From 3a5c27763f4483f42851c127547e6db0fc5b69bc Mon Sep 17 00:00:00 2001 From: Stefan Reinauer Date: Tue, 26 May 2009 12:22:10 +0000 Subject: Cosmetic cbfstool update (trivial) * remove some dead code * fix indentation * comment in some destructors and fix some other warnings * use HOSTCC instead of CC (not all the way cosmetic, but very simple) Signed-off-by: Stefan Reinauer Acked-by: Stefan Reinauer git-svn-id: svn://svn.coreboot.org/coreboot/trunk@4299 2b7e53f0-3cfb-0310-b3e9-8179ed1497e1 --- util/cbfstool/Makefile | 8 +++++--- util/cbfstool/resize.c | 13 ++++++------- util/cbfstool/tools/Makefile | 6 +++--- util/cbfstool/tools/cbfs-mkstage.c | 2 -- util/cbfstool/tools/lzma/C/7zip/Compress/LZ/IMatchFinder.h | 2 +- util/cbfstool/tools/lzma/C/Common/MyWindows.h | 2 +- util/cbfstool/tools/lzma/minilzma.cc | 4 ++-- 7 files changed, 18 insertions(+), 19 deletions(-) (limited to 'util') diff --git a/util/cbfstool/Makefile b/util/cbfstool/Makefile index a779eab126..50f97961bc 100644 --- a/util/cbfstool/Makefile +++ b/util/cbfstool/Makefile @@ -8,7 +8,9 @@ COMMANDS=create.o bootblock.o delete.o extract.o add.o print.o resize.o OBJ=$(COMMANDS) cbfstool.o util.o fs.o INC=cbfstool.h cbfs.h -CC=gcc +HOSTCC ?= gcc +HOSTCXX ?= g++ + CFLAGS=-g -Wall -W -Werror DESTDIR ?= /usr/local/bin @@ -16,7 +18,7 @@ DESTDIR ?= /usr/local/bin all: $(obj)/cbfstool $(obj)/tools/cbfs-mkpayload $(obj)/tools/cbfs-mkstage $(obj)/cbfstool: $(patsubst %,$(obj)/%,$(OBJ)) - $(CC) -o $@ $(patsubst %,$(obj)/%,$(OBJ)) + $(HOSTCC) -o $@ $(patsubst %,$(obj)/%,$(OBJ)) tobj = $(obj)/tools tsrc = $(shell pwd)/tools @@ -24,7 +26,7 @@ tsrc = $(shell pwd)/tools include $(tsrc)/Makefile $(obj)/%.o: %.c $(INC) - $(CC) $(CFLAGS) -c -o $@ $< + $(HOSTCC) $(CFLAGS) -c -o $@ $< install: $(obj)/cbfstool $(obj)/tools/cbfs-mkpayload $(obj)/tools/cbfs-mkstage @ install -d $(DESTDIR) diff --git a/util/cbfstool/resize.c b/util/cbfstool/resize.c index d70c6d04ef..ef3267f392 100644 --- a/util/cbfstool/resize.c +++ b/util/cbfstool/resize.c @@ -95,7 +95,6 @@ int resize_handler(struct rom *rom, int argc, char **argv) /* The first entry doesn't have to move */ c = rom_find(rom, rom->header->offset); - offset = rom->header->offset; while (c) { struct cbfs_file *n = rom_find_next(rom, c); @@ -105,10 +104,8 @@ int resize_handler(struct rom *rom, int argc, char **argv) break; /* Calculate a new location for the entry */ - next = - ROM_OFFSET(rom, - c) + ALIGN(ntohl(c->offset) + - ntohl(c->len), align); + next = ROM_OFFSET(rom, c) + + ALIGN(ntohl(c->offset) + ntohl(c->len), align); /* Copy the next entry there */ memmove(ROM_PTR(rom, next), n, @@ -116,8 +113,10 @@ int resize_handler(struct rom *rom, int argc, char **argv) c = (struct cbfs_file *)ROM_PTR(rom, next); - /* If the previous header wasn't overwritten by the change, - corrupt the header so we don't accidently find it */ + /* If the previous header wasn't overwritten by + * the change, corrupt the header so we don't + * accidently find it + */ if (ROM_OFFSET(rom, n) > next + ntohl(c->len) + ntohl(c->offset)) diff --git a/util/cbfstool/tools/Makefile b/util/cbfstool/tools/Makefile index 