-from jhb@freebsd.org) Date: Tue, 18 Jan 2005 22:55:21 GMT Message-Id: <200501182255.j0IMtL2D093392@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to jhb@freebsd.org using -f From: John Baldwin To: Perforce Change Reviews Subject: PERFORCE change 69254 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Jan 2005 22:55:23 -0000 http://perforce.freebsd.org/chv.cgi?CH=69254 Change 69254 by jhb@jhb_slimer on 2005/01/18 22:54:47 IFC @69250. Affected files ... .. //depot/projects/smpng/sys/alpha/alpha/busdma_machdep.c#25 integrate .. //depot/projects/smpng/sys/alpha/alpha/vm_machdep.c#38 integrate .. //depot/projects/smpng/sys/alpha/include/bus.h#16 integrate .. //depot/projects/smpng/sys/amd64/amd64/vm_machdep.c#23 integrate .. //depot/projects/smpng/sys/arm/arm/busdma_machdep.c#9 integrate .. //depot/projects/smpng/sys/arm/conf/IQ31244#5 integrate .. //depot/projects/smpng/sys/arm/include/bus.h#5 integrate .. //depot/projects/smpng/sys/arm/include/endian.h#8 integrate .. //depot/projects/smpng/sys/arm/xscale/i80321/files.i80321#2 integrate .. //depot/projects/smpng/sys/arm/xscale/i80321/files.iq31244#2 integrate .. //depot/projects/smpng/sys/arm/xscale/i80321/i80321_timer.c#3 integrate .. //depot/projects/smpng/sys/arm/xscale/i80321/i80321_wdog.c#1 branch .. //depot/projects/smpng/sys/arm/xscale/i80321/iq31244_7seg.c#1 branch .. //depot/projects/smpng/sys/arm/xscale/i80321/iq80321.c#3 integrate .. //depot/projects/smpng/sys/compat/ndis/kern_ndis.c#20 integrate .. //depot/projects/smpng/sys/compat/ndis/ntoskrnl_var.h#12 integrate .. //depot/projects/smpng/sys/compat/ndis/subr_ndis.c#22 integrate .. //depot/projects/smpng/sys/compat/ndis/subr_ntoskrnl.c#22 integrate .. //depot/projects/smpng/sys/conf/kern.pre.mk#42 integrate .. //depot/projects/smpng/sys/conf/newvers.sh#16 integrate .. //depot/projects/smpng/sys/dev/acpica/acpi_pci_link.c#27 integrate .. //depot/projects/smpng/sys/dev/acpica/acpi_pcib.c#29 integrate .. //depot/projects/smpng/sys/dev/acpica/acpi_resource.c#25 integrate .. //depot/projects/smpng/sys/dev/amr/amr.c#26 integrate .. //depot/projects/smpng/sys/dev/amr/amr_cam.c#12 integrate .. //depot/projects/smpng/sys/dev/amr/amr_disk.c#16 integrate .. //depot/projects/smpng/sys/dev/amr/amr_pci.c#18 integrate .. //depot/projects/smpng/sys/dev/amr/amrvar.h#17 integrate .. //depot/projects/smpng/sys/dev/ath/if_ath.c#21 integrate .. //depot/projects/smpng/sys/dev/ath/if_ath_pci.c#11 integrate .. //depot/projects/smpng/sys/dev/ath/if_athvar.h#11 integrate .. //depot/projects/smpng/sys/dev/em/if_em.c#42 integrate .. //depot/projects/smpng/sys/dev/em/if_em.h#24 integrate .. //depot/projects/smpng/sys/dev/hme/if_hme.c#20 integrate .. //depot/projects/smpng/sys/dev/pccard/pccard.c#30 integrate .. //depot/projects/smpng/sys/fs/udf/udf_vnops.c#24 integrate .. //depot/projects/smpng/sys/geom/geom_ctl.c#21 integrate .. //depot/projects/smpng/sys/geom/geom_disk.c#41 integrate .. //depot/projects/smpng/sys/i386/conf/NOTES#94 integrate .. //depot/projects/smpng/sys/i386/i386/db_trace.c#24 integrate .. //depot/projects/smpng/sys/i386/i386/io_apic.c#9 integrate .. //depot/projects/smpng/sys/i386/i386/local_apic.c#25 integrate .. //depot/projects/smpng/sys/i386/i386/machdep.c#87 integrate .. //depot/projects/smpng/sys/i386/i386/mptable.c#14 integrate .. //depot/projects/smpng/sys/i386/i386/vm_machdep.c#61 integrate .. //depot/projects/smpng/sys/i386/include/intr_machdep.h#6 integrate .. //depot/projects/smpng/sys/i386/isa/atpic.c#11 integrate .. //depot/projects/smpng/sys/i386/isa/elcr.c#2 integrate .. //depot/projects/smpng/sys/ia64/ia64/busdma_machdep.c#23 integrate .. //depot/projects/smpng/sys/ia64/ia64/vm_machdep.c#45 integrate .. //depot/projects/smpng/sys/ia64/include/bus.h#16 integrate .. //depot/projects/smpng/sys/kern/kern_umtx.c#19 integrate .. //depot/projects/smpng/sys/kern/sys_generic.c#38 integrate .. //depot/projects/smpng/sys/kern/sys_pipe.c#51 integrate .. //depot/projects/smpng/sys/kern/vfs_subr.c#94 integrate .. //depot/projects/smpng/sys/modules/ath_hal/Makefile#4 integrate .. //depot/projects/smpng/sys/net/bridge.c#34 integrate .. //depot/projects/smpng/sys/net/if_ethersubr.c#56 integrate .. //depot/projects/smpng/sys/net/if_fwsubr.c#5 integrate .. //depot/projects/smpng/sys/net80211/ieee80211_input.c#12 integrate .. //depot/projects/smpng/sys/net80211/ieee80211_node.c#13 integrate .. //depot/projects/smpng/sys/net80211/ieee80211_node.h#9 integrate .. //depot/projects/smpng/sys/net80211/ieee80211_proto.c#9 integrate .. //depot/projects/smpng/sys/netgraph/ng_lmi.c#8 integrate .. //depot/projects/smpng/sys/netgraph/ng_parse.h#7 integrate .. //depot/projects/smpng/sys/netinet/ip_dummynet.c#35 integrate .. //depot/projects/smpng/sys/netinet/ip_dummynet.h#16 integrate .. //depot/projects/smpng/sys/netinet/ip_fw_pfil.c#10 integrate .. //depot/projects/smpng/sys/nfsclient/nfs_vfsops.c#47 integrate .. //depot/projects/smpng/sys/pc98/conf/NOTES#33 integrate .. //depot/projects/smpng/sys/powerpc/include/bus.h#14 integrate .. //depot/projects/smpng/sys/powerpc/powerpc/busdma_machdep.c#18 integrate .. //depot/projects/smpng/sys/powerpc/powerpc/vm_machdep.c#41 integrate .. //depot/projects/smpng/sys/sparc64/include/bus.h#22 integrate .. //depot/projects/smpng/sys/sparc64/sparc64/bus_machdep.c#28 integrate .. //depot/projects/smpng/sys/sparc64/sparc64/iommu.c#28 integrate .. //depot/projects/smpng/sys/sys/umtx.h#10 integrate .. //depot/projects/smpng/sys/ufs/ffs/ffs_vfsops.c#66 integrate .. //depot/projects/smpng/sys/vm/vm_map.c#71 integrate .. //depot/projects/smpng/sys/vm/vm_object.c#66 integrate Differences ... ==== //depot/projects/smpng/sys/alpha/alpha/busdma_machdep.c#25 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/busdma_machdep.c,v 1.47 2005/01/05 20:05:48 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/busdma_machdep.c,v 1.48 2005/01/15 20:11:25 scottl Exp $"); #include #include @@ -637,18 +637,16 @@ struct thread *td, int flags, vm_offset_t *lastaddrp, + bus_dma_segment_t *segs, int *segp, int first) { - bus_dma_segment_t *segs; bus_size_t sgsize; bus_addr_t curaddr, lastaddr, baddr, bmask; vm_offset_t vaddr = (vm_offset_t)buf; int seg; pmap_t pmap; - segs = dmat->segments; - if (td != NULL) pmap = vmspace_pmap(td->td_proc->p_vmspace); else @@ -745,7 +743,7 @@ error = _bus_dmamap_load_buffer(dmat, m->m_data, m->m_len, NULL, flags, &lastaddr, - &nsegs, first); + dmat->segments, &nsegs, first); first = 0; } } @@ -763,6 +761,41 @@ return (error); } +int +bus_dmamap_load_mbuf_sg(bus_dma_tag_t dmat, bus_dmamap_t map, + struct mbuf *m0, bus_dma_segment_t *segs, + int *nsegs, int flags) +{ + int error; + + KASSERT(dmat->lowaddr >= ptoa(Maxmem) || map != NULL, + ("bus_dmamap_load_mbuf: No support for bounce pages!")); + M_ASSERTPKTHDR(m0); + + *nsegs = 0; + error = 0; + if (m0->m_pkthdr.len <= dmat->maxsize) { + int first = 1; + bus_addr_t lastaddr = 0; + struct mbuf *m; + + for (m = m0; m != NULL && error == 0; m = m->m_next) { + if (m->m_len > 0) { + error = _bus_dmamap_load_buffer(dmat, + m->m_data, m->m_len, + NULL, flags, &lastaddr, + segs, nsegs, first); + first = 0; + } + } + ++*nsegs; + } else { + error = EINVAL; + } + + return (error); +} + /* * Like _bus_dmamap_load(), but for uios. */ @@ -804,7 +837,8 @@ if (minlen > 0) { error = _bus_dmamap_load_buffer(dmat, addr, minlen, - td, flags, &lastaddr, &nsegs, first); + td, flags, &lastaddr, dmat->segments, + &nsegs, first); first = 0; resid -= minlen; ==== //depot/projects/smpng/sys/alpha/alpha/vm_machdep.c#38 (text+ko) ==== @@ -67,7 +67,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/alpha/alpha/vm_machdep.c,v 1.106 2005/01/05 20:05:49 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/alpha/alpha/vm_machdep.c,v 1.107 2005/01/14 20:13:04 jhb Exp $"); #include #include ==== //depot/projects/smpng/sys/alpha/include/bus.h#16 (text+ko) ==== @@ -67,7 +67,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ -/* $FreeBSD: src/sys/alpha/include/bus.h,v 1.26 2005/01/05 20:05:50 imp Exp $ */ +/* $FreeBSD: src/sys/alpha/include/bus.h,v 1.27 2005/01/15 20:11:25 scottl Exp $ */ #ifndef _ALPHA_BUS_H_ #define _ALPHA_BUS_H_ @@ -639,6 +639,9 @@ struct mbuf *mbuf, bus_dmamap_callback2_t *callback, void *callback_arg, int flags); +int bus_dmamap_load_mbuf_sg(bus_dma_tag_t dmat, bus_dmamap_t map, + struct mbuf *mbuf, bus_dma_segment_t *segs, + int *nsegs, int flags); /* * Like bus_dmamap_load but for uios. Note the use of the * bus_dmamap_callback2_t interface. ==== //depot/projects/smpng/sys/amd64/amd64/vm_machdep.c#23 (text+ko) ==== @@ -41,7 +41,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/amd64/amd64/vm_machdep.c,v 1.242 2004/12/27 06:42:25 njl Exp $"); +__FBSDID("$FreeBSD: src/sys/amd64/amd64/vm_machdep.c,v 1.243 2005/01/14 20:16:41 jhb Exp $"); #include "opt_isa.h" #include "opt_cpu.h" ==== //depot/projects/smpng/sys/arm/arm/busdma_machdep.c#9 (text+ko) ==== @@ -29,7 +29,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/arm/arm/busdma_machdep.c,v 1.9 2005/01/05 21:58:47 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/arm/arm/busdma_machdep.c,v 1.12 2005/01/16 13:15:16 cognet Exp $"); /* * MacPPC bus dma support routines @@ -46,6 +46,7 @@ #include #include #include +#include #include #include @@ -98,7 +99,7 @@ */ static __inline int -bus_dmamap_load_buffer(bus_dma_tag_t dmat, bus_dma_segment_t segs[], +bus_dmamap_load_buffer(bus_dma_tag_t dmat, bus_dma_segment_t *segs, bus_dmamap_t map, void *buf, bus_size_t buflen, struct pmap *pmap, int flags, vm_offset_t *lastaddrp, int *segp); @@ -176,8 +177,11 @@ *dmat = NULL; newtag = (bus_dma_tag_t)malloc(sizeof(*newtag), M_DEVBUF, M_NOWAIT); - if (newtag == NULL) + if (newtag == NULL) { + CTR3(KTR_BUSDMA, "bus_dma_tag_create returned tag %p tag " + "flags 0x%x error %d", newtag, 0, error); return (ENOMEM); + } newtag->parent = parent; newtag->alignment = alignment; @@ -226,12 +230,17 @@ } *dmat = newtag; + CTR3(KTR_BUSDMA, "bus_dma_tag_create returned tag %p tag flags 0x%x " + "error %d", newtag, (newtag != NULL ? newtag->flags : 0), error); + return (error); } int bus_dma_tag_destroy(bus_dma_tag_t dmat) { + bus_dma_tag_t dmat_copy = dmat; + if (dmat != NULL) { if (dmat->map_count != 0) @@ -254,6 +263,8 @@ dmat = NULL; } } + CTR1(KTR_BUSDMA, "bus_dma_tag_destroy tag %p", dmat_copy); + return (0); } @@ -265,15 +276,22 @@ bus_dmamap_create(bus_dma_tag_t dmat, int flags, bus_dmamap_t *mapp) { bus_dmamap_t newmap; + int error = 0; newmap = malloc(sizeof(*newmap), M_DEVBUF, M_NOWAIT | M_ZERO); - if (newmap == NULL) + if (newmap == NULL) { + CTR2(KTR_BUSDMA, "bus_dmamap_create: tag %p error %d", + dmat, ENOMEM); return (ENOMEM); + } *mapp = newmap; newmap->dmat = dmat; newmap->flags = 0; dmat->map_count++; + CTR3(KTR_BUSDMA, "bus_dmamap_create: tag %p tag flags 0x%x error %d", + dmat, dmat->flags, error); + return (0); } @@ -287,6 +305,7 @@ free(map, M_DEVBUF); dmat->map_count--; + CTR1(KTR_BUSDMA, "bus_dmamap_destroy: tag %p error 0", dmat); return (0); } @@ -312,8 +331,11 @@ if (!*mapp) { newmap = malloc(sizeof(*newmap), M_DEVBUF, M_NOWAIT | M_ZERO); - if (newmap == NULL) + if (newmap == NULL) { + CTR3(KTR_BUSDMA, "bus_dmamem_alloc: tag %p tag " + "flags %0x%x error Md", dmat, dmat->flags, ENOMEM); return (ENOMEM); + } dmat->map_count++; newmap->flags = 0; *mapp = newmap; @@ -332,9 +354,11 @@ 0ul, dmat->lowaddr, dmat->alignment? dmat->alignment : 1ul, dmat->boundary); } - if (*vaddr == NULL && newmap != NULL) { - free(newmap, M_DEVBUF); - dmat->map_count--; + if (*vaddr == NULL) { + if (newmap != NULL) { + free(newmap, M_DEVBUF); + dmat->map_count--; + } *mapp = NULL; return (ENOMEM); } @@ -355,6 +379,8 @@ } dmat->map_count--; free(map, M_DEVBUF); + CTR2(KTR_BUSDMA, "bus_dmamem_free: tag %p flags 0x%x", dmat, + dmat->flags); } /* @@ -385,6 +411,9 @@ else (*callback)(callback_arg, dm_segments, nsegs + 1, error); + CTR4(KTR_BUSDMA, "bus_dmamap_load: tag %p tag flags 0x%x error %d " + "nsegs %d", dmat, dmat->flags, nsegs + 1, error); + return (0); } @@ -395,7 +424,7 @@ * first indicates if this is the first invocation of this function. */ static int __inline -bus_dmamap_load_buffer(bus_dma_tag_t dmat, bus_dma_segment_t segs[], +bus_dmamap_load_buffer(bus_dma_tag_t dmat, bus_dma_segment_t *segs, bus_dmamap_t map, void *buf, bus_size_t buflen, struct pmap *pmap, int flags, vm_offset_t *lastaddrp, int *segp) { @@ -411,6 +440,9 @@ lastaddr = *lastaddrp; bmask = ~(dmat->boundary - 1); + CTR3(KTR_BUSDMA, "lowaddr= %d boundary= %d, " + "alignment= %d", dmat->lowaddr, dmat->boundary, dmat->alignment); + for (seg = *segp; buflen > 0 ; ) { /* * Get the physical address for this segment. @@ -494,7 +526,7 @@ (segs[seg].ds_addr & bmask) == (curaddr & bmask))) { segs[seg].ds_len += sgsize; - goto segdone; + goto segdone; } else { if (++seg >= dmat->nsegments) break; @@ -563,9 +595,48 @@ (*callback)(callback_arg, dm_segments, nsegs + 1, m0->m_pkthdr.len, error); } + CTR4(KTR_BUSDMA, "bus_dmamap_load_mbuf: tag %p tag flags 0x%x " + "error %d nsegs %d", dmat, dmat->flags, error, nsegs + 1); + return (error); } +int +bus_dmamap_load_mbuf_sg(bus_dma_tag_t dmat, bus_dmamap_t map, + struct mbuf *m0, bus_dma_segment_t *segs, int *nsegs, + int flags) +{ + int error = 0; + M_ASSERTPKTHDR(m0); + + flags |= BUS_DMA_NOWAIT; + *nsegs = -1; + map->flags &= ~DMAMAP_TYPE_MASK; + map->flags |= DMAMAP_MBUF | DMAMAP_COHERENT; + map->buffer = m0; + if (m0->m_pkthdr.len <= dmat->maxsize) { + vm_offset_t lastaddr = 0; + struct mbuf *m; + + for (m = m0; m != NULL && error == 0; m = m->m_next) { + if (m->m_len > 0) { + error = bus_dmamap_load_buffer(dmat, segs, map, + m->m_data, m->m_len, + pmap_kernel(), flags, &lastaddr, + nsegs); + } + } + } else { + error = EINVAL; + } + + /* XXX FIXME: Having to increment nsegs is really annoying */ + ++*nsegs; + CTR4(KTR_BUSDMA, "bus_dmamap_load_mbuf: tag %p tag flags 0x%x " + "error %d nsegs %d", dmat, dmat->flags, error, *nsegs); + return (error); +} + /* * Like bus_dmamap_load(), but for uios. */ @@ -627,6 +698,8 @@ uio->uio_resid, error); } + CTR4(KTR_BUSDMA, "bus_dmamap_load_uio: tag %p tag flags 0x%x " + "error %d nsegs %d", dmat, dmat->flags, error, nsegs + 1); return (error); } @@ -671,6 +744,7 @@ return; if (map->flags & DMAMAP_COHERENT) return; + CTR2(KTR_BUSDMA, "bus_dmamap_sync: op %x flags %x", op, map->flags); switch(map->flags & DMAMAP_TYPE_MASK) { case DMAMAP_LINEAR: bus_dmamap_sync_buf(map->buffer, map->len, op); ==== //depot/projects/smpng/sys/arm/conf/IQ31244#5 (text+ko) ==== @@ -15,7 +15,7 @@ # If you are in doubt as to the purpose or necessity of a line, check first # in NOTES. # -# $FreeBSD: src/sys/arm/conf/IQ31244,v 1.5 2004/11/10 22:09:39 cognet Exp $ +# $FreeBSD: src/sys/arm/conf/IQ31244,v 1.7 2005/01/15 18:55:40 cognet Exp $ machine arm ident IQ31244 @@ -77,6 +77,8 @@ device pci device ata device pty +device iopwdog # I80321 Watchdog +device "iq31244_7seg" # IQ31244 7 seg #options AHC_REG_PRETTY_PRINT # Print register bitfields in debug # output. Adds ~128k to driver. #options AHD_REG_PRETTY_PRINT # Print register bitfields in debug ==== //depot/projects/smpng/sys/arm/include/bus.h#5 (text+ko) ==== @@ -67,7 +67,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/arm/include/bus.h,v 1.5 2005/01/05 21:58:48 imp Exp $ + * $FreeBSD: src/sys/arm/include/bus.h,v 1.6 2005/01/15 19:31:08 cognet Exp $ */ #ifndef _MACHINE_BUS_H_ @@ -727,6 +727,9 @@ bus_size_t, bus_dmamap_callback_t *, void *, int); int bus_dmamap_load_mbuf (bus_dma_tag_t, bus_dmamap_t, struct mbuf *, bus_dmamap_callback2_t *, void *, int); +int bus_dmamap_load_mbuf_sg(bus_dma_tag_t dmat, bus_dmamap_t map, + struct mbuf *mbuf, bus_dma_segment_t *segs, + int *nsegs, int flags); int bus_dmamap_load_uio (bus_dma_tag_t, bus_dmamap_t, struct uio *, bus_dmamap_callback2_t *, void *, int); void bus_dmamap_unload (bus_dma_tag_t, bus_dmamap_t); ==== //depot/projects/smpng/sys/arm/include/endian.h#8 (text+ko) ==== @@ -27,7 +27,7 @@ * * @(#)endian.h 8.1 (Berkeley) 6/10/93 * $NetBSD: endian.h,v 1.7 1999/08/21 05:53:51 simonb Exp $ - * $FreeBSD: src/sys/arm/include/endian.h,v 1.7 2005/01/05 21:58:48 imp Exp $ + * $FreeBSD: src/sys/arm/include/endian.h,v 1.8 2005/01/18 15:51:50 cognet Exp $ */ #ifndef _ENDIAN_H_ @@ -43,7 +43,11 @@ #define _BIG_ENDIAN 4321 /* MSB first: 68000, ibm, net */ #define _PDP_ENDIAN 3412 /* LSB first in word, MSW first in long */ +#ifdef __ARMEB__ +#define _BYTE_ORDER _BIG_ENDIAN +#else #define _BYTE_ORDER _LITTLE_ENDIAN +#endif /* __ARMEB__ */ #if __BSD_VISIBLE #define LITTLE_ENDIAN _LITTLE_ENDIAN @@ -52,12 +56,21 @@ #define BYTE_ORDER _BYTE_ORDER #endif +#ifdef __ARMEB__ +#define _QUAD_HIGHWORD 0 +#define _QUAD_LOWWORD 1 +#define __ntohl(x) ((__uint32_t)(x)) +#define __ntohs(x) ((__uint16_t)(x)) +#define __htonl(x) ((__uint32_t)(x)) +#define __htons(x) ((__uint16_t)(x)) +#else #define _QUAD_HIGHWORD 1 #define _QUAD_LOWWORD 0 #define __ntohl(x) (__bswap32(x)) #define __ntohs(x) (__bswap16(x)) #define __htonl(x) (__bswap32(x)) #define __htons(x) (__bswap16(x)) +#endif /* __ARMEB__ */ static __inline __uint64_t __bswap64(__uint64_t _x) ==== //depot/projects/smpng/sys/arm/xscale/i80321/files.i80321#2 (text+ko) ==== @@ -1,4 +1,4 @@ -#$FreeBSD: src/sys/arm/xscale/i80321/files.i80321,v 1.1 2004/09/23 22:45:36 cognet Exp $ +#$FreeBSD: src/sys/arm/xscale/i80321/files.i80321,v 1.2 2005/01/15 16:56:22 cognet Exp $ arm/arm/cpufunc_asm_xscale.S standard arm/arm/irq_dispatch.S standard arm/xscale/i80321/i80321.c standard @@ -6,3 +6,4 @@ arm/xscale/i80321/i80321_pci.c optional pci arm/xscale/i80321/i80321_space.c standard arm/xscale/i80321/i80321_timer.c standard +arm/xscale/i80321/i80321_wdog.c optional iopwdog ==== //depot/projects/smpng/sys/arm/xscale/i80321/files.iq31244#2 (text+ko) ==== @@ -1,6 +1,7 @@ -#$FreeBSD: src/sys/arm/xscale/i80321/files.iq31244,v 1.1 2004/09/23 22:45:36 cognet Exp $ +#$FreeBSD: src/sys/arm/xscale/i80321/files.iq31244,v 1.2 2005/01/15 18:55:22 cognet Exp $ arm/xscale/i80321/iq80321.c standard arm/xscale/i80321/iq31244_machdep.c standard +arm/xscale/i80321/iq31244_7seg.c optional iq31244_7seg arm/xscale/i80321/obio.c standard arm/xscale/i80321/obio_space.c standard arm/xscale/i80321/uart_cpu_i80321.c optional uart ==== //depot/projects/smpng/sys/arm/xscale/i80321/i80321_timer.c#3 (text+ko) ==== @@ -40,7 +40,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/arm/xscale/i80321/i80321_timer.c,v 1.2 2005/01/05 21:58:49 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/arm/xscale/i80321/i80321_timer.c,v 1.4 2005/01/15 18:55:22 cognet Exp $"); #include #include @@ -63,6 +63,7 @@ #include +void (*i80321_hardclock_hook)(void) = NULL; struct i80321_timer_softc { device_t dev; } timer_softc; @@ -92,6 +93,8 @@ static int i80321_timer_probe(device_t dev) { + + device_set_desc(dev, "i80321 timer"); return (0); } @@ -379,6 +382,8 @@ tisr_write(TISR_TMR0); hardclock(frame); + if (i80321_hardclock_hook != NULL) + (*i80321_hardclock_hook)(); return; } ==== //depot/projects/smpng/sys/arm/xscale/i80321/iq80321.c#3 (text+ko) ==== @@ -42,7 +42,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/arm/xscale/i80321/iq80321.c,v 1.2 2005/01/05 21:58:49 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/arm/xscale/i80321/iq80321.c,v 1.4 2005/01/15 18:55:22 cognet Exp $"); #define _ARM32_BUS_DMA_PRIVATE #include @@ -253,6 +253,8 @@ busno = 0; device_add_child(dev, "obio", 0); device_add_child(dev, "itimer", 0); + device_add_child(dev, "iopwdog", 0); + device_add_child(dev, "iqseg", 0); device_add_child(dev, "pcib", busno); bus_generic_probe(dev); bus_generic_attach(dev); ==== //depot/projects/smpng/sys/compat/ndis/kern_ndis.c#20 (text+ko) ==== @@ -31,7 +31,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/compat/ndis/kern_ndis.c,v 1.61 2005/01/05 22:34:36 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/compat/ndis/kern_ndis.c,v 1.62 2005/01/14 22:39:43 wpaul Exp $"); #include #include @@ -110,6 +110,7 @@ static uma_zone_t ndis_packet_zone, ndis_buffer_zone; struct mtx ndis_thr_mtx; +struct mtx ndis_req_mtx; static STAILQ_HEAD(ndisqhead, ndis_req) ndis_ttodo; struct ndisqhead ndis_itodo; struct ndisqhead ndis_free; @@ -259,6 +260,8 @@ mtx_init(&ndis_thr_mtx, "NDIS thread lock", MTX_NDIS_LOCK, MTX_DEF); + mtx_init(&ndis_req_mtx, "NDIS request lock", + MTX_NDIS_LOCK, MTX_DEF); STAILQ_INIT(&ndis_ttodo); STAILQ_INIT(&ndis_itodo); @@ -317,6 +320,7 @@ free(r, M_DEVBUF); } + mtx_destroy(&ndis_req_mtx); mtx_destroy(&ndis_thr_mtx); return; @@ -566,7 +570,7 @@ block = adapter; block->nmb_setstat = status; - wakeup(&block->nmb_wkupdpctimer); + wakeup(&block->nmb_setstat); return; } @@ -579,7 +583,7 @@ block = adapter; block->nmb_getstat = status; - wakeup(&block->nmb_wkupdpctimer); + wakeup(&block->nmb_getstat); return; } @@ -1132,15 +1136,15 @@ if (adapter == NULL || setfunc == NULL) return(ENXIO); - irql = ntoskrnl_raise_irql(DISPATCH_LEVEL); + ntoskrnl_acquire_spinlock(&sc->ndis_block.nmb_lock, &irql); rval = setfunc(adapter, oid, buf, *buflen, &byteswritten, &bytesneeded); - ntoskrnl_lower_irql(irql); + ntoskrnl_release_spinlock(&sc->ndis_block.nmb_lock, irql); if (rval == NDIS_STATUS_PENDING) { - PROC_LOCK(curthread->td_proc); - error = msleep(&sc->ndis_block.nmb_wkupdpctimer, - &curthread->td_proc->p_mtx, + mtx_lock(&ndis_req_mtx); + error = msleep(&sc->ndis_block.nmb_setstat, + &ndis_req_mtx, curthread->td_priority|PDROP, "ndisset", 5 * hz); rval = sc->ndis_block.nmb_setstat; @@ -1322,8 +1326,8 @@ ntoskrnl_lower_irql(irql); if (rval == NDIS_STATUS_PENDING) { - PROC_LOCK(curthread->td_proc); - msleep(sc, &curthread->td_proc->p_mtx, + mtx_lock(&ndis_req_mtx); + msleep(sc, &ndis_req_mtx, curthread->td_priority|PDROP, "ndisrst", 0); } @@ -1550,17 +1554,17 @@ if (adapter == NULL || queryfunc == NULL) return(ENXIO); - irql = ntoskrnl_raise_irql(DISPATCH_LEVEL); + ntoskrnl_acquire_spinlock(&sc->ndis_block.nmb_lock, &irql); rval = queryfunc(adapter, oid, buf, *buflen, &byteswritten, &bytesneeded); - ntoskrnl_lower_irql(irql); + ntoskrnl_release_spinlock(&sc->ndis_block.nmb_lock, irql); /* Wait for requests that block. */ if (rval == NDIS_STATUS_PENDING) { - PROC_LOCK(curthread->td_proc); - error = msleep(&sc->ndis_block.nmb_wkupdpctimer, - &curthread->td_proc->p_mtx, + mtx_lock(&ndis_req_mtx); + error = msleep(&sc->ndis_block.nmb_getstat, + &ndis_req_mtx, curthread->td_priority|PDROP, "ndisget", 5 * hz); rval = sc->ndis_block.nmb_getstat; @@ -1707,6 +1711,7 @@ ndis_enlarge_thrqueue(8); TAILQ_INSERT_TAIL(&ndis_devhead, block, link); + ntoskrnl_init_lock(&block->nmb_lock); return(0); } ==== //depot/projects/smpng/sys/compat/ndis/ntoskrnl_var.h#12 (text+ko) ==== @@ -29,7 +29,7 @@ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF * THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/sys/compat/ndis/ntoskrnl_var.h,v 1.18 2005/01/05 22:34:36 imp Exp $ + * $FreeBSD: src/sys/compat/ndis/ntoskrnl_var.h,v 1.19 2005/01/14 22:39:43 wpaul Exp $ */ #ifndef _NTOSKRNL_VAR_H_ @@ -508,6 +508,7 @@ __stdcall extern uint32_t ntoskrnl_read_event(nt_kevent *); __stdcall extern uint32_t ntoskrnl_set_event(nt_kevent *, uint32_t, uint8_t); __stdcall extern uint32_t ntoskrnl_reset_event(nt_kevent *); +__stdcall extern void ntoskrnl_init_lock(kspin_lock *); __fastcall extern void ntoskrnl_lock_dpc(REGARGS1(kspin_lock *)); __fastcall extern void ntoskrnl_unlock_dpc(REGARGS1(kspin_lock *)); ==== //depot/projects/smpng/sys/compat/ndis/subr_ndis.c#22 (text+ko) ==== @@ -31,7 +31,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/compat/ndis/subr_ndis.c,v 1.69 2005/01/05 22:34:36 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/compat/ndis/subr_ndis.c,v 1.70 2005/01/14 22:39:43 wpaul Exp $"); /* * This file implements a translation layer between the BSD networking @@ -776,7 +776,7 @@ ndis_create_lock(lock) ndis_spin_lock *lock; { - lock->nsl_spinlock = 0; + ntoskrnl_init_lock(&lock->nsl_spinlock); lock->nsl_kirql = 0; return; @@ -795,7 +795,7 @@ ndis_spin_lock *lock; { #ifdef notdef - lock->nsl_spinlock = 0; + ntoskrnl_init_lock(&lock->nsl_spinlock); lock->nsl_kirql = 0; #endif return; ==== //depot/projects/smpng/sys/compat/ndis/subr_ntoskrnl.c#22 (text+ko) ==== @@ -31,7 +31,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/compat/ndis/subr_ntoskrnl.c,v 1.45 2005/01/05 22:34:36 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/compat/ndis/subr_ntoskrnl.c,v 1.46 2005/01/14 22:39:44 wpaul Exp $"); #include #include @@ -142,7 +142,6 @@ __stdcall static void *ntoskrnl_mmaplockedpages_cache(ndis_buffer *, uint8_t, uint32_t, void *, uint32_t, uint32_t); __stdcall static void ntoskrnl_munmaplockedpages(void *, ndis_buffer *); -__stdcall static void ntoskrnl_init_lock(kspin_lock *); __stdcall static size_t ntoskrnl_memcmp(const void *, const void *, size_t); __stdcall static void ntoskrnl_init_ansi_string(ndis_ansi_string *, char *); __stdcall static void ntoskrnl_init_unicode_string(ndis_unicode_string *, @@ -1137,7 +1136,7 @@ * lock here because there is no complimentary KeFreeSpinLock() * function. Instead, we grab a mutex from the mutex pool. */ -__stdcall static void +__stdcall void ntoskrnl_init_lock(lock) kspin_lock *lock; { ==== //depot/projects/smpng/sys/conf/kern.pre.mk#42 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/sys/conf/kern.pre.mk,v 1.60 2004/10/25 18:24:39 obrien Exp $ +# $FreeBSD: src/sys/conf/kern.pre.mk,v 1.61 2005/01/18 03:32:53 obrien Exp $ # Part of a unified Makefile for building kernels. This part contains all # of the definitions that need to be before %BEFORE_DEPEND. @@ -22,7 +22,7 @@ . if ${MACHINE_ARCH} == "amd64" COPTFLAGS?