Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/sys/arch Remove ipkdb from i386. Also remove unused referenc...



details:   https://anonhg.NetBSD.org/src/rev/efa323812107
branches:  trunk
changeset: 321444:efa323812107
user:      maxv <maxv%NetBSD.org@localhost>
date:      Fri Mar 16 12:48:54 2018 +0000

description:
Remove ipkdb from i386. Also remove unused references in amd64.

I already talked about doing that six months ago on port-i386@. Back then
it was as general cleanup, but now, with SVS etc, we do actually have
good reasons for simplifying the entry points.

Ok kamil@. (christos@ was in the conversation too)

diffstat:

 sys/arch/amd64/conf/ALL              |    6 +-
 sys/arch/i386/conf/ALL               |    6 +-
 sys/arch/i386/conf/files.i386        |    3 +-
 sys/arch/i386/i386/i386_trap.S       |   14 +--
 sys/arch/i386/i386/i386_trap_ipkdb.S |  158 -----------------------------------
 sys/arch/i386/i386/ipkdb_glue.c      |  151 ---------------------------------
 sys/arch/i386/i386/machdep.c         |   14 +--
 sys/arch/i386/i386/vector.S          |    8 +-
 sys/arch/i386/include/ipkdb.h        |   53 -----------
 sys/arch/xen/conf/files.xen          |    3 +-
 10 files changed, 14 insertions(+), 402 deletions(-)

diffs (truncated from 590 to 300 lines):

diff -r 47132be2f028 -r efa323812107 sys/arch/amd64/conf/ALL
--- a/sys/arch/amd64/conf/ALL   Fri Mar 16 12:21:50 2018 +0000
+++ b/sys/arch/amd64/conf/ALL   Fri Mar 16 12:48:54 2018 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: ALL,v 1.82 2018/02/25 22:00:22 pgoyette Exp $
+# $NetBSD: ALL,v 1.83 2018/03/16 12:48:54 maxv Exp $
 # From NetBSD: GENERIC,v 1.787 2006/10/01 18:37:54 bouyer Exp
 #
 # ALL machine description file
@@ -17,7 +17,7 @@
 
 options        INCLUDE_CONFIG_FILE     # embed config file in kernel binary
 
-#ident         "ALL-$Revision: 1.82 $"
+#ident         "ALL-$Revision: 1.83 $"
 
 maxusers       64              # estimated number of users
 
@@ -118,8 +118,6 @@
 options        DDB_VERBOSE_HELP
 options        KGDB            # remote debugger
 options        KGDB_DEVNAME="\"com\"",KGDB_DEVADDR=0x3f8,KGDB_DEVRATE=9600
-#options       IPKDB           # IP Kernel Debugger
-#options       IPKDBKEY="\"Pass_phrase_to_debug_over_network\""
 makeoptions    COPTS="-O2 -fno-omit-frame-pointer"
 makeoptions    DEBUG="-g"      # compile full symbol table
 options        SYSCALL_STATS   # per syscall counts
diff -r 47132be2f028 -r efa323812107 sys/arch/i386/conf/ALL
--- a/sys/arch/i386/conf/ALL    Fri Mar 16 12:21:50 2018 +0000
+++ b/sys/arch/i386/conf/ALL    Fri Mar 16 12:48:54 2018 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: ALL,v 1.434 2018/02/25 22:00:22 pgoyette Exp $
+# $NetBSD: ALL,v 1.435 2018/03/16 12:48:54 maxv Exp $
 # From NetBSD: GENERIC,v 1.787 2006/10/01 18:37:54 bouyer Exp
 #
 # ALL machine description file
@@ -17,7 +17,7 @@
 
 options        INCLUDE_CONFIG_FILE     # embed config file in kernel binary
 
-#ident         "ALL-$Revision: 1.434 $"
+#ident         "ALL-$Revision: 1.435 $"
 
