From patchwork Thu Oct 3 17:59:01 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821354 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id E4124CF34BE for ; Thu, 3 Oct 2024 18:00:00 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809683.1222146 (Exim 4.92) (envelope-from ) id 1swQ73-0007B4-Ac; Thu, 03 Oct 2024 17:59:41 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809683.1222146; Thu, 03 Oct 2024 17:59:41 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ73-0007Av-7b; Thu, 03 Oct 2024 17:59:41 +0000 Received: by outflank-mailman (input) for mailman id 809683; Thu, 03 Oct 2024 17:59:39 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ71-0006qR-Gb for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:39 +0000 Received: from mail-ed1-x531.google.com (mail-ed1-x531.google.com [2a00:1450:4864:20::531]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 40a86513-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:36 +0200 (CEST) Received: by mail-ed1-x531.google.com with SMTP id 4fb4d7f45d1cf-5c89f3f28b6so1657464a12.2 for ; Thu, 03 Oct 2024 10:59:36 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.33 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:33 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 40a86513-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978376; x=1728583176; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=yKa7ZcXOITGDqakjEDsbm4sbdyP3jhkr0kRdTJfqVq8=; b=MDCGHG19Of3Nfwq5tDQH6xCoiYWNZv8yq0ZQoxVWZRD/jkcuXhI1Z52dHcCTmilQB/ aoS3nCCXEB63m3EkFryPSpWIwHdf1aEoKSaVOv3+Ou7n67iF1xWlygVkep2jj86pv1NY VnkgrUzt6mhtJj418Awht2lrZMYGfzB58dcQQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978376; x=1728583176; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=yKa7ZcXOITGDqakjEDsbm4sbdyP3jhkr0kRdTJfqVq8=; b=epedcDn2wIprcRmYc9K+rmbYUTTi5yZamzI5qAZJHCqFgBtNmtMfHk5b+ZBiB5AMK4 2Lyc1mxegGS33kAcvt18L0yGOwij2goq0pohPBMSakz5ak1ejRMz/Ht9XGa2+tSuGu2R flRWHVILh/rEXOXjqiKERZHCqjjOIh7c+G+DDOyYmWvUiPMANl3Slbu+1z5yzkuUnjhH uuTVKgZZk02jWIuYBBFOBmkLRbO8PpFSGzYyoRdjOiQtzzQ5OIertMMOxkOdrDTrucwv BQfQRlkvCXscEiYCXoVCA7cILQFTKZGkH0EiWDo9wkOamnJCON23bN/bRP33tlOwlLSB HDpA== X-Gm-Message-State: AOJu0Yy4bzoTCd1ddfUYUDASoD59H0ClTxj7u2V+4gUtwiPU2aZpVnqj 5HFP5vTIwymYXhh2hoeDIvB3ViCaoJ7c91d3LmpXsXqzn4m6H4uOi3zSgwNG2UzQljGx6FoEz5f w X-Google-Smtp-Source: AGHT+IFYcpLkIKd1kaBdUVaHubimNO+D/AENlCPG4B2cxHe2zRwM/EzW+OZIFYNAaKUO/k0CkUtufg== X-Received: by 2002:a17:907:9281:b0:a86:94e2:2a47 with SMTP id a640c23a62f3a-a991bd08ac7mr20623566b.15.1727978374620; Thu, 03 Oct 2024 10:59:34 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Anthony PERARD , Juergen Gross , Andrew Cooper , Jan Beulich , Julien Grall , Stefano Stabellini , Bertrand Marquis , Michal Orzel , Volodymyr Babchuk , =?utf-8?q?Roger_Pau_Monn?= =?utf-8?q?=C3=A9?= Subject: [PATCH v2 01/19] xen: Update header guards - Generic Date: Thu, 3 Oct 2024 18:59:01 +0100 Message-Id: <20241003175919.472774-2-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers not having specific maintainers. Signed-off-by: Frediano Ziglio --- Changes since v1: - excluded public headers, their guards is an API; - moved here changes needed to compile. --- tools/libs/guest/xg_dom_decompress_unsafe_zstd.c | 2 +- xen/arch/arm/include/asm/hypercall.h | 2 +- xen/arch/arm/include/asm/p2m.h | 2 +- xen/arch/x86/include/asm/hypercall.h | 2 +- xen/arch/x86/include/asm/p2m.h | 2 +- xen/common/coverage/coverage.h | 4 ++-- xen/common/coverage/gcov.h | 6 +++--- xen/common/libelf/libelf-private.h | 6 +++--- xen/common/lz4/defs.h | 6 +++--- xen/common/ubsan/ubsan.h | 4 ++-- xen/common/xz/lzma2.h | 4 ++-- xen/common/xz/private.h | 4 ++-- xen/common/xz/stream.h | 4 ++-- xen/common/zstd/bitstream.h | 6 +++--- xen/common/zstd/error_private.h | 6 +++--- xen/common/zstd/fse.h | 6 +++--- xen/common/zstd/huf.h | 6 +++--- xen/common/zstd/mem.h | 6 +++--- xen/common/zstd/zstd_internal.h | 6 +++--- xen/drivers/video/font.h | 6 +++--- xen/drivers/video/lfb.h | 4 ++-- xen/drivers/video/modelines.h | 4 ++-- xen/include/asm-generic/altp2m.h | 6 +++--- xen/include/asm-generic/atomic-ops.h | 6 +++--- xen/include/asm-generic/device.h | 6 +++--- xen/include/asm-generic/div64.h | 4 ++-- xen/include/asm-generic/hardirq.h | 6 +++--- xen/include/asm-generic/hypercall.h | 8 ++++---- xen/include/asm-generic/iocap.h | 6 +++--- xen/include/asm-generic/paging.h | 6 +++--- xen/include/asm-generic/percpu.h | 6 +++--- xen/include/asm-generic/random.h | 6 +++--- xen/include/asm-generic/softirq.h | 6 +++--- xen/include/crypto/rijndael.h | 6 +++--- xen/include/crypto/vmac.h | 4 ++-- xen/include/xen/8250-uart.h | 6 +++--- xen/include/xen/acpi.h | 6 +++--- xen/include/xen/alternative-call.h | 6 +++--- xen/include/xen/atomic.h | 6 +++--- xen/include/xen/bitmap.h | 6 +++--- xen/include/xen/bitops.h | 6 +++--- xen/include/xen/bug.h | 6 +++--- xen/include/xen/byteorder/big_endian.h | 6 +++--- xen/include/xen/byteorder/generic.h | 6 +++--- xen/include/xen/byteorder/little_endian.h | 6 +++--- xen/include/xen/byteorder/swab.h | 6 +++--- xen/include/xen/cache.h | 6 +++--- xen/include/xen/compat.h | 6 +++--- xen/include/xen/compiler.h | 6 +++--- xen/include/xen/config.h | 6 +++--- xen/include/xen/console.h | 6 +++--- xen/include/xen/consoled.h | 6 +++--- xen/include/xen/const.h | 6 +++--- xen/include/xen/coverage.h | 4 ++-- xen/include/xen/cper.h | 4 ++-- xen/include/xen/cpu.h | 6 +++--- xen/include/xen/cpuidle.h | 6 +++--- xen/include/xen/cpumask.h | 6 +++--- xen/include/xen/ctype.h | 4 ++-- xen/include/xen/decompress.h | 4 ++-- xen/include/xen/delay.h | 6 +++--- xen/include/xen/dm.h | 6 +++--- xen/include/xen/dmi.h | 6 +++--- xen/include/xen/domain.h | 6 +++--- xen/include/xen/domain_page.h | 6 +++--- xen/include/xen/dt-overlay.h | 6 +++--- xen/include/xen/early_printk.h | 4 ++-- xen/include/xen/earlycpio.h | 6 +++--- xen/include/xen/efi.h | 6 +++--- xen/include/xen/elf.h | 6 +++--- xen/include/xen/elfcore.h | 6 +++--- xen/include/xen/elfstructs.h | 6 +++--- xen/include/xen/err.h | 6 +++--- xen/include/xen/errno.h | 6 +++--- xen/include/xen/event.h | 6 +++--- xen/include/xen/grant_table.h | 6 +++--- xen/include/xen/guest_access.h | 6 +++--- xen/include/xen/gunzip.h | 4 ++-- xen/include/xen/hypercall.h | 6 +++--- xen/include/xen/init.h | 6 +++--- xen/include/xen/inttypes.h | 6 +++--- xen/include/xen/iocap.h | 6 +++--- xen/include/xen/ioreq.h | 6 +++--- xen/include/xen/irq.h | 6 +++--- xen/include/xen/irq_cpustat.h | 6 +++--- xen/include/xen/kconfig.h | 6 +++--- xen/include/xen/kernel.h | 6 +++--- xen/include/xen/keyhandler.h | 6 +++--- xen/include/xen/lib.h | 6 +++--- xen/include/xen/libelf.h | 6 +++--- xen/include/xen/linkage.h | 6 +++--- xen/include/xen/linux-compat.h | 6 +++--- xen/include/xen/list.h | 6 +++--- xen/include/xen/list_sort.h | 4 ++-- xen/include/xen/lz4.h | 4 ++-- xen/include/xen/lzo.h | 4 ++-- xen/include/xen/macros.h | 6 +++--- xen/include/xen/mm-frame.h | 6 +++--- xen/include/xen/mm.h | 6 +++--- xen/include/xen/msi.h | 4 ++-- xen/include/xen/multiboot.h | 6 +++--- xen/include/xen/multiboot2.h | 6 +++--- xen/include/xen/multicall.h | 6 +++--- xen/include/xen/nodemask.h | 6 +++--- xen/include/xen/nospec.h | 6 +++--- xen/include/xen/notifier.h | 6 +++--- xen/include/xen/numa.h | 6 +++--- xen/include/xen/p2m-common.h | 6 +++--- xen/include/xen/page-defs.h | 6 +++--- xen/include/xen/page-size.h | 4 ++-- xen/include/xen/paging.h | 6 +++--- xen/include/xen/param.h | 6 +++--- xen/include/xen/pci.h | 6 +++--- xen/include/xen/pci_regs.h | 6 +++--- xen/include/xen/pdx.h | 6 +++--- xen/include/xen/percpu.h | 6 +++--- xen/include/xen/perfc.h | 6 +++--- xen/include/xen/perfc_defn.h | 6 +++--- xen/include/xen/pfn.h | 6 +++--- xen/include/xen/pmap.h | 6 +++--- xen/include/xen/pmstat.h | 6 +++--- xen/include/xen/preempt.h | 6 +++--- xen/include/xen/prefetch.h | 4 ++-- xen/include/xen/pv_console.h | 6 +++--- xen/include/xen/radix-tree.h | 6 +++--- xen/include/xen/random.h | 6 +++--- xen/include/xen/rangeset.h | 6 +++--- xen/include/xen/rbtree.h | 6 +++--- xen/include/xen/rcupdate.h | 6 +++--- xen/include/xen/rwlock.h | 6 +++--- xen/include/xen/sched.h | 6 +++--- xen/include/xen/sections.h | 6 +++--- xen/include/xen/self-tests.h | 6 +++--- xen/include/xen/serial.h | 6 +++--- xen/include/xen/shared.h | 6 +++--- xen/include/xen/shutdown.h | 6 +++--- xen/include/xen/sizes.h | 6 +++--- xen/include/xen/smp.h | 6 +++--- xen/include/xen/softirq.h | 6 +++--- xen/include/xen/sort.h | 6 +++--- xen/include/xen/spinlock.h | 6 +++--- xen/include/xen/stdarg.h | 6 +++--- xen/include/xen/stdbool.h | 6 +++--- xen/include/xen/stdint.h | 6 +++--- xen/include/xen/stop_machine.h | 6 +++--- xen/include/xen/string.h | 6 +++--- xen/include/xen/stringify.h | 6 +++--- xen/include/xen/symbols.h | 6 +++--- xen/include/xen/tasklet.h | 6 +++--- xen/include/xen/time.h | 6 +++--- xen/include/xen/timer.h | 6 +++--- xen/include/xen/trace.h | 6 +++--- xen/include/xen/types.h | 6 +++--- xen/include/xen/typesafe.h | 6 +++--- xen/include/xen/unaligned.h | 6 +++--- xen/include/xen/version.h | 6 +++--- xen/include/xen/vga.h | 6 +++--- xen/include/xen/video.h | 6 +++--- xen/include/xen/virtual_region.h | 6 +++--- xen/include/xen/vmap.h | 6 +++--- xen/include/xen/wait.h | 6 +++--- xen/include/xen/warning.h | 4 ++-- xen/include/xen/watchdog.h | 6 +++--- xen/include/xen/xen.lds.h | 6 +++--- xen/include/xen/xenoprof.h | 4 ++-- xen/include/xen/xmalloc.h | 6 +++--- xen/include/xen/xxhash.h | 6 +++--- 167 files changed, 469 insertions(+), 469 deletions(-) diff --git a/tools/libs/guest/xg_dom_decompress_unsafe_zstd.c b/tools/libs/guest/xg_dom_decompress_unsafe_zstd.c index ff45732a36..8f6081bba6 100644 --- a/tools/libs/guest/xg_dom_decompress_unsafe_zstd.c +++ b/tools/libs/guest/xg_dom_decompress_unsafe_zstd.c @@ -31,7 +31,7 @@ typedef uint64_t __be64; #undef ERROR #define __BYTEORDER_HAS_U64__ -#define __TYPES_H__ /* xen/types.h guard */ +#define XEN__TYPES_H /* xen/types.h guard */ #include "../../xen/include/xen/byteorder/little_endian.h" #include "../../xen/include/xen/unaligned.h" #include "../../xen/include/xen/xxhash.h" diff --git a/xen/arch/arm/include/asm/hypercall.h b/xen/arch/arm/include/asm/hypercall.h index 07e231f8b5..0a23f8d484 100644 --- a/xen/arch/arm/include/asm/hypercall.h +++ b/xen/arch/arm/include/asm/hypercall.h @@ -1,5 +1,5 @@ /* SAF-10-safe direct inclusion guard before */ -#ifndef __XEN_HYPERCALL_H__ +#ifndef XEN__HYPERCALL_H #error "asm/hypercall.h should not be included directly - include xen/hypercall.h instead" #endif diff --git a/xen/arch/arm/include/asm/p2m.h b/xen/arch/arm/include/asm/p2m.h index 4818dd4b6a..c84fe8d97d 100644 --- a/xen/arch/arm/include/asm/p2m.h +++ b/xen/arch/arm/include/asm/p2m.h @@ -160,7 +160,7 @@ typedef enum { P2M_FOREIGN_TYPES)) /* All common type definitions should live ahead of this inclusion. */ -#ifdef _XEN_P2M_COMMON_H +#ifdef XEN__P2M_COMMON_H # error "xen/p2m-common.h should not be included directly" #endif #include diff --git a/xen/arch/x86/include/asm/hypercall.h b/xen/arch/x86/include/asm/hypercall.h index f6e9e2313b..e71b48d860 100644 --- a/xen/arch/x86/include/asm/hypercall.h +++ b/xen/arch/x86/include/asm/hypercall.h @@ -3,7 +3,7 @@ */ /* SAF-10-safe direct inclusion guard before */ -#ifndef __XEN_HYPERCALL_H__ +#ifndef XEN__HYPERCALL_H #error "asm/hypercall.h should not be included directly - include xen/hypercall.h instead" #endif diff --git a/xen/arch/x86/include/asm/p2m.h b/xen/arch/x86/include/asm/p2m.h index e6de37f108..321c7b5941 100644 --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -392,7 +392,7 @@ struct p2m_domain { #define p2m_get_hostp2m(d) ((d)->arch.p2m) /* All common type definitions should live ahead of this inclusion. */ -#ifdef _XEN_P2M_COMMON_H +#ifdef XEN__P2M_COMMON_H # error "xen/p2m-common.h should not be included directly" #endif #include diff --git a/xen/common/coverage/coverage.h b/xen/common/coverage/coverage.h index aa66396c08..34400d0f4b 100644 --- a/xen/common/coverage/coverage.h +++ b/xen/common/coverage/coverage.h @@ -1,5 +1,5 @@ -#ifndef _XEN_COV_PRIV_H -#define _XEN_COV_PRIV_H +#ifndef COMMON__COVERAGE__COVERAGE_H +#define COMMON__COVERAGE__COVERAGE_H #include diff --git a/xen/common/coverage/gcov.h b/xen/common/coverage/gcov.h index efc1fd7b00..f0f70019e3 100644 --- a/xen/common/coverage/gcov.h +++ b/xen/common/coverage/gcov.h @@ -1,5 +1,5 @@ -#ifndef _GCOV_H_ -#define _GCOV_H_ +#ifndef COMMON__COVERAGE__GCOV_H +#define COMMON__COVERAGE__GCOV_H #include #include @@ -37,4 +37,4 @@ size_t gcov_info_to_gcda(char *buffer, const struct gcov_info *info); size_t gcov_store_uint32(void *buffer, size_t off, uint32_t v); size_t gcov_store_uint64(void *buffer, size_t off, uint64_t v); -#endif /* _GCOV_H_ */ +#endif /* COMMON__COVERAGE__GCOV_H */ diff --git a/xen/common/libelf/libelf-private.h b/xen/common/libelf/libelf-private.h index 197d7a7623..890fba8ae2 100644 --- a/xen/common/libelf/libelf-private.h +++ b/xen/common/libelf/libelf-private.h @@ -12,8 +12,8 @@ * You should have received a copy of the GNU Lesser General Public * License along with this library; If not, see . */ -#ifndef __LIBELF_PRIVATE_H__ -#define __LIBELF_PRIVATE_H__ +#ifndef COMMON__LIBELF__LIBELF_PRIVATE_H +#define COMMON__LIBELF__LIBELF_PRIVATE_H #ifdef __XEN__ @@ -105,7 +105,7 @@ do { strncpy((d),(s),sizeof((d))-1); \ * of memcpy, memset, memmove and strcpy. Every call site * must either use elf_mem*_unchecked, or elf_mem*_safe. */ -#endif /* __LIBELF_PRIVATE_H__ */ +#endif /* COMMON__LIBELF__LIBELF_PRIVATE_H */ /* * Local variables: diff --git a/xen/common/lz4/defs.h b/xen/common/lz4/defs.h index ecfbf07f83..6b974bc806 100644 --- a/xen/common/lz4/defs.h +++ b/xen/common/lz4/defs.h @@ -8,8 +8,8 @@ * published by the Free Software Foundation. */ -#ifndef COMMON_LZ4_DEFS_H -#define COMMON_LZ4_DEFS_H +#ifndef COMMON__LZ4__DEFS_H +#define COMMON__LZ4__DEFS_H #ifdef __XEN__ #include @@ -170,4 +170,4 @@ typedef struct _U64_S { u64 v; } U64_S; d = e; \ } while (0) -#endif /* COMMON_LZ4_DEFS_H */ +#endif /* COMMON__LZ4__DEFS_H */ diff --git a/xen/common/ubsan/ubsan.h b/xen/common/ubsan/ubsan.h index 9c7f3b9b6c..495e53a7fd 100644 --- a/xen/common/ubsan/ubsan.h +++ b/xen/common/ubsan/ubsan.h @@ -1,5 +1,5 @@ -#ifndef _LIB_UBSAN_H -#define _LIB_UBSAN_H +#ifndef COMMON__UBSAN__UBSAN_H +#define COMMON__UBSAN__UBSAN_H #include diff --git a/xen/common/xz/lzma2.h b/xen/common/xz/lzma2.h index 06a7edb4d7..ba9afb0049 100644 --- a/xen/common/xz/lzma2.h +++ b/xen/common/xz/lzma2.h @@ -8,8 +8,8 @@ * You can do whatever you want with this file. */ -#ifndef XZ_LZMA2_H -#define XZ_LZMA2_H +#ifndef COMMON__XZ__LZMA2_H +#define COMMON__XZ__LZMA2_H /* Range coder constants */ #define RC_SHIFT_BITS 8 diff --git a/xen/common/xz/private.h b/xen/common/xz/private.h index 2299705378..b1345a9ddb 100644 --- a/xen/common/xz/private.h +++ b/xen/common/xz/private.h @@ -7,8 +7,8 @@ * You can do whatever you want with this file. */ -#ifndef XZ_PRIVATE_H -#define XZ_PRIVATE_H +#ifndef COMMON__XZ__PRIVATE_H +#define COMMON__XZ__PRIVATE_H #ifdef __XEN__ #include diff --git a/xen/common/xz/stream.h b/xen/common/xz/stream.h index 8d9fbbe1b5..a4caa665fd 100644 --- a/xen/common/xz/stream.h +++ b/xen/common/xz/stream.h @@ -7,8 +7,8 @@ * You can do whatever you want with this file. */ -#ifndef XZ_STREAM_H -#define XZ_STREAM_H +#ifndef COMMON__XZ__STREAM_H +#define COMMON__XZ__STREAM_H /* * See the .xz file format specification at diff --git a/xen/common/zstd/bitstream.h b/xen/common/zstd/bitstream.h index 2b06d4551f..c38afe399e 100644 --- a/xen/common/zstd/bitstream.h +++ b/xen/common/zstd/bitstream.h @@ -38,8 +38,8 @@ * You can contact the author at : * - Source repository : https://github.com/Cyan4973/FiniteStateEntropy */ -#ifndef BITSTREAM_H_MODULE -#define BITSTREAM_H_MODULE +#ifndef COMMON__ZSTD__BITSTREAM_H +#define COMMON__ZSTD__BITSTREAM_H /* * This API consists of small unitary functions, which must be inlined for best performance. @@ -377,4 +377,4 @@ ZSTD_STATIC unsigned BIT_endOfDStream(const BIT_DStream_t *DStream) return ((DStream->ptr == DStream->start) && (DStream->bitsConsumed == sizeof(DStream->bitContainer) * 8)); } -#endif /* BITSTREAM_H_MODULE */ +#endif /* COMMON__ZSTD__BITSTREAM_H */ diff --git a/xen/common/zstd/error_private.h b/xen/common/zstd/error_private.h index fa84ae4fef..171525b252 100644 --- a/xen/common/zstd/error_private.h +++ b/xen/common/zstd/error_private.h @@ -16,8 +16,8 @@ /* Note : this module is expected to remain private, do not expose it */ -#ifndef ERROR_H_MODULE -#define ERROR_H_MODULE +#ifndef COMMON__ZSTD__ERROR_PRIVATE_H +#define COMMON__ZSTD__ERROR_PRIVATE_H /** * enum ZSTD_ErrorCode - zstd error codes @@ -102,4 +102,4 @@ static __attribute__((unused)) ZSTD_ErrorCode __init ZSTD_getErrorCode( return (ZSTD_ErrorCode)(0 - functionResult); } -#endif /* ERROR_H_MODULE */ +#endif /* COMMON__ZSTD__ERROR_PRIVATE_H */ diff --git a/xen/common/zstd/fse.h b/xen/common/zstd/fse.h index 5761e09f17..dc15c8cd7f 100644 --- a/xen/common/zstd/fse.h +++ b/xen/common/zstd/fse.h @@ -37,8 +37,8 @@ * You can contact the author at : * - Source repository : https://github.com/Cyan4973/FiniteStateEntropy */ -#ifndef FSE_H -#define FSE_H +#ifndef COMMON__ZSTD__FSE_H +#define COMMON__ZSTD__FSE_H /*-***************************************** * FSE_PUBLIC_API : control library symbols visibility @@ -567,4 +567,4 @@ ZSTD_STATIC unsigned FSE_endOfDState(const FSE_DState_t *DStatePtr) { return DSt #define FSE_TABLESTEP(tableSize) ((tableSize >> 1) + (tableSize >> 3) + 3) -#endif /* FSE_H */ +#endif /* COMMON__ZSTD__FSE_H */ diff --git a/xen/common/zstd/huf.h b/xen/common/zstd/huf.h index 0e091dbffe..e2ed6cf82b 100644 --- a/xen/common/zstd/huf.h +++ b/xen/common/zstd/huf.h @@ -37,8 +37,8 @@ * You can contact the author at : * - Source repository : https://github.com/Cyan4973/FiniteStateEntropy */ -#ifndef HUF_H_298734234 -#define HUF_H_298734234 +#ifndef COMMON__ZSTD__HUF_H +#define COMMON__ZSTD__HUF_H /* *** Tool functions *** */ #define HUF_BLOCKSIZE_MAX (128 * 1024) /**< maximum input size for a single block compressed with HUF_compress */ @@ -206,4 +206,4 @@ size_t HUF_decompress1X_usingDTable(void *dst, size_t maxDstSize, const void *cS size_t HUF_decompress1X2_usingDTable(void *dst, size_t maxDstSize, const void *cSrc, size_t cSrcSize, const HUF_DTable *DTable); size_t HUF_decompress1X4_usingDTable(void *dst, size_t maxDstSize, const void *cSrc, size_t cSrcSize, const HUF_DTable *DTable); -#endif /* HUF_H_298734234 */ +#endif /* COMMON__ZSTD__HUF_H */ diff --git a/xen/common/zstd/mem.h b/xen/common/zstd/mem.h index ae1e305126..8e4228771c 100644 --- a/xen/common/zstd/mem.h +++ b/xen/common/zstd/mem.h @@ -14,8 +14,8 @@ * ("BSD"). */ -#ifndef MEM_H_MODULE -#define MEM_H_MODULE +#ifndef COMMON__ZSTD__MEM_H +#define COMMON__ZSTD__MEM_H /*-**************************************** * Dependencies @@ -150,4 +150,4 @@ ZSTD_STATIC U32 ZSTD_readMINMATCH(const void *memPtr, U32 length) } } -#endif /* MEM_H_MODULE */ +#endif /* COMMON__ZSTD__MEM_H */ diff --git a/xen/common/zstd/zstd_internal.h b/xen/common/zstd/zstd_internal.h index 94f8c58622..93339813d6 100644 --- a/xen/common/zstd/zstd_internal.h +++ b/xen/common/zstd/zstd_internal.h @@ -14,8 +14,8 @@ * ("BSD"). */ -#ifndef ZSTD_CCOMMON_H_MODULE -#define ZSTD_CCOMMON_H_MODULE +#ifndef COMMON__ZSTD__ZSTD_INTERNAL_H +#define COMMON__ZSTD__ZSTD_INTERNAL_H /*-******************************************************* * Compiler specifics @@ -373,4 +373,4 @@ size_t ZSTD_freeDDict(ZSTD_DDict *cdict); size_t ZSTD_freeCStream(ZSTD_CStream *zcs); size_t ZSTD_freeDStream(ZSTD_DStream *zds); -#endif /* ZSTD_CCOMMON_H_MODULE */ +#endif /* COMMON__ZSTD__ZSTD_INTERNAL_H */ diff --git a/xen/drivers/video/font.h b/xen/drivers/video/font.h index 7f720b3568..123a69dcef 100644 --- a/xen/drivers/video/font.h +++ b/xen/drivers/video/font.h @@ -8,8 +8,8 @@ * for more details. */ -#ifndef _XEN_FONT_H -#define _XEN_FONT_H +#ifndef DRIVERS__VIDEO__FONT_H +#define DRIVERS__VIDEO__FONT_H struct font_desc { const char *name; @@ -19,4 +19,4 @@ struct font_desc { extern const struct font_desc font_vga_8x8, font_vga_8x14, font_vga_8x16; -#endif /* _XEN_FONT_H */ +#endif /* DRIVERS__VIDEO__FONT_H */ diff --git a/xen/drivers/video/lfb.h b/xen/drivers/video/lfb.h index 42161402d6..bee1bd3c28 100644 --- a/xen/drivers/video/lfb.h +++ b/xen/drivers/video/lfb.h @@ -17,8 +17,8 @@ * GNU General Public License for more details. */ -#ifndef _XEN_LFB_H -#define _XEN_LFB_H +#ifndef DRIVERS__VIDEO__LFB_H +#define DRIVERS__VIDEO__LFB_H #include diff --git a/xen/drivers/video/modelines.h b/xen/drivers/video/modelines.h index 9cb7cdde05..08d631b134 100644 --- a/xen/drivers/video/modelines.h +++ b/xen/drivers/video/modelines.h @@ -25,8 +25,8 @@ * Copyright (c) 2013 Citrix Systems */ -#ifndef _XEN_MODLINES_H -#define _XEN_MODLINES_H +#ifndef DRIVERS__VIDEO__MODELINES_H +#define DRIVERS__VIDEO__MODELINES_H struct modeline { const char* mode; /* in the form 1280x1024@60 */ diff --git a/xen/include/asm-generic/altp2m.h b/xen/include/asm-generic/altp2m.h index 39865a842a..34ae943145 100644 --- a/xen/include/asm-generic/altp2m.h +++ b/xen/include/asm-generic/altp2m.