=-O2 -frename-registers -pipe . else -COPTFLAGS?=-O2 -pipe +COPTFLAGS?=-O -pipe . endif . if ${COPTFLAGS:M-O[23s]} != "" COPTFLAGS+= -fno-strict-aliasing ==== //depot/projects/smpng/sys/conf/newvers.sh#16 (text+ko) ==== @@ -28,7 +28,7 @@ # SUCH DAMAGE. # # @(#)newvers.sh 8.1 (Berkeley) 4/20/94 -# $FreeBSD: src/sys/conf/newvers.sh,v 1.66 2005/01/13 00:21:38 trhodes Exp $ +# $FreeBSD: src/sys/conf/newvers.sh,v 1.68 2005/01/15 13:25:41 ru Exp $ TYPE="FreeBSD" REVISION="6.0" @@ -81,8 +81,7 @@ fi touch version -USER=${USER-`logname`} -v=`cat version` u=${USER-root} d=`pwd` h=${HOSTNAME-`hostname`} t=`date` +v=`cat version` u=${USER:-root} d=`pwd` h=${HOSTNAME:-`hostname`} t=`date` i=`${MAKE:-make} -V KERN_IDENT` cat << EOF > vers.c $COPYRIGHT ==== //depot/projects/smpng/sys/dev/acpica/acpi_pci_link.c#27 (text+ko) ==== @@ -25,7 +25,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/acpica/acpi_pci_link.c,v 1.43 2004/12/27 05:42:32 njl Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/acpica/acpi_pci_link.c,v 1.44 2005/01/18 20:18:46 jhb Exp $"); #include "opt_acpi.h" #include @@ -88,7 +88,9 @@ struct acpi_pci_link_softc { int pl_num_links; + int pl_crs_bad; struct link *pl_links; + device_t pl_dev; }; struct link { @@ -302,7 +304,13 @@ KASSERT(req->link_index < req->sc->pl_num_links, ("%s: array boundary violation", __func__)); link = &req->sc->pl_links[req->link_index]; + if (link->l_res_index == -1) { + KASSERT(req->sc->pl_crs_bad, + ("res_index should be set")); + link->l_res_index = req->res_index; + } req->link_index++; + req->res_index++; /* * Stash a copy of the resource for later use when doing @@ -334,6 +342,14 @@ link->l_isa_irq = FALSE; } break; + default: + if (req->in_dpf == DPF_IGNORE) + break; + if (req->sc->pl_crs_bad) + device_printf(req->sc->pl_dev, + "Warning: possible resource %d will be lost during _SRS\n", + req->res_index); + req->res_index++; } return (AE_OK); } @@ -396,21 +412,35 @@ int i; sc = device_get_softc(dev); + sc->pl_dev = dev; ACPI_SERIAL_BEGIN(pci_link); /* * Count the number of current resources so we know how big of - * a link array to allocate. + * a link array to allocate. On some systems, _CRS is broken, + * so for those systems try to derive the count from _PRS instead. */ creq.in_dpf = DPF_OUTSIDE; creq.count = 0; status = AcpiWalkResources(acpi_get_handle(dev), "_CRS", acpi_count_irq_resources, &creq); - if (ACPI_FAILURE(status)) - return (ENXIO); + sc->pl_crs_bad = ACPI_FAILURE(status); + if (sc->pl_crs_bad) { + creq.in_dpf = DPF_OUTSIDE; + creq.count = 0; + status = AcpiWalkResources(acpi_get_handle(dev), "_PRS", + acpi_count_irq_resources, &creq); + if (ACPI_FAILURE(status)) { + device_printf(dev, + "Unable to parse _CRS or _PRS: %s\n", + AcpiFormatException(status)); + ACPI_SERIAL_END(pci_link); + return (ENXIO); + } + } + sc->pl_num_links = creq.count; if (creq.count == 0) return (0); - sc->pl_num_links = creq.count; sc->pl_links = malloc(sizeof(struct link) * sc->pl_num_links, M_PCI_LINK, M_WAITOK | M_ZERO); @@ -420,22 +450,41 @@ sc->pl_links[i].l_bios_irq = PCI_INVALID_IRQ; sc->pl_links[i].l_sc = sc; sc->pl_links[i].l_isa_irq = FALSE; + sc->pl_links[i].l_res_index = -1; } + + /* Try to read the current settings from _CRS if it is valid. */ + if (!sc->pl_crs_bad) { + rreq.in_dpf = DPF_OUTSIDE; + rreq.link_index = 0; + rreq.res_index = 0; + rreq.sc = sc; + status = AcpiWalkResources(acpi_get_handle(dev), "_CRS", + link_add_crs, &rreq); + if (ACPI_FAILURE(status)) { + device_printf(dev, "Unable to parse _CRS: %s\n", + AcpiFormatException(status)); + goto fail; + } + } + + /* + * Try to read the possible settings from _PRS. Note that if the + * _CRS is toast, we depend on having a working _PRS. However, if + * _CRS works, then it is ok for _PRS to be missing. + */ rreq.in_dpf = DPF_OUTSIDE; rreq.link_index = 0; >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Wed Jan 19 12:04:44 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 8946216A4D0; Wed, 19 Jan 2005 12:04:44 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 25DBD16A4CE for ; Wed, 19 Jan 2005 12:04:44 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id DBEDE43D31 for ; Wed, 19 Jan 2005 12:04:43 +0000 (GMT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0JC4hNk045734 for ; Wed, 19 Jan 2005 12:04:43 GMT (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0JC4hkL045731 for perforce@freebsd.org; Wed, 19 Jan 2005 12:04:43 GMT (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Date: Wed, 19 Jan 2005 12:04:43 GMT Message-Id: <200501191204.j0JC4hkL045731@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 69291 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Jan 2005 12:04:45 -0000 http://perforce.freebsd.org/chv.cgi?CH=69291 Change 69291 by rwatson@rwatson_tislabs on 2005/01/19 12:04:40 Import Apple Audit test tools, under BSD license from Apple. Not imported as vendor code (yet) as this isn't the vendor source drop. When a vendor drop is available, we'll import that into the vendor tree and introduce the p4 branch relationships. Affected files ... .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/tchroot.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/tdir.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/tfileaccess.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/tfilecreate.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/tfileioctl.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/tfilemodify.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/tmmap.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/file/tsharedfile.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/filesystem/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/filesystem/tfilesys.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/include/audittest.h#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/ipc/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/ipc/tipc.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/ipc/tmsg.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/ipc/tposix.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/ipc/tsem.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/ipc/tshm.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/lib/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/lib/audittest.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/lib/tlib.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/mach/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/mach/tmach.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/net/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/net/tinetsock.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/net/tunixsock.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/other/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/other/tkevent.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/process/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/process/child.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/process/tfork.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/process/tlogin.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/process/tprocess.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/syscall/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/syscall/tauditon.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/syscall/tauditon_cond.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/syscall/tsysaudit.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/syscall/tsyscall.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/system/Makefile#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/system/tadmin.c#1 add .. //depot/projects/trustedbsd/audit3/tools/regression/audit/test/system/tsysctl.c#1 add Differences ... From owner-p4-projects@FreeBSD.ORG Wed Jan 19 14:44:59 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 690F016A4D0; Wed, 19 Jan 2005 14:44:59 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 0C56B16A4CE for ; Wed, 19 Jan 2005 14:44:59 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7AC3843D58 for ; Wed, 19 Jan 2005 14:44:58 +0000 (GMT) (envelope-from areisse@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0JEiwtu058079 for ; Wed, 19 Jan 2005 14:44:58 GMT (envelope-from areisse@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0JEiwi0058076 for perforce@freebsd.org; Wed, 19 Jan 2005 14:44:58 GMT (envelope-from areisse@nailabs.com) Date: Wed, 19 Jan 2005 14:44:58 GMT Message-Id: <200501191444.j0JEiwi0058076@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to areisse@nailabs.com using -f From: Andrew Reisse To: Perforce Change Reviews Subject: PERFORCE change 69296 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Jan 2005 14:45:00 -0000 http://perforce.freebsd.org/chv.cgi?CH=69296 Change 69296 by areisse@areisse_tislabs on 2005/01/19 14:44:45 Bring libselinux into the sebsd contrib area. This will be used for features common to sebsd and selinux. Affected files ... .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/ChangeLog#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/LICENSE#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/Makefile#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/VERSION#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/Makefile#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/av_inherit.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/av_perm_to_string.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/av_permissions.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/avc.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/class_to_string.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/common_perm_to_string.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/context.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/flask.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/get_context_list.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/get_default_type.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/include/selinux/selinux.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/libselinux.spec#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/Makefile#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_add_callback.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_audit.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_av_stats.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_cache_stats.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_cleanup.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_context_to_sid.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_destroy.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_entry_ref_init.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_has_perm.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_has_perm_noaudit.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_init.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_reset.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_sid_stats.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/avc_sid_to_context.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/freecon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/freeconary.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/fsetfilecon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/get_default_context.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/get_ordered_context_list.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/getcon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/getexeccon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/getfilecon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/getfscreatecon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/getpidcon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/getprevcon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/is_selinux_enabled.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/lsetfilecon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/manual_user_enter_context.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/query_user_context.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_check_context.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_compute_av.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_compute_create.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_compute_relabel.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_compute_user.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_getenforce.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_load_policy.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_policyvers.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/security_setenforce.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/selinux_getenforcemode.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/selinux_policyroot.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/setexeccon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/setfilecon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/setfscreatecon.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/sidget.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man3/sidput.3#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man8/booleans.8#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man8/getenforce.8#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man8/getsebool.8#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man8/selinux.8#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man8/selinuxenabled.8#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man8/setenforce.8#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/man/man8/setsebool.8#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/Makefile#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/avc.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/avc_internal.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/avc_internal.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/avc_sidtab.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/avc_sidtab.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/booleans.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/checkAccess.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/check_context.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/compute_av.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/compute_create.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/compute_relabel.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/compute_user.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/context.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/disable.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/enabled.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/fgetfilecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/freecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/freeconary.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/fsetfilecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/get_context_list.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/get_default_type.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/getcon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/getenforce.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/getexeccon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/getfilecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/getfscreatecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/getpeercon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/getpidcon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/getprevcon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/helpers.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/init.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/lgetfilecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/load_policy.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/lsetfilecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/matchpathcon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/policy.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/policyvers.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/query_user_context.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/selinux_config.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/selinux_netlink.h#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/setenforce.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/setexeccon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/setfilecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/src/setfscreatecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/Makefile#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/compute_av.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/compute_create.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/compute_relabel.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/compute_user.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/deftype.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/execcon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/getcon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/getconlist.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/getenforce.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/getenforcemode.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/getfilecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/getpidcon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/getsebool.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/matchpathcon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/mkdircon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/policyvers.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/selinuxconfig.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/selinuxdisable.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/selinuxenabled.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/setenforce.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/setfilecon.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/setsebool.