 maxusers       64              # estimated number of users
 
@@ -116,8 +116,6 @@
 options        DDB_VERBOSE_HELP
 options        KGDB            # remote debugger
 options        KGDB_DEVNAME="\"com\"",KGDB_DEVADDR=0x3f8,KGDB_DEVRATE=9600
-options        IPKDB           # IP Kernel Debugger
-options        IPKDBKEY="\"Pass_phrase_to_debug_over_network\""
 makeoptions    DEBUG="-g"      # compile full symbol table
 options        SYSCALL_STATS   # per syscall counts
 options        SYSCALL_TIMES   # per syscall times
diff -r 47132be2f028 -r efa323812107 sys/arch/i386/conf/files.i386
--- a/sys/arch/i386/conf/files.i386     Fri Mar 16 12:21:50 2018 +0000
+++ b/sys/arch/i386/conf/files.i386     Fri Mar 16 12:48:54 2018 +0000
@@ -1,4 +1,4 @@
-#      $NetBSD: files.i386,v 1.390 2018/01/08 09:33:53 maxv Exp $
+#      $NetBSD: files.i386,v 1.391 2018/03/16 12:48:54 maxv Exp $
 #
 # new style config file for i386 architecture
 #
@@ -65,7 +65,6 @@
 file   kern/subr_spldebug.c            spldebug
 file   arch/i386/i386/gdt.c
 file   arch/i386/i386/i386func.S
-file   arch/i386/i386/ipkdb_glue.c     ipkdb
 file   arch/i386/i386/kobj_machdep.c   modular
 file   arch/i386/i386/machdep.c
 file   arch/i386/i386/longrun.c
diff -r 47132be2f028 -r efa323812107 sys/arch/i386/i386/i386_trap.S
--- a/sys/arch/i386/i386/i386_trap.S    Fri Mar 16 12:21:50 2018 +0000
+++ b/sys/arch/i386/i386/i386_trap.S    Fri Mar 16 12:48:54 2018 +0000
@@ -1,4 +1,4 @@
-/*     $NetBSD: i386_trap.S,v 1.12 2017/08/30 15:34:57 maxv Exp $      */
+/*     $NetBSD: i386_trap.S,v 1.13 2018/03/16 12:48:54 maxv Exp $      */
 
 /*
  * Copyright 2002 (c) Wasabi Systems, Inc.
@@ -66,7 +66,7 @@
 
 #if 0
 #include <machine/asm.h>
-__KERNEL_RCSID(0, "$NetBSD: i386_trap.S,v 1.12 2017/08/30 15:34:57 maxv Exp $");
+__KERNEL_RCSID(0, "$NetBSD: i386_trap.S,v 1.13 2018/03/16 12:48:54 maxv Exp $");
 #endif
 
 /*
@@ -83,19 +83,13 @@
 #define TRAP(a)                pushl $(a) ; jmp _C_LABEL(alltraps)
 #define ZTRAP(a)       pushl $0 ; TRAP(a)
 
-#ifdef IPKDB
-#define BPTTRAP(a)     pushl $0; pushl $(a); jmp _C_LABEL(bpttraps)
-#else
-#define BPTTRAP(a)     ZTRAP(a)
-#endif
-
        .text
 IDTVEC(trap00)
        ZTRAP(T_DIVIDE)
 IDTVEC_END(trap00)
 
 IDTVEC(trap01)
-       BPTTRAP(T_TRCTRAP)
+       ZTRAP(T_TRCTRAP)
 IDTVEC_END(trap01)
 
 /*
@@ -121,7 +115,7 @@
 IDTVEC_END(trap02)
 
 IDTVEC(trap03)
-       BPTTRAP(T_BPTFLT)
+       ZTRAP(T_BPTFLT)
 IDTVEC_END(trap03)
 