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_ALTP2M_H -#define __ASM_GENERIC_ALTP2M_H +#ifndef ASM_GENERIC__ALTP2M_H +#define ASM_GENERIC__ALTP2M_H #include @@ -22,7 +22,7 @@ static inline unsigned int altp2m_vcpu_idx(const struct vcpu *v) return 0; } -#endif /* __ASM_GENERIC_ALTP2M_H */ +#endif /* ASM_GENERIC__ALTP2M_H */ /* * Local variables: diff --git a/xen/include/asm-generic/atomic-ops.h b/xen/include/asm-generic/atomic-ops.h index 98dd907942..b1f883c360 100644 --- a/xen/include/asm-generic/atomic-ops.h +++ b/xen/include/asm-generic/atomic-ops.h @@ -4,8 +4,8 @@ * forward inline declaration that can be synthesized from other atomic * functions or being created from scratch. */ -#ifndef _ASM_GENERIC_ATOMIC_OPS_H_ -#define _ASM_GENERIC_ATOMIC_OPS_H_ +#ifndef ASM_GENERIC__ATOMIC_OPS_H +#define ASM_GENERIC__ATOMIC_OPS_H #include #include @@ -94,4 +94,4 @@ static inline int atomic_add_negative(int i, atomic_t *v) } #endif -#endif /* _ASM_GENERIC_ATOMIC_OPS_H_ */ +#endif /* ASM_GENERIC__ATOMIC_OPS_H */ diff --git a/xen/include/asm-generic/device.h b/xen/include/asm-generic/device.h index 1acd1ba1d8..eccd3159a9 100644 --- a/xen/include/asm-generic/device.h +++ b/xen/include/asm-generic/device.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_DEVICE_H__ -#define __ASM_GENERIC_DEVICE_H__ +#ifndef ASM_GENERIC__DEVICE_H +#define ASM_GENERIC__DEVICE_H #include @@ -127,7 +127,7 @@ __section(".adev.info") = { \ #endif /* CONFIG_ACPI */ -#endif /* __ASM_GENERIC_DEVICE_H__ */ +#endif /* ASM_GENERIC__DEVICE_H */ /* * Local variables: diff --git a/xen/include/asm-generic/div64.h b/xen/include/asm-generic/div64.h index 068d8a11ad..774198f98b 100644 --- a/xen/include/asm-generic/div64.h +++ b/xen/include/asm-generic/div64.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_DIV64 -#define __ASM_GENERIC_DIV64 +#ifndef ASM_GENERIC__DIV64_H +#define ASM_GENERIC__DIV64_H #include diff --git a/xen/include/asm-generic/hardirq.h b/xen/include/asm-generic/hardirq.h index ddccf460b9..09260b1b08 100644 --- a/xen/include/asm-generic/hardirq.h +++ b/xen/include/asm-generic/hardirq.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_HARDIRQ_H -#define __ASM_GENERIC_HARDIRQ_H +#ifndef ASM_GENERIC__HARDIRQ_H +#define ASM_GENERIC__HARDIRQ_H #include #include @@ -17,7 +17,7 @@ typedef struct { #define irq_enter() (local_irq_count(smp_processor_id())++) #define irq_exit() (local_irq_count(smp_processor_id())--) -#endif /* __ASM_GENERIC_HARDIRQ_H */ +#endif /* ASM_GENERIC__HARDIRQ_H */ /* * Local variables: diff --git a/xen/include/asm-generic/hypercall.h b/xen/include/asm-generic/hypercall.h index 7743b35c0d..201b2cb301 100644 --- a/xen/include/asm-generic/hypercall.h +++ b/xen/include/asm-generic/hypercall.h @@ -1,12 +1,12 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __XEN_HYPERCALL_H__ +#ifndef XEN__HYPERCALL_H #error "asm/hypercall.h should not be included directly - include xen/hypercall.h instead" #endif -#ifndef __ASM_GENERIC_HYPERCALL_H__ -#define __ASM_GENERIC_HYPERCALL_H__ +#ifndef ASM_GENERIC__HYPERCALL_H +#define ASM_GENERIC__HYPERCALL_H -#endif /* __ASM_GENERIC_HYPERCALL_H__ */ +#endif /* ASM_GENERIC__HYPERCALL_H */ /* * Local variables: diff --git a/xen/include/asm-generic/iocap.h b/xen/include/asm-generic/iocap.h index dd7cb45488..1001fb629a 100644 --- a/xen/include/asm-generic/iocap.h +++ b/xen/include/asm-generic/iocap.h @@ -1,11 +1,11 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_IOCAP_H__ -#define __ASM_GENERIC_IOCAP_H__ +#ifndef ASM_GENERIC__IOCAP_H +#define ASM_GENERIC__IOCAP_H #define cache_flush_permitted(d) \ (!rangeset_is_empty((d)->iomem_caps)) -#endif /* __ASM_GENERIC_IOCAP_H__ */ +#endif /* ASM_GENERIC__IOCAP_H */ /* * Local variables: diff --git a/xen/include/asm-generic/paging.h b/xen/include/asm-generic/paging.h index 8df534cfdc..1a8fae6543 100644 --- a/xen/include/asm-generic/paging.h +++ b/xen/include/asm-generic/paging.h @@ -1,13 +1,13 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_PAGING_H__ -#define __ASM_GENERIC_PAGING_H__ +#ifndef ASM_GENERIC__PAGING_H +#define ASM_GENERIC__PAGING_H #include #define paging_mode_translate(d) ((void)(d), true) #define paging_mode_external(d) ((void)(d), true) -#endif /* __ASM_GENERIC_PAGING_H__ */ +#endif /* ASM_GENERIC__PAGING_H */ /* * Local variables: diff --git a/xen/include/asm-generic/percpu.h b/xen/include/asm-generic/percpu.h index 60af4f9ff9..7302edb00c 100644 --- a/xen/include/asm-generic/percpu.h +++ b/xen/include/asm-generic/percpu.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_PERCPU_H__ -#define __ASM_GENERIC_PERCPU_H__ +#ifndef ASM_GENERIC__PERCPU_H +#define ASM_GENERIC__PERCPU_H #ifndef __ASSEMBLY__ @@ -25,7 +25,7 @@ void percpu_init_areas(void); #endif -#endif /* __ASM_GENERIC_PERCPU_H__ */ +#endif /* ASM_GENERIC__PERCPU_H */ /* * Local variables: diff --git a/xen/include/asm-generic/random.h b/xen/include/asm-generic/random.h index d0d35dd217..f2e6c1c11c 100644 --- a/xen/include/asm-generic/random.h +++ b/xen/include/asm-generic/random.h @@ -1,13 +1,13 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_RANDOM_H__ -#define __ASM_GENERIC_RANDOM_H__ +#ifndef ASM_GENERIC__RANDOM_H +#define ASM_GENERIC__RANDOM_H static inline unsigned int arch_get_random(void) { return 0; } -#endif /* __ASM_GENERIC_RANDOM_H__ */ +#endif /* ASM_GENERIC__RANDOM_H */ /* * Local variables: diff --git a/xen/include/asm-generic/softirq.h b/xen/include/asm-generic/softirq.h index 83be855e50..92144c7eca 100644 --- a/xen/include/asm-generic/softirq.h +++ b/xen/include/asm-generic/softirq.h @@ -1,12 +1,12 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_GENERIC_SOFTIRQ_H__ -#define __ASM_GENERIC_SOFTIRQ_H__ +#ifndef ASM_GENERIC__SOFTIRQ_H +#define ASM_GENERIC__SOFTIRQ_H #define NR_ARCH_SOFTIRQS 0 #define arch_skip_send_event_check(cpu) 0 -#endif /* __ASM_GENERIC_SOFTIRQ_H__ */ +#endif /* ASM_GENERIC__SOFTIRQ_H */ /* * Local variables: * mode: C diff --git a/xen/include/crypto/rijndael.h b/xen/include/crypto/rijndael.h index 4386be5878..52c7a2f622 100644 --- a/xen/include/crypto/rijndael.h +++ b/xen/include/crypto/rijndael.h @@ -25,8 +25,8 @@ * OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ -#ifndef __RIJNDAEL_H -#define __RIJNDAEL_H +#ifndef CRYPTO__RIJNDAEL_H +#define CRYPTO__RIJNDAEL_H #define AES_MAXKEYBITS (256) #define AES_MAXKEYBYTES (AES_MAXKEYBITS/8) @@ -55,4 +55,4 @@ int rijndaelKeySetupDec(unsigned int [], const unsigned char [], int); void rijndaelEncrypt(const unsigned int [], int, const unsigned char [16], unsigned char [16]); -#endif /* __RIJNDAEL_H */ +#endif /* CRYPTO__RIJNDAEL_H */ diff --git a/xen/include/crypto/vmac.h b/xen/include/crypto/vmac.h index 457f3f5dd6..310fc77f5c 100644 --- a/xen/include/crypto/vmac.h +++ b/xen/include/crypto/vmac.h @@ -1,5 +1,5 @@ -#ifndef HEADER_VMAC_H -#define HEADER_VMAC_H +#ifndef CRYPTO__VMAC_H +#define CRYPTO__VMAC_H /* -------------------------------------------------------------------------- * VMAC and VHASH Implementation by Ted Krovetz (tdk@acm.org) and Wei Dai. diff --git a/xen/include/xen/8250-uart.h b/xen/include/xen/8250-uart.h index d13352940c..7915297a24 100644 --- a/xen/include/xen/8250-uart.h +++ b/xen/include/xen/8250-uart.h @@ -19,8 +19,8 @@ * GNU General Public License for more details. */ -#ifndef __XEN_8250_UART_H__ -#define __XEN_8250_UART_H__ +#ifndef XEN__8250_UART_H +#define XEN__8250_UART_H /* Register offsets */ #define UART_RBR 0x00 /* receive buffer */ @@ -129,7 +129,7 @@ #define RESUME_DELAY MILLISECS(10) #define RESUME_RETRIES 100 -#endif /* __XEN_8250_UART_H__ */ +#endif /* XEN__8250_UART_H */ /* * Local variables: diff --git a/xen/include/xen/acpi.h b/xen/include/xen/acpi.h index bc4818c943..64efc0a7bc 100644 --- a/xen/include/xen/acpi.h +++ b/xen/include/xen/acpi.h @@ -21,8 +21,8 @@ * ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ */ -#ifndef _LINUX_ACPI_H -#define _LINUX_ACPI_H +#ifndef XEN__ACPI_H +#define XEN__ACPI_H #ifndef _LINUX #define _LINUX @@ -204,4 +204,4 @@ static inline void acpi_dmar_reinstate(void) {} #endif /* __ASSEMBLY__ */ -#endif /*_LINUX_ACPI_H*/ +#endif /*XEN__ACPI_H*/ diff --git a/xen/include/xen/alternative-call.h b/xen/include/xen/alternative-call.h index 10f7d7637e..a91ae14416 100644 --- a/xen/include/xen/alternative-call.h +++ b/xen/include/xen/alternative-call.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef XEN_ALTERNATIVE_CALL -#define XEN_ALTERNATIVE_CALL +#ifndef XEN__ALTERNATIVE_CALL_H +#define XEN__ALTERNATIVE_CALL_H /* * Some subsystems in Xen may have multiple implementations, which can be @@ -65,4 +65,4 @@ #define __alt_call_maybe_initdata __ro_after_init #endif /* !CONFIG_ALTERNATIVE_CALL */ -#endif /* XEN_ALTERNATIVE_CALL */ +#endif /* XEN__ALTERNATIVE_CALL_H */ diff --git a/xen/include/xen/atomic.h b/xen/include/xen/atomic.h index fa750a18ae..ecff44c23d 100644 --- a/xen/include/xen/atomic.h +++ b/xen/include/xen/atomic.h @@ -19,8 +19,8 @@ * this program; If not, see . */ -#ifndef __XEN_ATOMIC_H__ -#define __XEN_ATOMIC_H__ +#ifndef XEN__ATOMIC_H +#define XEN__ATOMIC_H typedef struct { int counter; } atomic_t; @@ -204,4 +204,4 @@ static inline int atomic_add_negative(int i, atomic_t *v); */ static inline int atomic_add_unless(atomic_t *v, int a, int u); -#endif /* __XEN_ATOMIC_H__ */ +#endif /* XEN__ATOMIC_H */ diff --git a/xen/include/xen/bitmap.h b/xen/include/xen/bitmap.h index 4b642cd420..83b80214bc 100644 --- a/xen/include/xen/bitmap.h +++ b/xen/include/xen/bitmap.h @@ -1,5 +1,5 @@ -#ifndef __XEN_BITMAP_H -#define __XEN_BITMAP_H +#ifndef XEN__BITMAP_H +#define XEN__BITMAP_H #ifndef __ASSEMBLY__ @@ -292,4 +292,4 @@ int bitmap_to_xenctl_bitmap(struct xenctl_bitmap *xenctl_bitmap, #endif /* __ASSEMBLY__ */ -#endif /* __XEN_BITMAP_H */ +#endif /* XEN__BITMAP_H */ diff --git a/xen/include/xen/bitops.h b/xen/include/xen/bitops.h index 12eb88fb12..540cd58e9f 100644 --- a/xen/include/xen/bitops.h +++ b/xen/include/xen/bitops.h @@ -1,5 +1,5 @@ -#ifndef XEN_BITOPS_H -#define XEN_BITOPS_H +#ifndef XEN__BITOPS_H +#define XEN__BITOPS_H #include #include @@ -438,4 +438,4 @@ static inline __u32 ror32(__u32 word, unsigned int shift) #define BIT_WORD(nr) ((nr) / BITS_PER_LONG) -#endif /* XEN_BITOPS_H */ +#endif /* XEN__BITOPS_H */ diff --git a/xen/include/xen/bug.h b/xen/include/xen/bug.h index 99814c4bef..6f901fa1e4 100644 --- a/xen/include/xen/bug.h +++ b/xen/include/xen/bug.h @@ -1,5 +1,5 @@ -#ifndef __XEN_BUG_H__ -#define __XEN_BUG_H__ +#ifndef XEN__BUG_H +#define XEN__BUG_H #define BUGFRAME_run_fn 0 #define BUGFRAME_warn 1 @@ -157,7 +157,7 @@ int do_bug_frame(const struct cpu_user_regs *regs, unsigned long pc); #endif /* !