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/libselinux/utils/togglesebool.c#1 branch Differences ... From owner-p4-projects@FreeBSD.ORG Wed Jan 19 18:28:36 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 388FE16A4E5; Wed, 19 Jan 2005 18:28:35 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 07FC316A4D9 for ; Wed, 19 Jan 2005 18:28:35 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id E600B43D1D for ; Wed, 19 Jan 2005 18:28:34 +0000 (GMT) (envelope-from jhb@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0JISYqp073518 for ; Wed, 19 Jan 2005 18:28:34 GMT (envelope-from jhb@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0JISYeg073515 for perforce@freebsd.org; Wed, 19 Jan 2005 18:28:34 GMT (envelope-from jhb@freebsd.org) Date: Wed, 19 Jan 2005 18:28:34 GMT Message-Id: <200501191828.j0JISYeg073515@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to jhb@freebsd.org using -f From: John Baldwin To: Perforce Change Reviews Subject: PERFORCE change 69310 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Jan 2005 18:28:36 -0000 http://perforce.freebsd.org/chv.cgi?CH=69310 Change 69310 by jhb@jhb_slimer on 2005/01/19 18:28:31 Don't need this anymore. Affected files ... .. //depot/projects/smpng/sys/kern/kern_descrip.c#75 edit Differences ... ==== //depot/projects/smpng/sys/kern/kern_descrip.c#75 (text+ko) ==== @@ -204,8 +204,6 @@ FILEDESC_LOCK_ASSERT(fdp, MA_OWNED); KASSERT(!fdisused(fdp, fd), ("fd already used")); - KASSERT(fdp->fd_map[NDSLOT(fd)] != 0xdeadc0de, - ("writing to free'd map")); fdp->fd_map[NDSLOT(fd)] |= NDBIT(fd); if (fd > fdp->fd_lastfile) fdp->fd_lastfile = fd; @@ -224,8 +222,6 @@ ("fd is already unused")); KASSERT(fdp->fd_ofiles[fd] == NULL, ("fd is still in use")); - KASSERT(fdp->fd_map[NDSLOT(fd)] != 0xdeadc0de, - ("writing to free'd map")); fdp->fd_map[NDSLOT(fd)] &= ~NDBIT(fd); if (fd < fdp->fd_freefile) fdp->fd_freefile = fd; @@ -410,8 +406,6 @@ case F_SETFD: /* mtx_assert(&Giant, MA_NOTOWNED); */ - KASSERT(*(uint32_t *)(((uintptr_t)pop) & ~3) != 0xdeadc0de, - ("writing to free'd flags")); *pop = (*pop &~ UF_EXCLOSE) | (arg & FD_CLOEXEC ? UF_EXCLOSE : 0); FILEDESC_UNLOCK(fdp); @@ -700,8 +694,6 @@ * Duplicate the source descriptor */ fdp->fd_ofiles[new] = fp; - KASSERT(*(uint32_t *)(((uintptr_t)&fdp->fd_ofileflags[old]) & ~3) != - 0xdeadc0de, ("reading/writing free'd file flags")); fdp->fd_ofileflags[new] = fdp->fd_ofileflags[old] &~ UF_EXCLOSE; if (new > fdp->fd_lastfile) fdp->fd_lastfile = new; From owner-p4-projects@FreeBSD.ORG Wed Jan 19 18:47:59 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 28B9716A4D1; Wed, 19 Jan 2005 18:47:59 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id F3B5D16A4CE for ; Wed, 19 Jan 2005 18:47:58 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9C90A43D49 for ; Wed, 19 Jan 2005 18:47:58 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0JIlw8G074071 for ; Wed, 19 Jan 2005 18:47:58 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0JIlwaY074068 for perforce@freebsd.org; Wed, 19 Jan 2005 18:47:58 GMT (envelope-from sam@freebsd.org) Date: Wed, 19 Jan 2005 18:47:58 GMT Message-Id: <200501191847.j0JIlwaY074068@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69311 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Jan 2005 18:47:59 -0000 http://perforce.freebsd.org/chv.cgi?CH=69311 Change 69311 by sam@sam_ebb on 2005/01/19 18:47:44 fix mismerge Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_input.c#41 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_input.c#41 (text+ko) ==== @@ -235,7 +235,7 @@ * Fake up a node for this newly * discovered member of the IBSS. */ - ni = ieee80211_fakeup_adhoc_node(ic->ic_sta, + ni = ieee80211_fakeup_adhoc_node(&ic->ic_sta, type == IEEE80211_FC0_TYPE_CTL ? wh->i_addr1 : wh->i_addr2); if (ni == NULL) { @@ -349,7 +349,7 @@ IEEE80211_DISCARD(ic, IEEE80211_MSG_INPUT, wh, "data", "%s", "unknown src"); /* NB: caller deals with reference */ - ni = ieee80211_dup_bss(ic->ic_sta, wh->i_addr2); + ni = ieee80211_dup_bss(&ic->ic_sta, wh->i_addr2); if (ni != NULL) { IEEE80211_SEND_MGMT(ic, ni, IEEE80211_FC0_SUBTYPE_DEAUTH, @@ -507,7 +507,7 @@ /* XXX this dups work done in ieee80211_encap */ /* check if destination is associated */ struct ieee80211_node *ni1 = - ieee80211_find_node(ic->ic_sta, + ieee80211_find_node(&ic->ic_sta, eh->ether_dhost); if (ni1 != NULL) { /* XXX check if authorized */ @@ -873,7 +873,7 @@ } /* always accept open authentication requests */ if (ni == ic->ic_bss) { - ni = ieee80211_dup_bss(ic->ic_sta, wh->i_addr2); + ni = ieee80211_dup_bss(&ic->ic_sta, wh->i_addr2); if (ni == NULL) return; } else @@ -1020,7 +1020,7 @@ switch (seq) { case IEEE80211_AUTH_SHARED_REQUEST: if (ni == ic->ic_bss) { - ni = ieee80211_dup_bss(ic->ic_sta, wh->i_addr2); + ni = ieee80211_dup_bss(&ic->ic_sta, wh->i_addr2); if (ni == NULL) { /* NB: no way to return an error */ return; @@ -1890,7 +1890,7 @@ if ((ic->ic_flags & IEEE80211_F_SCAN) == 0) { if ((capinfo & IEEE80211_CAPINFO_IBSS) == 0) return; - ni = ieee80211_fakeup_adhoc_node(ic->ic_sta, + ni = ieee80211_fakeup_adhoc_node(&ic->ic_sta, wh->i_addr2); } else ni = ieee80211_dup_bss(&ic->ic_scan, wh->i_addr2); @@ -1995,10 +1995,10 @@ * send the response so blindly add them to the * neighbor table. */ - ni = ieee80211_fakeup_adhoc_node(ic->ic_sta, + ni = ieee80211_fakeup_adhoc_node(&ic->ic_sta, wh->i_addr2); } else - ni = ieee80211_dup_bss(ic->ic_sta, wh->i_addr2); + ni = ieee80211_dup_bss(&ic->ic_sta, wh->i_addr2); if (ni == NULL) return; allocbs = 1; @@ -2164,7 +2164,7 @@ "[%s] deny %s request, sta not authenticated\n", ether_sprintf(wh->i_addr2), reassoc ? "reassoc" : "assoc"); - ni = ieee80211_dup_bss(ic->ic_sta, wh->i_addr2); + ni = ieee80211_dup_bss(&ic->ic_sta, wh->i_addr2); if (ni != NULL) { IEEE80211_SEND_MGMT(ic, ni, IEEE80211_FC0_SUBTYPE_DEAUTH, From owner-p4-projects@FreeBSD.ORG Wed Jan 19 18:49:00 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 9170016A4D0; Wed, 19 Jan 2005 18:49:00 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6CA9316A4CE for ; Wed, 19 Jan 2005 18:49:00 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5A73843D46 for ; Wed, 19 Jan 2005 18:49:00 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0JIn0hE074097 for ; Wed, 19 Jan 2005 18:49:00 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0JIn0T5074094 for perforce@freebsd.org; Wed, 19 Jan 2005 18:49:00 GMT (envelope-from sam@freebsd.org) Date: Wed, 19 Jan 2005 18:49:00 GMT Message-Id: <200501191849.j0JIn0T5074094@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69312 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Jan 2005 18:49:01 -0000 http://perforce.freebsd.org/chv.cgi?CH=69312 Change 69312 by sam@sam_ebb on 2005/01/19 18:48:21 o remove FCS data element and add a flag bit instead o while here add a flag bit for the datapad case Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_radiotap.h#4 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_radiotap.h#4 (text+ko) ==== @@ -173,7 +173,6 @@ IEEE80211_RADIOTAP_ANTENNA = 11, IEEE80211_RADIOTAP_DB_ANTSIGNAL = 12, IEEE80211_RADIOTAP_DB_ANTNOISE = 13, - IEEE80211_RADIOTAP_FCS = 14, IEEE80211_RADIOTAP_EXT = 31, }; @@ -203,5 +202,7 @@ #define IEEE80211_RADIOTAP_F_FRAG 0x08 /* sent/received * with fragmentation */ +#define IEEE80211_RADIOTAP_F_FCS 0x10 /* frame includes FCS */ +#define IEEE80211_RADIOTAP_F_DATAPAD 0x20 /* frame has data padding */ #endif /* _NET_IF_IEEE80211RADIOTAP_H_ */ From owner-p4-projects@FreeBSD.ORG Wed Jan 19 19:59:27 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 7B9DE16A4D0; Wed, 19 Jan 2005 19:59:27 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3E47216A4CE for ; Wed, 19 Jan 2005 19:59:27 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 07C9743D39 for ; Wed, 19 Jan 2005 19:59:27 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0JJxQLN076716 for ; Wed, 19 Jan 2005 19:59:26 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0JJxQGx076713 for perforce@freebsd.org; Wed, 19 Jan 2005 19:59:26 GMT (envelope-from sam@freebsd.org) Date: Wed, 19 Jan 2005 19:59:26 GMT Message-Id: <200501191959.j0JJxQGx076713@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69316 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Jan 2005 19:59:28 -0000 http://perforce.freebsd.org/chv.cgi?CH=69316 Change 69316 by sam@sam_ebb on 2005/01/19 19:58:26 use bus_dmamap_load_mbuf_sg Affected files ... .. //depot/projects/wifi/sys/dev/ath/if_ath.c#70 edit Differences ... ==== //depot/projects/wifi/sys/dev/ath/if_ath.c#70 (text+ko) ==== @@ -1987,18 +1987,6 @@ __func__, rfilt, mfilt[0], mfilt[1]); } -static void -ath_mbuf_load_cb(void *arg, bus_dma_segment_t *seg, int nseg, bus_size_t mapsize, int error) -{ - struct ath_buf *bf = arg; - - KASSERT(nseg <= ATH_MAX_SCATTER, ("too many DMA segments %u", nseg)); - KASSERT(error == 0, ("error %u on bus_dma callback", error)); - bf->bf_mapsize = mapsize; - bf->bf_nseg = nseg; - bcopy(seg, bf->bf_segs, nseg * sizeof (seg[0])); -} - /* * Set the slot time based on the current setting. */ @@ -2081,8 +2069,8 @@ sc->sc_stats.ast_be_nombuf++; return ENOMEM; } - error = bus_dmamap_load_mbuf(sc->sc_dmat, bf->bf_dmamap, m, - ath_mbuf_load_cb, bf, + error = bus_dmamap_load_mbuf_sg(sc->sc_dmat, bf->bf_dmamap, m, + bf->bf_segs, &bf->bf_nseg, BUS_DMA_NOWAIT); if (error == 0) { bf->bf_m = m; @@ -2227,12 +2215,12 @@ if (ieee80211_beacon_update(ic, bf->bf_node, &sc->sc_boff, m, ncabq)) { /* XXX too conservative? */ bus_dmamap_unload(sc->sc_dmat, bf->bf_dmamap); - error = bus_dmamap_load_mbuf(sc->sc_dmat, bf->bf_dmamap, m, - ath_mbuf_load_cb, bf, + error = bus_dmamap_load_mbuf_sg(sc->sc_dmat, bf->bf_dmamap, m, + bf->bf_segs, &bf->bf_nseg, BUS_DMA_NOWAIT); if (error != 0) { if_printf(ic->ic_ifp, - "%s: bus_dmamap_load_mbuf failed, error %u\n", + "%s: bus_dmamap_load_mbuf_sg failed, error %u\n", __func__, error); return; } @@ -2732,14 +2720,14 @@ bf->bf_m = m; m->m_pkthdr.len = m->m_len = m->m_ext.ext_size; - error = bus_dmamap_load_mbuf(sc->sc_dmat, + error = bus_dmamap_load_mbuf_sg(sc->sc_dmat, bf->bf_dmamap, m, - ath_mbuf_load_cb, bf, + bf->bf_segs, &bf->bf_nseg, BUS_DMA_NOWAIT); if (error != 0) { DPRINTF(sc, ATH_DEBUG_ANY, - "%s: bus_dmamap_load_mbuf failed; error %d\n", - __func__, error); + "%s: bus_dmamap_load_mbuf_sg failed; error %d\n", + __func__, error); sc->sc_stats.ast_rx_busdma++; return error; } @@ -3383,8 +3371,8 @@ * Load the DMA map so any coalescing is done. This * also calculates the number of descriptors we need. */ - error = bus_dmamap_load_mbuf(sc->sc_dmat, bf->bf_dmamap, m0, - ath_mbuf_load_cb, bf, + error = bus_dmamap_load_mbuf_sg(sc->sc_dmat, bf->bf_dmamap, m0, + bf->bf_segs, &bf->bf_nseg, BUS_DMA_NOWAIT); if (error == EFBIG) { /* XXX packet requires too many descriptors */ @@ -3407,8 +3395,8 @@ m_freem(m0); return ENOMEM; } - error = bus_dmamap_load_mbuf(sc->sc_dmat, bf->bf_dmamap, m0, - ath_mbuf_load_cb, bf, + error = bus_dmamap_load_mbuf_sg(sc->sc_dmat, bf->bf_dmamap, m0, + bf->bf_segs, &bf->bf_nseg, BUS_DMA_NOWAIT); if (error != 0) { sc->sc_stats.ast_tx_busdma++; From owner-p4-projects@FreeBSD.ORG Wed Jan 19 20:01:30 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6160916A4D0; Wed, 19 Jan 2005 20:01:30 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3C52D16A4CE for ; Wed, 19 Jan 2005 20:01:30 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0D15143D2D for ; Wed, 19 Jan 2005 20:01:30 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0JK1TMd076810 for ; Wed, 19 Jan 2005 20:01:29 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0JK1Tdg076806 for perforce@freebsd.org; Wed, 19 Jan 2005 20:01:29 GMT (envelope-from sam@freebsd.org) Date: Wed, 19 Jan 2005 20:01:29 GMT Message-Id: <200501192001.j0JK1Tdg076806@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69317 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Jan 2005 20:01:31 -0000 http://perforce.freebsd.org/chv.cgi?CH=69317 Change 69317 by sam@sam_ebb on 2005/01/19 20:01:16 radiotap fixups: o mark FCS presence on rx in the radiotap flags o mark DATAPAD use instead of copying headers with padding (and remove drek done to implement the copying) Affected files ... .. //depot/projects/wifi/sys/dev/ath/if_ath.c#71 edit .. //depot/projects/wifi/sys/dev/ath/if_athvar.h#29 edit Differences ... ==== //depot/projects/wifi/sys/dev/ath/if_ath.c#71 (text+ko) ==== @@ -3003,8 +3003,6 @@ sc->sc_stats.ast_ant_rx[ds->ds_rxstat.rs_antenna]++; if (sc->sc_drvbpf) { - const void *data; - int hdrsize, hdrspace; u_int8_t rix; /* @@ -3019,39 +3017,14 @@ goto rx_next; } rix = ds->ds_rxstat.rs_rate; - sc->sc_rx_th.wr_flags = sc->sc_hwmap[rix].flags; + sc->sc_rx_th.wr_flags = sc->sc_hwmap[rix].rxflags; sc->sc_rx_th.wr_rate = sc->sc_hwmap[rix].ieeerate; sc->sc_rx_th.wr_antsignal = ds->ds_rxstat.rs_rssi; sc->sc_rx_th.wr_antenna = ds->ds_rxstat.rs_antenna; /* XXX TSF */ - /* - * Gag, deal with hardware padding of headers. This - * only happens for QoS frames. We copy the 802.11 - * header out-of-line and supply it separately, then - * adjust the mbuf chain. It would be better if we - * could just flag the packet in the radiotap header - * and have applications DTRT. - */ - if (len > sizeof(struct ieee80211_qosframe)) { - data = mtod(m, const void *); - hdrsize = ieee80211_anyhdrsize(data); - if (hdrsize & 3) { - bcopy(data, &sc->sc_rx_wh, hdrsize); - hdrspace = roundup(hdrsize, - sizeof(u_int32_t)); - m->m_data += hdrspace; - m->m_len -= hdrspace; - bpf_mtap2(sc->sc_drvbpf, &sc->sc_rx, - sc->sc_rx_rt_len + hdrsize, m); - m->m_data -= hdrspace; - m->m_len += hdrspace; - } else - bpf_mtap2(sc->sc_drvbpf, - &sc->sc_rx, sc->sc_rx_rt_len, m); - } else - bpf_mtap2(sc->sc_drvbpf, - &sc->sc_rx, sc->sc_rx_rt_len, m); + bpf_mtap2(sc->sc_drvbpf, + &sc->sc_rx_th, sc->sc_rx_th_len, m); } /* @@ -3619,7 +3592,7 @@ if (ic->ic_rawbpf) bpf_mtap(ic->ic_rawbpf, m0); if (sc->sc_drvbpf) { - sc->sc_tx_th.wt_flags = sc->sc_hwmap[txrate].flags; + sc->sc_tx_th.wt_flags = sc->sc_hwmap[txrate].txflags; if (iswep) sc->sc_tx_th.wt_flags |= IEEE80211_RADIOTAP_F_WEP; sc->sc_tx_th.wt_rate = sc->sc_hwmap[txrate].ieeerate; @@ -4609,9 +4582,13 @@ } sc->sc_hwmap[i].ieeerate = rt->info[ix].dot11Rate & IEEE80211_RATE_VAL; + sc->sc_hwmap[i].txflags = IEEE80211_RADIOTAP_F_DATAPAD; if (rt->info[ix].shortPreamble || rt->info[ix].phy == IEEE80211_T_OFDM) - sc->sc_hwmap[i].flags |= IEEE80211_RADIOTAP_F_SHORTPRE; + sc->sc_hwmap[i].txflags |= IEEE80211_RADIOTAP_F_SHORTPRE; + /* NB: receive frames include FCS */ + sc->sc_hwmap[i].rxflags = sc->sc_hwmap[i].txflags | + IEEE80211_RADIOTAP_F_FCS; /* setup blink rate table to avoid per-packet lookup */ for (j = 0; j < N(blinkrates)-1; j++) if (blinkrates[j].rate == sc->sc_hwmap[i].ieeerate) @@ -5057,8 +5034,8 @@ sc->sc_tx_th.wt_ihdr.it_len = htole16(sc->sc_tx_th_len); sc->sc_tx_th.wt_ihdr.it_present = htole32(ATH_TX_RADIOTAP_PRESENT); - sc->sc_rx_rt_len = roundup(sizeof(sc->sc_rx_th), sizeof(u_int32_t)); - sc->sc_rx_th.wr_ihdr.it_len = htole16(sc->sc_rx_rt_len); + sc->sc_rx_th_len = roundup(sizeof(sc->sc_rx_th), sizeof(u_int32_t)); + sc->sc_rx_th.wr_ihdr.it_len = htole16(sc->sc_rx_th_len); sc->sc_rx_th.wr_ihdr.it_present = htole32(ATH_RX_RADIOTAP_PRESENT); } ==== //depot/projects/wifi/sys/dev/ath/if_athvar.h#29 (text+ko) ==== @@ -216,7 +216,8 @@ u_int8_t sc_rixmap[256]; /* IEEE to h/w rate table ix */ struct { u_int8_t ieeerate; /* IEEE rate */ - u_int8_t flags; /* radiotap flags */ + u_int8_t rxflags; /* radiotap rx flags */ + u_int8_t txflags; /* radiotap tx flags */ u_int16_t ledon; /* softled on time */ u_int16_t ledoff; /* softled off time */ } sc_hwmap[32]; /* h/w rate ix mappings */ @@ -246,13 +247,10 @@ } u_tx_rt; int sc_tx_th_len; union { - struct { - struct ath_rx_radiotap_header th; - struct ieee80211_qosframe wh; - } u; + struct ath_rx_radiotap_header th; u_int8_t pad[64]; } u_rx_rt; - int sc_rx_rt_len; + int sc_rx_th_len; struct task sc_fataltask; /* fatal int processing */ @@ -295,9 +293,7 @@ }; #define sc_if sc_arp.ac_if #define sc_tx_th u_tx_rt.th -#define sc_rx u_rx_rt.u -#define sc_rx_th sc_rx.th -#define sc_rx_wh sc_rx.wh +#define sc_rx_th u_rx_rt.th #define ATH_LOCK_INIT(_sc) \ mtx_init(&(_sc)->sc_mtx, device_get_nameunit((_sc)->sc_dev), \ From owner-p4-projects@FreeBSD.ORG Wed Jan 19 21:44:58 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id CC47216A4D0; Wed, 19 Jan 2005 21:44:57 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A3A4616A4CE for ; Wed, 19 Jan 2005 21:44:57 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 902EB43D45 for ; Wed, 19 Jan 2005 21:44:57 +0000 (GMT) (envelope-from jhb@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0JLivWR000121 for ; Wed, 19 Jan 2005 21:44:57 GMT (envelope-from jhb@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0JLivvB000118 for perforce@freebsd.org; Wed, 19 Jan 2005 21:44:57 GMT (envelope-from jhb@freebsd.org) Date: Wed, 19 Jan 2005 21:44:57 GMT Message-Id: <200501192144.j0JLivvB000118@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to jhb@freebsd.org using -f From: John Baldwin To: Perforce Change Reviews Subject: PERFORCE change 69328 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Jan 2005 21:44:58 -0000 http://perforce.freebsd.org/chv.cgi?CH=69328 Change 69328 by jhb@jhb_twclab on 2005/01/19 21:44:15 Compile. Affected files ... .. //depot/projects/smpng/sys/i386/i386/vm_machdep.c#62 edit .. //depot/projects/smpng/sys/i386/isa/npx.c#45 edit Differences ... ==== //depot/projects/smpng/sys/i386/i386/vm_machdep.c#62 (text+ko) ==== @@ -313,7 +313,7 @@ #ifdef DEV_NPX - npxexit(); + npxexit(td); #endif /* Disable any hardware breakpoints. */ ==== //depot/projects/smpng/sys/i386/isa/npx.c#45 (text+ko) ==== @@ -497,8 +497,9 @@ register_t savecrit; savecrit = intr_disable(); - if (curthread == PCPU_GET(fpcurthread)) - npxsave(&PCPU_GET(curpcb)->pcb_save); + if (td == PCPU_GET(fpcurthread)) + /* XXX: npxdrop() instead? */ + npxsave(&td->td_pcb->pcb_save); intr_restore(savecrit); #ifdef NPX_DEBUG if (npx_exists) { From owner-p4-projects@FreeBSD.ORG Thu Jan 20 01:05:02 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id AB7FB16A4D0; Thu, 20 Jan 2005 01:05:01 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7E04116A4CE for ; Thu, 20 Jan 2005 01:05:01 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 6B32F43D45 for ; Thu, 20 Jan 2005 01:05:01 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0K151UY013089 for ; Thu, 20 Jan 2005 01:05:01 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0K1519I013086 for perforce@freebsd.org; Thu, 20 Jan 2005 01:05:01 GMT (envelope-from sam@freebsd.org) Date: Thu, 20 Jan 2005 01:05:01 GMT Message-Id: <200501200105.j0K1519I013086@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69335 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Jan 2005 01:05:02 -0000 http://perforce.freebsd.org/chv.cgi?CH=69335 Change 69335 by sam@sam_ebb on 2005/01/20 01:04:52 change net.wlan.X.inact -> net.wlan.X.inac_run for consistency Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_freebsd.c#14 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_freebsd.c#14 (text+ko) ==== @@ -108,7 +108,7 @@ #endif /* XXX inherit from tunables */ SYSCTL_ADD_PROC(ctx, SYSCTL_CHILDREN(oid), OID_AUTO, - "inact", CTLTYPE_INT | CTLFLAG_RW, &ic->ic_inact_run, 0, + "inact_run", CTLTYPE_INT | CTLFLAG_RW, &ic->ic_inact_run, 0, ieee80211_sysctl_inact, "I", "station inactivity timeout (sec)"); SYSCTL_ADD_PROC(ctx, SYSCTL_CHILDREN(oid), OID_AUTO, From owner-p4-projects@FreeBSD.ORG Thu Jan 20 01:10:08 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 6B71616A4D0; Thu, 20 Jan 2005 01:10:08 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2FCD016A4CE for ; Thu, 20 Jan 2005 01:10:08 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1042943D5E for ; Thu, 20 Jan 2005 01:10:08 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0K1A7aL013242 for ; Thu, 20 Jan 2005 01:10:07 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0K1A7o4013239 for perforce@freebsd.org; Thu, 20 Jan 2005 01:10:07 GMT (envelope-from sam@freebsd.org) Date: Thu, 20 Jan 2005 01:10:07 GMT Message-Id: <200501200110.j0K1A7o4013239@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69336 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Jan 2005 01:10:08 -0000 http://perforce.freebsd.org/chv.cgi?CH=69336 Change 69336 by sam@sam_ebb on 2005/01/20 01:09:28 add ni address to node management debug msgs; the mac address is insufficient for debugging the really tough problems Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_node.c#42 edit .. //depot/projects/wifi/sys/net80211/ieee80211_output.c#34 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_node.c#42 (text+ko) ==== @@ -883,7 +883,7 @@ int hash; IEEE80211_DPRINTF(ic, IEEE80211_MSG_NODE, - "%s %s in %s table\n", __func__, + "%s %p<%s> in %s table\n", __func__, ni, ether_sprintf(macaddr), nt->nt_name); IEEE80211_ADDR_COPY(ni->ni_macaddr, macaddr); @@ -962,9 +962,10 @@ ieee80211_ref_node(ni); /* mark referenced */ #ifdef IEEE80211_DEBUG_REFCNT IEEE80211_DPRINTF(nt->nt_ic, IEEE80211_MSG_NODE, - "%s (%s:%u) %s refcnt %d\n", __func__, func, line, - ether_sprintf(ni->ni_macaddr), - ieee80211_node_refcnt(ni)); + "%s (%s:%u) %p<%s> refcnt %d\n", __func__, + func, line, + ni, ether_sprintf(ni->ni_macaddr), + ieee80211_node_refcnt(ni)); #endif return ni; } @@ -1129,12 +1130,13 @@ ieee80211_ref_node(ni); /* mark referenced */ IEEE80211_DPRINTF(nt->nt_ic, IEEE80211_MSG_NODE, #ifdef IEEE80211_DEBUG_REFCNT - "%s (%s:%u) %s refcnt %d\n", __func__, func, line, + "%s (%s:%u) %p<%s> refcnt %d\n", __func__, + func, line, #else - "%s %s refcnt %d\n", __func__, + "%s %p<%s> refcnt %d\n", __func__, #endif - ether_sprintf(ni->ni_macaddr), - ieee80211_node_refcnt(ni)); + ni, ether_sprintf(ni->ni_macaddr), + ieee80211_node_refcnt(ni)); break; } } @@ -1168,11 +1170,12 @@ ieee80211_ref_node(ni); /* mark referenced */ IEEE80211_DPRINTF(ic, IEEE80211_MSG_NODE, #ifdef IEEE80211_DEBUG_REFCNT - "%s (%s:%u) %s refcnt %d\n", __func__, func, line, + "%s (%s:%u) %p<%s> refcnt %d\n", __func__, + func, line, #else - "%s %s refcnt %d\n", __func__, + "%s %p<%s> refcnt %d\n", __func__, #endif - ether_sprintf(ni->ni_macaddr), + ni, ether_sprintf(ni->ni_macaddr), ieee80211_node_refcnt(ni)); break; } @@ -1188,7 +1191,8 @@ struct ieee80211_node_table *nt = ni->ni_table; IEEE80211_DPRINTF(ic, IEEE80211_MSG_NODE, - "%s %s in %s table\n", __func__, ether_sprintf(ni->ni_macaddr), + "%s %p<%s> in %s table\n", __func__, ni, + ether_sprintf(ni->ni_macaddr), nt != NULL ? nt->nt_name : ""); IEEE80211_AID_CLR(ni->ni_associd, ic->ic_aid_bitmap); @@ -1210,7 +1214,7 @@ #ifdef IEEE80211_DEBUG_REFCNT IEEE80211_DPRINTF(ni->ni_ic, IEEE80211_MSG_NODE, - "%s (%s:%u) %s refcnt %d\n", __func__, func, line, + "%s (%s:%u) %p<%s> refcnt %d\n", __func__, func, line, ni, ether_sprintf(ni->ni_macaddr), ieee80211_node_refcnt(ni)-1); #endif if (ieee80211_node_dectestref(ni)) { @@ -1238,6 +1242,10 @@ node_reclaim(struct ieee80211_node_table *nt, struct ieee80211_node *ni) { + IEEE80211_DPRINTF(ni->ni_ic, IEEE80211_MSG_NODE, + "%s: remove %p<%s> from %s table, refcnt %d\n", + __func__, ni, ether_sprintf(ni->ni_macaddr), + nt->nt_name, ieee80211_node_refcnt(ni)-1); if (!ieee80211_node_dectestref(ni)) { /* * Other references are present, just remove the ==== //depot/projects/wifi/sys/net80211/ieee80211_output.c#34 (text+ko) ==== @@ -1142,9 +1142,9 @@ * will remove our reference. */ IEEE80211_DPRINTF(ic, IEEE80211_MSG_NODE, - "ieee80211_ref_node (%s:%u) %s refcnt %d\n", + "ieee80211_ref_node (%s:%u) %p<%s> refcnt %d\n", __func__, __LINE__, - ether_sprintf(ni->ni_macaddr), + ni, ether_sprintf(ni->ni_macaddr), ieee80211_node_refcnt(ni)+1); ieee80211_ref_node(ni); From owner-p4-projects@FreeBSD.ORG Thu Jan 20 01:11:10 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 187D516A4D0; Thu, 20 Jan 2005 01:11:10 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E994816A4CE for ; Thu, 20 Jan 2005 01:11:09 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id C25D743D1F for ; Thu, 20 Jan 2005 01:11:09 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0K1B9ns013338 for ; Thu, 20 Jan 2005 01:11:09 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0K1B96g013335 for perforce@freebsd.org; Thu, 20 Jan 2005 01:11:09 GMT (envelope-from sam@freebsd.org) Date: Thu, 20 Jan 2005 01:11:09 GMT Message-Id: <200501200111.j0K1B96g013335@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69337 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Jan 2005 01:11:10 -0000 http://perforce.freebsd.org/chv.cgi?CH=69337 Change 69337 by sam@sam_ebb on 2005/01/20 01:10:36 part of last change Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_node.c#43 