 IDTVEC(trap04)
diff -r 47132be2f028 -r efa323812107 sys/arch/i386/i386/i386_trap_ipkdb.S
--- a/sys/arch/i386/i386/i386_trap_ipkdb.S      Fri Mar 16 12:21:50 2018 +0000
+++ /dev/null   Thu Jan 01 00:00:00 1970 +0000
@@ -1,158 +0,0 @@
-/*     $NetBSD: i386_trap_ipkdb.S,v 1.2 2013/11/22 01:07:20 riz Exp $  */
-
-/*
- * Copyright 2002 (c) Wasabi Systems, Inc.
- * All rights reserved.
- *
- * Written by Frank van der Linden for Wasabi Systems, Inc.
- *
- * Redistribution and use in source and binary forms, with or without
- * modification, are permitted provided that the following conditions
- * are met:
- * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer.
- * 2. Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- * 3. All advertising materials mentioning features or use of this software
- *    must display the following acknowledgement:
- *      This product includes software developed for the NetBSD Project by
- *      Wasabi Systems, Inc.
- * 4. The name of Wasabi Systems, Inc. may not be used to endorse
- *    or promote products derived from this software without specific prior
- *    written permission.
- *
- * THIS SOFTWARE IS PROVIDED BY WASABI SYSTEMS, INC. ``AS IS'' AND
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED
- * TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
- * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL WASABI SYSTEMS, INC
- * BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
- * POSSIBILITY OF SUCH DAMAGE.
- */
-
-/*-
- * Copyright (c) 1998, 2007, 2009 The NetBSD Foundation, Inc.
- * All rights reserved.
- *
- * This code is derived from software contributed to The NetBSD Foundation
- * by Charles M. Hannum, and by Andrew Doran.
- *
- * Redistribution and use in source and binary forms, with or without
- * modification, are permitted provided that the following conditions
- * are met:
- * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer.
- * 2. Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- *
- * THIS SOFTWARE IS PROVIDED BY THE NETBSD FOUNDATION, INC. AND CONTRIBUTORS
- * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED
- * TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
- * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE FOUNDATION OR CONTRIBUTORS
- * BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
- * POSSIBILITY OF SUCH DAMAGE.
- */
-
-#if 0
-#include <machine/asm.h>
-__KERNEL_RCSID(0, "$NetBSD: i386_trap_ipkdb.S,v 1.2 2013/11/22 01:07:20 riz Exp $");
-#endif
-
-#ifdef IPKDB
-/* LINTSTUB: Ignore */
-NENTRY(bpttraps)
-       INTRENTRY
-       call    _C_LABEL(ipkdb_trap_glue)
-       testl   %eax,%eax
-       jz      calltrap
-       INTRFASTEXIT
-
-ipkdbsetup:
-       popl    %ecx
-
-       /* Disable write protection: */
-       movl    %cr0,%eax
-       pushl   %eax
-       andl    $~CR0_WP,%eax
-       movl    %eax,%cr0
-
-       /* Substitute Protection & Page Fault handlers: */
-       movl    _C_LABEL(idt),%edx
-       pushl   13*8(%edx)
-       pushl   13*8+4(%edx)
-       pushl   14*8(%edx)
-       pushl   14*8+4(%edx)
-       movl    $fault,%eax
-       movw    %ax,13*8(%edx)
-       movw    %ax,14*8(%edx)
-       shrl    $16,%eax
-       movw    %ax,13*8+6(%edx)
-       movw    %ax,14*8+6(%edx)
-
-       pushl   %ecx
-       ret
-
-ipkdbrestore:
-       popl    %ecx
-
-       /* Restore Protection & Page Fault handlers: */
-       movl    _C_LABEL(idt),%edx
-       popl    14*8+4(%edx)
-       popl    14*8(%edx)
-       popl    13*8+4(%edx)
-       popl    13*8(%edx)
-
-       /* Restore write protection: */
-       popl    %edx
-       movl    %edx,%cr0
-
-       pushl   %ecx
-       ret
-END(bpttraps)
-#endif /* IPKDB */
-
-#ifdef IPKDB
-/* LINTSTUB: Func: int ipkdbfbyte(u_char *c) */
-NENTRY(ipkdbfbyte)
-       pushl   %ebp
-       movl    %esp,%ebp
-       call    ipkdbsetup
-       movl    8(%ebp),%edx
-       movzbl  (%edx),%eax
-faultexit:
-       call    ipkdbrestore
-       popl    %ebp
-       ret
-END(ipkdbfbyte)
-
-/* LINTSTUB: Func: int ipkdbsbyte(u_char *c, int i) */
-NENTRY(ipkdbsbyte)
-       pushl   %ebp
-       movl    %esp,%ebp
-       call    ipkdbsetup
-       movl    8(%ebp),%edx
-       movl    12(%ebp),%eax
-       movb    %al,(%edx)
-       call    ipkdbrestore
-       popl    %ebp
-       ret
-
-fault:
-       popl    %eax            /* error code */
-       movl    $faultexit,%eax
-       movl    %eax,(%esp)
-       movl    $-1,%eax
-       iret
-END(ipkdbsbyte)
-#endif /* IPKDB */
diff -r 47132be2f028 -r efa323812107 sys/arch/i386/i386/ipkdb_glue.c
--- a/sys/arch/i386/i386/ipkdb_glue.c   Fri Mar 16 12:21:50 2018 +0000
+++ /dev/null   Thu Jan 01 00:00:00 1970 +0000
@@ -1,151 +0,0 @@
-/*     $NetBSD: ipkdb_glue.c,v 1.14 2010/04/28 19:17:03 dyoung Exp $   */
-
-/*
- * Copyright (C) 2000 Wolfgang Solfrank.
- * Copyright (C) 2000 TooLs GmbH.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without
- * modification, are permitted provided that the following conditions
- * are met:
- * 1. Redistributions of source code must retain the above copyright
- *    notice, this list of conditions and the following disclaimer.
- * 2. Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.



Home | Main Index | Thread Index | Old Index