__ASSEMBLY__ */ -#endif /* __XEN_BUG_H__ */ +#endif /* XEN__BUG_H */ /* * Local variables: * mode: C diff --git a/xen/include/xen/byteorder/big_endian.h b/xen/include/xen/byteorder/big_endian.h index 40eb80a390..5b33acb577 100644 --- a/xen/include/xen/byteorder/big_endian.h +++ b/xen/include/xen/byteorder/big_endian.h @@ -1,5 +1,5 @@ -#ifndef __XEN_BYTEORDER_BIG_ENDIAN_H__ -#define __XEN_BYTEORDER_BIG_ENDIAN_H__ +#ifndef XEN__BYTEORDER__BIG_ENDIAN_H +#define XEN__BYTEORDER__BIG_ENDIAN_H #ifndef __BIG_ENDIAN #define __BIG_ENDIAN 4321 @@ -99,4 +99,4 @@ static inline __u16 __be16_to_cpup(const __be16 *p) #include -#endif /* __XEN_BYTEORDER_BIG_ENDIAN_H__ */ +#endif /* XEN__BYTEORDER__BIG_ENDIAN_H */ diff --git a/xen/include/xen/byteorder/generic.h b/xen/include/xen/byteorder/generic.h index 8a0006b755..f97eb4771b 100644 --- a/xen/include/xen/byteorder/generic.h +++ b/xen/include/xen/byteorder/generic.h @@ -1,5 +1,5 @@ -#ifndef __XEN_BYTEORDER_GENERIC_H__ -#define __XEN_BYTEORDER_GENERIC_H__ +#ifndef XEN__BYTEORDER__GENERIC_H +#define XEN__BYTEORDER__GENERIC_H /* * Generic Byte-reordering support @@ -65,4 +65,4 @@ #define cpu_to_be16s __cpu_to_be16s #define be16_to_cpus __be16_to_cpus -#endif /* __XEN_BYTEORDER_GENERIC_H__ */ +#endif /* XEN__BYTEORDER__GENERIC_H */ diff --git a/xen/include/xen/byteorder/little_endian.h b/xen/include/xen/byteorder/little_endian.h index 4955632793..6e944dca1a 100644 --- a/xen/include/xen/byteorder/little_endian.h +++ b/xen/include/xen/byteorder/little_endian.h @@ -1,5 +1,5 @@ -#ifndef __XEN_BYTEORDER_LITTLE_ENDIAN_H__ -#define __XEN_BYTEORDER_LITTLE_ENDIAN_H__ +#ifndef XEN__BYTEORDER__LITTLE_ENDIAN_H +#define XEN__BYTEORDER__LITTLE_ENDIAN_H #ifndef __LITTLE_ENDIAN #define __LITTLE_ENDIAN 1234 @@ -99,4 +99,4 @@ static inline __u16 __be16_to_cpup(const __be16 *p) #include -#endif /* __XEN_BYTEORDER_LITTLE_ENDIAN_H__ */ +#endif /* XEN__BYTEORDER__LITTLE_ENDIAN_H */ diff --git a/xen/include/xen/byteorder/swab.h b/xen/include/xen/byteorder/swab.h index 9f817e3c44..96f8834e53 100644 --- a/xen/include/xen/byteorder/swab.h +++ b/xen/include/xen/byteorder/swab.h @@ -1,5 +1,5 @@ -#ifndef __XEN_BYTEORDER_SWAB_H__ -#define __XEN_BYTEORDER_SWAB_H__ +#ifndef XEN__BYTEORDER__SWAB_H +#define XEN__BYTEORDER__SWAB_H /* * Byte-swapping, independently from CPU endianness @@ -180,4 +180,4 @@ static inline void __swab64s(__u64 *addr) #define swab32s __swab32s #define swab64s __swab64s -#endif /* __XEN_BYTEORDER_SWAB_H__ */ +#endif /* XEN__BYTEORDER__SWAB_H */ diff --git a/xen/include/xen/cache.h b/xen/include/xen/cache.h index 6ee174efa4..9aa5150188 100644 --- a/xen/include/xen/cache.h +++ b/xen/include/xen/cache.h @@ -1,5 +1,5 @@ -#ifndef __LINUX_CACHE_H -#define __LINUX_CACHE_H +#ifndef XEN__CACHE_H +#define XEN__CACHE_H #include @@ -15,4 +15,4 @@ #define __cacheline_aligned __attribute__((__aligned__(SMP_CACHE_BYTES))) #endif -#endif /* __LINUX_CACHE_H */ +#endif /* XEN__CACHE_H */ diff --git a/xen/include/xen/compat.h b/xen/include/xen/compat.h index 7ec9d6567e..d1f6463530 100644 --- a/xen/include/xen/compat.h +++ b/xen/include/xen/compat.h @@ -2,8 +2,8 @@ * compat.h */ -#ifndef __XEN_COMPAT_H__ -#define __XEN_COMPAT_H__ +#ifndef XEN__COMPAT_H +#define XEN__COMPAT_H #include #ifdef CONFIG_HAS_COMPAT @@ -243,4 +243,4 @@ void xlat_vcpu_runstate_info(struct vcpu_runstate_info *native); #endif -#endif /* __XEN_COMPAT_H__ */ +#endif /* XEN__COMPAT_H */ diff --git a/xen/include/xen/compiler.h b/xen/include/xen/compiler.h index b118e4ba62..e1ec208873 100644 --- a/xen/include/xen/compiler.h +++ b/xen/include/xen/compiler.h @@ -1,5 +1,5 @@ -#ifndef __LINUX_COMPILER_H -#define __LINUX_COMPILER_H +#ifndef XEN__COMPILER_H +#define XEN__COMPILER_H #if !defined(__GNUC__) || (__GNUC__ < 4) #error Sorry, your compiler is too old/not recognized. @@ -184,4 +184,4 @@ # define CLANG_DISABLE_WARN_GCC_COMPAT_END #endif -#endif /* __LINUX_COMPILER_H */ +#endif /* XEN__COMPILER_H */ diff --git a/xen/include/xen/config.h b/xen/include/xen/config.h index d888b2314d..5202d25a66 100644 --- a/xen/include/xen/config.h +++ b/xen/include/xen/config.h @@ -4,8 +4,8 @@ * A Linux-style configuration list. */ -#ifndef __XEN_CONFIG_H__ -#define __XEN_CONFIG_H__ +#ifndef XEN__CONFIG_H +#define XEN__CONFIG_H #ifdef CPPCHECK #include @@ -98,4 +98,4 @@ #define ZERO_BLOCK_PTR ((void *)-1L) #endif -#endif /* __XEN_CONFIG_H__ */ +#endif /* XEN__CONFIG_H */ diff --git a/xen/include/xen/console.h b/xen/include/xen/console.h index 6dfbade3ec..36956faa17 100644 --- a/xen/include/xen/console.h +++ b/xen/include/xen/console.h @@ -4,8 +4,8 @@ * Xen header file concerning console access. */ -#ifndef __CONSOLE_H__ -#define __CONSOLE_H__ +#ifndef XEN__CONSOLE_H +#define XEN__CONSOLE_H #include #include @@ -50,4 +50,4 @@ void console_serial_puts(const char *s, size_t nr); extern int8_t opt_console_xen; -#endif /* __CONSOLE_H__ */ +#endif /* XEN__CONSOLE_H */ diff --git a/xen/include/xen/consoled.h b/xen/include/xen/consoled.h index bd7ab6329e..6975e50631 100644 --- a/xen/include/xen/consoled.h +++ b/xen/include/xen/consoled.h @@ -1,5 +1,5 @@ -#ifndef __XEN_CONSOLED_H__ -#define __XEN_CONSOLED_H__ +#ifndef XEN__CONSOLED_H +#define XEN__CONSOLED_H #include @@ -8,7 +8,7 @@ struct xencons_interface *consoled_get_ring_addr(void); void consoled_guest_rx(void); void consoled_guest_tx(char c); -#endif /* __XEN_CONSOLED_H__ */ +#endif /* XEN__CONSOLED_H */ /* * Local variables: * mode: C diff --git a/xen/include/xen/const.h b/xen/include/xen/const.h index baf28ef144..16f550959d 100644 --- a/xen/include/xen/const.h +++ b/xen/include/xen/const.h @@ -1,7 +1,7 @@ /* const.h: Macros for dealing with constants. */ -#ifndef __XEN_CONST_H__ -#define __XEN_CONST_H__ +#ifndef XEN__CONST_H +#define XEN__CONST_H /* Some constant macros are used in both assembler and * C code. Therefore we cannot annotate them always with @@ -23,4 +23,4 @@ #define BIT(pos, sfx) (_AC(1, sfx) << (pos)) -#endif /* __XEN_CONST_H__ */ +#endif /* XEN__CONST_H */ diff --git a/xen/include/xen/coverage.h b/xen/include/xen/coverage.h index ba5fb67947..76101455e0 100644 --- a/xen/include/xen/coverage.h +++ b/xen/include/xen/coverage.h @@ -1,5 +1,5 @@ -#ifndef _XEN_COV_H -#define _XEN_COV_H +#ifndef XEN__COVERAGE_H +#define XEN__COVERAGE_H #ifdef CONFIG_COVERAGE #include diff --git a/xen/include/xen/cper.h b/xen/include/xen/cper.h index de8f385bdd..8528ae2447 100644 --- a/xen/include/xen/cper.h +++ b/xen/include/xen/cper.h @@ -18,8 +18,8 @@ * along with this program; If not, see . */ -#ifndef LINUX_CPER_H -#define LINUX_CPER_H +#ifndef XEN__CPER_H +#define XEN__CPER_H #include #include diff --git a/xen/include/xen/cpu.h b/xen/include/xen/cpu.h index 6bf5786750..8ec0e8ef61 100644 --- a/xen/include/xen/cpu.h +++ b/xen/include/xen/cpu.h @@ -1,5 +1,5 @@ -#ifndef __XEN_CPU_H__ -#define __XEN_CPU_H__ +#ifndef XEN__CPU_H +#define XEN__CPU_H #include #include @@ -83,4 +83,4 @@ int __cpu_up(unsigned int cpu); void __cpu_disable(void); void __cpu_die(unsigned int cpu); -#endif /* __XEN_CPU_H__ */ +#endif /* XEN__CPU_H */ diff --git a/xen/include/xen/cpuidle.h b/xen/include/xen/cpuidle.h index 705d0c1135..0e54eb7d9b 100644 --- a/xen/include/xen/cpuidle.h +++ b/xen/include/xen/cpuidle.h @@ -23,8 +23,8 @@ * * ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ */ -#ifndef _XEN_CPUIDLE_H -#define _XEN_CPUIDLE_H +#ifndef XEN__CPUIDLE_H +#define XEN__CPUIDLE_H #include #include @@ -98,4 +98,4 @@ extern void cpuidle_wakeup_mwait(cpumask_t *mask); extern void menu_get_trace_data(u32 *expected, u32 *pred); -#endif /* _XEN_CPUIDLE_H */ +#endif /* XEN__CPUIDLE_H */ diff --git a/xen/include/xen/cpumask.h b/xen/include/xen/cpumask.h index b713bb69a9..4324af7c36 100644 --- a/xen/include/xen/cpumask.h +++ b/xen/include/xen/cpumask.h @@ -1,5 +1,5 @@ -#ifndef __XEN_CPUMASK_H -#define __XEN_CPUMASK_H +#ifndef XEN__CPUMASK_H +#define XEN__CPUMASK_H /* * Cpumasks provide a bitmap suitable for representing the @@ -466,4 +466,4 @@ int cpumask_to_xenctl_bitmap(struct xenctl_bitmap *xenctl_cpumap, int xenctl_bitmap_to_cpumask(cpumask_var_t *cpumask, const struct xenctl_bitmap *xenctl_cpumap); -#endif /* __XEN_CPUMASK_H */ +#endif /* XEN__CPUMASK_H */ diff --git a/xen/include/xen/ctype.h b/xen/include/xen/ctype.h index 773ac27aa4..da4122f6ab 100644 --- a/xen/include/xen/ctype.h +++ b/xen/include/xen/ctype.h @@ -1,5 +1,5 @@ -#ifndef _LINUX_CTYPE_H -#define _LINUX_CTYPE_H +#ifndef XEN__CTYPE_H +#define XEN__CTYPE_H /* * NOTE! This ctype does not handle EOF like the standard C diff --git a/xen/include/xen/decompress.h b/xen/include/xen/decompress.h index f5bc17f2b6..d65a3a4346 100644 --- a/xen/include/xen/decompress.h +++ b/xen/include/xen/decompress.h @@ -1,5 +1,5 @@ -#ifndef __XEN_GENERIC_H -#define __XEN_GENERIC_H +#ifndef XEN__DECOMPRESS_H +#define XEN__DECOMPRESS_H typedef int decompress_fn(unsigned char *inbuf, unsigned int len, int (*fill)(void*, unsigned int), diff --git a/xen/include/xen/delay.h b/xen/include/xen/delay.h index 8fd3b8f99f..269c034ce1 100644 --- a/xen/include/xen/delay.h +++ b/xen/include/xen/delay.h @@ -1,5 +1,5 @@ -#ifndef _LINUX_DELAY_H -#define _LINUX_DELAY_H +#ifndef XEN__DELAY_H +#define XEN__DELAY_H /* Copyright (C) 1993 Linus Torvalds */ @@ -11,4 +11,4 @@ static inline void mdelay(unsigned long