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_node.c#43 (text+ko) ==== @@ -1310,7 +1310,7 @@ IEEE80211_DPRINTF(ic, IEEE80211_MSG_NODE, "[%s] scan candidate purged from cache " "(refcnt %u)\n", ether_sprintf(ni->ni_macaddr), - ieee80211_node_refcnt(ni)-1); + ieee80211_node_refcnt(ni)); node_reclaim(nt, ni); } } From owner-p4-projects@FreeBSD.ORG Thu Jan 20 01:14:14 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 4D5EF16A4D0; Thu, 20 Jan 2005 01:14:14 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2398216A4CE for ; Thu, 20 Jan 2005 01:14:14 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0EF3743D54 for ; Thu, 20 Jan 2005 01:14:14 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0K1EDWB013404 for ; Thu, 20 Jan 2005 01:14:13 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0K1EDAX013401 for perforce@freebsd.org; Thu, 20 Jan 2005 01:14:13 GMT (envelope-from sam@freebsd.org) Date: Thu, 20 Jan 2005 01:14:13 GMT Message-Id: <200501200114.j0K1EDAX013401@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69338 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Jan 2005 01:14:15 -0000 http://perforce.freebsd.org/chv.cgi?CH=69338 Change 69338 by sam@sam_ebb on 2005/01/20 01:13:59 fix refcnt leak in adhoc mode: entries in the neighbor table created due to rx'd frames had an extra reference Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_node.c#44 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_node.c#44 (text+ko) ==== @@ -1014,7 +1014,6 @@ ic->ic_newassoc(ic, ni, 1); /* XXX not right for 802.1x/WPA */ ieee80211_node_authorize(ic, ni); - ieee80211_ref_node(ni); /* hold reference */ } return ni; } @@ -1094,9 +1093,16 @@ if (ni == NULL) { if (ic->ic_opmode == IEEE80211_M_IBSS || - ic->ic_opmode == IEEE80211_M_AHDEMO) + ic->ic_opmode == IEEE80211_M_AHDEMO) { + /* + * In adhoc mode cons up a node for the destination. + * Note that we need an additional reference for the + * caller to be consistent with _ieee80211_find_node. + */ ni = ieee80211_fakeup_adhoc_node(nt, macaddr); - else { + if (ni != NULL) + (void) ieee80211_ref_node(ni); + } else { IEEE80211_DPRINTF(ic, IEEE80211_MSG_OUTPUT, "[%s] no node, discard frame (%s)\n", ether_sprintf(macaddr), __func__); From owner-p4-projects@FreeBSD.ORG Thu Jan 20 01:16:17 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 3D1E116A4D1; Thu, 20 Jan 2005 01:16:17 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1922316A4CE for ; Thu, 20 Jan 2005 01:16:17 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id E25DE43D48 for ; Thu, 20 Jan 2005 01:16:16 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0K1GGm3013541 for ; Thu, 20 Jan 2005 01:16:16 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0K1GG37013538 for perforce@freebsd.org; Thu, 20 Jan 2005 01:16:16 GMT (envelope-from sam@freebsd.org) Date: Thu, 20 Jan 2005 01:16:16 GMT Message-Id: <200501200116.j0K1GG37013538@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69339 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Jan 2005 01:16:17 -0000 http://perforce.freebsd.org/chv.cgi?CH=69339 Change 69339 by sam@sam_ebb on 2005/01/20 01:15:39 explicitly avoid timing out ourself due to inactivity; it can easily happen if the bss is quiet Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_node.c#45 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_node.c#45 (text+ko) ==== @@ -1362,6 +1362,12 @@ m_freem(ni->ni_rxfrag[0]); ni->ni_rxfrag[0] = NULL; } + /* + * Special case ourself; we may be idle for extended periods + * of time and regardless reclaiming our state is wrong. + */ + if (ni == ic->ic_bss) + continue; ni->ni_inact--; if (ni->ni_associd != 0) { /* From owner-p4-projects@FreeBSD.ORG Thu Jan 20 01:18:20 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 1AB5D16A4D0; Thu, 20 Jan 2005 01:18:20 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id EB8A316A4CE for ; Thu, 20 Jan 2005 01:18:19 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id D823343D31 for ; Thu, 20 Jan 2005 01:18:19 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0K1IJSG013582 for ; Thu, 20 Jan 2005 01:18:19 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0K1IJ3I013579 for perforce@freebsd.org; Thu, 20 Jan 2005 01:18:19 GMT (envelope-from sam@freebsd.org) Date: Thu, 20 Jan 2005 01:18:19 GMT Message-Id: <200501200118.j0K1IJ3I013579@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69340 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Jan 2005 01:18:20 -0000 http://perforce.freebsd.org/chv.cgi?CH=69340 Change 69340 by sam@sam_ebb on 2005/01/20 01:17:33 when a station is removed due to inactivity remove them from the table so they aren't considered again Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_node.c#46 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_node.c#46 (text+ko) ==== @@ -1698,6 +1698,7 @@ void ieee80211_node_leave(struct ieee80211com *ic, struct ieee80211_node *ni) { + struct ieee80211_node_table *nt = ni->ni_table; IEEE80211_DPRINTF(ic, IEEE80211_MSG_ASSOC | IEEE80211_MSG_DEBUG, "[%s] station with aid %d leaves\n", @@ -1737,8 +1738,18 @@ */ ieee80211_sta_leave(ic, ni); done: - ni->ni_inact_reload = ic->ic_inact_init; /* just in case */ - ieee80211_free_node(ni); + /* + * Remove the node from any table it's recorded in and + * drop the caller's reference. Removal from the table + * is important to insure the node is not reprocessed + * for inactivity. + */ + if (nt != NULL) { + IEEE80211_NODE_LOCK(nt); + node_reclaim(nt, ni); + IEEE80211_NODE_UNLOCK(nt); + } else + ieee80211_free_node(ni); } u_int8_t From owner-p4-projects@FreeBSD.ORG Thu Jan 20 01:18:21 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id DEE8316A4DC; Thu, 20 Jan 2005 01:18:20 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4742216A4E8 for ; Thu, 20 Jan 2005 01:18:20 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 3289F43D1F for ; Thu, 20 Jan 2005 01:18:20 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0K1IKbQ013589 for ; Thu, 20 Jan 2005 01:18:20 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0K1IJI1013585 for perforce@freebsd.org; Thu, 20 Jan 2005 01:18:19 GMT (envelope-from sam@freebsd.org) Date: Thu, 20 Jan 2005 01:18:19 GMT Message-Id: <200501200118.j0K1IJI1013585@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69341 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Jan 2005 01:18:21 -0000 http://perforce.freebsd.org/chv.cgi?CH=69341 Change 69341 by sam@sam_ebb on 2005/01/20 01:18:06 misc comments+whitespace Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_node.c#47 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_node.c#47 (text+ko) ==== @@ -747,6 +747,7 @@ /* * Fillin the neighbor table; it will already * exist if we are simply switching mastership. + * XXX ic_sta always setup so this is unnecessary? */ nt = &ic->ic_sta; IEEE80211_NODE_LOCK(nt); @@ -770,6 +771,7 @@ ic->ic_curmode = ieee80211_chan2mode(ic, selbs->ni_chan); ieee80211_reset_erp(ic); ieee80211_wme_initparams(ic); + if (ic->ic_opmode == IEEE80211_M_STA) ieee80211_new_state(ic, IEEE80211_S_AUTH, -1); else @@ -1441,7 +1443,7 @@ * completed or by ieee80211_node_leave. * * Separately we must drop the node lock before sending - * in case the driver takes a lock, as this will result + * in case the driver takes a lock, as this can result * in a LOR between the node lock and the driver lock. */ IEEE80211_NODE_UNLOCK(nt); From owner-p4-projects@FreeBSD.ORG Fri Jan 21 01:35:03 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id C320416A4D0; Fri, 21 Jan 2005 01:35:01 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 8C3FE16A4CE for ; Fri, 21 Jan 2005 01:35:01 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7A5E643D48 for ; Fri, 21 Jan 2005 01:35:01 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0L1Z1CO009843 for ; Fri, 21 Jan 2005 01:35:01 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0L1Z14n009840 for perforce@freebsd.org; Fri, 21 Jan 2005 01:35:01 GMT (envelope-from sam@freebsd.org) Date: Fri, 21 Jan 2005 01:35:01 GMT Message-Id: <200501210135.j0L1Z14n009840@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69404 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 01:35:03 -0000 http://perforce.freebsd.org/chv.cgi?CH=69404 Change 69404 by sam@sam_ebb on 2005/01/21 01:34:07 add macros to convert between TU's and milliseconds Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_var.h#24 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_var.h#24 (text+ko) ==== @@ -65,13 +65,16 @@ #define IEEE80211_DTIM_MIN 1 /* min DTIM period */ #define IEEE80211_DTIM_DEFAULT 1 /* default DTIM period */ -#define IEEE80211_BINTVAL_MAX 500 /* max beacon interval (ms) */ -#define IEEE80211_BINTVAL_MIN 25 /* min beacon interval */ -#define IEEE80211_BINTVAL_DEFAULT 100 /* default beacon interval */ +#define IEEE80211_BINTVAL_MAX 500 /* max beacon interval (TU's) */ +#define IEEE80211_BINTVAL_MIN 25 /* min beacon interval (TU's) */ +#define IEEE80211_BINTVAL_DEFAULT 100 /* default beacon interval (TU's) */ #define IEEE80211_PS_SLEEP 0x1 /* STA is in power saving mode */ #define IEEE80211_PS_MAX_QUEUE 50 /* maximum saved packets */ +#define IEEE80211_MS_TO_TU(x) (((x) * 1000) / 1024) +#define IEEE80211_TU_TO_MS(x) (((x) * 1024) / 1000) + struct ieee80211_aclator; struct sysctl_ctx_list; From owner-p4-projects@FreeBSD.ORG Fri Jan 21 01:35:05 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id CAFF816A4E6; Fri, 21 Jan 2005 01:35:03 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DBE4616A4D4 for ; Fri, 21 Jan 2005 01:35:01 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id C8AC043D48 for ; Fri, 21 Jan 2005 01:35:01 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0L1Z1mA009850 for ; Fri, 21 Jan 2005 01:35:01 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0L1Z1L5009846 for perforce@freebsd.org; Fri, 21 Jan 2005 01:35:01 GMT (envelope-from sam@freebsd.org) Date: Fri, 21 Jan 2005 01:35:01 GMT Message-Id: <200501210135.j0L1Z1L5009846@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69405 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 01:35:05 -0000 http://perforce.freebsd.org/chv.cgi?CH=69405 Change 69405 by sam@sam_ebb on 2005/01/21 01:34:28 use net80211 macros to convert ms->TU's Affected files ... .. //depot/projects/wifi/sys/dev/ath/if_ath.c#72 edit Differences ... ==== //depot/projects/wifi/sys/dev/ath/if_ath.c#72 (text+ko) ==== @@ -2335,7 +2335,6 @@ static void ath_beacon_config(struct ath_softc *sc) { -#define MS_TO_TU(x) (((x) * 1000) / 1024) struct ath_hal *ah = sc->sc_ah; struct ieee80211com *ic = &sc->sc_ic; struct ieee80211_node *ni = ic->ic_bss; @@ -2389,7 +2388,8 @@ * * XXX fixed at 100ms */ - bs.bs_sleepduration = roundup(MS_TO_TU(100), bs.bs_intval); + bs.bs_sleepduration = + roundup(IEEE80211_MS_TO_TU(100), bs.bs_intval); if (bs.bs_sleepduration > bs.bs_dtimperiod) bs.bs_sleepduration = roundup(bs.bs_sleepduration, bs.bs_dtimperiod); @@ -2444,7 +2444,6 @@ if (ic->ic_opmode == IEEE80211_M_IBSS && sc->sc_hasveol) ath_beacon_proc(sc, 0); } -#undef MS_TO_TU } static void From owner-p4-projects@FreeBSD.ORG Fri Jan 21 01:38:08 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id C08A916A4D0; Fri, 21 Jan 2005 01:38:06 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 725A016A4CF for ; Fri, 21 Jan 2005 01:38:06 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 618D843D58 for ; Fri, 21 Jan 2005 01:38:06 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0L1c6oq009996 for ; Fri, 21 Jan 2005 01:38:06 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0L1c6lx009993 for perforce@freebsd.org; Fri, 21 Jan 2005 01:38:06 GMT (envelope-from sam@freebsd.org) Date: Fri, 21 Jan 2005 01:38:06 GMT Message-Id: <200501210138.j0L1c6lx009993@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69407 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 01:38:08 -0000 http://perforce.freebsd.org/chv.cgi?CH=69407 Change 69407 by sam@sam_ebb on 2005/01/21 01:37:51 when ssid suppression is enabled don't respond to probe requests unless our ssid is specified Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_input.c#42 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_input.c#42 (text+ko) ==== @@ -1986,6 +1986,14 @@ IEEE80211_VERIFY_ELEMENT(rates, IEEE80211_RATE_MAXSIZE); IEEE80211_VERIFY_ELEMENT(ssid, IEEE80211_NWID_LEN); IEEE80211_VERIFY_SSID(ic->ic_bss, ssid); + if ((ic->ic_flags & IEEE80211_F_HIDESSID) && ssid[1] == 0) { + IEEE80211_DISCARD(ic, IEEE80211_MSG_INPUT, + wh, ieee80211_mgt_subtype_name[subtype >> + IEEE80211_FC0_SUBTYPE_SHIFT], + "%s", "no ssid with ssid suppression enabled"); + ic->ic_stats.is_rx_ssidmismatch++; /*XXX*/ + return; + } if (ni == ic->ic_bss) { if (ic->ic_opmode == IEEE80211_M_IBSS) { From owner-p4-projects@FreeBSD.ORG Fri Jan 21 02:04:44 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id B92B316A4D0; Fri, 21 Jan 2005 02:04:42 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1BEE916A4CE for ; Fri, 21 Jan 2005 02:04:42 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 858DD43D41 for ; Fri, 21 Jan 2005 02:04:41 +0000 (GMT) (envelope-from peter@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0L24fsZ010766 for ; Fri, 21 Jan 2005 02:04:41 GMT (envelope-from peter@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0L24e6I010763 for perforce@freebsd.org; Fri, 21 Jan 2005 02:04:40 GMT (envelope-from peter@freebsd.org) Date: Fri, 21 Jan 2005 02:04:40 GMT Message-Id: <200501210204.j0L24e6I010763@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to peter@freebsd.org using -f From: Peter Wemm To: Perforce Change Reviews Subject: PERFORCE change 69411 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 02:04:45 -0000 http://perforce.freebsd.org/chv.cgi?CH=69411 Change 69411 by peter@peter_daintree on 2005/01/21 02:04:16 IFC @69408 Affected files ... .. //depot/projects/hammer/Makefile.inc1#84 integrate .. //depot/projects/hammer/bin/cat/cat.1#6 integrate .. //depot/projects/hammer/bin/chflags/chflags.1#7 integrate .. //depot/projects/hammer/bin/chio/chio.1#7 integrate .. //depot/projects/hammer/bin/chmod/chmod.1#7 integrate .. //depot/projects/hammer/bin/cp/cp.1#8 integrate .. //depot/projects/hammer/bin/date/date.1#11 integrate .. //depot/projects/hammer/bin/dd/dd.1#8 integrate .. //depot/projects/hammer/bin/df/df.1#11 integrate .. //depot/projects/hammer/bin/echo/echo.1#7 integrate .. //depot/projects/hammer/bin/ed/ed.1#4 integrate .. //depot/projects/hammer/bin/ed/main.c#4 integrate .. //depot/projects/hammer/bin/expr/expr.1#8 integrate .. //depot/projects/hammer/bin/getfacl/getfacl.1#5 integrate .. //depot/projects/hammer/bin/kill/kill.1#5 integrate .. //depot/projects/hammer/bin/ln/ln.1#6 integrate .. //depot/projects/hammer/bin/ls/ls.1#17 integrate .. //depot/projects/hammer/bin/mkdir/mkdir.1#5 integrate .. //depot/projects/hammer/bin/mv/mv.1#5 integrate .. //depot/projects/hammer/bin/pax/cpio.1#3 integrate .. //depot/projects/hammer/bin/pax/pax.1#8 integrate .. //depot/projects/hammer/bin/pax/tar.1#6 integrate .. //depot/projects/hammer/bin/pwd/pwd.1#7 integrate .. //depot/projects/hammer/bin/realpath/realpath.1#4 integrate .. //depot/projects/hammer/bin/rm/rm.1#10 integrate .. //depot/projects/hammer/bin/setfacl/setfacl.1#6 integrate .. //depot/projects/hammer/bin/sleep/sleep.1#4 integrate .. //depot/projects/hammer/bin/stty/stty.1#5 integrate .. //depot/projects/hammer/contrib/gdtoa/gdtoaimp.h#6 integrate .. //depot/projects/hammer/etc/pccard_ether#12 integrate .. //depot/projects/hammer/etc/rc.d/amd#9 integrate .. //depot/projects/hammer/etc/rc.d/cron#6 integrate .. //depot/projects/hammer/etc/rc.d/dhclient#13 integrate .. //depot/projects/hammer/etc/rc.d/dmesg#4 integrate .. //depot/projects/hammer/etc/rc.d/inetd#4 integrate .. //depot/projects/hammer/etc/rc.d/isdnd#10 integrate .. //depot/projects/hammer/etc/rc.d/jail#13 integrate .. //depot/projects/hammer/etc/rc.d/ldconfig#11 integrate .. //depot/projects/hammer/etc/rc.d/mountcritremote#9 integrate .. //depot/projects/hammer/etc/rc.d/moused#8 integrate .. //depot/projects/hammer/etc/rc.d/mrouted#8 integrate .. //depot/projects/hammer/etc/rc.d/named#11 integrate .. //depot/projects/hammer/etc/rc.d/ntpd#8 integrate .. //depot/projects/hammer/etc/rc.d/ntpdate#11 integrate .. //depot/projects/hammer/etc/rc.d/pflog#5 integrate .. //depot/projects/hammer/etc/rc.d/rarpd#5 integrate .. //depot/projects/hammer/etc/rc.d/sendmail#10 integrate .. //depot/projects/hammer/etc/rc.d/sshd#6 integrate .. //depot/projects/hammer/etc/rc.d/watchdogd#5 integrate .. //depot/projects/hammer/games/fortune/datfiles/fortunes#34 integrate .. //depot/projects/hammer/games/fortune/datfiles/freebsd-tips#11 integrate .. //depot/projects/hammer/games/fortune/strfile/strfile.8#3 integrate .. //depot/projects/hammer/games/morse/morse.6#6 integrate .. //depot/projects/hammer/games/random/random.6#3 integrate .. //depot/projects/hammer/gnu/lib/libdialog/dialog.3#4 integrate .. //depot/projects/hammer/gnu/lib/libstdc++/Makefile#21 integrate .. //depot/projects/hammer/gnu/usr.bin/man/apropos/apropos.man#3 integrate .. //depot/projects/hammer/gnu/usr.bin/tar/tar.1#6 integrate .. //depot/projects/hammer/lib/libalias/libalias.3#8 integrate .. //depot/projects/hammer/lib/libarchive/archive_platform.h#7 integrate .. //depot/projects/hammer/lib/libarchive/archive_read_support_format_iso9660.c#2 integrate .. //depot/projects/hammer/lib/libarchive/archive_string.h#6 integrate .. //depot/projects/hammer/lib/libarchive/archive_string_sprintf.c#7 integrate .. //depot/projects/hammer/lib/libarchive/configure.ac.in#2 integrate .. //depot/projects/hammer/lib/libbluetooth/bluetooth.3#5 integrate .. //depot/projects/hammer/lib/libc/compat-43/gethostid.3#4 integrate .. //depot/projects/hammer/lib/libc/compat-43/setruid.3#2 integrate .. //depot/projects/hammer/lib/libc/compat-43/sigvec.2#5 integrate .. //depot/projects/hammer/lib/libc/gdtoa/_hdtoa.c#2 integrate .. //depot/projects/hammer/lib/libc/gen/check_utility_compat.3#3 integrate .. //depot/projects/hammer/lib/libc/gen/dlinfo.3#7 integrate .. //depot/projects/hammer/lib/libc/gen/exec.3#7 integrate .. //depot/projects/hammer/lib/libc/gen/getbootfile.3#4 integrate .. //depot/projects/hammer/lib/libc/gen/getdomainname.3#5 integrate .. //depot/projects/hammer/lib/libc/gen/getgrent.3#7 integrate .. //depot/projects/hammer/lib/libc/gen/getnetgrent.3#3 integrate .. //depot/projects/hammer/lib/libc/gen/getpwent.3#9 integrate .. //depot/projects/hammer/lib/libc/gen/msgsnd.3#3 integrate .. //depot/projects/hammer/lib/libc/gen/popen.3#4 integrate .. //depot/projects/hammer/lib/libc/gen/rand48.3#4 integrate .. //depot/projects/hammer/lib/libc/gen/readpassphrase.3#3 integrate .. //depot/projects/hammer/lib/libc/gen/shm_open.3#4 integrate .. //depot/projects/hammer/lib/libc/gen/sysconf.3#4 integrate .. //depot/projects/hammer/lib/libc/gen/sysctl.3#7 integrate .. //depot/projects/hammer/lib/libc/gen/time.3#4 integrate .. //depot/projects/hammer/lib/libc/gen/utime.3#4 integrate .. //depot/projects/hammer/lib/libc/locale/isblank.3#6 integrate .. //depot/projects/hammer/lib/libc/locale/nl_langinfo.3#3 integrate .. //depot/projects/hammer/lib/libc/locale/setlocale.3#10 integrate .. //depot/projects/hammer/lib/libc/net/ethers.3#4 integrate .. //depot/projects/hammer/lib/libc/net/eui64.3#3 integrate .. //depot/projects/hammer/lib/libc/net/getaddrinfo.3#8 integrate .. //depot/projects/hammer/lib/libc/net/getifaddrs.3#4 integrate .. //depot/projects/hammer/lib/libc/net/getifmaddrs.3#3 integrate .. //depot/projects/hammer/lib/libc/net/getipnodebyname.3#6 integrate .. //depot/projects/hammer/lib/libc/net/getnameinfo.3#7 integrate .. //depot/projects/hammer/lib/libc/net/hesiod.3#3 integrate .. //depot/projects/hammer/lib/libc/net/inet6_opt_init.3#4 integrate .. //depot/projects/hammer/lib/libc/net/inet6_option_space.3#5 integrate .. //depot/projects/hammer/lib/libc/net/inet6_rth_space.3#5 integrate .. //depot/projects/hammer/lib/libc/net/inet6_rthdr_space.3#5 integrate .. //depot/projects/hammer/lib/libc/net/rcmdsh.3#3 integrate .. //depot/projects/hammer/lib/libc/net/resolver.3#6 integrate .. //depot/projects/hammer/lib/libc/posix1e/mac.3#7 integrate .. //depot/projects/hammer/lib/libc/posix1e/mac.conf.5#6 integrate .. //depot/projects/hammer/lib/libc/regex/regex.3#8 integrate .. //depot/projects/hammer/lib/libc/rpc/getrpcent.3#4 integrate .. //depot/projects/hammer/lib/libc/rpc/rpc.5#2 integrate .. //depot/projects/hammer/lib/libc/sparc64/gen/flt_rounds.c#2 integrate .. //depot/projects/hammer/lib/libc/stdio/mktemp.3#4 integrate .. //depot/projects/hammer/lib/libc/stdio/stdio.3#7 integrate .. //depot/projects/hammer/lib/libc/stdio/tmpnam.3#5 integrate .. //depot/projects/hammer/lib/libc/stdlib/getenv.3#6 integrate .. //depot/projects/hammer/lib/libc/stdlib/getopt_long.3#7 integrate .. //depot/projects/hammer/lib/libc/stdlib/hcreate.3#4 integrate .. //depot/projects/hammer/lib/libc/stdlib/lsearch.3#3 integrate .. //depot/projects/hammer/lib/libc/stdlib/malloc.3#5 integrate .. //depot/projects/hammer/lib/libc/stdlib/qsort.3#6 integrate .. //depot/projects/hammer/lib/libc/stdlib/random.3#5 integrate .. //depot/projects/hammer/lib/libc/stdlib/strtod.3#6 integrate .. //depot/projects/hammer/lib/libc/stdlib/strtoimax.c#4 integrate .. //depot/projects/hammer/lib/libc/stdlib/strtol.c#3 integrate .. //depot/projects/hammer/lib/libc/stdlib/strtoll.c#3 integrate .. //depot/projects/hammer/lib/libc/stdlib/strtoul.c#3 integrate .. //depot/projects/hammer/lib/libc/stdlib/strtoull.c#3 integrate .. //depot/projects/hammer/lib/libc/stdlib/strtoumax.c#3 integrate .. //depot/projects/hammer/lib/libc/stdlib/tsearch.3#6 integrate .. //depot/projects/hammer/lib/libc/stdtime/strptime.3#5 integrate .. //depot/projects/hammer/lib/libc/string/strtok.3#4 integrate .. //depot/projects/hammer/lib/libc/sys/brk.2#3 integrate .. //depot/projects/hammer/lib/libc/sys/getlogin.2#5 integrate .. //depot/projects/hammer/lib/libc/sys/getpgrp.2#3 integrate .. //depot/projects/hammer/lib/libc/sys/getrusage.2#5 integrate .. //depot/projects/hammer/lib/libc/sys/getsockname.2#6 integrate .. //depot/projects/hammer/lib/libc/sys/getsockopt.2#6 integrate .. //depot/projects/hammer/lib/libc/sys/lseek.2#4 integrate .. //depot/projects/hammer/lib/libc/sys/minherit.2#4 integrate .. //depot/projects/hammer/lib/libc/sys/mlock.2#9 integrate .. //depot/projects/hammer/lib/libc/sys/mount.2#9 integrate .. //depot/projects/hammer/lib/libc/sys/poll.2#7 integrate .. //depot/projects/hammer/lib/libc/sys/quotactl.2#4 integrate .. //depot/projects/hammer/lib/libc/sys/reboot.2#4 integrate .. //depot/projects/hammer/lib/libc/sys/rfork.2#5 integrate .. //depot/projects/hammer/lib/libc/sys/rtprio.2#3 integrate .. //depot/projects/hammer/lib/libc/sys/select.2#10 integrate .. //depot/projects/hammer/lib/libc/sys/send.2#8 integrate .. //depot/projects/hammer/lib/libc/sys/setpgid.2#4 integrate .. //depot/projects/hammer/lib/libc/sys/sigaction.2#12 integrate .. //depot/projects/hammer/lib/libc/sys/socketpair.2#3 integrate .. //depot/projects/hammer/lib/libc/sys/stat.2#10 integrate .. //depot/projects/hammer/lib/libc/sys/sync.2#3 integrate .. //depot/projects/hammer/lib/libc/sys/syscall.2#4 integrate .. //depot/projects/hammer/lib/libc/sys/truncate.2#4 integrate .. //depot/projects/hammer/lib/libc/sys/vfork.2#5 integrate .. //depot/projects/hammer/lib/libc/sys/wait.2#5 integrate .. //depot/projects/hammer/lib/libc/uuid/uuid.3#4 integrate .. //depot/projects/hammer/lib/libcrypt/crypt.3#6 integrate .. //depot/projects/hammer/lib/libftpio/ftpio.3#5 integrate .. //depot/projects/hammer/lib/libkvm/kvm_geterr.3#2 integrate .. //depot/projects/hammer/lib/libkvm/kvm_getfiles.3#4 integrate .. //depot/projects/hammer/lib/libkvm/kvm_getprocs.3#8 integrate .. //depot/projects/hammer/lib/libkvm/kvm_open.3#6 integrate .. //depot/projects/hammer/lib/libmd/mdX.3#4 integrate .. //depot/projects/hammer/lib/libmd/ripemd.3#5 integrate .. //depot/projects/hammer/lib/libmd/sha.3#4 integrate .. //depot/projects/hammer/lib/libncp/ncpl_conn.c#6 integrate .. //depot/projects/hammer/lib/libsdp/sdp.3#5 integrate .. //depot/projects/hammer/lib/libstand/libstand.3#8 integrate .. //depot/projects/hammer/lib/libusbhid/usbhid.3#6 integrate .. //depot/projects/hammer/lib/libutil/_secure_path.3#3 integrate .. //depot/projects/hammer/lib/libutil/auth.3#3 integrate .. //depot/projects/hammer/lib/libutil/property.3#4 integrate .. //depot/projects/hammer/lib/libvgl/vgl.3#5 integrate .. //depot/projects/hammer/lib/msun/man/exp.3#4 integrate .. //depot/projects/hammer/lib/msun/man/ieee.3#7 integrate .. //depot/projects/hammer/lib/msun/man/lgamma.3#4 integrate .. //depot/projects/hammer/lib/msun/man/math.3#6 integrate .. //depot/projects/hammer/libexec/bootpd/tools/bootptest/bootptest.8#2 integrate .. //depot/projects/hammer/libexec/comsat/comsat.8#3 integrate .. //depot/projects/hammer/libexec/fingerd/fingerd.8#4 integrate .. //depot/projects/hammer/libexec/ftpd/ftpd.8#11 integrate .. //depot/projects/hammer/libexec/ftpd/ftpd.c#26 integrate .. //depot/projects/hammer/libexec/getNAME/getNAME.1#3 integrate .. //depot/projects/hammer/libexec/getty/getty.8#3 integrate .. //depot/projects/hammer/libexec/getty/gettytab.5#5 integrate .. //depot/projects/hammer/libexec/getty/ttys.5#2 integrate .. //depot/projects/hammer/libexec/mknetid/netid.5#3 integrate .. //depot/projects/hammer/libexec/pppoed/pppoed.8#2 integrate .. //depot/projects/hammer/libexec/rexecd/rexecd.8#4 integrate .. //depot/projects/hammer/libexec/rlogind/rlogind.8#4 integrate .. //depot/projects/hammer/libexec/rpc.rquotad/rpc.rquotad.8#3 integrate .. //depot/projects/hammer/libexec/rshd/rshd.8#6 integrate .. //depot/projects/hammer/release/scripts/print-cdrom-packages.sh#26 integrate .. //depot/projects/hammer/rescue/rescue/Makefile#21 integrate .. //depot/projects/hammer/sbin/adjkerntz/adjkerntz.8#3 integrate .. //depot/projects/hammer/sbin/atm/fore_dnld/fore_dnld.8#4 integrate .. //depot/projects/hammer/sbin/atm/ilmid/ilmid.8#2 integrate .. //depot/projects/hammer/sbin/badsect/badsect.8#6 integrate .. //depot/projects/hammer/sbin/ccdconfig/ccdconfig.8#9 integrate .. //depot/projects/hammer/sbin/comcontrol/comcontrol.8#5 integrate .. //depot/projects/hammer/sbin/dmesg/Makefile#3 integrate .. //depot/projects/hammer/sbin/dmesg/dmesg.c#10 integrate .. //depot/projects/hammer/sbin/dump/dump.8#12 integrate .. //depot/projects/hammer/sbin/dumpon/dumpon.8#7 integrate .. //depot/projects/hammer/sbin/ffsinfo/ffsinfo.8#5 integrate .. //depot/projects/hammer/sbin/fsck_ffs/fsck_ffs.8#6 integrate .. //depot/projects/hammer/sbin/fsck_msdosfs/fsck_msdosfs.8#6 integrate .. //depot/projects/hammer/sbin/fsdb/fsdb.8#5 integrate .. //depot/projects/hammer/sbin/geom/class/concat/gconcat.8#9 integrate .. //depot/projects/hammer/sbin/geom/class/label/glabel.8#8 integrate .. //depot/projects/hammer/sbin/geom/class/mirror/gmirror.8#6 integrate .. //depot/projects/hammer/sbin/geom/class/nop/gnop.8#9 integrate .. //depot/projects/hammer/sbin/geom/class/raid3/graid3.8#7 integrate .. //depot/projects/hammer/sbin/geom/class/shsec/gshsec.8#2 integrate .. //depot/projects/hammer/sbin/geom/class/stripe/gstripe.8#12 integrate .. //depot/projects/hammer/sbin/geom/core/geom.8#9 integrate .. //depot/projects/hammer/sbin/ggate/ggatec/ggatec.8#3 integrate .. //depot/projects/hammer/sbin/ggate/ggated/ggated.8#3 integrate .. //depot/projects/hammer/sbin/ggate/ggatel/ggatel.8#3 integrate .. //depot/projects/hammer/sbin/growfs/growfs.8#8 integrate .. //depot/projects/hammer/sbin/growfs/growfs.c#12 integrate .. //depot/projects/hammer/sbin/ifconfig/ifconfig.8#21 integrate .. //depot/projects/hammer/sbin/init/init.8#12 integrate .. //depot/projects/hammer/sbin/ip6fw/ip6fw.8#8 integrate .. //depot/projects/hammer/sbin/ipfw/ipfw.8#36 integrate .. //depot/projects/hammer/sbin/ipfw/ipfw2.c#37 integrate .. //depot/projects/hammer/sbin/kldconfig/kldconfig.8#3 integrate .. //depot/projects/hammer/sbin/kldload/kldload.8#4 integrate .. //depot/projects/hammer/sbin/kldstat/kldstat.8#2 integrate .. //depot/projects/hammer/sbin/kldunload/kldunload.8#4 integrate .. //depot/projects/hammer/sbin/md5/md5.1#6 integrate .. //depot/projects/hammer/sbin/mount/mount.8#15 integrate .. //depot/projects/hammer/sbin/mount_cd9660/mount_cd9660.8#8 integrate .. //depot/projects/hammer/sbin/mount_nullfs/mount_nullfs.8#7 integrate .. //depot/projects/hammer/sbin/mount_umapfs/mount_umapfs.8#6 integrate .. //depot/projects/hammer/sbin/mount_unionfs/mount_unionfs.8#8 integrate .. //depot/projects/hammer/sbin/newfs_msdos/Makefile#4 integrate .. //depot/projects/hammer/sbin/newfs_msdos/newfs_msdos.8#4 integrate .. //depot/projects/hammer/sbin/newfs_msdos/newfs_msdos.c#6 integrate .. //depot/projects/hammer/sbin/nfsiod/nfsiod.8#5 integrate .. //depot/projects/hammer/sbin/nos-tun/nos-tun.8#3 integrate .. //depot/projects/hammer/sbin/ping6/ping6.8#4 integrate .. //depot/projects/hammer/sbin/reboot/boot_i386.8#10 integrate .. //depot/projects/hammer/sbin/restore/restore.8#9 integrate .. //depot/projects/hammer/sbin/route/route.8#9 integrate .. //depot/projects/hammer/sbin/routed/routed.8#6 integrate .. //depot/projects/hammer/sbin/savecore/savecore.8#5 integrate .. //depot/projects/hammer/sbin/shutdown/shutdown.8#6 integrate .. //depot/projects/hammer/sbin/slattach/slattach.8#7 integrate .. //depot/projects/hammer/sbin/swapon/swapon.8#5 integrate .. //depot/projects/hammer/sbin/sysctl/sysctl.8#9 integrate .. //depot/projects/hammer/sbin/tunefs/tunefs.8#7 integrate .. //depot/projects/hammer/secure/usr.bin/bdes/bdes.c#4 integrate .. //depot/projects/hammer/share/examples/mdoc/example.1#3 integrate .. //depot/projects/hammer/share/man/man4/ath.4#23 integrate .. //depot/projects/hammer/share/man/man4/man4.i386/apm.4#5 integrate .. //depot/projects/hammer/share/man/man4/umass.4#15 integrate .. //depot/projects/hammer/share/man/man4/wi.4#20 integrate .. //depot/projects/hammer/share/man/man8/sticky.8#3 integrate .. //depot/projects/hammer/share/man/man9/VFS_SET.9#7 integrate .. //depot/projects/hammer/share/man/man9/VOP_CREATE.9#7 integrate .. //depot/projects/hammer/share/man/man9/VOP_LOOKUP.9#6 integrate .. //depot/projects/hammer/share/man/man9/accf_data.9#3 integrate .. //depot/projects/hammer/share/man/man9/accf_http.9#3 integrate .. //depot/projects/hammer/share/man/man9/bus_dma.9#14 integrate .. //depot/projects/hammer/share/man/man9/printf.9#4 integrate .. //depot/projects/hammer/share/misc/mdoc.template#2 integrate .. //depot/projects/hammer/share/mk/bsd.sys.mk#13 integrate .. //depot/projects/hammer/share/zoneinfo/leapseconds#4 integrate .. //depot/projects/hammer/sys/arm/arm/busdma_machdep.c#10 integrate .. //depot/projects/hammer/sys/arm/arm/trap.c#9 integrate .. //depot/projects/hammer/sys/arm/include/endian.h#8 integrate .. //depot/projects/hammer/sys/arm/xscale/i80321/iq31244_7seg.c#2 integrate .. //depot/projects/hammer/sys/arm/xscale/i80321/uart_cpu_i80321.c#4 integrate .. //depot/projects/hammer/sys/coda/coda_fbsd.c#16 integrate .. //depot/projects/hammer/sys/coda/coda_vnops.h#6 integrate .. //depot/projects/hammer/sys/compat/freebsd32/freebsd32_misc.c#20 integrate .. //depot/projects/hammer/sys/compat/freebsd32/freebsd32_proto.h#25 integrate .. //depot/projects/hammer/sys/compat/freebsd32/freebsd32_syscall.h#23 integrate .. //depot/projects/hammer/sys/compat/freebsd32/freebsd32_syscalls.c#23 integrate .. //depot/projects/hammer/sys/compat/freebsd32/freebsd32_sysent.c#23 integrate .. //depot/projects/hammer/sys/compat/freebsd32/syscalls.master#27 integrate .. //depot/projects/hammer/sys/conf/Makefile.arm#5 integrate .. //depot/projects/hammer/sys/conf/files.pc98#39 integrate .. //depot/projects/hammer/sys/conf/kern.pre.mk#34 integrate .. //depot/projects/hammer/sys/contrib/pf/net/pf.c#19 integrate .. //depot/projects/hammer/sys/contrib/pf/net/pf_ioctl.c#15 integrate .. //depot/projects/hammer/sys/dev/acpica/acpi_pci_link.c#27 integrate .. //depot/projects/hammer/sys/dev/acpica/acpi_pcib.c#24 integrate .. //depot/projects/hammer/sys/dev/acpica/acpi_resource.c#17 integrate .. //depot/projects/hammer/sys/dev/aha/aha_isa.c#12 integrate .. //depot/projects/hammer/sys/dev/aha/aha_mca.c#9 integrate .. //depot/projects/hammer/sys/dev/aha/ahareg.h#6 integrate .. //depot/projects/hammer/sys/dev/amr/amr.c#16 integrate .. //depot/projects/hammer/sys/dev/amr/amr_cam.c#10 integrate .. //depot/projects/hammer/sys/dev/amr/amr_disk.c#12 integrate .. //depot/projects/hammer/sys/dev/amr/amr_pci.c#14 integrate .. //depot/projects/hammer/sys/dev/amr/amrvar.h#13 integrate .. //depot/projects/hammer/sys/dev/ath/if_ath.c#26 integrate .. //depot/projects/hammer/sys/dev/ath/if_ath_pci.c#11 integrate .. //depot/projects/hammer/sys/dev/ath/if_athvar.h#12 integrate .. //depot/projects/hammer/sys/dev/ciss/ciss.c#28 integrate .. //depot/projects/hammer/sys/dev/cs/if_cs_pccard.c#8 integrate .. //depot/projects/hammer/sys/dev/ed/if_ed.c#24 integrate .. //depot/projects/hammer/sys/dev/ed/if_ed_pccard.c#17 integrate .. //depot/projects/hammer/sys/dev/ed/if_ed_pci.c#6 integrate .. //depot/projects/hammer/sys/dev/ed/if_edvar.h#6 integrate .. //depot/projects/hammer/sys/dev/em/if_em.c#36 integrate .. //depot/projects/hammer/sys/dev/em/if_em.h#20 integrate .. //depot/projects/hammer/sys/dev/ep/if_ep.c#15 integrate .. //depot/projects/hammer/sys/dev/ep/if_ep_eisa.c#9 integrate .. //depot/projects/hammer/sys/dev/ep/if_ep_isa.c#9 integrate .. //depot/projects/hammer/sys/dev/ep/if_ep_mca.c#7 integrate .. //depot/projects/hammer/sys/dev/ep/if_ep_pccard.c#11 integrate .. //depot/projects/hammer/sys/dev/ep/if_epvar.h#6 integrate .. //depot/projects/hammer/sys/dev/ex/if_ex_pccard.c#7 integrate .. //depot/projects/hammer/sys/dev/fdc/fdc.c#26 integrate .. //depot/projects/hammer/sys/dev/fdc/fdc_isa.c#13 integrate .. //depot/projects/hammer/sys/dev/fdc/fdc_pccard.c#8 integrate .. //depot/projects/hammer/sys/dev/fdc/fdcvar.h#9 integrate .. //depot/projects/hammer/sys/dev/fe/if_fe_pccard.c#8 integrate .. //depot/projects/hammer/sys/dev/hifn/hifn7751.c#15 integrate .. //depot/projects/hammer/sys/dev/hifn/hifn7751reg.h#6 integrate .. //depot/projects/hammer/sys/dev/hifn/hifn7751var.h#7 integrate .. //depot/projects/hammer/sys/dev/hme/if_hme.c#16 integrate .. //depot/projects/hammer/sys/dev/pccard/pccard.c#20 integrate .. //depot/projects/hammer/sys/dev/pccard/pccarddevs#27 integrate .. //depot/projects/hammer/sys/dev/puc/pucdata.c#17 integrate .. //depot/projects/hammer/sys/dev/sn/if_sn_pccard.c#7 integrate .. //depot/projects/hammer/sys/dev/snc/if_snc_pccard.c#6 integrate .. //depot/projects/hammer/sys/dev/usb/ucom.c#20 integrate .. //depot/projects/hammer/sys/dev/usb/usb_port.h#15 integrate .. //depot/projects/hammer/sys/dev/usb/usb_subr.c#20 integrate .. //depot/projects/hammer/sys/dev/wi/if_wi_pccard.c#23 integrate .. //depot/projects/hammer/sys/dev/xe/if_xe_pccard.c#13 integrate .. //depot/projects/hammer/sys/fs/nwfs/nwfs_io.c#13 integrate .. //depot/projects/hammer/sys/fs/udf/udf_vnops.c#21 integrate .. //depot/projects/hammer/sys/geom/geom_ctl.c#18 integrate .. //depot/projects/hammer/sys/geom/geom_mbr.c#21 integrate .. //depot/projects/hammer/sys/geom/vinum/geom_vinum_drive.c#9 integrate .. //depot/projects/hammer/sys/geom/vinum/geom_vinum_init.c#7 integrate .. //depot/projects/hammer/sys/geom/vinum/geom_vinum_plex.c#11 integrate .. //depot/projects/hammer/sys/geom/vinum/geom_vinum_subr.c#11 integrate .. //depot/projects/hammer/sys/geom/vinum/geom_vinum_volume.c#7 integrate .. //depot/projects/hammer/sys/i386/conf/NOTES#59 integrate .. //depot/projects/hammer/sys/i386/i386/db_trace.c#15 integrate .. //depot/projects/hammer/sys/i386/i386/io_apic.c#11 integrate .. //depot/projects/hammer/sys/i386/i386/machdep.c#45 integrate .. //depot/projects/hammer/sys/i386/i386/mptable.c#17 integrate .. //depot/projects/hammer/sys/i386/include/intr_machdep.h#6 integrate .. //depot/projects/hammer/sys/i386/isa/atpic.c#13 integrate .. //depot/projects/hammer/sys/i386/isa/elcr.c#2 integrate .. //depot/projects/hammer/sys/ia64/ia64/busdma_machdep.c#16 integrate .. //depot/projects/hammer/sys/kern/kern_module.c#8 integrate .. //depot/projects/hammer/sys/kern/kern_time.c#14 integrate .. //depot/projects/hammer/sys/kern/kern_timeout.c#17 integrate .. //depot/projects/hammer/sys/kern/kern_umtx.c#18 integrate .. //depot/projects/hammer/sys/kern/subr_bus.c#33 integrate .. //depot/projects/hammer/sys/kern/sys_generic.c#19 integrate .. //depot/projects/hammer/sys/kern/sys_pipe.c#27 integrate .. //depot/projects/hammer/sys/kern/vfs_subr.c#69 integrate .. //depot/projects/hammer/sys/modules/Makefile#64 integrate .. //depot/projects/hammer/sys/modules/ath_hal/Makefile#4 integrate .. //depot/projects/hammer/sys/net/bridge.c#22 integrate .. //depot/projects/hammer/sys/net/if_ethersubr.c#37 integrate .. //depot/projects/hammer/sys/net/if_fwsubr.c#7 integrate .. //depot/projects/hammer/sys/net80211/ieee80211_input.c#13 integrate .. //depot/projects/hammer/sys/net80211/ieee80211_node.c#16 integrate .. //depot/projects/hammer/sys/net80211/ieee80211_node.h#11 integrate .. //depot/projects/hammer/sys/net80211/ieee80211_proto.c#13 integrate .. //depot/projects/hammer/sys/netgraph/netflow/netflow.c#4 integrate .. //depot/projects/hammer/sys/netgraph/netflow/ng_netflow.c#3 integrate .. //depot/projects/hammer/sys/netgraph/ng_lmi.c#7 integrate .. //depot/projects/hammer/sys/netgraph/ng_parse.h#6 integrate .. //depot/projects/hammer/sys/netinet/ip_dummynet.c#26 integrate .. //depot/projects/hammer/sys/netinet/ip_dummynet.h#10 integrate .. //depot/projects/hammer/sys/netinet/ip_fw_pfil.c#10 integrate .. //depot/projects/hammer/sys/nfsclient/nfs_vfsops.c#36 integrate .. //depot/projects/hammer/sys/nfsserver/nfs_serv.c#21 integrate .. //depot/projects/hammer/sys/nfsserver/nfs_srvsock.c#13 integrate .. //depot/projects/hammer/sys/nfsserver/nfs_srvsubs.c#16 integrate .. //depot/projects/hammer/sys/pc98/conf/NOTES#36 integrate .. //depot/projects/hammer/sys/powerpc/powerpc/pmap.c#33 integrate .. //depot/projects/hammer/sys/sparc64/include/md_var.h#6 integrate .. //depot/projects/hammer/sys/sparc64/pci/ofw_pcibus.c#5 integrate .. //depot/projects/hammer/sys/sparc64/sparc64/machdep.c#36 integrate .. //depot/projects/hammer/sys/sparc64/sparc64/sys_machdep.c#5 integrate .. //depot/projects/hammer/sys/sparc64/sparc64/vm_machdep.c#20 integrate .. //depot/projects/hammer/sys/sys/bus.h#15 integrate .. //depot/projects/hammer/sys/sys/device_port.h#2 integrate .. //depot/projects/hammer/sys/sys/syscallsubr.h#13 integrate .. //depot/projects/hammer/sys/sys/time.h#8 integrate .. //depot/projects/hammer/sys/sys/umtx.h#8 integrate .. //depot/projects/hammer/sys/vm/vm_map.c#47 integrate .. //depot/projects/hammer/sys/vm/vm_object.c#49 integrate .. //depot/projects/hammer/tools/regression/netinet/udpconnectjail/Makefile#1 branch .. //depot/projects/hammer/tools/regression/netinet/udpconnectjail/udpconnectjail.c#1 branch .. //depot/projects/hammer/tools/tools/crypto/cryptotest.c#5 integrate .. //depot/projects/hammer/usr.bin/apply/apply.1#3 integrate .. //depot/projects/hammer/usr.bin/asa/asa.1#2 integrate .. //depot/projects/hammer/usr.bin/at/at.man#5 integrate .. //depot/projects/hammer/usr.bin/banner/banner.6#2 integrate .. //depot/projects/hammer/usr.bin/basename/basename.1#3 integrate .. //depot/projects/hammer/usr.bin/biff/biff.1#3 integrate .. //depot/projects/hammer/usr.bin/bluetooth/bthost/bthost.1#3 integrate .. //depot/projects/hammer/usr.bin/bluetooth/btsockstat/btsockstat.1#7 integrate .. //depot/projects/hammer/usr.bin/bluetooth/rfcomm_sppd/rfcomm_sppd.1#6 integrate .. //depot/projects/hammer/usr.bin/brandelf/brandelf.1#2 integrate .. //depot/projects/hammer/usr.bin/calendar/calendar.1#6 integrate .. //depot/projects/hammer/usr.bin/cap_mkdb/cap_mkdb.1#2 integrate .. //depot/projects/hammer/usr.bin/catman/catman.1#4 integrate .. //depot/projects/hammer/usr.bin/checknr/checknr.1#3 integrate .. //depot/projects/hammer/usr.bin/chpass/chpass.1#6 integrate .. //depot/projects/hammer/usr.bin/cksum/cksum.1#2 integrate .. //depot/projects/hammer/usr.bin/col/col.1#5 integrate .. //depot/projects/hammer/usr.bin/colcrt/colcrt.1#5 integrate .. //depot/projects/hammer/usr.bin/colldef/colldef.1#8 integrate .. //depot/projects/hammer/usr.bin/colrm/colrm.1#4 integrate .. //depot/projects/hammer/usr.bin/column/column.1#5 integrate .. //depot/projects/hammer/usr.bin/comm/comm.1#4 integrate .. //depot/projects/hammer/usr.bin/compress/compress.1#4 integrate .. //depot/projects/hammer/usr.bin/csplit/csplit.1#5 integrate .. //depot/projects/hammer/usr.bin/ctags/ctags.1#4 integrate .. //depot/projects/hammer/usr.bin/cut/cut.1#6 integrate .. //depot/projects/hammer/usr.bin/elfdump/elfdump.1#3 integrate .. //depot/projects/hammer/usr.bin/env/env.1#5 integrate .. //depot/projects/hammer/usr.bin/expand/expand.1#4 integrate .. //depot/projects/hammer/usr.bin/fetch/fetch.1#11 integrate .. //depot/projects/hammer/usr.bin/finger/finger.conf.5#2 integrate .. //depot/projects/hammer/usr.bin/fstat/fstat.1#6 integrate .. //depot/projects/hammer/usr.bin/gencat/gencat.1#3 integrate .. //depot/projects/hammer/usr.bin/getconf/getconf.1#5 integrate .. //depot/projects/hammer/usr.bin/getopt/getopt.1#6 integrate .. //depot/projects/hammer/usr.bin/head/head.1#2 integrate .. //depot/projects/hammer/usr.bin/hexdump/hexdump.1#5 integrate .. //depot/projects/hammer/usr.bin/hexdump/od.1#6 integrate .. //depot/projects/hammer/usr.bin/id/groups.1#2 integrate .. //depot/projects/hammer/usr.bin/id/id.1#4 integrate .. //depot/projects/hammer/usr.bin/id/whoami.1#2 integrate .. //depot/projects/hammer/usr.bin/ipcs/ipcs.1#7 integrate .. //depot/projects/hammer/usr.bin/join/join.1#7 integrate .. //depot/projects/hammer/usr.bin/jot/jot.1#3 integrate .. //depot/projects/hammer/usr.bin/killall/killall.1#8 integrate .. //depot/projects/hammer/usr.bin/ktrace/ktrace.1#2 integrate .. //depot/projects/hammer/usr.bin/last/last.1#3 integrate .. //depot/projects/hammer/usr.bin/limits/limits.1#5 integrate .. //depot/projects/hammer/usr.bin/locale/locale.1#5 integrate .. //depot/projects/hammer/usr.bin/locate/locate/locate.1#6 integrate .. //depot/projects/hammer/usr.bin/locate/locate/locate.updatedb.8#2 integrate .. //depot/projects/hammer/usr.bin/lockf/lockf.1#3 integrate .. //depot/projects/hammer/usr.bin/logger/logger.1#4 integrate .. //depot/projects/hammer/usr.bin/logname/logname.1#2 integrate .. //depot/projects/hammer/usr.bin/look/look.1#5 integrate .. //depot/projects/hammer/usr.bin/m4/m4.1#7 integrate .. //depot/projects/hammer/usr.bin/make/make.1#17 integrate .. //depot/projects/hammer/usr.bin/makewhatis/makewhatis.1#2 integrate .. //depot/projects/hammer/usr.bin/mesg/mesg.1#3 integrate .. //depot/projects/hammer/usr.bin/mkdep/mkdep.1#4 integrate .. //depot/projects/hammer/usr.bin/mkfifo/Makefile#2 integrate .. //depot/projects/hammer/usr.bin/mkfifo/mkfifo.1#3 integrate .. //depot/projects/hammer/usr.bin/mkfifo/mkfifo.c#3 integrate .. //depot/projects/hammer/usr.bin/mklocale/mklocale.1#12 integrate .. //depot/projects/hammer/usr.bin/mktemp/mktemp.1#4 integrate .. //depot/projects/hammer/usr.bin/mkuzip/mkuzip.8#2 integrate .. //depot/projects/hammer/usr.bin/msgs/Makefile#2 integrate .. //depot/projects/hammer/usr.bin/msgs/msgs.c#5 integrate .. //depot/projects/hammer/usr.bin/newgrp/newgrp.1#2 integrate .. //depot/projects/hammer/usr.bin/nice/nice.1#3 integrate .. //depot/projects/hammer/usr.bin/nl/nl.1#5 integrate .. //depot/projects/hammer/usr.bin/nohup/nohup.1#2 integrate .. //depot/projects/hammer/usr.bin/paste/paste.1#6 integrate .. //depot/projects/hammer/usr.bin/pathchk/pathchk.1#3 integrate .. //depot/projects/hammer/usr.bin/pr/pr.1#3 integrate .. //depot/projects/hammer/usr.bin/printenv/printenv.1#4 integrate .. //depot/projects/hammer/usr.bin/printf/printf.1#4 integrate .. //depot/projects/hammer/usr.bin/quota/quota.1#3 integrate .. //depot/projects/hammer/usr.bin/rlogin/rlogin.1#5 integrate .. //depot/projects/hammer/usr.bin/sed/sed.1#10 integrate .. //depot/projects/hammer/usr.bin/shar/shar.1#3 integrate .. //depot/projects/hammer/usr.bin/showmount/showmount.8#4 integrate .. //depot/projects/hammer/usr.bin/split/split.1#3 integrate .. //depot/projects/hammer/usr.bin/su/su.1#9 integrate .. //depot/projects/hammer/usr.bin/su/su.c#15 integrate .. //depot/projects/hammer/usr.bin/systat/systat.1#5 integrate .. //depot/projects/hammer/usr.bin/tabs/tabs.1#3 integrate .. //depot/projects/hammer/usr.bin/tail/tail.1#3 integrate .. //depot/projects/hammer/usr.bin/talk/talk.1#6 integrate .. //depot/projects/hammer/usr.bin/tar/bsdtar.1#14 integrate .. //depot/projects/hammer/usr.bin/tee/tee.1#2 integrate .. //depot/projects/hammer/usr.bin/tftp/tftp.1#7 integrate .. //depot/projects/hammer/usr.bin/time/time.1#5 integrate .. //depot/projects/hammer/usr.bin/touch/touch.1#2 integrate .. //depot/projects/hammer/usr.bin/tput/tput.1#4 integrate .. //depot/projects/hammer/usr.bin/tr/tr.1#10 integrate .. //depot/projects/hammer/usr.bin/truncate/truncate.1#3 integrate .. //depot/projects/hammer/usr.bin/tset/tset.1#5 integrate .. //depot/projects/hammer/usr.bin/uac/uac.1#2 integrate .. //depot/projects/hammer/usr.bin/ul/ul.1#6 integrate .. //depot/projects/hammer/usr.bin/uname/uname.1#5 integrate .. //depot/projects/hammer/usr.bin/unifdef/unifdef.1#4 integrate .. //depot/projects/hammer/usr.bin/uniq/uniq.1#6 integrate .. //depot/projects/hammer/usr.bin/units/units.1#3 integrate .. //depot/projects/hammer/usr.bin/usbhidctl/usbhidctl.1#3 integrate .. //depot/projects/hammer/usr.bin/uuencode/uuencode.1#5 integrate .. //depot/projects/hammer/usr.bin/uuidgen/uuidgen.1#5 integrate .. //depot/projects/hammer/usr.bin/vgrind/vgrind.1#4 integrate .. //depot/projects/hammer/usr.bin/vgrind/vgrindefs.5#3 integrate .. //depot/projects/hammer/usr.bin/vmstat/vmstat.8#8 integrate .. //depot/projects/hammer/usr.bin/w/w.1#2 integrate .. //depot/projects/hammer/usr.bin/wc/wc.1#6 integrate .. //depot/projects/hammer/usr.bin/what/what.1#4 integrate .. //depot/projects/hammer/usr.bin/which/which.1#2 integrate .. //depot/projects/hammer/usr.bin/who/who.1#4 integrate .. //depot/projects/hammer/usr.bin/window/window.1#4 integrate .. //depot/projects/hammer/usr.bin/xargs/xargs.1#7 integrate .. //depot/projects/hammer/usr.bin/xinstall/install.1#6 integrate .. //depot/projects/hammer/usr.bin/xstr/xstr.1#3 integrate .. //depot/projects/hammer/usr.bin/yacc/yacc.1#3 integrate .. //depot/projects/hammer/usr.sbin/ac/ac.8#3 integrate .. //depot/projects/hammer/usr.sbin/acpi/acpidump/acpidump.8#8 integrate .. //depot/projects/hammer/usr.sbin/ancontrol/ancontrol.8#5 integrate .. //depot/projects/hammer/usr.sbin/apm/apm.8#8 integrate .. //depot/projects/hammer/usr.sbin/apmd/apmd.8#7 integrate .. //depot/projects/hammer/usr.sbin/arlcontrol/arlcontrol.8#4 integrate .. //depot/projects/hammer/usr.sbin/asf/asf.8#5 integrate .. //depot/projects/hammer/usr.sbin/atm/atmarpd/atmarpd.8#2 integrate .. //depot/projects/hammer/usr.sbin/atm/scspd/scspd.8#3 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/bcmfw/bcmfw.8#6 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/bt3cfw/bt3cfw.8#6 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/bthidcontrol/bthidcontrol.8#2 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/hccontrol/hccontrol.8#7 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/hcsecd/hcsecd.8#5 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/l2control/l2control.8#6 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/l2ping/l2ping.8#9 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/rfcomm_pppd/rfcomm_pppd.8#8 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/sdpcontrol/sdpcontrol.8#5 integrate .. //depot/projects/hammer/usr.sbin/bluetooth/sdpd/sdpd.8#3 integrate .. //depot/projects/hammer/usr.sbin/boot0cfg/boot0cfg.8#8 integrate .. //depot/projects/hammer/usr.sbin/boot98cfg/boot98cfg.8#3 integrate .. //depot/projects/hammer/usr.sbin/bootparamd/bootparamd/bootparamd.8#2 integrate .. //depot/projects/hammer/usr.sbin/btxld/btxld.8#3 integrate .. //depot/projects/hammer/usr.sbin/burncd/burncd.8#11 integrate .. //depot/projects/hammer/usr.sbin/cdcontrol/cdcontrol.1#6 integrate .. //depot/projects/hammer/usr.sbin/chkgrp/chkgrp.8#3 integrate .. //depot/projects/hammer/usr.sbin/chown/chgrp.1#5 integrate .. //depot/projects/hammer/usr.sbin/chown/chown.8#5 integrate .. //depot/projects/hammer/usr.sbin/ckdist/ckdist.1#3 integrate .. //depot/projects/hammer/usr.sbin/config/config.8#8 integrate .. //depot/projects/hammer/usr.sbin/cron/crontab/crontab.1#5 integrate .. //depot/projects/hammer/usr.sbin/crunch/crunchgen/crunchgen.c#5 integrate .. //depot/projects/hammer/usr.sbin/ctm/ctm_rmail/ctm_rmail.1#5 integrate .. //depot/projects/hammer/usr.sbin/daemon/daemon.8#5 integrate .. //depot/projects/hammer/usr.sbin/dconschat/dconschat.8#5 integrate .. //depot/projects/hammer/usr.sbin/digictl/digictl.8#2 integrate .. //depot/projects/hammer/usr.sbin/diskinfo/diskinfo.8#7 integrate .. //depot/projects/hammer/usr.sbin/edquota/edquota.8#8 integrate .. //depot/projects/hammer/usr.sbin/elf2exe/elf2exe.8#2 integrate .. //depot/projects/hammer/usr.sbin/faithd/faithd.8#4 integrate .. //depot/projects/hammer/usr.sbin/fdformat/fdformat.1#2 integrate .. //depot/projects/hammer/usr.sbin/fdread/fdread.1#3 integrate .. //depot/projects/hammer/usr.sbin/flowctl/flowctl.8#2 integrate .. //depot/projects/hammer/usr.sbin/flowctl/flowctl.c#2 integrate .. //depot/projects/hammer/usr.sbin/fwcontrol/fwcontrol.8#12 integrate .. //depot/projects/hammer/usr.sbin/gstat/gstat.8#6 integrate .. //depot/projects/hammer/usr.sbin/i4b/g711conv/g711conv.1#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/isdnd/isdnd.8#2 integrate .. //depot/projects/hammer/usr.sbin/i4b/isdndecode/isdndecode.8#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/isdnmonitor/isdnmonitor.8#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/isdntel/isdntel.8#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/isdntelctl/isdntelctl.8#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/isdntest/isdntest.8#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/isdntrace/isdntrace.8#4 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/i4bcapi.4#2 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/i4bq921.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/i4bq931.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/i4btel.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/iavc.4#2 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/ifpi.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/ifpi2.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/ifpnp.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/ihfc.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/isic.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/itjc.4#3 integrate .. //depot/projects/hammer/usr.sbin/i4b/man/iwic.4#3 integrate .. //depot/projects/hammer/usr.sbin/iostat/iostat.8#3 integrate .. //depot/projects/hammer/usr.sbin/ip6addrctl/ip6addrctl.8#3 integrate .. //depot/projects/hammer/usr.sbin/kbdcontrol/kbdcontrol.1#4 integrate .. //depot/projects/hammer/usr.sbin/kbdmap/kbdmap.1#4 integrate .. //depot/projects/hammer/usr.sbin/kgmon/kgmon.8#5 integrate .. //depot/projects/hammer/usr.sbin/kgzip/kgzip.8#3 integrate .. //depot/projects/hammer/usr.sbin/lpr/lpc/lpc.8#3 integrate .. //depot/projects/hammer/usr.sbin/lpr/lpq/lpq.1#3 integrate .. //depot/projects/hammer/usr.sbin/lpr/lpr/lpr.1#3 integrate .. //depot/projects/hammer/usr.sbin/lpr/lprm/lprm.1#3 integrate .. //depot/projects/hammer/usr.sbin/lpr/pac/pac.8#3 integrate .. //depot/projects/hammer/usr.sbin/lptcontrol/lptcontrol.8#6 integrate .. //depot/projects/hammer/usr.sbin/mergemaster/mergemaster.8#5 integrate .. //depot/projects/hammer/usr.sbin/mlxcontrol/mlxcontrol.8#3 integrate .. //depot/projects/hammer/usr.sbin/mount_nwfs/mount_nwfs.8#2 integrate .. //depot/projects/hammer/usr.sbin/mountd/netgroup.5#3 integrate .. //depot/projects/hammer/usr.sbin/moused/moused.8#11 integrate .. //depot/projects/hammer/usr.sbin/mrouted/mrouted.8#5 integrate .. //depot/projects/hammer/usr.sbin/mrouted/mtrace.8#4 integrate .. //depot/projects/hammer/usr.sbin/mtree/mtree.8#10 integrate .. //depot/projects/hammer/usr.sbin/ndp/ndp.8#6 integrate .. //depot/projects/hammer/usr.sbin/newsyslog/newsyslog.8#10 integrate .. //depot/projects/hammer/usr.sbin/nfsd/nfsd.8#6 integrate .. //depot/projects/hammer/usr.sbin/ngctl/ngctl.8#5 integrate .. //depot/projects/hammer/usr.sbin/nghook/nghook.8#5 integrate .. //depot/projects/hammer/usr.sbin/pccard/pccardd/pccard.conf.5#4 integrate .. //depot/projects/hammer/usr.sbin/pcvt/cursor/cursor.1#2 integrate .. //depot/projects/hammer/usr.sbin/pcvt/fed/fed.1#2 integrate .. //depot/projects/hammer/usr.sbin/pcvt/ispcvt/ispcvt.8#2 integrate .. //depot/projects/hammer/usr.sbin/pcvt/kcon/kcon.1#3 integrate .. //depot/projects/hammer/usr.sbin/pcvt/keycap/man5/keycap.5#3 integrate .. //depot/projects/hammer/usr.sbin/pcvt/loadfont/loadfont.1#3 integrate .. //depot/projects/hammer/usr.sbin/pcvt/scon/scon.1#3 integrate .. //depot/projects/hammer/usr.sbin/pcvt/userkeys/vt220keys.1#3 integrate .. //depot/projects/hammer/usr.sbin/periodic/periodic.8#2 integrate .. //depot/projects/hammer/usr.sbin/pkg_install/sign/pkg_sign.1#4 integrate .. //depot/projects/hammer/usr.sbin/pkg_install/version/pkg_version.1#7 integrate .. //depot/projects/hammer/usr.sbin/pppctl/pppctl.8#3 integrate .. //depot/projects/hammer/usr.sbin/pstat/pstat.8#7 integrate .. //depot/projects/hammer/usr.sbin/pw/pw.8#6 integrate .. //depot/projects/hammer/usr.sbin/pwd_mkdb/pwd_mkdb.8#6 integrate .. //depot/projects/hammer/usr.sbin/quot/quot.8#5 integrate .. //depot/projects/hammer/usr.sbin/repquota/repquota.8#5 integrate .. //depot/projects/hammer/usr.sbin/rmt/rmt.8#5 integrate .. //depot/projects/hammer/usr.sbin/rpc.lockd/rpc.lockd.8#2 integrate .. //depot/projects/hammer/usr.sbin/rpc.statd/rpc.statd.8#3 integrate .. //depot/projects/hammer/usr.sbin/rpc.umntall/rpc.umntall.8#3 integrate .. //depot/projects/hammer/usr.sbin/rpc.yppasswdd/rpc.yppasswdd.8#4 integrate .. //depot/projects/hammer/usr.sbin/rpc.ypxfrd/rpc.ypxfrd.8#3 integrate .. //depot/projects/hammer/usr.sbin/rpcbind/rpcbind.8#4 integrate .. //depot/projects/hammer/usr.sbin/rtprio/rtprio.1#4 integrate .. //depot/projects/hammer/usr.sbin/rwhod/rwhod.8#5 integrate .. //depot/projects/hammer/usr.sbin/sa/sa.8#3 integrate .. //depot/projects/hammer/usr.sbin/setfmac/setfsmac.8#5 integrate .. //depot/projects/hammer/usr.sbin/setkey/setkey.8#9 integrate .. //depot/projects/hammer/usr.sbin/sliplogin/sliplogin.8#5 integrate .. //depot/projects/hammer/usr.sbin/smbmsg/smbmsg.8#3 integrate .. //depot/projects/hammer/usr.sbin/sysinstall/sysinstall.8#8 integrate .. //depot/projects/hammer/usr.sbin/syslogd/syslog.conf.5#8 integrate .. //depot/projects/hammer/usr.sbin/timed/timedc/timedc.8#4 integrate .. //depot/projects/hammer/usr.sbin/trpt/trpt.8#3 integrate .. //depot/projects/hammer/usr.sbin/tzsetup/tzsetup.8#3 integrate .. //depot/projects/hammer/usr.sbin/ugidfw/ugidfw.c#4 integrate .. //depot/projects/hammer/usr.sbin/usbd/usbd.conf.5#4 integrate .. //depot/projects/hammer/usr.sbin/watch/watch.8#4 integrate .. //depot/projects/hammer/usr.sbin/watchdogd/watchdog.8#5 integrate .. //depot/projects/hammer/usr.sbin/watchdogd/watchdogd.8#5 integrate .. //depot/projects/hammer/usr.sbin/wicontrol/wicontrol.8#11 integrate .. //depot/projects/hammer/usr.sbin/yppush/yppush.8#4 integrate .. //depot/projects/hammer/usr.sbin/ypserv/ypserv.8#5 integrate Differences ... ==== //depot/projects/hammer/Makefile.inc1#84 (text+ko) ==== @@ -1,5 +1,5 @@ # -# $FreeBSD: src/Makefile.inc1,v 1.472 2004/12/29 19:39:06 obrien Exp $ +# $FreeBSD: src/Makefile.inc1,v 1.473 2005/01/20 10:49:02 ru Exp $ # # Make command line options: # -DNO_DYNAMICROOT do not link /bin and /sbin dynamically @@ -782,7 +782,7 @@ .endif .if !defined(NO_RESCUE) && \ - ${BOOTSTRAPPING} < 502128 + ${BOOTSTRAPPING} < 600008 _crunchgen= usr.sbin/crunch/crunchgen .endif ==== //depot/projects/hammer/bin/cat/cat.1#6 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)cat.1 8.3 (Berkeley) 5/2/95 -.\" $FreeBSD: src/bin/cat/cat.1,v 1.24 2005/01/15 12:27:59 ru Exp $ +.\" $FreeBSD: src/bin/cat/cat.1,v 1.25 2005/01/16 16:41:55 ru Exp $ .\" .Dd March 21, 2004 .Dt CAT 1 @@ -103,7 +103,7 @@ .Ql M- (for meta) followed by the character for the low 7 bits. .El -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh EXAMPLES The command: ==== //depot/projects/hammer/bin/chflags/chflags.1#7 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)chflags.1 8.4 (Berkeley) 5/2/95 -.\" $FreeBSD: src/bin/chflags/chflags.1,v 1.20 2005/01/10 08:39:20 imp Exp $ +.\" $FreeBSD: src/bin/chflags/chflags.1,v 1.21 2005/01/16 16:41:55 ru Exp $ .\" .Dd March 24, 2003 .Dt CHFLAGS 1 @@ -133,7 +133,7 @@ command's actions are determined by the last one specified. .Pp You can use "ls -lo" to see the flags of existing files. -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh SEE ALSO .Xr ls 1 , ==== //depot/projects/hammer/bin/chio/chio.1#7 (text+ko) ==== @@ -30,7 +30,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/bin/chio/chio.1,v 1.26 2005/01/13 08:46:19 ru Exp $ +.\" $FreeBSD: src/bin/chio/chio.1,v 1.27 2005/01/16 16:41:55 ru Exp $ .\" .Dd May 14, 1998 .Dt CHIO 1 @@ -267,6 +267,11 @@ .It INENAB Element supports receiving media (importing) from an outside human operator. .El +.Sh FILES +.Bl -tag -width /dev/ch0 -compact +.It Pa /dev/ch0 +default changer device +.El .Sh EXAMPLES .Bl -tag -width indent .It Li chio move slot 3 drive 0 @@ -279,11 +284,6 @@ .It Li chio setpicker 2 Configure the changer to use picker 2 (third picker) for operations. .El -.Sh FILES -.Bl -tag -width /dev/ch0 -compact -.It Pa /dev/ch0 -default changer device -.El .Sh SEE ALSO .Xr mt 1 , .Xr mount 8 ==== //depot/projects/hammer/bin/chmod/chmod.1#7 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)chmod.1 8.4 (Berkeley) 3/31/94 -.\" $FreeBSD: src/bin/chmod/chmod.1,v 1.37 2005/01/10 08:39:20 imp Exp $ +.\" $FreeBSD: src/bin/chmod/chmod.1,v 1.38 2005/01/16 16:41:56 ru Exp $ .\" .Dd March 31, 1994 .Dt CHMOD 1 @@ -104,7 +104,7 @@ .Pp Only the owner of a file or the super-user is permitted to change the mode of a file. -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh MODES Modes may be absolute or symbolic. @@ -304,10 +304,6 @@ .It Li g=u-w set the group bits equal to the user bits, but clear the group write bit. .El -.Sh BUGS -There's no -.Ar perm -option for the naughty bits. .Sh COMPATIBILITY The .Fl v @@ -340,3 +336,7 @@ .Nm command appeared in .At v1 . +.Sh BUGS +There's no +.Ar perm +option for the naughty bits. ==== //depot/projects/hammer/bin/cp/cp.1#8 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)cp.1 8.3 (Berkeley) 4/18/94 -.\" $FreeBSD: src/bin/cp/cp.1,v 1.30 2005/01/10 08:39:21 imp Exp $ +.\" $FreeBSD: src/bin/cp/cp.1,v 1.31 2005/01/16 16:41:56 ru Exp $ .\" .Dd July 23, 2002 .Dt CP 1 @@ -235,7 +235,7 @@ .Xr stty 1 ) signal, the current input and output file and the percentage complete will be written to the standard output. -.Sh DIAGNOSTICS +.Sh EXIT STATUS .Ex -std .Sh COMPATIBILITY Historic versions of the ==== //depot/projects/hammer/bin/date/date.1#11 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)date.1 8.3 (Berkeley) 4/28/95 -.\" $FreeBSD: src/bin/date/date.1,v 1.70 2005/01/10 08:39:21 imp Exp $ +.\" $FreeBSD: src/bin/date/date.1,v 1.71 2005/01/16 16:41:56 ru Exp $ .\" .Dd August 9, 2004 .Dt DATE 1 @@ -282,6 +282,33 @@ .Pp Time changes for Daylight Saving Time, standard time, leap seconds, and leap years are handled automatically. +.Sh ENVIRONMENT +The following environment variables affect the execution of +.Nm : +.Bl -tag -width Ds +.It Ev TZ +The timezone to use when displaying dates. +The normal format is a pathname relative to +.Pa /usr/share/zoneinfo . +For example, the command +.Dq TZ=America/Los_Angeles date +displays the current time in California. +See +.Xr environ 7 +for more information. +.El +.Sh FILES +.Bl -tag -width /var/log/messages -compact +.It Pa /var/log/wtmp +record of date resets and time changes +.It Pa /var/log/messages +record of the user setting the time +.El +.Sh EXIT STATUS +The +.Nm +utility exits 0 on success, 1 if unable to set the date, and 2 +if able to set the local date, but unable to set it globally. .Sh EXAMPLES The command: .Pp @@ -359,45 +386,7 @@ can be used to parse the output from .Nm and express it in Epoch time. -.Sh ENVIRONMENT -The following environment variables affect the execution of -.Nm : -.Bl -tag -width Ds -.It Ev TZ -The timezone to use when displaying dates. -The normal format is a pathname relative to -.Pa /usr/share/zoneinfo . -For example, the command -.Dq TZ=America/Los_Angeles date -displays the current time in California. -See -.Xr environ 7 -for more information. -.El -.Sh FILES -.Bl -tag -width /var/log/messages -compact -.It Pa /var/log/wtmp -record of date resets and time changes -.It Pa /var/log/messages -record of the user setting the time -.El -.Sh SEE ALSO -.Xr gettimeofday 2 , -.Xr strftime 3 , -.Xr strptime 3 , -.Xr utmp 5 , -.Xr timed 8 -.Rs -.%T "TSP: The Time Synchronization Protocol for UNIX 4.3BSD" -.%A R. Gusella -.%A S. Zatti -.Re .Sh DIAGNOSTICS -The -.Nm -utility exits 0 on success, 1 if unable to set the date, and 2 -if able to set the local date, but unable to set it globally. -.Pp Occasionally, when .Xr timed 8 synchronizes the time on many hosts, the setting of a new time value may @@ -414,6 +403,17 @@ and .Xr timed 8 fails. +.Sh SEE ALSO +.Xr gettimeofday 2 , +.Xr strftime 3 , +.Xr strptime 3 , +.Xr utmp 5 , +.Xr timed 8 +.Rs +.%T "TSP: The Time Synchronization Protocol for UNIX 4.3BSD" +.%A R. Gusella +.%A S. Zatti +.Re .Sh STANDARDS The .Nm ==== //depot/projects/hammer/bin/dd/dd.1#8 (text+ko) ==== @@ -30,7 +30,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)dd.1 8.2 (Berkeley) 1/13/94 -.\" $FreeBSD: src/bin/dd/dd.1,v 1.27 2005/01/10 08:39:21 imp Exp $ +.\" $FreeBSD: src/bin/dd/dd.1,v 1.28 2005/01/16 16:41:56 ru Exp $ .\" .Dd August 15, 2004 .Dt DD 1 @@ -373,6 +373,8 @@ in the same format as the standard completion message and .Nm will exit. +.Sh EXIT STATUS +.Ex -std .Sh EXAMPLES Check that a disk drive contains no bad blocks: .Pp @@ -390,8 +392,6 @@ Check for (even) parity errors on a file: .Pp .Dl "dd if=file conv=pareven | cmp -x - file" -.Sh DIAGNOSTICS -.Ex -std .Sh SEE ALSO .Xr cp 1 , .Xr mt 1 , ==== //depot/projects/hammer/bin/df/df.1#11 (text+ko) ==== @@ -27,7 +27,7 @@ .\" SUCH DAMAGE. .\" .\" @(#)df.1 8.3 (Berkeley) 5/8/95 -.\" $FreeBSD: src/bin/df/df.1,v 1.38 2005/01/10 08:39:21 imp Exp $ +.\" $FreeBSD: src/bin/df/df.1,v 1.39 2005/01/16 16:41:56 ru Exp $ .\" .Dd April 22, 2004 .Dt DF 1 @@ -147,13 +147,6 @@ .Ev BLOCKSIZE is set, the block counts will be displayed in units of that size block. .El -.Sh BUGS -The -.Fl n -flag is ignored if a file or file system is specified. -Also, if a mount -point is not accessible by the user, it is possible that the file system -information could be stale. .Sh SEE ALSO .Xr lsvfs 1 , .Xr quota 1 , @@ -169,3 +162,10 @@ .Nm command appeared in .At v1 . +.Sh BUGS +The +.Fl n +flag is ignored if a file or file system is specified. +Also, if a mount +point is not accessible by the user, it is possible that the file system +information could be stale. ==== //depot/projects/hammer/bin/echo/echo.1#7 (text+ko) ==== >>> TRUNCATED FOR MAIL (1000 lines) <<< From owner-p4-projects@FreeBSD.ORG Fri Jan 21 02:09:50 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id B8BDD16A4D0; Fri, 21 Jan 2005 02:09:48 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6098616A4CE for ; Fri, 21 Jan 2005 02:09:48 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 37F6543D1F for ; Fri, 21 Jan 2005 02:09:48 +0000 (GMT) (envelope-from peter@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0L29mjU010923 for ; Fri, 21 Jan 2005 02:09:48 GMT (envelope-from peter@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0L29lbI010920 for perforce@freebsd.org; Fri, 21 Jan 2005 02:09:47 GMT (envelope-from peter@freebsd.org) Date: Fri, 21 Jan 2005 02:09:47 GMT Message-Id: <200501210209.j0L29lbI010920@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to peter@freebsd.org using -f From: Peter Wemm To: Perforce Change Reviews Subject: PERFORCE change 69412 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 02:09:50 -0000 http://perforce.freebsd.org/chv.cgi?CH=69412 Change 69412 by peter@peter_daintree on 2005/01/21 02:09:28 integ -b i386_hammer Affected files ... .. //depot/projects/hammer/sys/amd64/amd64/db_trace.c#27 integrate .. //depot/projects/hammer/sys/amd64/amd64/io_apic.c#32 integrate .. //depot/projects/hammer/sys/amd64/amd64/machdep.c#111 integrate .. //depot/projects/hammer/sys/amd64/amd64/mptable.c#35 integrate .. //depot/projects/hammer/sys/amd64/conf/NOTES#52 integrate .. //depot/projects/hammer/sys/amd64/include/intr_machdep.h#16 integrate .. //depot/projects/hammer/sys/amd64/isa/atpic.c#46 integrate .. //depot/projects/hammer/sys/amd64/isa/elcr.c#3 integrate Differences ... ==== //depot/projects/hammer/sys/amd64/amd64/db_trace.c#27 (text+ko) ==== @@ -302,10 +302,16 @@ rbp = db_get_value((long) &(*fp)->f_frame, 8, FALSE); /* - * Figure out frame type. + * Figure out frame type. We look at the address just before + * the saved instruction pointer as the saved EIP is after the + * call function, and if the function being called is marked as + * dead (such as panic() at the end of dblfault_handler()), then + * the instruction at the saved EIP will be part of a different + * function (syscall() in this example) rather than the one that + * actually made the call. */ frame_type = NORMAL; - sym = db_search_symbol(rip, DB_STGY_ANY, &offset); + sym = db_search_symbol(rip - 1, DB_STGY_ANY, &offset); db_symbol_values(sym, &name, NULL); if (name != NULL) { if (strcmp(name, "calltrap") == 0 || ==== //depot/projects/hammer/sys/amd64/amd64/io_apic.c#32 (text+ko) ==== @@ -424,7 +424,7 @@ * them to be set to active low. * * XXX: Should we write to the ELCR if the trigger mode changes for - * an EISA IRQ? + * an EISA IRQ or an ISA IRQ with the ELCR present? */ if (intpin->io_bus == APIC_BUS_EISA) pol = INTR_POLARITY_HIGH; ==== //depot/projects/hammer/sys/amd64/amd64/machdep.c#111 (text+ko) ==== @@ -1213,6 +1213,7 @@ cninit(); #ifdef DEV_ATPIC + elcr_probe(); atpic_startup(); #endif ==== //depot/projects/hammer/sys/amd64/amd64/mptable.c#35 (text+ko) ==== @@ -575,11 +575,17 @@ KASSERT(src_bus <= mptable_maxbusid, ("bus id %d too large", src_bus)); switch (busses[src_bus].bus_type) { case ISA: - return (INTR_TRIGGER_EDGE); +#ifndef PC98 + if (elcr_found) + return (elcr_read_trigger(src_bus_irq)); + else +#endif + return (INTR_TRIGGER_EDGE); case PCI: return (INTR_TRIGGER_LEVEL); case EISA: KASSERT(src_bus_irq < 16, ("Invalid EISA IRQ %d", src_bus_irq)); + KASSERT(elcr_found, ("Missing ELCR")); return (elcr_read_trigger(src_bus_irq)); default: panic("%s: unknown bus type %d", __func__, ==== //depot/projects/hammer/sys/amd64/conf/NOTES#52 (text+ko) ==== @@ -4,7 +4,7 @@ # This file contains machine dependent kernel configuration notes. For # machine independent notes, look in /sys/conf/NOTES. # -# (XXX from i386:NOTES,v 1.1177) +# (XXX from i386:NOTES,v 1.1178) # $FreeBSD: src/sys/amd64/conf/NOTES,v 1.20 2004/09/22 01:04:54 peter Exp $ # ==== //depot/projects/hammer/sys/amd64/include/intr_machdep.h#16 (text+ko) ==== @@ -84,6 +84,7 @@ struct intrframe; extern struct mtx icu_lock; +extern int elcr_found; /* XXX: The elcr_* prototypes probably belong somewhere else. */ int elcr_probe(void); ==== //depot/projects/hammer/sys/amd64/isa/atpic.c#46 (text+ko) ==== @@ -95,7 +95,6 @@ static void atpic_init(void *dummy); unsigned int imen; /* XXX */ -static int using_elcr; inthand_t IDTVEC(atpic_intr0), IDTVEC(atpic_intr1), IDTVEC(atpic_intr2), @@ -293,7 +292,7 @@ if (ai->at_irq == 0) { i8259_init(ap, ap == &atpics[SLAVE]); - if (ap == &atpics[SLAVE] && using_elcr) + if (ap == &atpics[SLAVE] && elcr_found) elcr_resume(); } } @@ -337,7 +336,7 @@ vector); return (EINVAL); } - if (!using_elcr) { + if (!elcr_found) { if (bootverbose) printf("atpic: No ELCR to configure IRQ%u as %s\n", vector, trig == INTR_TRIGGER_EDGE ? "edge/high" : @@ -428,8 +427,7 @@ * assume level trigger for any interrupt that we aren't sure is * edge triggered. */ - if (elcr_probe() == 0) { - using_elcr = 1; + if (elcr_found) { for (i = 0, ai = atintrs; i < NUM_ISA_IRQS; i++, ai++) ai->at_trigger = elcr_read_trigger(i); } else { ==== //depot/projects/hammer/sys/amd64/isa/elcr.c#3 (text+ko) ==== @@ -57,9 +57,7 @@ #define ELCR_MASK(irq) (1 << (irq)) static int elcr_status; -#ifdef INVARIANTS -static int elcr_found; -#endif +int elcr_found; /* * Check to see if we have what looks like a valid ELCR. We do this by @@ -88,9 +86,7 @@ } if (resource_disabled("elcr", 0)) return (ENXIO); -#ifdef INVARIANTS elcr_found = 1; -#endif return (0); } From owner-p4-projects@FreeBSD.ORG Fri Jan 21 02:19:01 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 129A916A4D0; Fri, 21 Jan 2005 02:19:01 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E1C0C16A4CE for ; Fri, 21 Jan 2005 02:19:00 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id A618C43D5A for ; Fri, 21 Jan 2005 02:19:00 +0000 (GMT) (envelope-from peter@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0L2J0YL011470 for ; Fri, 21 Jan 2005 02:19:00 GMT (envelope-from peter@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0L2J02g011467 for perforce@freebsd.org; Fri, 21 Jan 2005 02:19:00 GMT (envelope-from peter@freebsd.org) Date: Fri, 21 Jan 2005 02:19:00 GMT Message-Id: <200501210219.j0L2J02g011467@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to peter@freebsd.org using -f From: Peter Wemm To: Perforce Change Reviews Subject: PERFORCE change 69415 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 02:19:02 -0000 http://perforce.freebsd.org/chv.cgi?CH=69415 Change 69415 by peter@peter_daintree on 2005/01/21 02:18:31 IFC @69408 (mismerge) Affected files ... .. //depot/projects/hammer/libexec/rtld-aout/shlib.c#3 integrate .. //depot/projects/hammer/libexec/rtld-aout/shlib.h#2 integrate .. //depot/projects/hammer/libexec/rtld-aout/support.c#2 integrate .. //depot/projects/hammer/libexec/rtld-aout/support.h#2 integrate Differences ... ==== //depot/projects/hammer/libexec/rtld-aout/shlib.c#3 (text+ko) ==== @@ -27,7 +27,7 @@ * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. * - * $FreeBSD: src/libexec/rtld-aout/shlib.c,v 1.23 2002/09/17 01:48:53 peter Exp $ + * $FreeBSD: src/libexec/rtld-aout/shlib.c,v 1.26 2005/01/14 12:22:57 delphij Exp $ */ #include @@ -62,14 +62,13 @@ char **search_dirs; int n_search_dirs; -char *standard_search_dirs[] = { +const char *standard_search_dirs[] = { STANDARD_SEARCH_DIRS }; void -add_search_dir(name) - char *name; +add_search_dir(const char *name) { int n; @@ -269,7 +268,7 @@ int *minorp; int do_dot_a; { - int namelen; + size_t namelen; DIR *dd; struct dirent *dp; int best_dewey[MAXDEWEY]; ==== //depot/projects/hammer/libexec/rtld-aout/shlib.h#2 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. *- - * $FreeBSD: src/libexec/rtld-aout/shlib.h,v 1.5 1999/08/28 00:10:06 peter Exp $ + * $FreeBSD: src/libexec/rtld-aout/shlib.h,v 1.8 2005/01/14 12:22:57 delphij Exp $ */ /* @@ -33,7 +33,7 @@ extern char **search_dirs; extern int n_search_dirs; -void add_search_dir __P((char *)); +void add_search_dir __P((const char *)); void add_search_path __P((char *)); void std_search_path __P((void)); int getdewey __P((int[], char *)); ==== //depot/projects/hammer/libexec/rtld-aout/support.c#2 (text+ko) ==== ==== //depot/projects/hammer/libexec/rtld-aout/support.h#2 (text+ko) ==== From owner-p4-projects@FreeBSD.ORG Fri Jan 21 02:20:03 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id BE2B616A4D1; Fri, 21 Jan 2005 02:20:02 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 94CB116A4CE for ; Fri, 21 Jan 2005 02:20:02 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 6361543D4C for ; Fri, 21 Jan 2005 02:20:02 +0000 (GMT) (envelope-from peter@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0L2K2fB011499 for ; Fri, 21 Jan 2005 02:20:02 GMT (envelope-from peter@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0L2K2v7011496 for perforce@freebsd.org; Fri, 21 Jan 2005 02:20:02 GMT (envelope-from peter@freebsd.org) Date: Fri, 21 Jan 2005 02:20:02 GMT Message-Id: <200501210220.j0L2K2v7011496@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to peter@freebsd.org using -f From: Peter Wemm To: Perforce Change Reviews Subject: PERFORCE change 69416 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 02:20:03 -0000 http://perforce.freebsd.org/chv.cgi?CH=69416 Change 69416 by peter@peter_daintree on 2005/01/21 02:19:45 -UPC98 Affected files ... .. //depot/projects/hammer/sys/amd64/amd64/mptable.c#36 edit Differences ... ==== //depot/projects/hammer/sys/amd64/amd64/mptable.c#36 (text+ko) ==== @@ -575,11 +575,9 @@ KASSERT(src_bus <= mptable_maxbusid, ("bus id %d too large", src_bus)); switch (busses[src_bus].bus_type) { case ISA: -#ifndef PC98 if (elcr_found) return (elcr_read_trigger(src_bus_irq)); else -#endif return (INTR_TRIGGER_EDGE); case PCI: return (INTR_TRIGGER_LEVEL); From owner-p4-projects@FreeBSD.ORG Fri Jan 21 05:27:16 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 643AC16A4D0; Fri, 21 Jan 2005 05:27:16 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3BB4016A4CE for ; Fri, 21 Jan 2005 05:27:16 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id E4C9043D2D for ; Fri, 21 Jan 2005 05:27:15 +0000 (GMT) (envelope-from peter@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0L5RFLa024320 for ; Fri, 21 Jan 2005 05:27:15 GMT (envelope-from peter@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0L5RFcL024317 for perforce@freebsd.org; Fri, 21 Jan 2005 05:27:15 GMT (envelope-from peter@freebsd.org) Date: Fri, 21 Jan 2005 05:27:15 GMT Message-Id: <200501210527.j0L5RFcL024317@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to peter@freebsd.org using -f From: Peter Wemm To: Perforce Change Reviews Subject: PERFORCE change 69420 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 05:27:17 -0000 http://perforce.freebsd.org/chv.cgi?CH=69420 Change 69420 by peter@peter_daintree on 2005/01/21 05:26:14 IFC @69419 (including re-fixing some merge problems) Affected files ... .. //depot/projects/hammer/lib/libc/amd64/stdlib/gdtoa.mk#5 delete .. //depot/projects/hammer/libexec/rtld-aout/support.c#3 integrate .. //depot/projects/hammer/libexec/rtld-aout/support.h#3 integrate .. //depot/projects/hammer/share/examples/etc/make.conf#32 integrate .. //depot/projects/hammer/share/man/man5/make.conf.5#31 integrate .. //depot/projects/hammer/sys/dev/fe/if_fe_pccard.c#9 integrate .. //depot/projects/hammer/sys/dev/pccard/pccard_cis.c#9 integrate .. //depot/projects/hammer/sys/dev/pccard/pccard_cis.h#3 integrate Differences ... ==== //depot/projects/hammer/libexec/rtld-aout/support.c#3 (text+ko) ==== @@ -28,7 +28,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. *- - * $FreeBSD: src/libexec/rtld-aout/support.c,v 1.5 1999/08/28 00:10:06 peter Exp $ + * $FreeBSD: src/libexec/rtld-aout/support.c,v 1.7 2005/01/11 16:40:29 trhodes Exp $ */ #include #include ==== //depot/projects/hammer/libexec/rtld-aout/support.h#3 (text+ko) ==== @@ -23,7 +23,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. *- - * $FreeBSD: src/libexec/rtld-aout/support.h,v 1.4 1999/08/28 00:10:06 peter Exp $ + * $FreeBSD: src/libexec/rtld-aout/support.h,v 1.6 2005/01/11 16:40:29 trhodes Exp $ */ /* ==== //depot/projects/hammer/share/examples/etc/make.conf#32 (text+ko) ==== @@ -1,4 +1,4 @@ -# $FreeBSD: src/share/examples/etc/make.conf,v 1.253 2004/12/21 12:44:20 ru Exp $ +# $FreeBSD: src/share/examples/etc/make.conf,v 1.254 2005/01/21 03:51:07 wes Exp $ # # NOTE: Please would any committer updating this file also update the # make.conf(5) manual page, if necessary, which is located in @@ -169,6 +169,9 @@ # The list of modules to build instead of all of them. #MODULES_OVERRIDE= linux ipfw # +# The list of modules to never build, applied *after* MODULES_OVERRIDE. +#WITHOUT_MODULES= bktr plip +# # The following controls building optional IDEA code in libcrypto and # certain ports. Patents are involved - you must not use this unless # you either have a license or fall within patent 'fair use' ==== //depot/projects/hammer/share/man/man5/make.conf.5#31 (text+ko) ==== @@ -22,7 +22,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.\" $FreeBSD: src/share/man/man5/make.conf.5,v 1.113 2004/12/21 12:21:26 ru Exp $ +.\" $FreeBSD: src/share/man/man5/make.conf.5,v 1.114 2005/01/21 03:51:07 wes Exp $ .\" .Dd December 21, 2004 .Dt MAKE.CONF 5 @@ -352,6 +352,15 @@ .It Va MODULES_OVERRIDE .Pq Vt str Set to a list of modules to build instead of all of them. +.It Va WITHOUT_MODULES +.Pq Vt str +Set to a list of modules to exclude from the build. This provides a +somewhat easier way to exclude modules you are certain you will never +need than specifying +.Va MODULES_OVERRIDE . +This is applied +.Em after +.Va MODULES_OVERRIDE . .It Va PORTS_MODULES Set this to the list of ports you wish to rebuild every time the kernel is built. ==== //depot/projects/hammer/sys/dev/fe/if_fe_pccard.c#9 (text+ko) ==== @@ -22,7 +22,7 @@ */ #include -__FBSDID("$FreeBSD: src/sys/dev/fe/if_fe_pccard.c,v 1.19 2005/01/20 20:08:18 imp Exp $"); +__FBSDID("$FreeBSD: src/sys/dev/fe/if_fe_pccard.c,v 1.20 2005/01/21 02:14:40 imp Exp $"); #include #include @@ -33,6 +33,7 @@ #include #include #include +#include #include #include @@ -59,16 +60,18 @@ static int fe_pccard_attach(device_t); static int fe_pccard_detach(device_t); static int fe_pccard_match(device_t); +static int fe_pccard_mem_ether(device_t dev, bus_addr_t cardoff, + u_char *enaddr); static const struct fe_pccard_product { struct pccard_product mpp_product; uint32_t mpp_ioalign; /* required alignment */ int mpp_enet_maddr; int mpp_flags; -#define MBH10302 0x1 /* Fujitsu MBH10302 */ +#define MPP_MBH10302 1 } fe_pccard_products[] = { /* These need to be first */ - { PCMCIA_CARD(FUJITSU2, FMV_J181, 0), 0, -1, MBH10302}, + { PCMCIA_CARD(FUJITSU2, FMV_J181, 0), 0, -1, MPP_MBH10302}, { PCMCIA_CARD(FUJITSU2, FMV_J182, 0), 0, 0xf2c}, { PCMCIA_CARD(FUJITSU2, FMV_J182A, 0), 0, 0x1cc}, { PCMCIA_CARD(FUJITSU2, ITCFJ182A, 0), 0, 0x1cc}, @@ -81,7 +84,7 @@ { PCMCIA_CARD(CONTEC, CNETPC, 0), 0, -1 }, { PCMCIA_CARD(FUJITSU, LA501, 0), 0x20, -1 }, { PCMCIA_CARD(FUJITSU, LA10S, 0), 0, -1 }, - { PCMCIA_CARD(FUJITSU, NE200T, 0), 0, -1, MBH10302},/* Sold by Eagle */ + { PCMCIA_CARD(FUJITSU, NE200T, 0), 0, -1, MPP_MBH10302},/* Sold by Eagle */ { PCMCIA_CARD(RATOC, REX_R280, 0), 0, 0x1fc }, { { NULL } } }; @@ -132,9 +135,8 @@ DRIVER_MODULE(fe, pccard, fe_pccard_driver, fe_devclass, 0, 0); -static int fe_probe_mbh(device_t); -static int fe_probe_tdk(device_t); - +static int fe_probe_mbh(device_t, const struct fe_pccard_product *); +static int fe_probe_tdk(device_t, const struct fe_pccard_product *); /* * Initialize the device - called from Slot manager. */ @@ -142,24 +144,23 @@ fe_pccard_probe(device_t dev) { struct fe_softc *sc; + const struct fe_pccard_product *pp; int error; /* Prepare for the device probe process. */ sc = device_get_softc(dev); sc->sc_unit = device_get_unit(dev); - pccard_get_ether(dev, sc->sc_enaddr); + pp = (const struct fe_pccard_product *) pccard_product_lookup(dev, + (const struct pccard_product *)fe_pccard_products, + sizeof(fe_pccard_products[0]), NULL); + if (pp == NULL) + return (ENXIO); - /* Probe for supported cards. */ - if ((error = fe_probe_mbh(dev)) == 0) - goto end; - fe_release_resource(dev); - - if ((error = fe_probe_tdk(dev)) == 0) - goto end; - fe_release_resource(dev); - -end: + if (pp->mpp_flags & MPP_MBH10302) + error = fe_probe_mbh(dev, pp); + else + error = fe_probe_tdk(dev, pp); if (error == 0) error = fe_alloc_irq(dev, 0); @@ -218,7 +219,7 @@ } static int -fe_probe_mbh(device_t dev) +fe_probe_mbh(device_t dev, const struct fe_pccard_product *pp) { struct fe_softc *sc = device_get_softc(dev); @@ -233,13 +234,6 @@ if (fe_alloc_port(dev, 32)) return ENXIO; - /* Ethernet MAC address should *NOT* have been given by pccardd, - if this is a true MBH10302; i.e., Ethernet address must be - "all-zero" upon entry. */ - if (sc->sc_enaddr[0] || sc->sc_enaddr[1] || sc->sc_enaddr[2] || - sc->sc_enaddr[3] || sc->sc_enaddr[4] || sc->sc_enaddr[5]) - return ENXIO; - /* Fill the softc struct with default values. */ fe_softc_defaults(sc); @@ -281,7 +275,7 @@ * name _tdk is just for a historical reason. :-) */ static int -fe_probe_tdk (device_t dev) +fe_probe_tdk (device_t dev, const struct fe_pccard_product *pp) { struct fe_softc *sc = device_get_softc(dev); @@ -309,6 +303,8 @@ sc->type = FE_TYPE_TDK; sc->typestr = "Generic MB8696x/78Q837x Ethernet (PCMCIA)"; + pccard_get_ether(dev, sc->sc_enaddr); + /* Make sure we got a valid station address. */ if (!fe_valid_Ether_p(sc->sc_enaddr, 0)) return ENXIO; ==== //depot/projects/hammer/sys/dev/pccard/pccard_cis.c#9 (text+ko) ==== @@ -1,5 +1,5 @@ /* $NetBSD: pcmcia_cis.c,v 1.17 2000/02/10 09:01:52 chopps Exp $ */ -/* $FreeBSD: src/sys/dev/pccard/pccard_cis.c,v 1.29 2005/01/06 01:43:02 imp Exp $ */ +/* $FreeBSD: src/sys/dev/pccard/pccard_cis.c,v 1.30 2005/01/21 02:11:48 imp Exp $ */ /*- * Copyright (c) 1997 Marc Horowitz. All rights reserved. @@ -1269,6 +1269,8 @@ static int decode_funce(struct pccard_tuple *tuple, struct pccard_function *pf) { + int i; + int len; int type = pccard_tuple_read_1(tuple, 0); switch (pf->function) { @@ -1280,8 +1282,7 @@ break; case PCCARD_FUNCTION_NETWORK: if (type == PCCARD_TPLFE_TYPE_LAN_NID) { - int i; - int len = pccard_tuple_read_1(tuple, 1); + len = pccard_tuple_read_1(tuple, 1); if (tuple->length < 2 + len || len > 8) { /* tuple length not enough or nid too long */ break; @@ -1291,6 +1292,17 @@ = pccard_tuple_read_1(tuple, i + 2); } pf->pf_funce_lan_nidlen = len; + } else if (type == PCCARD_TPLFE_TYPE_LAN_OLD_NID) { + /* Some older cards have this format, no idea if it is standard */ + if (tuple->length != 13) + break; + len = pccard_tuple_read_1(tuple, 4); + if (len != 6) + break; + for (i = 0; i < len; i++) { + pf->pf_funce_lan_nid[i] + = pccard_tuple_read_1(tuple, i + 5); + } } break; default: ==== //depot/projects/hammer/sys/dev/pccard/pccard_cis.h#3 (text+ko) ==== @@ -1,4 +1,4 @@ -/* $FreeBSD: src/sys/dev/pccard/pccard_cis.h,v 1.2 2005/01/06 01:43:02 imp Exp $ */ +/* $FreeBSD: src/sys/dev/pccard/pccard_cis.h,v 1.3 2005/01/21 02:11:48 imp Exp $ */ /*- * Copyright (c) 1997 Marc Horowitz. All rights reserved. @@ -168,6 +168,7 @@ #define PCCARD_FUNCTION_SECURITY 9 #define PCCARD_FUNCTION_INSTRUMENT 10 #define CISTPL_FUNCE 0x22 +#define PCCARD_TPLFE_TYPE_LAN_OLD_NID 0x00 /* Old way? */ #define PCCARD_TPLFE_TYPE_LAN_TECH 0x01 #define PCCARD_TPLFE_TYPE_LAN_SPEED 0x02 #define PCCARD_TPLFE_TYPE_LAN_MEDIA 0x03 From owner-p4-projects@FreeBSD.ORG Fri Jan 21 14:43:13 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 307EA16A4D0; Fri, 21 Jan 2005 14:43:13 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DDEAC16A4CE for ; Fri, 21 Jan 2005 14:43:12 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id B187E43D2D for ; Fri, 21 Jan 2005 14:43:12 +0000 (GMT) (envelope-from areisse@nailabs.com) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0LEhCEX077251 for ; Fri, 21 Jan 2005 14:43:12 GMT (envelope-from areisse@nailabs.com) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0LEhCOh077248 for perforce@freebsd.org; Fri, 21 Jan 2005 14:43:12 GMT (envelope-from areisse@nailabs.com) Date: Fri, 21 Jan 2005 14:43:12 GMT Message-Id: <200501211443.j0LEhCOh077248@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to areisse@nailabs.com using -f From: Andrew Reisse To: Perforce Change Reviews Subject: PERFORCE change 69437 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 14:43:13 -0000 http://perforce.freebsd.org/chv.cgi?CH=69437 Change 69437 by areisse@areisse_tislabs on 2005/01/21 14:42:19 Bring newrole program from selinux into sebsd contrib area. Affected files ... .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/policycoreutils/newrole/Makefile#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/policycoreutils/newrole/newrole.1#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/policycoreutils/newrole/newrole.c#1 branch .. //depot/projects/trustedbsd/sebsd/contrib/sebsd/policycoreutils/newrole/newrole.pamd#1 branch Differences ... From owner-p4-projects@FreeBSD.ORG Fri Jan 21 16:29:23 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 42C7516A4D0; Fri, 21 Jan 2005 16:29:23 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1C61016A4CE for ; Fri, 21 Jan 2005 16:29:23 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0C01943D1F for ; Fri, 21 Jan 2005 16:29:23 +0000 (GMT) (envelope-from sam@freebsd.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0LGTMds082500 for ; Fri, 21 Jan 2005 16:29:22 GMT (envelope-from sam@freebsd.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0LGTMFa082497 for perforce@freebsd.org; Fri, 21 Jan 2005 16:29:22 GMT (envelope-from sam@freebsd.org) Date: Fri, 21 Jan 2005 16:29:22 GMT Message-Id: <200501211629.j0LGTMFa082497@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to sam@freebsd.org using -f From: Sam Leffler To: Perforce Change Reviews Subject: PERFORCE change 69443 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Jan 2005 16:29:23 -0000 http://perforce.freebsd.org/chv.cgi?CH=69443 Change 69443 by sam@sam_ebb on 2005/01/21 16:29:03 handle potential stale values of bssid in neighbor nodes that can occur after an ibss merge Affected files ... .. //depot/projects/wifi/sys/net80211/ieee80211_output.c#35 edit Differences ... ==== //depot/projects/wifi/sys/net80211/ieee80211_output.c#35 (text+ko) ==== @@ -580,7 +580,11 @@ wh->i_fc[1] = IEEE80211_FC1_DIR_NODS; IEEE80211_ADDR_COPY(wh->i_addr1, eh.ether_dhost); IEEE80211_ADDR_COPY(wh->i_addr2, eh.ether_shost); - IEEE80211_ADDR_COPY(wh->i_addr3, ni->ni_bssid); + /* + * NB: always use the bssid from ic_bss as the + * neighbor's may be stale after an ibss merge + */ + IEEE80211_ADDR_COPY(wh->i_addr3, ic->ic_bss->ni_bssid); break; case IEEE80211_M_HOSTAP: wh->i_fc[1] = IEEE80211_FC1_DIR_FROMDS; From owner-p4-projects@FreeBSD.ORG Sat Jan 22 15:16:02 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id D637E16A4D0; Sat, 22 Jan 2005 15:16:01 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9525016A4CE for ; Sat, 22 Jan 2005 15:16:01 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id DB77043D1F for ; Sat, 22 Jan 2005 15:16:00 +0000 (GMT) (envelope-from wsalamon@computer.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0MFG05e070579 for ; Sat, 22 Jan 2005 15:16:00 GMT (envelope-from wsalamon@computer.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0MFG0I0070576 for perforce@freebsd.org; Sat, 22 Jan 2005 15:16:00 GMT (envelope-from wsalamon@computer.org) Date: Sat, 22 Jan 2005 15:16:00 GMT Message-Id: <200501221516.j0MFG0I0070576@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to wsalamon@computer.org using -f From: Wayne Salamon To: Perforce Change Reviews Subject: PERFORCE change 69473 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 22 Jan 2005 15:16:02 -0000 http://perforce.freebsd.org/chv.cgi?CH=69473 Change 69473 by wsalamon@rickenbacker on 2005/01/22 15:15:35 Change the IPC mechanism between kernel and userspace to use a /dev entry. Triggers from the kernel are sent via this path, as well as triggers from userspace. auditctl() now takes three commands: Set the audit log filename, shut down auditing, and send a trigger. (Note that the auditon() syscall also has a shutdown command). Therefore, no longer will userspace send a NULL path pointer to indicate that auditing is done. Change auditd, the audit and auditon commands to use the new auditctl() form. Affected files ... .. //depot/projects/trustedbsd/audit3/contrib/audit_supt/audit/audit.c#4 edit .. //depot/projects/trustedbsd/audit3/contrib/audit_supt/auditd/auditd.c#8 edit .. //depot/projects/trustedbsd/audit3/sys/bsm/audit.h#10 edit .. //depot/projects/trustedbsd/audit3/sys/bsm/audit_kernel.h#12 edit .. //depot/projects/trustedbsd/audit3/sys/kern/init_sysent.c#11 edit .. //depot/projects/trustedbsd/audit3/sys/kern/syscalls.master#11 edit .. //depot/projects/trustedbsd/audit3/sys/security/audit/kern_audit.c#16 edit .. //depot/projects/trustedbsd/audit3/sys/sys/sysproto.h#10 edit .. //depot/projects/trustedbsd/audit3/usr.sbin/auditon/auditon.c#4 edit Differences ... ==== //depot/projects/trustedbsd/audit3/contrib/audit_supt/audit/audit.c#4 (text+ko) ==== @@ -14,7 +14,11 @@ #include #include -void process(int flags); +void usage() +{ + (void)fprintf(stderr, "Usage: audit -n | -s | -t \n"); + exit(-1); +} /* * Main routine to process command line options. @@ -22,49 +26,37 @@ int main(int argc, char **argv) { char ch; - int flags = 0; + unsigned int trigger = 0; + + if (argc != 2) + usage(); + while ((ch = getopt(argc, argv, "nst")) != -1) { switch(ch) { case 'n': - flags = AUDITD_TRIGGER_OPEN_NEW; + trigger = AUDITD_TRIGGER_OPEN_NEW; break; case 's': - flags = AUDITD_TRIGGER_READ_FILE; + trigger = AUDITD_TRIGGER_READ_FILE; break; case 't': - flags = AUDITD_TRIGGER_CLOSE_AND_DIE; + trigger = AUDITD_TRIGGER_CLOSE_AND_DIE; break; case '?': default: - (void)fprintf(stderr, - "usage: audit -n | -s | -t \n"); - exit(1); + usage(); + break; } } - process(flags); - return 0; -} - -/* - * Do all the real work. - * Send a message to the audit daemon and check the return code. - */ -void process(int flags) -{ - int fd; - - fd = open(AUDITD_CTL_FILE, O_RDWR); - if (fd == -1) { - perror("error opening auditd control file"); - exit(1); - } - if (write(fd, &flags, sizeof(flags)) == -1) { - perror("error doing write: "); + if (auditctl(AC_SENDTRIGGER, &trigger, sizeof(trigger)) < 0) { + perror("Error sending trigger"); exit(-1); + } else { + printf("Trigger sent.\n"); + exit (0); } - printf("Client call successful\n"); } ==== //depot/projects/trustedbsd/audit3/contrib/audit_supt/auditd/auditd.c#8 (text+ko) ==== @@ -50,7 +50,7 @@ static char *lastfile = NULL; static int allhardcount = 0; -static int controlfd = 0; +static int triggerfd = 0; TAILQ_HEAD(, dir_ent) dir_q; @@ -186,7 +186,7 @@ if (open(fn, O_RDONLY | O_CREAT, S_IRUSR | S_IRGRP) < 0) { perror("File open"); } - else if (auditctl(AC_SETLOGFILE, fn) != 0) { + else if (auditctl(AC_SETLOGFILE, &fn, sizeof(fn)) != 0) { syslog(LOG_ERR, "auditctl failed setting log file! : %s\n", strerror(errno)); @@ -304,7 +304,7 @@ } /* flush contents */ - err_ret = auditctl(AC_SETLOGFILE, NULL); + err_ret = auditctl(AC_SHUTDOWN, NULL, 0); if (err_ret != 0) { syslog(LOG_ERR, "auditctl failed! : %s\n", strerror(errno)); @@ -324,7 +324,7 @@ } endac(); - if(close(controlfd) != 0) { + if(close(triggerfd) != 0) { syslog(LOG_ERR, "Error closing control file\n"); } syslog(LOG_INFO, "Finished.