65ba375fc3..e750c21bd7 100644 --- a/util/cbfstool/tools/Makefile +++ b/util/cbfstool/tools/Makefile @@ -12,13 +12,13 @@ include $(tsrc)/lzma/Makefile COMMON = common.o compress.o $(LZMA_OBJ) $(tobj)/cbfs-mkstage: $(tobj)/cbfs-mkstage.o $(patsubst %,$(tobj)/%,$(COMMON)) - $(CXX) $(CFLAGS) -o $@ $^ + $(HOSTCXX) $(CFLAGS) -o $@ $^ $(tobj)/cbfs-mkpayload: $(tobj)/cbfs-mkpayload.o $(patsubst %,$(tobj)/%,$(COMMON)) - $(CXX) $(CFLAGS) -o $@ $^ + $(HOSTCXX) $(CFLAGS) -o $@ $^ $(tobj)/%.o: %.c - $(CC) $(CFLAGS) -c -o $@ $< + $(HOSTCC) $(CFLAGS) -c -o $@ $< tools-clean: rm -f $(tobj)/cbfs-mkpayload.o $(tobj)/cbfs-mkstage.o $(patsubst %,$(tobj)/%,$(COMMON)) diff --git a/util/cbfstool/tools/cbfs-mkstage.c b/util/cbfstool/tools/cbfs-mkstage.c index 0c472da517..b758851f2c 100644 --- a/util/cbfstool/tools/cbfs-mkstage.c +++ b/util/cbfstool/tools/cbfs-mkstage.c @@ -34,7 +34,6 @@ int parse_elf(unsigned char *input, unsigned char **output, { Elf32_Phdr *phdr; Elf32_Ehdr *ehdr = (Elf32_Ehdr *) input; - Elf32_Shdr *shdr; char *header, *buffer; unsigned char *out; @@ -47,7 +46,6 @@ int parse_elf(unsigned char *input, unsigned char **output, header = (char *)ehdr; phdr = (Elf32_Phdr *) & (header[ehdr->e_phoff]); - shdr = (Elf32_Shdr *) & (header[ehdr->e_shoff]); /* Now, regular headers - we only care about PT_LOAD headers, * because thats what we're actually going to load diff --git a/util/cbfstool/tools/lzma/C/7zip/Compress/LZ/IMatchFinder.h b/util/cbfstool/tools/lzma/C/7zip/Compress/LZ/IMatchFinder.h index 9459f210d8..8b8480b2d2 100644 --- a/util/cbfstool/tools/lzma/C/7zip/Compress/LZ/IMatchFinder.h +++ b/util/cbfstool/tools/lzma/C/7zip/Compress/LZ/IMatchFinder.h @@ -26,7 +26,7 @@ struct IMatchFinder: public IInWindowStream struct IMatchFinderSetNumPasses { - //virtual ~IMatchFinderSetNumPasses(){} + virtual ~IMatchFinderSetNumPasses(){} virtual void SetNumPasses(UInt32 numPasses) PURE; }; diff --git a/util/cbfstool/tools/lzma/C/Common/MyWindows.h b/util/cbfstool/tools/lzma/C/Common/MyWindows.h index 4ac3dfc5c2..0212fa77a3 100644 --- a/util/cbfstool/tools/lzma/C/Common/MyWindows.h +++ b/util/cbfstool/tools/lzma/C/Common/MyWindows.h @@ -101,7 +101,7 @@ typedef LONG SCODE; struct IUnknown { - //virtual ~IUnknown() {} + virtual ~IUnknown() {} STDMETHOD(QueryInterface) (REFIID iid, void **outObject) PURE; STDMETHOD_(ULONG, AddRef)() PURE; STDMETHOD_(ULONG, Release)() PURE; diff --git a/util/cbfstool/tools/lzma/minilzma.cc b/util/cbfstool/tools/lzma/minilzma.cc index 7610910a19..5437b59946 100644 --- a/util/cbfstool/tools/lzma/minilzma.cc +++ b/util/cbfstool/tools/lzma/minilzma.cc @@ -303,12 +303,12 @@ void do_lzma_compress(char *in, int in_len, char *out, int *out_len) { void do_lzma_uncompress(char *dst, int dst_len, char *src, int src_len) { std::vector result; result = LZMADeCompress(std::vector(src, src + src_len)); - if (result.size() <= dst_len) + if (result.size() <= (SizeT)dst_len) std::memcpy(dst, &result[0], result.size()); else { fprintf(stderr, "Not copying %d bytes to %d-byte buffer!\n", - result.size(), dst_len); + (unsigned int)result.size(), dst_len); exit(1); } } -- cgit v1.2.3