msec) udelay(1000); } -#endif /* defined(_LINUX_DELAY_H) */ +#endif /* defined(XEN__DELAY_H) */ diff --git a/xen/include/xen/dm.h b/xen/include/xen/dm.h index 18417d57f1..27d69a5c91 100644 --- a/xen/include/xen/dm.h +++ b/xen/include/xen/dm.h @@ -14,8 +14,8 @@ * this program; If not, see . */ -#ifndef __XEN_DM_H__ -#define __XEN_DM_H__ +#ifndef XEN__DM_H +#define XEN__DM_H #include @@ -31,7 +31,7 @@ struct dmop_args { int dm_op(const struct dmop_args *op_args); -#endif /* __XEN_DM_H__ */ +#endif /* XEN__DM_H */ /* * Local variables: diff --git a/xen/include/xen/dmi.h b/xen/include/xen/dmi.h index ed6ffda315..16f13195d7 100644 --- a/xen/include/xen/dmi.h +++ b/xen/include/xen/dmi.h @@ -1,5 +1,5 @@ -#ifndef __DMI_H__ -#define __DMI_H__ +#ifndef XEN__DMI_H +#define XEN__DMI_H enum dmi_field { DMI_NONE, @@ -44,4 +44,4 @@ extern void dmi_efi_get_table(const void *smbios, const void *smbios3); bool dmi_get_date(int field, int *yearp, int *monthp, int *dayp); extern void dmi_end_boot(void); -#endif /* __DMI_H__ */ +#endif /* XEN__DMI_H */ diff --git a/xen/include/xen/domain.h b/xen/include/xen/domain.h index 3de5635291..99f312e9b4 100644 --- a/xen/include/xen/domain.h +++ b/xen/include/xen/domain.h @@ -1,6 +1,6 @@ -#ifndef __XEN_DOMAIN_H__ -#define __XEN_DOMAIN_H__ +#ifndef XEN__DOMAIN_H +#define XEN__DOMAIN_H #include #include @@ -171,4 +171,4 @@ extern bool vmtrace_available; extern bool vpmu_is_available; -#endif /* __XEN_DOMAIN_H__ */ +#endif /* XEN__DOMAIN_H */ diff --git a/xen/include/xen/domain_page.h b/xen/include/xen/domain_page.h index c89b149e54..4ccf28f26d 100644 --- a/xen/include/xen/domain_page.h +++ b/xen/include/xen/domain_page.h @@ -6,8 +6,8 @@ * Copyright (c) 2003-2006, Keir Fraser */ -#ifndef __XEN_DOMAIN_PAGE_H__ -#define __XEN_DOMAIN_PAGE_H__ +#ifndef XEN__DOMAIN_PAGE_H +#define XEN__DOMAIN_PAGE_H #include @@ -77,4 +77,4 @@ static inline void unmap_domain_page_global(const void *va) {}; (p) = NULL; \ } while ( false ) -#endif /* __XEN_DOMAIN_PAGE_H__ */ +#endif /* XEN__DOMAIN_PAGE_H */ diff --git a/xen/include/xen/dt-overlay.h b/xen/include/xen/dt-overlay.h index b2cedf3f2a..cd44a5cacb 100644 --- a/xen/include/xen/dt-overlay.h +++ b/xen/include/xen/dt-overlay.h @@ -8,8 +8,8 @@ * Written by Vikram Garhwal * */ -#ifndef __XEN_DT_OVERLAY_H__ -#define __XEN_DT_OVERLAY_H__ +#ifndef XEN__DT_OVERLAY_H +#define XEN__DT_OVERLAY_H #include #include @@ -58,7 +58,7 @@ static inline long dt_overlay_domctl(struct domain *d, } #endif -#endif /* __XEN_DT_OVERLAY_H__ */ +#endif /* XEN__DT_OVERLAY_H */ /* * Local variables: diff --git a/xen/include/xen/early_printk.h b/xen/include/xen/early_printk.h index 5d72293793..41ae0dded1 100644 --- a/xen/include/xen/early_printk.h +++ b/xen/include/xen/early_printk.h @@ -1,8 +1,8 @@ /* * printk() for use before the console is initialized */ -#ifndef __XEN_EARLY_PRINTK_H__ -#define __XEN_EARLY_PRINTK_H__ +#ifndef XEN__EARLY_PRINTK_H +#define XEN__EARLY_PRINTK_H #include diff --git a/xen/include/xen/earlycpio.h b/xen/include/xen/earlycpio.h index 16d9404d73..9e5d740be9 100644 --- a/xen/include/xen/earlycpio.h +++ b/xen/include/xen/earlycpio.h @@ -1,5 +1,5 @@ -#ifndef _EARLYCPIO_H -#define _EARLYCPIO_H +#ifndef XEN__EARLYCPIO_H +#define XEN__EARLYCPIO_H #define MAX_CPIO_FILE_NAME 18 @@ -12,4 +12,4 @@ struct cpio_data { struct cpio_data find_cpio_data(const char *path, void *data, size_t len, long *offset); -#endif /* _EARLYCPIO_H */ +#endif /* XEN__EARLYCPIO_H */ diff --git a/xen/include/xen/efi.h b/xen/include/xen/efi.h index 160804e294..bc3ddffd6d 100644 --- a/xen/include/xen/efi.h +++ b/xen/include/xen/efi.h @@ -1,5 +1,5 @@ -#ifndef __XEN_EFI_H__ -#define __XEN_EFI_H__ +#ifndef XEN__EFI_H +#define XEN__EFI_H #ifndef __ASSEMBLY__ #include @@ -55,4 +55,4 @@ int efi_compat_runtime_call(struct compat_pf_efi_runtime_call *op); #endif /* !__ASSEMBLY__ */ -#endif /* __XEN_EFI_H__ */ +#endif /* XEN__EFI_H */ diff --git a/xen/include/xen/elf.h b/xen/include/xen/elf.h index 4199b4d6e6..48d8dc4ca8 100644 --- a/xen/include/xen/elf.h +++ b/xen/include/xen/elf.h @@ -24,8 +24,8 @@ * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. */ -#ifndef __XEN_ELF_H__ -#define __XEN_ELF_H__ +#ifndef XEN__ELF_H +#define XEN__ELF_H #include @@ -34,4 +34,4 @@ #define ELFNOTE_DESC(_n_) (ELFNOTE_NAME(_n_) + ELFNOTE_ALIGN((_n_)->namesz)) #define ELFNOTE_NEXT(_n_) ((Elf_Note *)(ELFNOTE_DESC(_n_) + ELFNOTE_ALIGN((_n_)->descsz))) -#endif /* __XEN_ELF_H__ */ +#endif /* XEN__ELF_H */ diff --git a/xen/include/xen/elfcore.h b/xen/include/xen/elfcore.h index 0d78033424..e5b18a5eff 100644 --- a/xen/include/xen/elfcore.h +++ b/xen/include/xen/elfcore.h @@ -6,8 +6,8 @@ * */ -#ifndef __ELFCOREC_H__ -#define __ELFCOREC_H__ +#ifndef XEN__ELFCORE_H +#define XEN__ELFCORE_H #include #include @@ -71,7 +71,7 @@ typedef struct crash_xen_info { #endif } crash_xen_info_t; -#endif /* __ELFCOREC_H__ */ +#endif /* XEN__ELFCORE_H */ /* * Local variables: diff --git a/xen/include/xen/elfstructs.h b/xen/include/xen/elfstructs.h index eb6b87a823..df4712c21a 100644 --- a/xen/include/xen/elfstructs.h +++ b/xen/include/xen/elfstructs.h @@ -1,5 +1,5 @@ -#ifndef __XEN_ELFSTRUCTS_H__ -#define __XEN_ELFSTRUCTS_H__ +#ifndef XEN__ELFSTRUCTS_H +#define XEN__ELFSTRUCTS_H /* * Copyright (c) 1995, 1996 Erik Theisen. All rights reserved. * @@ -620,4 +620,4 @@ typedef struct { #define AuxInfo Aux64Info #endif -#endif /* __XEN_ELFSTRUCTS_H__ */ +#endif /* XEN__ELFSTRUCTS_H */ diff --git a/xen/include/xen/err.h b/xen/include/xen/err.h index cbdd1bf7f8..52ac753425 100644 --- a/xen/include/xen/err.h +++ b/xen/include/xen/err.h @@ -1,5 +1,5 @@ -#if !defined(__XEN_ERR_H__) && !defined(__ASSEMBLY__) -#define __XEN_ERR_H__ +#if !defined(XEN__ERR_H) && !defined(__ASSEMBLY__) +#define XEN__ERR_H #include #include @@ -41,4 +41,4 @@ static inline int __must_check PTR_RET(const void *ptr) return IS_ERR(ptr) ? PTR_ERR(ptr) : 0; } -#endif /* __XEN_ERR_H__ */ +#endif /* XEN__ERR_H */ diff --git a/xen/include/xen/errno.h b/xen/include/xen/errno.h index 506674701f..bb99a2fdd8 100644 --- a/xen/include/xen/errno.h +++ b/xen/include/xen/errno.h @@ -1,5 +1,5 @@ -#ifndef __XEN_ERRNO_H__ -#define __XEN_ERRNO_H__ +#ifndef XEN__ERRNO_H +#define XEN__ERRNO_H #ifndef __ASSEMBLY__ @@ -15,4 +15,4 @@ enum { #endif /* __ASSEMBLY__ */ -#endif /* __XEN_ERRNO_H__ */ +#endif /* XEN__ERRNO_H */ diff --git a/xen/include/xen/event.h b/xen/include/xen/event.h index 48b79f3d62..e0643abe53 100644 --- a/xen/include/xen/event.h +++ b/xen/include/xen/event.h @@ -6,8 +6,8 @@ * Copyright (c) 2002-2006, K A Fraser */ -#ifndef __XEN_EVENT_H__ -#define __XEN_EVENT_H__ +#ifndef XEN__EVENT_H +#define XEN__EVENT_H #include #include @@ -302,4 +302,4 @@ static inline int evtchn_port_poll(struct domain *d, evtchn_port_t port) return rc; } -#endif /* __XEN_EVENT_H__ */ +#endif /* XEN__EVENT_H */ diff --git a/xen/include/xen/grant_table.h b/xen/include/xen/grant_table.h index 50edfecfb6..31e56925a7 100644 --- a/xen/include/xen/grant_table.h +++ b/xen/include/xen/grant_table.h @@ -20,8 +20,8 @@ * along with this program; If not, see . */ -#ifndef __XEN_GRANT_TABLE_H__ -#define __XEN_GRANT_TABLE_H__ +#ifndef XEN__GRANT_TABLE_H +#define XEN__GRANT_TABLE_H #include #include @@ -117,4 +117,4 @@ static inline int gnttab_acquire_resource( #endif /* CONFIG_GRANT_TABLE */ -#endif /* __XEN_GRANT_TABLE_H__ */ +#endif /* XEN__GRANT_TABLE_H */ diff --git a/xen/include/xen/guest_access.h b/xen/include/xen/guest_access.h index 6489924db6..62b7d8838c 100644 --- a/xen/include/xen/guest_access.h +++ b/xen/include/xen/guest_access.h @@ -4,8 +4,8 @@ * Copyright (x) 2006, K A Fraser */ -#ifndef __XEN_GUEST_ACCESS_H__ -#define __XEN_GUEST_ACCESS_H__ +#ifndef XEN__GUEST_ACCESS_H +#define XEN__GUEST_ACCESS_H #include #include @@ -186,7 +186,7 @@ char *safe_copy_string_from_guest(XEN_GUEST_HANDLE(char) u_buf, size_t size, size_t max_size); -#endif /* __XEN_GUEST_ACCESS_H__ */ +#endif /* XEN__GUEST_ACCESS_H */ /* * Local variables: diff --git a/xen/include/xen/gunzip.h b/xen/include/xen/gunzip.h index 805833127a..12fa062b87 100644 --- a/xen/include/xen/gunzip.h +++ b/xen/include/xen/gunzip.h @@ -1,5 +1,5 @@ -#ifndef __XEN_GUNZIP_H -#define __XEN_GUNZIP_H +#ifndef XEN__GUNZIP_H +#define XEN__GUNZIP_H int gzip_check(char *image, unsigned long image_len); int perform_gunzip(char *output, char *image, unsigned long image_len); diff --git a/xen/include/xen/hypercall.h b/xen/include/xen/hypercall.h index f307dfb597..93263390f9 100644 --- a/xen/include/xen/hypercall.h +++ b/xen/include/xen/hypercall.h @@ -2,8 +2,8 @@ * hypercall.h */ -#ifndef __XEN_HYPERCALL_H__ -#define __XEN_HYPERCALL_H__ +#ifndef XEN__HYPERCALL_H +#define XEN__HYPERCALL_H #include #include @@ -58,4 +58,4 @@ common_vcpu_op(int cmd, void arch_get_xen_caps(xen_capabilities_info_t *info); -#endif /* __XEN_HYPERCALL_H__ */ +#endif /* XEN__HYPERCALL_H */ diff --git a/xen/include/xen/init.h b/xen/include/xen/init.h index 0a42238337..39ad1d71d4 100644 --- a/xen/include/xen/init.h +++ b/xen/include/xen/init.h @@ -1,5 +1,5 @@ -#ifndef _LINUX_INIT_H -#define _LINUX_INIT_H +#ifndef XEN__INIT_H +#define XEN__INIT_H /* * Mark functions and data as being only used at initialization @@ -82,4 +82,4 @@ void do_initcalls(void); #define __hwdom_initdata __initdata #endif -#endif /* _LINUX_INIT_H */ +#endif /* XEN__INIT_H */ diff --git a/xen/include/xen/inttypes.h b/xen/include/xen/inttypes.h index 28c0053f1c..b7172f8746 100644 --- a/xen/include/xen/inttypes.h +++ b/xen/include/xen/inttypes.h @@ -18,8 +18,8 @@ * ISO C99: 7.8 Format conversion of integer types */ -#ifndef _XEN_INTTYPES_H -#define _XEN_INTTYPES_H 1 +#ifndef XEN__INTTYPES_H +#define XEN__INTTYPES_H 1 #include @@ -245,4 +245,4 @@ # define SCNuPTR __PRIPTR_PREFIX "u" # define SCNxPTR __PRIPTR_PREFIX "x" -#endif /* _XEN_INTTYPES_H */ +#endif /* XEN__INTTYPES_H */ diff --git a/xen/include/xen/iocap.h b/xen/include/xen/iocap.h index ffbc48b60f..c9ec5c931b 100644 --- a/xen/include/xen/iocap.h +++ b/xen/include/xen/iocap.h @@ -4,8 +4,8 @@ * Per-domain I/O capabilities. */ -#ifndef __XEN_IOCAP_H__ -#define __XEN_IOCAP_H__ +#ifndef XEN__IOCAP_H +#define XEN__IOCAP_H #include #include @@ -66,4 +66,4 @@ static inline int iomem_deny_access(struct domain *d, unsigned long s, ? irq__ : 0; \ }) -#endif /* __XEN_IOCAP_H__ */ +#endif /* XEN__IOCAP_H */ diff --git a/xen/include/xen/ioreq.h b/xen/include/xen/ioreq.h index 29a17e8ff5..ce54ff2d57 100644 --- a/xen/include/xen/ioreq.h +++ b/xen/include/xen/ioreq.h @@ -16,8 +16,8 @@ * this program; If not, see . */ -#ifndef __XEN_IOREQ_H__ -#define __XEN_IOREQ_H__ +#ifndef XEN__IOREQ_H +#define XEN__IOREQ_H #include @@ -138,7 +138,7 @@ bool arch_ioreq_server_get_type_addr(const struct domain *d, const ioreq_t *p, uint8_t *type, uint64_t *addr); void arch_ioreq_domain_init(struct domain *d); -#endif /* __XEN_IOREQ_H__ */ +#endif /* XEN__IOREQ_H */ /* * Local variables: diff --git a/xen/include/xen/irq.h b/xen/include/xen/irq.h index 95034c0d6b..c037e104c3 100644 --- a/xen/include/xen/irq.h +++ b/xen/include/xen/irq.h @@ -1,5 +1,5 @@ -#ifndef __XEN_IRQ_H__ -#define __XEN_IRQ_H__ +#ifndef XEN__IRQ_H +#define XEN__IRQ_H #include #include @@ -211,4 +211,4 @@ unsigned int arch_hwdom_irqs(const struct domain *d); void arch_evtchn_bind_pirq(struct domain *d, int pirq); #endif -#endif /* __XEN_IRQ_H__ */ +#endif /* XEN__IRQ_H */ diff --git a/xen/include/xen/irq_cpustat.h b/xen/include/xen/irq_cpustat.h index b9629f25c2..81e8f87d49 100644 --- a/xen/include/xen/irq_cpustat.h +++ b/xen/include/xen/irq_cpustat.h @@ -1,5 +1,5 @@ -#ifndef __irq_cpustat_h -#define __irq_cpustat_h +#ifndef XEN__IRQ_CPUSTAT_H +#define XEN__IRQ_CPUSTAT_H /* * Contains default mappings for irq_cpustat_t, used by almost every @@ -26,4 +26,4 @@ extern irq_cpustat_t irq_stat[]; #define local_irq_count(cpu) __IRQ_STAT((cpu), __local_irq_count) #define mwait_wakeup(cpu) __IRQ_STAT((cpu), __mwait_wakeup) -#endif /* __irq_cpustat_h */ +#endif /* XEN__IRQ_CPUSTAT_H */ diff --git a/xen/include/xen/kconfig.h b/xen/include/xen/kconfig.h index c25dc0f6c2..820836b0a1 100644 --- a/xen/include/xen/kconfig.h +++ b/xen/include/xen/kconfig.h @@ -1,5 +1,5 @@ -#ifndef __XEN_KCONFIG_H -#define __XEN_KCONFIG_H +#ifndef XEN__KCONFIG_H +#define XEN__KCONFIG_H #include @@ -46,4 +46,4 @@ #define STATIC_IF_NOT(option) static_if_not(option) #endif -#endif /* __XEN_KCONFIG_H */ +#endif /* XEN__KCONFIG_H */ diff --git a/xen/include/xen/kernel.h b/xen/include/xen/kernel.h index c5b6cc9777..3b6687e990 100644 --- a/xen/include/xen/kernel.h +++ b/xen/include/xen/kernel.h @@ -1,5 +1,5 @@ -#ifndef _LINUX_KERNEL_H -#define _LINUX_KERNEL_H +#ifndef XEN__KERNEL_H +#define XEN__KERNEL_H /* * 'kernel.h' contains some often-used function prototypes etc @@ -100,5 +100,5 @@ struct vcpu; void cf_check show_execution_state(const struct cpu_user_regs *regs); void vcpu_show_execution_state(struct vcpu *v); -#endif /* _LINUX_KERNEL_H */ +#endif /* XEN__KERNEL_H */ diff --git a/xen/include/xen/keyhandler.h b/xen/include/xen/keyhandler.h index 6fee878fdf..5362e6de04 100644 --- a/xen/include/xen/keyhandler.h +++ b/xen/include/xen/keyhandler.h @@ -7,8 +7,8 @@ * nicer fashion than just editing the serial/keyboard drivers. */ -#ifndef __XEN_KEYHANDLER_H__ -#define __XEN_KEYHANDLER_H__ +#ifndef XEN__KEYHANDLER_H +#define XEN__KEYHANDLER_H #include @@ -57,4 +57,4 @@ enum crash_reason { void keyhandler_crash_action(enum crash_reason reason); -#endif /* __XEN_KEYHANDLER_H__ */ +#endif /* XEN__KEYHANDLER_H */ diff --git a/xen/include/xen/lib.h b/xen/include/xen/lib.h index 81b722ea3e..5d75fca614 100644 --- a/xen/include/xen/lib.h +++ b/xen/include/xen/lib.h @@ -1,5 +1,5 @@ -#ifndef __LIB_H__ -#define __LIB_H__ +#ifndef XEN__LIB_H +#define XEN__LIB_H #include @@ -202,4 +202,4 @@ void *bsearch(const void *key, const void *base, size_t num, size_t size, #endif /* __ASSEMBLY__ */ -#endif /* __LIB_H__ */ +#endif /* XEN__LIB_H */ diff --git a/xen/include/xen/libelf.h b/xen/include/xen/libelf.h index a99d33c251..82151e3292 100644 --- a/xen/include/xen/libelf.h +++ b/xen/include/xen/libelf.h @@ -20,8 +20,8 @@ * DEALINGS IN THE SOFTWARE. */ -#ifndef __XEN_LIBELF_H__ -#define __XEN_LIBELF_H__ +#ifndef XEN__LIBELF_H +#define XEN__LIBELF_H #if defined(__i386__) || defined(__x86_64__) || defined(__arm__) || defined(__aarch64__) #define XEN_ELF_LITTLE_ENDIAN @@ -504,4 +504,4 @@ static inline void ELF_ADVANCE_DEST(struct elf_binary *elf, uint64_t amount) * is in use or until elf_set_xdest(,0,0) is called. */ void elf_set_xdest(struct elf_binary *elf, void *addr, uint64_t size); -#endif /* __XEN_LIBELF_H__ */ +#endif /* XEN__LIBELF_H */ diff --git a/xen/include/xen/linkage.h b/xen/include/xen/linkage.h index 3d401b88c1..a81300ccff 100644 --- a/xen/include/xen/linkage.h +++ b/xen/include/xen/linkage.h @@ -1,5 +1,5 @@ -#ifndef __LINKAGE_H__ -#define __LINKAGE_H__ +#ifndef XEN__LINKAGE_H +#define XEN__LINKAGE_H #ifdef __ASSEMBLY__ @@ -64,4 +64,4 @@ #endif /* __ASSEMBLY__ */ -#endif /* __LINKAGE_H__ */ +#endif /* XEN__LINKAGE_H */ diff --git a/xen/include/xen/linux-compat.h b/xen/include/xen/linux-compat.h index 1f4186102a..32f08b03f0 100644 --- a/xen/include/xen/linux-compat.h +++ b/xen/include/xen/linux-compat.h @@ -6,8 +6,8 @@ * files. */ -#ifndef __XEN_LINUX_COMPAT_H__ -#define __XEN_LINUX_COMPAT_H__ +#ifndef XEN__LINUX_COMPAT_H +#define XEN__LINUX_COMPAT_H #include @@ -21,4 +21,4 @@ typedef paddr_t phys_addr_t; #define __ffs(x) (ffsl(x) - 1UL) -#endif /* __XEN_LINUX_COMPAT_H__ */ +#endif /* XEN__LINUX_COMPAT_H */ diff --git a/xen/include/xen/list.h b/xen/include/xen/list.h index 62169f4674..4cfb196940 100644 --- a/xen/include/xen/list.h +++ b/xen/include/xen/list.h @@ -4,8 +4,8 @@ * Useful linked-list definitions taken from the Linux kernel (2.6.18). */ -#ifndef __XEN_LIST_H__ -#define __XEN_LIST_H__ +#ifndef XEN__LIST_H +#define XEN__LIST_H #include #include @@ -979,4 +979,4 @@ static inline void hlist_add_after_rcu(struct hlist_node *prev, ({ tpos = hlist_entry(pos, typeof(*(tpos)), member); 1;}); \ (pos) = (pos)->next) -#endif /* __XEN_LIST_H__ */ +#endif /* XEN__LIST_H */ diff --git a/xen/include/xen/list_sort.h b/xen/include/xen/list_sort.h index 13ce0a55ec..9ec309ac83 100644 --- a/xen/include/xen/list_sort.h +++ b/xen/include/xen/list_sort.h @@ -1,5 +1,5 @@ -#ifndef _LINUX_LIST_SORT_H -#define _LINUX_LIST_SORT_H +#ifndef XEN__LIST_SORT_H +#define XEN__LIST_SORT_H #include diff --git a/xen/include/xen/lz4.h b/xen/include/xen/lz4.h index fa20520110..fd11d01ef9 100644 --- a/xen/include/xen/lz4.h +++ b/xen/include/xen/lz4.h @@ -1,5 +1,5 @@ -#ifndef __LZ4_H__ -#define __LZ4_H__ +#ifndef XEN__LZ4_H +#define XEN__LZ4_H /* * LZ4 Kernel Interface diff --git a/xen/include/xen/lzo.h b/xen/include/xen/lzo.h index e920027fad..7d3949e3f1 100644 --- a/xen/include/xen/lzo.h +++ b/xen/include/xen/lzo.h @@ -1,5 +1,5 @@ -#ifndef __LZO_H__ -#define __LZO_H__ +#ifndef XEN__LZO_H +#define XEN__LZO_H /* * LZO Public Kernel Interface * A mini subset of the LZO real-time data compression library diff --git a/xen/include/xen/macros.h b/xen/include/xen/macros.h index 19caaa8026..9e470c7649 100644 --- a/xen/include/xen/macros.h +++ b/xen/include/xen/macros.h @@ -1,5 +1,5 @@ -#ifndef __MACROS_H__ -#define __MACROS_H__ +#ifndef XEN__MACROS_H +#define XEN__MACROS_H #define ROUNDUP(x, a) (((x) + (a) - 1) & ~((a) - 1)) @@ -147,7 +147,7 @@ #endif /* __ASSEMBLY__ */ -#endif /* __MACROS_H__ */ +#endif /* XEN__MACROS_H */ /* * Local variables: diff --git a/xen/include/xen/mm-frame.h b/xen/include/xen/mm-frame.h index d973aec901..d8dffe22d6 100644 --- a/xen/include/xen/mm-frame.h +++ b/xen/include/xen/mm-frame.h @@ -1,5 +1,5 @@ -#ifndef __XEN_FRAME_NUM_H__ -#define __XEN_FRAME_NUM_H__ +#ifndef XEN__MM_FRAME_H +#define XEN__MM_FRAME_H #include #include @@ -85,4 +85,4 @@ TYPE_SAFE(unsigned long, pfn); #define pfn_x #endif -#endif /* __XEN_FRAME_NUM_H__ */ +#endif /* XEN__MM_FRAME_H */ diff --git a/xen/include/xen/mm.h b/xen/include/xen/mm.h index 7561297a75..3a64b013c4 100644 --- a/xen/include/xen/mm.h +++ b/xen/include/xen/mm.h @@ -58,8 +58,8 @@ * documented, meanings. */ -#ifndef __XEN_MM_H__ -#define __XEN_MM_H__ +#ifndef XEN__MM_H +#define XEN__MM_H #include #include @@ -648,4 +648,4 @@ static inline void put_page_alloc_ref(struct page_info *page) } } -#endif /* __XEN_MM_H__ */ +#endif /* XEN__MM_H */ diff --git a/xen/include/xen/msi.h b/xen/include/xen/msi.h index c903d0050c..4e462881ae 100644 --- a/xen/include/xen/msi.h +++ b/xen/include/xen/msi.h @@ -1,5 +1,5 @@ -#ifndef __XEN_MSI_H_ -#define __XEN_MSI_H_ +#ifndef XEN__MSI_H +#define XEN__MSI_H #include diff --git a/xen/include/xen/multiboot.h b/xen/include/xen/multiboot.h index 80a1761d9e..30959a5bb6 100644 --- a/xen/include/xen/multiboot.h +++ b/xen/include/xen/multiboot.h @@ -14,8 +14,8 @@ You should have received a copy of the GNU General Public License along with this program; If not, see . */ -#ifndef __MULTIBOOT_H__ -#define __MULTIBOOT_H__ +#ifndef XEN__MULTIBOOT_H +#define XEN__MULTIBOOT_H #include "const.h" @@ -130,4 +130,4 @@ typedef struct memory_map memory_map_t; #endif /* __ASSEMBLY__ */ -#endif /* __MULTIBOOT_H__ */ +#endif /* XEN__MULTIBOOT_H */ diff --git a/xen/include/xen/multiboot2.h b/xen/include/xen/multiboot2.h index f792040205..20c6082ea9 100644 --- a/xen/include/xen/multiboot2.h +++ b/xen/include/xen/multiboot2.h @@ -23,8 +23,8 @@ * IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. */ -#ifndef __MULTIBOOT2_H__ -#define __MULTIBOOT2_H__ +#ifndef XEN__MULTIBOOT2_H +#define XEN__MULTIBOOT2_H /* The magic field should contain this. */ #define MULTIBOOT2_HEADER_MAGIC 0xe85250d6 @@ -232,4 +232,4 @@ typedef struct { } multiboot2_tag_module_t; #endif /* __ASSEMBLY__ */ -#endif /* __MULTIBOOT2_H__ */ +#endif /* XEN__MULTIBOOT2_H */ diff --git a/xen/include/xen/multicall.h b/xen/include/xen/multicall.h index 5bebeca7b2..fd71dbd9a1 100644 --- a/xen/include/xen/multicall.h +++ b/xen/include/xen/multicall.h @@ -2,8 +2,8 @@ * multicall.h */ -#ifndef __XEN_MULTICALL_H__ -#define __XEN_MULTICALL_H__ +#ifndef XEN__MULTICALL_H +#define XEN__MULTICALL_H #ifdef CONFIG_COMPAT #include @@ -27,4 +27,4 @@ enum mc_disposition { mc_preempt, } arch_do_multicall_call(struct mc_state *mcs); -#endif /* __XEN_MULTICALL_H__ */ +#endif /* XEN__MULTICALL_H */ diff --git a/xen/include/xen/nodemask.h b/xen/include/xen/nodemask.h index 1dd6c7458e..8cab82c7a2 100644 --- a/xen/include/xen/nodemask.h +++ b/xen/include/xen/nodemask.h @@ -1,5 +1,5 @@ -#ifndef __LINUX_NODEMASK_H -#define __LINUX_NODEMASK_H +#ifndef XEN__NODEMASK_H +#define XEN__NODEMASK_H /* * Nodemasks provide a bitmap suitable for representing the @@ -290,4 +290,4 @@ extern nodemask_t node_online_map; #define for_each_online_node(node) for_each_node_mask((node), node_online_map) -#endif /* __LINUX_NODEMASK_H */ +#endif /* XEN__NODEMASK_H */ diff --git a/xen/include/xen/nospec.h b/xen/include/xen/nospec.h index 828dbd4e0a..99e6d5a6e9 100644 --- a/xen/include/xen/nospec.h +++ b/xen/include/xen/nospec.h @@ -4,8 +4,8 @@ /* Copyright(c) 2018 Intel Corporation. All rights reserved. */ /* Copyright(c) 2018 Citrix Systems R&D Ltd. All rights reserved. */ -#ifndef XEN_NOSPEC_H -#define XEN_NOSPEC_H +#ifndef XEN__NOSPEC_H +#define XEN__NOSPEC_H #include @@ -87,7 +87,7 @@ static always_inline bool lock_evaluate_nospec(bool condition) #endif } -#endif /* XEN_NOSPEC_H */ +#endif /* XEN__NOSPEC_H */ /* * Local variables: diff --git a/xen/include/xen/notifier.h b/xen/include/xen/notifier.h index 05359e8a85..e2ce641311 100644 --- a/xen/include/xen/notifier.h +++ b/xen/include/xen/notifier.h @@ -7,8 +7,8 @@ * Original code from Linux kernel 2.6.27 (Alan Cox ) */ -#ifndef __XEN_NOTIFIER_H__ -#define __XEN_NOTIFIER_H__ +#ifndef XEN__NOTIFIER_H +#define XEN__NOTIFIER_H #include #include @@ -68,4 +68,4 @@ static inline int notifier_to_errno(int ret) return (ret == NOTIFY_DONE) ? 