\n"); @@ -389,24 +389,31 @@ } /* - * Signal handler for the SIGIO signal for events on the auditd control file. + * Read the control file for triggers and handle appropriately. */ -static void sigio_handler(int sig) +int wait_for_triggers() { int num; - int trigger; + unsigned int trigger; - num = read(controlfd, &trigger, sizeof(trigger)); - if ((num == -1) && (errno != EINTR)) { - syslog(LOG_ERR, "sigio_handler(): error %d\n", errno); - return; + for (;;) { + num = read(triggerfd, &trigger, sizeof(trigger)); + if ((num == -1) && (errno != EINTR)) { + syslog(LOG_ERR, "%s: error %d\n", __FUNCTION__, errno); + return (-1); + } + if (num == 0) { + syslog(LOG_INFO, "%s: read EOF\n", __FUNCTION__); + return (-1); + } + syslog(LOG_INFO, "%s: read %d\n", __FUNCTION__, trigger); + if (trigger == AUDITD_TRIGGER_CLOSE_AND_DIE) + break; + else + handle_auditd_trigger(trigger); } - if (num == 0) { - syslog(LOG_INFO, "sigio_handler(): read EOF\n"); - return; - } - syslog(LOG_INFO, "sigio_handler(): read %d\n", trigger); - handle_auditd_trigger(trigger); + syslog(LOG_INFO, "auditd exiting.\n"); + return(close_all()); } /* @@ -500,12 +507,6 @@ } break; - case AUDITD_TRIGGER_CLOSE_AND_DIE : - syslog(LOG_INFO, "Got close and die trigger\n"); - rc = close_all(); - exit (rc); - break; - default : break; } @@ -604,68 +605,16 @@ return 0; } -/* - * Configure the IPC mechanism for receiving messages from the kernel - * concerning audit control events. - */ -int config_auditd_ipc() -{ - int rc; - struct stat sb; - - rc = mkfifo(AUDITD_CTL_FILE, S_IRUSR | S_IWUSR); - if ((rc != 0) && (errno != EEXIST)) { - syslog(LOG_ERR, - "config_auditd_ipc() : error creating FIFO\n"); - return rc; - } - - rc = stat(AUDITD_CTL_FILE, &sb); - if ((rc != 0) || ((sb.st_mode & S_IFIFO) == 0)) { - syslog(LOG_ERR, - "config_auditd_ipc() : error stat of FIFO\n"); - return rc; - } - - /* Set up the signal hander */ - if (signal(SIGIO, sigio_handler) == SIG_ERR) { - syslog(LOG_ERR, - "config_auditd_ipc() : error setting up signal handler\n"); - return -1; - } - - controlfd = open(AUDITD_CTL_FILE, O_RDONLY | O_NONBLOCK); - if (controlfd < 0) { - syslog(LOG_ERR, - "config_auditd_ipc() : error opening control file\n"); - return -1; - } - if (fcntl(controlfd, F_SETOWN, getpid())) { - syslog(LOG_ERR, - "config_auditd_ipc() : error setting file ownership\n"); - return -1; - } - - if (fcntl(controlfd, F_SETFL, O_ASYNC)) { - syslog(LOG_ERR, - "config_auditd_ipc() : error setting file ASYNC\n"); - return -1; - } - /* Tell the kernel the name of the auditd control file */ - if (auditctl(AC_SETCTLFILE, AUDITD_CTL_FILE) != 0) { - syslog(LOG_ERR, - "config_auditd_ipc() : failed sending control file " - "name to the kernel: %s\n", - strerror(errno)); - } - return 0; -} - void setup(long flags) { int aufd; token_t *tok; + if ((triggerfd = open(AUDITD_TRIGGER_FILE, O_RDONLY, 0)) < 0) { + syslog(LOG_ERR, "Error opening trigger file\n"); + fail_exit(); + } + TAILQ_INIT(&dir_q); if(read_control_file() == -1) { @@ -692,10 +641,6 @@ else syslog(LOG_INFO, "Audit controls init failed\n"); - if (config_auditd_ipc() == 0) - syslog(LOG_INFO, "auditd control created\n"); - else - syslog(LOG_ERR, "auditd control not created\n"); } int main(int argc, char **argv) @@ -703,6 +648,7 @@ char ch; long flags = AUDIT_CNT; int debug = 0; + int rc; while ((ch = getopt(argc, argv, "dhs")) != -1) { switch(ch) { @@ -744,10 +690,8 @@ } setup(flags); - while(1) - sleep(32768); + + rc = wait_for_triggers(); - syslog(LOG_INFO, "exiting.\n"); - - exit(1); + exit (rc); } ==== //depot/projects/trustedbsd/audit3/sys/bsm/audit.h#10 (text+ko) ==== @@ -36,10 +36,13 @@ #define MAX_AUDIT_RECORD_SIZE 4096 #define MIN_AUDIT_FILE_SIZE 512 * 1024 +/* The special device filename */ +#define AUDITDEV_FILENAME "audit" + /* - * Control FIFO for the audit daemon + * File that will be read for trigger events from the kerenl */ -#define AUDITD_CTL_FILE "/etc/security/auditd_control" +#define AUDITD_TRIGGER_FILE "/dev/audit" /* * Triggers for the audit daemon @@ -164,7 +167,8 @@ * auditctl(2) commands */ #define AC_SETLOGFILE 1 -#define AC_SETCTLFILE 2 +#define AC_SHUTDOWN 2 +#define AC_SENDTRIGGER 3 __BEGIN_DECLS @@ -301,7 +305,7 @@ int audit (const void *, int); int auditon (int, void *, int); -int auditctl (int, const char *); +int auditctl (int, const void *, u_int); int getauid (au_id_t *); int setauid (const au_id_t *); int getaudit (struct auditinfo *); ==== //depot/projects/trustedbsd/audit3/sys/bsm/audit_kernel.h#12 (text+ko) ==== @@ -132,12 +132,12 @@ }; union auditctl_udata { - char ac_path[MAXPATHLEN]; - int ac_fd; + char *ac_path; + unsigned int ac_trigger; }; union auditon_udata { - char au_path[MAXPATHLEN]; + char *au_path; long au_cond; long au_flags; long au_policy; ==== //depot/projects/trustedbsd/audit3/sys/kern/init_sysent.c#11 (text+ko) ==== ==== //depot/projects/trustedbsd/audit3/sys/kern/syscalls.master#11 (text+ko) ==== @@ -705,6 +705,6 @@ *auditinfo_addr, u_int length); } AUE_GETAUDIT_ADDR 452 MSTD { int setaudit_addr(struct auditinfo_addr \ *auditinfo_addr, u_int length); } AUE_SETAUDIT_ADDR -453 MSTD { int auditctl(int cmd, char *path); } AUE_AUDITCTL +453 MSTD { int auditctl(int cmd, void *data, u_int length); } AUE_AUDITCTL ; Please copy any additions and changes to the following compatability tables: ; sys/compat/freebsd32/syscalls.master ==== //depot/projects/trustedbsd/audit3/sys/security/audit/kern_audit.c#16 (text+ko) ==== @@ -22,6 +22,7 @@ #include #include +#include #include #include #include @@ -178,10 +179,6 @@ static int audit_file_rotate_wait; /* - * vnode for the audit daemon control file - */ -static struct vnode *auditd_ctl_vp; -/* * Flags controlling behavior in low storage situations. * Should we panic if a write fails? Should we fail stop * if we're out of disk space? Are we currently "failing @@ -191,6 +188,112 @@ static int audit_fail_stop; static int audit_in_failure; +/* + * Structures and operations to support the basic character special device + * used to communicate with userland. + */ +struct trigger_info { + unsigned int trigger; + TAILQ_ENTRY(trigger_info) list; +}; +static struct cdev *audit_dev; +static int audit_isopen = 0; +static TAILQ_HEAD(, trigger_info) trigger_list; + +static int +audit_open(struct cdev *dev, int oflags, int devtype, struct thread *td) +{ + int error; + + // Only one process may open the device at a time + mtx_lock(&audit_mtx); + if (!audit_isopen) { + error = 0; + audit_isopen = 1; + } else { + error = EOPNOTSUPP; + } + mtx_unlock(&audit_mtx); + + return (error); +} + +static int +audit_close(struct cdev *dev, int fflag, int devtype, struct thread *td) +{ + struct trigger_info *ti; + + /* Drain the queue of pending trigger events */ + mtx_lock(&audit_mtx); + audit_isopen = 0; + while (!TAILQ_EMPTY(&trigger_list)) { + ti = TAILQ_FIRST(&trigger_list); + TAILQ_REMOVE(&trigger_list, ti, list); + free(ti, M_AUDIT); + } + mtx_unlock(&audit_mtx); + return (0); +} + +static int +audit_read(struct cdev *dev, struct uio *uio, int ioflag) +{ + int error = 0; + struct trigger_info *ti = NULL; + + mtx_lock(&audit_mtx); + while (TAILQ_EMPTY(&trigger_list)) { + error = msleep(&trigger_list, &audit_mtx, PSOCK | PCATCH, + "auditd", 0); + if (error) + break; + } + if (!error) { + ti = TAILQ_FIRST(&trigger_list); + TAILQ_REMOVE(&trigger_list, ti, list); + } + mtx_unlock(&audit_mtx); + if (!error) { + error = uiomove(ti, sizeof *ti, uio); + free(ti, M_AUDIT); + } + return error; +} + +static int +audit_write(struct cdev *dev, struct uio *uio, int ioflag) +{ + /* Communication is kernel->userspace only */ + return EOPNOTSUPP; +} + +static int +send_trigger(unsigned int trigger) +{ + struct trigger_info *ti; + + /* If nobody's listening, we ain't talking */ + if (!audit_isopen) + return 0; + + ti = malloc(sizeof *ti, M_AUDIT, M_WAITOK); + mtx_lock(&audit_mtx); + ti->trigger = trigger; + TAILQ_INSERT_TAIL(&trigger_list, ti, list); + wakeup(&trigger_list); + mtx_unlock(&audit_mtx); + return 0; +} + +static struct cdevsw audit_cdevsw = { + .d_version = D_VERSION, + .d_open = audit_open, + .d_close = audit_close, + .d_read = audit_read, + .d_write = audit_write, + .d_name = "audit" +}; + static void audit_free(struct kaudit_record *ar) { @@ -216,11 +319,12 @@ } static int -audit_write(struct vnode *vp, struct kaudit_record *ar, struct ucred *cred, - struct thread *td) +audit_record_write(struct vnode *vp, struct kaudit_record *ar, + struct ucred *cred, struct thread *td) { int ret; int trigger; + long temp; struct au_record *bsm; struct vattr vattr; struct statfs *mnt_stat = &vp->v_mount->mnt_stat; @@ -251,50 +355,41 @@ * XXX Need to decide what to do if the trigger to the audit daemon * fails. */ - if (auditd_ctl_vp != NULL) { - long temp; - /* - * If we fall below percent free blocks, then trigger the - * audit daemon to do something about it. - */ - if (audit_qctrl.aq_minfree != 0) { - temp = mnt_stat->f_blocks / (100 / audit_qctrl.aq_minfree); - if (mnt_stat->f_bfree < temp) { - trigger = AUDITD_TRIGGER_LOW_SPACE; - ret = vn_rdwr(UIO_WRITE, auditd_ctl_vp, - (void *)&trigger, sizeof(trigger), - (off_t)0, UIO_SYSSPACE, IO_APPEND|IO_UNIT, - cred, NULL, NULL, td); - if (ret != 0) { - printf( + /* + * If we fall below percent free blocks, then trigger the + * audit daemon to do something about it. + */ + if (audit_qctrl.aq_minfree != 0) { + temp = mnt_stat->f_blocks / (100 / audit_qctrl.aq_minfree); + if (mnt_stat->f_bfree < temp) { + trigger = AUDITD_TRIGGER_LOW_SPACE; + ret = send_trigger(AUDITD_TRIGGER_LOW_SPACE); + if (ret != 0) { + printf( "Failed audit_triggers(AUDIT_TRIGGER_LOW_SPACE): %d\n", ret); - /* - * XXX: What to do here? Disable auditing? - * panic? - */ - } + /* + * XXX: What to do here? Disable auditing? + * panic? + */ } } - /* Check if the current log file is full; if so, call for - * a log rotate. This is not an exact comparison; we may - * write some records over the limit. If that's not - * acceptable, then add a fudge factor here. - */ - if ((audit_fstat.af_filesz != 0) && - (audit_file_rotate_wait == 0) && - (vattr.va_size >= audit_fstat.af_filesz)) { - audit_file_rotate_wait = 1; - trigger = AUDITD_TRIGGER_OPEN_NEW; - ret = vn_rdwr(UIO_WRITE, auditd_ctl_vp, - (void *)&trigger, sizeof(trigger), - (off_t)0, UIO_SYSSPACE, IO_APPEND|IO_UNIT, - cred, NULL, NULL, td); - if (ret != 0) { - printf( + } + /* Check if the current log file is full; if so, call for + * a log rotate. This is not an exact comparison; we may + * write some records over the limit. If that's not + * acceptable, then add a fudge factor here. + */ + if ((audit_fstat.af_filesz != 0) && + (audit_file_rotate_wait == 0) && + (vattr.va_size >= audit_fstat.af_filesz)) { + audit_file_rotate_wait = 1; + trigger = AUDITD_TRIGGER_OPEN_NEW; + ret = send_trigger(AUDITD_TRIGGER_OPEN_NEW); + if (ret != 0) { + printf( "Failed audit_triggers(AUDITD_TRIGGER_OPEN_NEW): %d\n", ret); - /* XXX what to do here? */ - } + /* XXX what to do here? */ } } @@ -557,8 +652,8 @@ } VOP_LEASE(audit_vp, audit_td, audit_cred, LEASE_WRITE); - error = audit_write(audit_vp, ar, audit_cred, - audit_td); + error = audit_record_write(audit_vp, ar, + audit_cred, audit_td); if (error && audit_panic_on_write_fail) panic("audit_worker: write error %d\n", error); @@ -589,7 +684,6 @@ audit_replacement_flag = 0; audit_file_rotate_wait = 0; audit_replacement_vp = NULL; - auditd_ctl_vp = NULL; audit_fstat.af_filesz = 0; /* '0' means unset, unbounded */ audit_fstat.af_currsz = 0; audit_qctrl.aq_hiwater = AQ_HIWATER; @@ -610,6 +704,11 @@ 0, "audit_worker"); if (error != 0) panic("audit_init: kthread_create returned %d", error); + + TAILQ_INIT(&trigger_list); + /* Create the special device file */ + audit_dev = make_dev(&audit_cdevsw, 0, UID_ROOT, GID_KMEM, 0600, + AUDITDEV_FILENAME); } SYSINIT(audit_init, SI_SUB_AUDIT, SI_ORDER_FIRST, audit_init, NULL) @@ -1090,15 +1189,31 @@ int auditctl(struct thread *td, struct auditctl_args *uap) { + char *fn = NULL; struct nameidata nd; struct ucred *cred; struct vnode *vp; - int error, flags; + union auditctl_udata udata; + int error = 0; + int flags; error = suser(td); if (error) return (error); + /* Some commands don't have associated data; only copy in data if + * it is there. + */ + if (uap->data != NULL) { + if ((uap->length <= 0) || + (uap->length > sizeof(union auditctl_udata))) + return (EINVAL); + + error = copyin(uap->data, (void *)&udata, uap->length); + if (error) + return error; + } + vp = NULL; cred = NULL; @@ -1109,59 +1224,52 @@ * validity checks, and grab another reference to the current * credential. */ - if (uap->path != NULL) { + if (udata.ac_path == NULL) + return (EINVAL); + + fn = malloc(MAXPATHLEN, M_TEMP, M_WAITOK); + error = copyinstr(udata.ac_path, fn, MAXPATHLEN, NULL); + if (error != 0) + goto err_out; - mtx_lock(&Giant); - NDINIT(&nd, LOOKUP, FOLLOW | LOCKLEAF, UIO_SYSSPACE, - uap->path, td); - flags = audit_open_flags; - error = vn_open(&nd, &flags, 0, -1); - if (error) { - mtx_unlock(&Giant); - return (error); - } - VOP_UNLOCK(nd.ni_vp, 0, td); - vp = nd.ni_vp; - if (vp->v_type != VREG) { - vn_close(vp, audit_close_flags, - td->td_ucred, td); - mtx_unlock(&Giant); - return (EINVAL); - } - cred = td->td_ucred; - crhold(cred); - audit_suspended = 0; + mtx_lock(&Giant); + NDINIT(&nd, LOOKUP, FOLLOW | LOCKLEAF, UIO_SYSSPACE, fn, td); + flags = audit_open_flags; + error = vn_open(&nd, &flags, 0, -1); + if (error) { + mtx_unlock(&Giant); + goto err_out; + } + VOP_UNLOCK(nd.ni_vp, 0, td); + vp = nd.ni_vp; + if (vp->v_type != VREG) { + vn_close(vp, audit_close_flags, + td->td_ucred, td); mtx_unlock(&Giant); + error = EINVAL; + goto err_out; } + cred = td->td_ucred; + crhold(cred); + audit_suspended = 0; + mtx_unlock(&Giant); audit_rotate_vnode(cred, vp); break; - case AC_SETCTLFILE: /* Set auditd control file */ - if (uap->path != NULL) { - mtx_lock(&Giant); - NDINIT(&nd, LOOKUP, FOLLOW | LOCKLEAF, UIO_SYSSPACE, - uap->path, td); - flags = FWRITE | O_NONBLOCK; - error = vn_open(&nd, &flags, 0, -1); - if (error) { - mtx_unlock(&Giant); - return (error); - } - VOP_UNLOCK(nd.ni_vp, 0, td); - vp = nd.ni_vp; - if (vp->v_type != VFIFO) { - vn_close(vp, audit_close_flags, - td->td_ucred, td); - mtx_unlock(&Giant); - return (EINVAL); - } - auditd_ctl_vp = vp; - mtx_unlock(&Giant); - } + case AC_SHUTDOWN: + audit_shutdown(); + break; + + case AC_SENDTRIGGER: + error = send_trigger(udata.ac_trigger); break; } - return (0); + +err_out: + if (fn) + free(fn, M_TEMP); + return (error); } /********************************** ==== //depot/projects/trustedbsd/audit3/sys/sys/sysproto.h#10 (text+ko) ==== @@ -1337,7 +1337,8 @@ }; struct auditctl_args { char cmd_l_[PADL_(int)]; int cmd; char cmd_r_[PADR_(int)]; - char path_l_[PADL_(char *)]; char * path; char path_r_[PADR_(char *)]; + char data_l_[PADL_(void *)]; void * data; char data_r_[PADR_(void *)]; + char length_l_[PADL_(u_int)]; u_int length; char length_r_[PADR_(u_int)]; }; int nosys(struct thread *, struct nosys_args *); void sys_exit(struct thread *, struct sys_exit_args *); ==== //depot/projects/trustedbsd/audit3/usr.sbin/auditon/auditon.c#4 (text+ko) ==== @@ -55,11 +55,13 @@ if (argc != 2) usage(); - if (strcmp(argv[1], "off") == 0) - path = NULL; - else + if (strcmp(argv[1], "off") == 0) { + if (auditctl(AC_SHUTDOWN, NULL, 0) != 0) + errx(-1, "Shutdown %s", strerror(errno)); + } else { path = argv[1]; - if (auditctl(AC_SETLOGFILE, path) == -1) - errx(-1, "%s: %s", path, strerror(errno)); + if (auditctl(AC_SETLOGFILE, &path, sizeof(path)) != 0) + errx(-1, "%s: %s", path, strerror(errno)); + } exit(0); } From owner-p4-projects@FreeBSD.ORG Sat Jan 22 20:24:18 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 0ED7216A4D0; Sat, 22 Jan 2005 20:24:18 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C358016A4CE for ; Sat, 22 Jan 2005 20:24:17 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9D1AE43D2F for ; Sat, 22 Jan 2005 20:24:17 +0000 (GMT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0MKOH98087540 for ; Sat, 22 Jan 2005 20:24:17 GMT (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0MKOHAx087537 for perforce@freebsd.org; Sat, 22 Jan 2005 20:24:17 GMT (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Date: Sat, 22 Jan 2005 20:24:17 GMT Message-Id: <200501222024.j0MKOHAx087537@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 69487 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 22 Jan 2005 20:24:18 -0000 http://perforce.freebsd.org/chv.cgi?CH=69487 Change 69487 by rwatson@rwatson_paprika on 2005/01/22 20:23:39 Revert to Apple vendor Makefile, as libbsm is now built using lib/libbsm/Makefile. With this reversion, there are no FreeBSD-local changes necessary in the bsm source drop. Affected files ... .. //depot/projects/trustedbsd/audit3/contrib/bsm/Makefile#2 edit Differences ... ==== //depot/projects/trustedbsd/audit3/contrib/bsm/Makefile#2 (text+ko) ==== @@ -1,11 +1,89 @@ -DIRS=lib bin etc test +## +## Apple top-level Makefile for bsm, containing Apple-specific rules. +## + +Project = bsm +Extra_CC_Flags = -fno-common -Wall +## XXX This probably doesn't do anything and should be removed +# Extra_CPP_Includes = -I$(OBJROOT)/usr/include -I../lib -I. + +## MAKEFILEPATH == /Developer/Makefiles/ +include $(MAKEFILEPATH)/CoreOS/ReleaseControl/Common.make + +## +## These must be kept in sync with the build products, et al., at the +## subproject levels. We can't use the "install" targets in those +## Makefiles since that would mean adding Apple-specific dependencies to +## them. +## +BSMSbinFiles = praudit auditreduce +BSMSbinDst = $(DSTROOT)/$(USRSBINDIR) +BSMEtcOpenFiles = audit_class audit_event +BSMEtcRestrictedFiles = audit_control audit_user +BSMEtcExecFiles = audit_warn +BSMEtcDst = $(DSTROOT)/$(ETCDIR)/security +BSMLib = libbsm.dylib +BSMLibDst = $(DSTROOT)/$(USRLIBDIR) +BSMLibHdrs = libbsm.h audit_uevents.h +BSMLibHdrsDst = $(DSTROOT)/$(USRINCLUDEDIR)/bsm +BSMMan1Pages = auditreduce.1 praudit.1 +BSMMan1Dst = $(DSTROOT)/$(MANDIR)/man1 +BSMMan5Pages = audit_class.5 audit_control.5 audit_event.5 audit_user.5 audit_warn.5 +BSMMan5Dst = $(DSTROOT)/$(MANDIR)/man5 + +## +## Admins are free to use another log directory, but this one will be +## unconditionally created. XXX Not created by lower-level Makefiles +## +AuditLogDir = $(DSTROOT)/$(VARDIR)/audit + +## +## shadow_source symlinks into SRCROOT so make can build in OBJROOT. +## +## The "all" target sidesteps the lower-level Makefiles' "install" target +## so this target can take its own, Apple-specific installation steps. +## +install:: bsm + $(INSTALL) -g wheel -d $(BSMSbinDst) $(BSMEtcDst) $(BSMLibDst) $(BSMLibHdrsDst) $(BSMMan1Dst) $(BSMMan5Dst) $(AuditLogDir) + + $(_v) for bsmfile in $(BSMSbinFiles) ; do \ + $(INSTALL) $(OBJROOT)/$(Project)/bin/$${bsmfile} $(BSMSbinDst) ; \ + $(STRIP) -S $(BSMSbinDst)/$${bsmfile} ; \ + $(INSTALL) $(OBJROOT)/$(Project)/bin/$${bsmfile} $(SYMROOT) ; \ + done + + $(_v) for bsmfile in $(BSMEtcOpenFiles) ; do \ + $(INSTALL) -m 0444 $(OBJROOT)/$(Project)/etc/$${bsmfile} $(BSMEtcDst) ; \ + done + + $(_v) for bsmfile in $(BSMEtcRestrictedFiles) ; do \ + $(INSTALL) -m 0400 $(OBJROOT)/$(Project)/etc/$${bsmfile} $(BSMEtcDst) ; \ + done + + $(_v) for bsmfile in $(BSMEtcExecFiles) ; do \ + $(INSTALL) -m 0555 $(OBJROOT)/$(Project)/etc/$${bsmfile} $(BSMEtcDst) ; \ + done + + $(INSTALL) $(OBJROOT)/$(Project)/lib/$(BSMLib) $(BSMLibDst) + $(_v) for bsmfile in $(BSMLibHdrs) ; do \ + $(INSTALL) -m 0644 $(OBJROOT)/$(Project)/lib/$${bsmfile} $(BSMLibHdrsDst) ; \ + done + + $(_v) for bsmfile in $(BSMMan1Pages) ; do \ + $(INSTALL) -m 0444 $(OBJROOT)/$(Project)/man/$${bsmfile} $(BSMMan1Dst) ; \ + done -all: - for i in $(DIRS); do echo " "; echo Building $$i:; cd $$i ; make $(MAKE_ARGS) $@ ; cd .. ; done + $(_v) for bsmfile in $(BSMMan5Pages) ; do \ + $(INSTALL) -m 0444 $(OBJROOT)/$(Project)/man/$${bsmfile} $(BSMMan5Dst) ; \ + done -install: - for i in $(DIRS); do echo " "; echo Installing $$i:; cd $$i ; make install $@; cd .. ; done + ## XXX Why is the chgrp not working? + $(CHGRP) -v admin $(BSMLibDst)/$(BSMLib) + $(STRIP) -S $(BSMLibDst)/$(BSMLib) + $(INSTALL) $(OBJROOT)/$(Project)/lib/$(BSMLib) $(SYMROOT) -clean: - for i in $(DIRS); do echo " "; echo Cleaning $$i:; cd $$i ; make $(MAKE_ARGS) $@; cd .. ; done + $(CHMOD) 0750 $(AuditLogDir) + $(CHGRP) -v admin $(AuditLogDir) +bsm:: shadow_source + $(_v) $(MAKE) -C $(OBJROOT)/$(Project) $(Environment) all From owner-p4-projects@FreeBSD.ORG Sat Jan 22 20:38:37 2005 Return-Path: Delivered-To: p4-projects@freebsd.org Received: by hub.freebsd.org (Postfix, from userid 32767) id 5FD9916A4D0; Sat, 22 Jan 2005 20:38:37 +0000 (GMT) Delivered-To: perforce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3BD6816A4CE for ; Sat, 22 Jan 2005 20:38:37 +0000 (GMT) Received: from repoman.freebsd.org (repoman.freebsd.org [216.136.204.115]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2659143D39 for ; Sat, 22 Jan 2005 20:38:37 +0000 (GMT) (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: from repoman.freebsd.org (localhost [127.0.0.1]) by repoman.freebsd.org (8.13.1/8.13.1) with ESMTP id j0MKcbw5088253 for ; Sat, 22 Jan 2005 20:38:37 GMT (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Received: (from perforce@localhost) by repoman.freebsd.org (8.13.1/8.13.1/Submit) id j0MKcaii088250 for perforce@freebsd.org; Sat, 22 Jan 2005 20:38:36 GMT (envelope-from bb+lists.freebsd.perforce@cyrus.watson.org) Date: Sat, 22 Jan 2005 20:38:36 GMT Message-Id: <200501222038.j0MKcaii088250@repoman.freebsd.org> X-Authentication-Warning: repoman.freebsd.org: perforce set sender to bb+lists.freebsd.perforce@cyrus.watson.org using -f From: Robert Watson To: Perforce Change Reviews Subject: PERFORCE change 69491 for review X-BeenThere: p4-projects@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: p4 projects tree changes List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 22 Jan 2005 20:38:38 -0000 http://perforce.freebsd.org/chv.cgi?CH=69491 Change 69491 by rwatson@rwatson_paprika on 2005/01/22 20:38:21 libbsm relies on being able to include from the source tree's sys include tree in order to get bsm/audit.h and friends. Add ../../sys to the include path when building. This also avoids contamination from any /usr/include/bsm include files. Affected files ... .. //depot/projects/trustedbsd/audit3/lib/libbsm/Makefile#6 edit Differences ... ==== //depot/projects/trustedbsd/audit3/lib/libbsm/Makefile#6 (text+ko) ==== @@ -16,7 +16,7 @@ # # Must use BSM include files from within the contrib area, not the system. # -CFLAGS+= -I${BSMDIR}/lib +CFLAGS+= -I${BSMDIR}/lib -I${.CURDIR}/../../sys INCS= audit_uevents.h libbsm.h INCSDIR= ${INCLUDEDIR}/bsm