0 : -(ret & ~NOTIFY_STOP_MASK); } -#endif /* __XEN_NOTIFIER_H__ */ +#endif /* XEN__NOTIFIER_H */ diff --git a/xen/include/xen/numa.h b/xen/include/xen/numa.h index fd1511a6fb..1617901fc2 100644 --- a/xen/include/xen/numa.h +++ b/xen/include/xen/numa.h @@ -1,5 +1,5 @@ -#ifndef _XEN_NUMA_H -#define _XEN_NUMA_H +#ifndef XEN__NUMA_H +#define XEN__NUMA_H #include @@ -135,4 +135,4 @@ static inline nodeid_t mfn_to_nid(mfn_t mfn) #define page_to_nid(pg) mfn_to_nid(page_to_mfn(pg)) -#endif /* _XEN_NUMA_H */ +#endif /* XEN__NUMA_H */ diff --git a/xen/include/xen/p2m-common.h b/xen/include/xen/p2m-common.h index a322e738ef..7cee4c92f2 100644 --- a/xen/include/xen/p2m-common.h +++ b/xen/include/xen/p2m-common.h @@ -1,5 +1,5 @@ -#ifndef _XEN_P2M_COMMON_H -#define _XEN_P2M_COMMON_H +#ifndef XEN__P2M_COMMON_H +#define XEN__P2M_COMMON_H #include @@ -41,4 +41,4 @@ int __must_check check_get_page_from_gfn(struct domain *d, gfn_t gfn, struct page_info **page_p); -#endif /* _XEN_P2M_COMMON_H */ +#endif /* XEN__P2M_COMMON_H */ diff --git a/xen/include/xen/page-defs.h b/xen/include/xen/page-defs.h index 682da6b7b4..c06f247921 100644 --- a/xen/include/xen/page-defs.h +++ b/xen/include/xen/page-defs.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PAGE_DEFS_H__ -#define __XEN_PAGE_DEFS_H__ +#ifndef XEN__PAGE_DEFS_H +#define XEN__PAGE_DEFS_H /* Helpers for different page granularities. */ #define PAGE_SIZE_GRAN(gran) ((paddr_t)1 << PAGE_SHIFT_##gran) @@ -32,4 +32,4 @@ #define PAGE_MASK_1G PAGE_MASK_GRAN(1G) #define PAGE_ALIGN_1G(addr) PAGE_ALIGN_GRAN(1G, addr) -#endif /* __XEN_PAGE_DEFS_H__ */ +#endif /* XEN__PAGE_DEFS_H */ diff --git a/xen/include/xen/page-size.h b/xen/include/xen/page-size.h index 78ea57f324..b2a346e6b1 100644 --- a/xen/include/xen/page-size.h +++ b/xen/include/xen/page-size.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PAGE_SIZE_H__ -#define __XEN_PAGE_SIZE_H__ +#ifndef XEN__PAGE_SIZE_H +#define XEN__PAGE_SIZE_H #include #include diff --git a/xen/include/xen/paging.h b/xen/include/xen/paging.h index a126c9bf58..08580a4c73 100644 --- a/xen/include/xen/paging.h +++ b/xen/include/xen/paging.h @@ -1,7 +1,7 @@ -#ifndef __XEN_PAGING_H__ -#define __XEN_PAGING_H__ +#ifndef XEN__PAGING_H +#define XEN__PAGING_H #include #include -#endif /* __XEN_PAGING_H__ */ +#endif /* XEN__PAGING_H */ diff --git a/xen/include/xen/param.h b/xen/include/xen/param.h index 1bdbab34ab..970af8d779 100644 --- a/xen/include/xen/param.h +++ b/xen/include/xen/param.h @@ -1,5 +1,5 @@ -#ifndef _XEN_PARAM_H -#define _XEN_PARAM_H +#ifndef XEN__PARAM_H +#define XEN__PARAM_H #include #include @@ -196,4 +196,4 @@ static inline void no_config_param(const char *cfg, const char *param, cfg, param, len, s); } -#endif /* _XEN_PARAM_H */ +#endif /* XEN__PARAM_H */ diff --git a/xen/include/xen/pci.h b/xen/include/xen/pci.h index 63e49f0117..b8c6727d1b 100644 --- a/xen/include/xen/pci.h +++ b/xen/include/xen/pci.h @@ -4,8 +4,8 @@ * PCI access functions. */ -#ifndef __XEN_PCI_H__ -#define __XEN_PCI_H__ +#ifndef XEN__PCI_H +#define XEN__PCI_H #include #include @@ -261,4 +261,4 @@ static inline int arch_pci_clean_pirqs(struct domain *d) } #endif /* CONFIG_HVM */ -#endif /* __XEN_PCI_H__ */ +#endif /* XEN__PCI_H */ diff --git a/xen/include/xen/pci_regs.h b/xen/include/xen/pci_regs.h index 250ba106db..8a8f8e4b8e 100644 --- a/xen/include/xen/pci_regs.h +++ b/xen/include/xen/pci_regs.h @@ -19,8 +19,8 @@ * The Hypertransport I/O Link Specification */ -#ifndef LINUX_PCI_REGS_H -#define LINUX_PCI_REGS_H +#ifndef XEN__PCI_REGS_H +#define XEN__PCI_REGS_H /* * Conventional PCI and PCI-X Mode 1 devices have 256 bytes of @@ -616,4 +616,4 @@ #define PCI_SRIOV_VFM_MO 0x2 /* Active.MigrateOut */ #define PCI_SRIOV_VFM_AV 0x3 /* Active.Available */ -#endif /* LINUX_PCI_REGS_H */ +#endif /* XEN__PCI_REGS_H */ diff --git a/xen/include/xen/pdx.h b/xen/include/xen/pdx.h index 23f3956db8..04a31e0629 100644 --- a/xen/include/xen/pdx.h +++ b/xen/include/xen/pdx.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PDX_H__ -#define __XEN_PDX_H__ +#ifndef XEN__PDX_H +#define XEN__PDX_H /* * PDX (Page inDeX) @@ -239,7 +239,7 @@ static inline void pfn_pdx_hole_setup(unsigned long mask) } #endif /* CONFIG_PDX_COMPRESSION */ -#endif /* __XEN_PDX_H__ */ +#endif /* XEN__PDX_H */ /* * Local variables: diff --git a/xen/include/xen/percpu.h b/xen/include/xen/percpu.h index 57522f346b..2cc1ed4a3a 100644 --- a/xen/include/xen/percpu.h +++ b/xen/include/xen/percpu.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PERCPU_H__ -#define __XEN_PERCPU_H__ +#ifndef XEN__PERCPU_H +#define XEN__PERCPU_H #define DECLARE_PER_CPU(type, name) \ extern __typeof__(type) per_cpu__ ## name @@ -33,4 +33,4 @@ #define get_cpu_var(var) this_cpu(var) #define put_cpu_var(var) -#endif /* __XEN_PERCPU_H__ */ +#endif /* XEN__PERCPU_H */ diff --git a/xen/include/xen/perfc.h b/xen/include/xen/perfc.h index f9009dc388..85fa4d8397 100644 --- a/xen/include/xen/perfc.h +++ b/xen/include/xen/perfc.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PERFC_H__ -#define __XEN_PERFC_H__ +#ifndef XEN__PERFC_H +#define XEN__PERFC_H #ifdef CONFIG_PERF_COUNTERS @@ -116,4 +116,4 @@ extern void cf_check perfc_reset(unsigned char key); #endif /* CONFIG_PERF_COUNTERS */ -#endif /* __XEN_PERFC_H__ */ +#endif /* XEN__PERFC_H */ diff --git a/xen/include/xen/perfc_defn.h b/xen/include/xen/perfc_defn.h index 0027d95a60..38865b614e 100644 --- a/xen/include/xen/perfc_defn.h +++ b/xen/include/xen/perfc_defn.h @@ -1,6 +1,6 @@ /* This file is legitimately included multiple times. */ -/*#ifndef __XEN_PERFC_DEFN_H__*/ -/*#define __XEN_PERFC_DEFN_H__*/ +/*#ifndef XEN__PERFC_DEFN_H*/ +/*#define XEN__PERFC_DEFN_H*/ #include @@ -83,4 +83,4 @@ PERFCOUNTER(tickled_cpu_overridden, "csched2: tickled_cpu_overridden") PERFCOUNTER(need_flush_tlb_flush, "PG_need_flush tlb flushes") -/*#endif*/ /* __XEN_PERFC_DEFN_H__ */ +/*#endif*/ /* XEN__PERFC_DEFN_H */ diff --git a/xen/include/xen/pfn.h b/xen/include/xen/pfn.h index 1ca9b095e0..14fe4c8864 100644 --- a/xen/include/xen/pfn.h +++ b/xen/include/xen/pfn.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PFN_H__ -#define __XEN_PFN_H__ +#ifndef XEN__PFN_H +#define XEN__PFN_H #include @@ -9,4 +9,4 @@ #define round_pgup(p) (((p) + (PAGE_SIZE - 1)) & PAGE_MASK) #define round_pgdown(p) ((p) & PAGE_MASK) -#endif /* __XEN_PFN_H__ */ +#endif /* XEN__PFN_H */ diff --git a/xen/include/xen/pmap.h b/xen/include/xen/pmap.h index 93e61b1087..7da30c1240 100644 --- a/xen/include/xen/pmap.h +++ b/xen/include/xen/pmap.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PMAP_H__ -#define __XEN_PMAP_H__ +#ifndef XEN__PMAP_H +#define XEN__PMAP_H /* Large enough for mapping 5 levels of page tables with some headroom */ #define NUM_FIX_PMAP 8 @@ -13,4 +13,4 @@ void pmap_unmap(const void *p); #endif /* __ASSEMBLY__ */ -#endif /* __XEN_PMAP_H__ */ +#endif /* XEN__PMAP_H */ diff --git a/xen/include/xen/pmstat.h b/xen/include/xen/pmstat.h index e6ab1423a9..38837ed8e3 100644 --- a/xen/include/xen/pmstat.h +++ b/xen/include/xen/pmstat.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PMSTAT_H_ -#define __XEN_PMSTAT_H_ +#ifndef XEN__PMSTAT_H +#define XEN__PMSTAT_H #include #include /* for struct xen_processor_power */ @@ -14,4 +14,4 @@ int pmstat_reset_cx_stat(unsigned int cpu); int do_get_pm_info(struct xen_sysctl_get_pmstat *op); int do_pm_op(struct xen_sysctl_pm_op *op); -#endif /* __XEN_PMSTAT_H_ */ +#endif /* XEN__PMSTAT_H */ diff --git a/xen/include/xen/preempt.h b/xen/include/xen/preempt.h index aa059b497b..c1a41ba330 100644 --- a/xen/include/xen/preempt.h +++ b/xen/include/xen/preempt.h @@ -6,8 +6,8 @@ * Copyright (c) 2010, Keir Fraser */ -#ifndef __XEN_PREEMPT_H__ -#define __XEN_PREEMPT_H__ +#ifndef XEN__PREEMPT_H +#define XEN__PREEMPT_H #include #include @@ -34,4 +34,4 @@ void ASSERT_NOT_IN_ATOMIC(void); #define ASSERT_NOT_IN_ATOMIC() ((void)0) #endif -#endif /* __XEN_PREEMPT_H__ */ +#endif /* XEN__PREEMPT_H */ diff --git a/xen/include/xen/prefetch.h b/xen/include/xen/prefetch.h index 85831f953f..70f4780285 100644 --- a/xen/include/xen/prefetch.h +++ b/xen/include/xen/prefetch.h @@ -7,8 +7,8 @@ * */ -#ifndef _LINUX_PREFETCH_H -#define _LINUX_PREFETCH_H +#ifndef XEN__PREFETCH_H +#define XEN__PREFETCH_H #include #include diff --git a/xen/include/xen/pv_console.h b/xen/include/xen/pv_console.h index 2133aa71cb..5c984dd543 100644 --- a/xen/include/xen/pv_console.h +++ b/xen/include/xen/pv_console.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PV_CONSOLE_H__ -#define __XEN_PV_CONSOLE_H__ +#ifndef XEN__PV_CONSOLE_H +#define XEN__PV_CONSOLE_H #include @@ -21,7 +21,7 @@ static inline void pv_console_puts(const char *buf, size_t nr) { } static inline size_t pv_console_rx(void) { return 0; } #endif /* !CONFIG_XEN_GUEST */ -#endif /* __XEN_PV_CONSOLE_H__ */ +#endif /* XEN__PV_CONSOLE_H */ /* * Local variables: * mode: C diff --git a/xen/include/xen/radix-tree.h b/xen/include/xen/radix-tree.h index 58c40312e6..4a3ad62702 100644 --- a/xen/include/xen/radix-tree.h +++ b/xen/include/xen/radix-tree.h @@ -16,8 +16,8 @@ * You should have received a copy of the GNU General Public License * along with this program; If not, see . */ -#ifndef _XEN_RADIX_TREE_H -#define _XEN_RADIX_TREE_H +#ifndef XEN__RADIX_TREE_H +#define XEN__RADIX_TREE_H #include #include @@ -224,4 +224,4 @@ unsigned long radix_tree_next_hole(struct radix_tree_root *root, unsigned long radix_tree_prev_hole(struct radix_tree_root *root, unsigned long index, unsigned long max_scan); -#endif /* _XEN_RADIX_TREE_H */ +#endif /* XEN__RADIX_TREE_H */ diff --git a/xen/include/xen/random.h b/xen/include/xen/random.h index b950f03c0c..abb011d654 100644 --- a/xen/include/xen/random.h +++ b/xen/include/xen/random.h @@ -1,9 +1,9 @@ -#ifndef __XEN_RANDOM_H__ -#define __XEN_RANDOM_H__ +#ifndef XEN__RANDOM_H +#define XEN__RANDOM_H unsigned int get_random(void); /* The value keeps unchange once initialized for each booting */ extern unsigned int boot_random; -#endif /* __XEN_RANDOM_H__ */ +#endif /* XEN__RANDOM_H */ diff --git a/xen/include/xen/rangeset.h b/xen/include/xen/rangeset.h index 96c9180825..36bc2055a9 100644 --- a/xen/include/xen/rangeset.h +++ b/xen/include/xen/rangeset.h @@ -7,8 +7,8 @@ * Copyright (c) 2005, K A Fraser */ -#ifndef __XEN_RANGESET_H__ -#define __XEN_RANGESET_H__ +#ifndef XEN__RANGESET_H +#define XEN__RANGESET_H #include @@ -100,7 +100,7 @@ void rangeset_swap(struct rangeset *a, struct rangeset *b); void rangeset_domain_printk( struct domain *d); -#endif /* __XEN_RANGESET_H__ */ +#endif /* XEN__RANGESET_H */ /* * Local variables: diff --git a/xen/include/xen/rbtree.h b/xen/include/xen/rbtree.h index 77bf57d4ab..a8c5215e06 100644 --- a/xen/include/xen/rbtree.h +++ b/xen/include/xen/rbtree.h @@ -90,8 +90,8 @@ static inline struct page * rb_insert_page_cache(struct inode * inode, ----------------------------------------------------------------------- */ -#ifndef __RBTREE_H__ -#define __RBTREE_H__ +#ifndef XEN__RBTREE_H +#define XEN__RBTREE_H struct rb_node { unsigned long __rb_parent_color; @@ -139,4 +139,4 @@ static inline void rb_link_node(struct rb_node * node, struct rb_node * parent, *rb_link = node; } -#endif /* __RBTREE_H__ */ +#endif /* XEN__RBTREE_H */ diff --git a/xen/include/xen/rcupdate.h b/xen/include/xen/rcupdate.h index 95f4ad81c4..5e0a8328ee 100644 --- a/xen/include/xen/rcupdate.h +++ b/xen/include/xen/rcupdate.h @@ -28,8 +28,8 @@ * http://lse.sourceforge.net/locking/rcupdate.html */ -#ifndef __XEN_RCUPDATE_H -#define __XEN_RCUPDATE_H +#ifndef XEN__RCUPDATE_H +#define XEN__RCUPDATE_H #include #include @@ -179,4 +179,4 @@ void rcu_barrier(void); void rcu_idle_enter(unsigned int cpu); void rcu_idle_exit(unsigned int cpu); -#endif /* __XEN_RCUPDATE_H */ +#endif /* XEN__RCUPDATE_H */ diff --git a/xen/include/xen/rwlock.h b/xen/include/xen/rwlock.h index 4e78028218..129bba2a78 100644 --- a/xen/include/xen/rwlock.h +++ b/xen/include/xen/rwlock.h @@ -1,5 +1,5 @@ -#ifndef __RWLOCK_H__ -#define __RWLOCK_H__ +#ifndef XEN__RWLOCK_H +#define XEN__RWLOCK_H #include #include @@ -455,4 +455,4 @@ static inline void _percpu_write_unlock(percpu_rwlock_t **per_cpudata, #define DECLARE_PERCPU_RWLOCK_GLOBAL(name) DECLARE_PER_CPU(percpu_rwlock_t *, \ name) -#endif /* __RWLOCK_H__ */ +#endif /* XEN__RWLOCK_H */ diff --git a/xen/include/xen/sched.h b/xen/include/xen/sched.h index 90666576c2..968ec5f8db 100644 --- a/xen/include/xen/sched.h +++ b/xen/include/xen/sched.h @@ -1,6 +1,6 @@ -#ifndef __SCHED_H__ -#define __SCHED_H__ +#ifndef XEN__SCHED_H +#define XEN__SCHED_H #include #include @@ -1276,7 +1276,7 @@ btcpupools_get_domain_pool_id(const struct dt_device_node *node) #endif -#endif /* __SCHED_H__ */ +#endif /* XEN__SCHED_H */ /* * Local variables: diff --git a/xen/include/xen/sections.h b/xen/include/xen/sections.h index f2fac8d7fa..fbba123325 100644 --- a/xen/include/xen/sections.h +++ b/xen/include/xen/sections.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __XEN_SECTIONS_H__ -#define __XEN_SECTIONS_H__ +#ifndef XEN__SECTIONS_H +#define XEN__SECTIONS_H #include @@ -27,7 +27,7 @@ extern char __init_begin[], __init_end[]; */ #define __ro_after_init __section(".data.ro_after_init") -#endif /* !__XEN_SECTIONS_H__ */ +#endif /* !XEN__SECTIONS_H */ /* * Local variables: * mode: C diff --git a/xen/include/xen/self-tests.h b/xen/include/xen/self-tests.h index bd8a4867aa..149b48b804 100644 --- a/xen/include/xen/self-tests.h +++ b/xen/include/xen/self-tests.h @@ -4,8 +4,8 @@ * Helpers for Xen self-tests of basic logic, including confirming that * examples which should be calculated by the compiler are. */ -#ifndef XEN_SELF_TESTS_H -#define XEN_SELF_TESTS_H +#ifndef XEN__SELF_TESTS_H +#define XEN__SELF_TESTS_H #include @@ -59,4 +59,4 @@ RUNTIME_CHECK(fn, val, res); \ } while ( 0 ) -#endif /* XEN_SELF_TESTS_H */ +#endif /* XEN__SELF_TESTS_H */ diff --git a/xen/include/xen/serial.h b/xen/include/xen/serial.h index 3d21207a3d..1799c199ca 100644 --- a/xen/include/xen/serial.h +++ b/xen/include/xen/serial.h @@ -6,8 +6,8 @@ * Copyright (c) 2003-2008, K A Fraser */ -#ifndef __XEN_SERIAL_H__ -#define __XEN_SERIAL_H__ +#ifndef XEN__SERIAL_H +#define XEN__SERIAL_H #include #include @@ -174,7 +174,7 @@ int dbgp_op(const struct physdev_dbgp_op *op); /* Baud rate was pre-configured before invoking the UART driver. */ #define BAUD_AUTO (-1) -#endif /* __XEN_SERIAL_H__ */ +#endif /* XEN__SERIAL_H */ /* * Local variables: diff --git a/xen/include/xen/shared.h b/xen/include/xen/shared.h index 5b71342cab..31e1cca8c8 100644 --- a/xen/include/xen/shared.h +++ b/xen/include/xen/shared.h @@ -1,5 +1,5 @@ -#ifndef __XEN_SHARED_H__ -#define __XEN_SHARED_H__ +#ifndef XEN__SHARED_H +#define XEN__SHARED_H #ifdef CONFIG_COMPAT @@ -47,4 +47,4 @@ extern vcpu_info_t dummy_vcpu_info; #define vcpu_info(v, field) \ __vcpu_info(v, (vcpu_info_t *)(v)->vcpu_info_area.map, field) -#endif /* __XEN_SHARED_H__ */ +#endif /* XEN__SHARED_H */ diff --git a/xen/include/xen/shutdown.h b/xen/include/xen/shutdown.h index c7fa23aec1..9197b56d5f 100644 --- a/xen/include/xen/shutdown.h +++ b/xen/include/xen/shutdown.h @@ -1,5 +1,5 @@ -#ifndef __XEN_SHUTDOWN_H__ -#define __XEN_SHUTDOWN_H__ +#ifndef XEN__SHUTDOWN_H +#define XEN__SHUTDOWN_H #include #include @@ -12,4 +12,4 @@ void noreturn hwdom_shutdown(unsigned char reason); void noreturn machine_restart(unsigned int delay_millisecs); void noreturn machine_halt(void); -#endif /* __XEN_SHUTDOWN_H__ */ +#endif /* XEN__SHUTDOWN_H */ diff --git a/xen/include/xen/sizes.h b/xen/include/xen/sizes.h index f7b728ddab..16c1009fc2 100644 --- a/xen/include/xen/sizes.h +++ b/xen/include/xen/sizes.h @@ -1,5 +1,5 @@ -#ifndef __XEN_SIZES_H__ -#define __XEN_SIZES_H__ +#ifndef XEN__SIZES_H +#define XEN__SIZES_H /* * Taken from kernel code include/linux/size.h @@ -45,4 +45,4 @@ #define SZ_1G 0x40000000 #define SZ_2G 0x80000000 -#endif /* __XEN_SIZES_H__ */ +#endif /* XEN__SIZES_H */ diff --git a/xen/include/xen/smp.h b/xen/include/xen/smp.h index 2ca9ff1bfc..faffb49704 100644 --- a/xen/include/xen/smp.h +++ b/xen/include/xen/smp.h @@ -1,5 +1,5 @@ -#ifndef __XEN_SMP_H__ -#define __XEN_SMP_H__ +#ifndef XEN__SMP_H +#define XEN__SMP_H #include @@ -76,4 +76,4 @@ extern void *stack_base[NR_CPUS]; void initialize_cpu_data(unsigned int cpu); int setup_cpu_root_pgt(unsigned int cpu); -#endif /* __XEN_SMP_H__ */ +#endif /* XEN__SMP_H */ diff --git a/xen/include/xen/softirq.h b/xen/include/xen/softirq.h index 33d6f2ecd2..6cceb109fa 100644 --- a/xen/include/xen/softirq.h +++ b/xen/include/xen/softirq.h @@ -1,5 +1,5 @@ -#if !defined(__XEN_SOFTIRQ_H__) && !defined(__ASSEMBLY__) -#define __XEN_SOFTIRQ_H__ +#if !defined(XEN__SOFTIRQ_H) && !defined(__ASSEMBLY__) +#define XEN__SOFTIRQ_H /* Low-latency softirqs come first in the following list. */ enum { @@ -40,4 +40,4 @@ void cpu_raise_softirq_batch_finish(void); */ void process_pending_softirqs(void); -#endif /* __XEN_SOFTIRQ_H__ */ +#endif /* XEN__SOFTIRQ_H */ diff --git a/xen/include/xen/sort.h b/xen/include/xen/sort.h index b953286284..110a54637b 100644 --- a/xen/include/xen/sort.h +++ b/xen/include/xen/sort.h @@ -1,5 +1,5 @@ -#ifndef __XEN_SORT_H__ -#define __XEN_SORT_H__ +#ifndef XEN__SORT_H +#define XEN__SORT_H #include @@ -60,4 +60,4 @@ void sort(void *base, size_t num, size_t size, } } -#endif /* __XEN_SORT_H__ */ +#endif /* XEN__SORT_H */ diff --git a/xen/include/xen/spinlock.h b/xen/include/xen/spinlock.h index 8825affb25..b84ac4d347 100644 --- a/xen/include/xen/spinlock.h +++ b/xen/include/xen/spinlock.h @@ -1,5 +1,5 @@ -#ifndef __SPINLOCK_H__ -#define __SPINLOCK_H__ +#ifndef XEN__SPINLOCK_H +#define XEN__SPINLOCK_H #include #include @@ -358,4 +358,4 @@ static always_inline void nrspin_lock_irq(rspinlock_t *l) #define nrspin_unlock_irqrestore(l, f) _nrspin_unlock_irqrestore(l, f) #define nrspin_unlock_irq(l) _nrspin_unlock_irq(l) -#endif /* __SPINLOCK_H__ */ +#endif /* XEN__SPINLOCK_H */ diff --git a/xen/include/xen/stdarg.h b/xen/include/xen/stdarg.h index 29249a11a7..ec1f1d8378 100644 --- a/xen/include/xen/stdarg.h +++ b/xen/include/xen/stdarg.h @@ -1,5 +1,5 @@ -#ifndef __XEN_STDARG_H__ -#define __XEN_STDARG_H__ +#ifndef XEN__STDARG_H +#define XEN__STDARG_H typedef __builtin_va_list va_list; #define va_copy(dest, src) __builtin_va_copy((dest), (src)) @@ -7,4 +7,4 @@ typedef __builtin_va_list va_list; #define va_end(ap) __builtin_va_end(ap) #define va_arg __builtin_va_arg -#endif /* __XEN_STDARG_H__ */ +#endif /* XEN__STDARG_H */ diff --git a/xen/include/xen/stdbool.h b/xen/include/xen/stdbool.h index b0947a62b5..99f25d64f6 100644 --- a/xen/include/xen/stdbool.h +++ b/xen/include/xen/stdbool.h @@ -1,9 +1,9 @@ -#ifndef __XEN_STDBOOL_H__ -#define __XEN_STDBOOL_H__ +#ifndef XEN__STDBOOL_H +#define XEN__STDBOOL_H #define bool _Bool #define true 1 #define false 0 #define __bool_true_false_are_defined 1 -#endif /* __XEN_STDBOOL_H__ */ +#endif /* XEN__STDBOOL_H */ diff --git a/xen/include/xen/stdint.h b/xen/include/xen/stdint.h index a40165c6ae..1e4319fd0f 100644 --- a/xen/include/xen/stdint.h +++ b/xen/include/xen/stdint.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __XEN_STDINT_H__ -#define __XEN_STDINT_H__ +#ifndef XEN__STDINT_H +#define XEN__STDINT_H #ifndef __INT8_TYPE__ /* GCC <= 4.4 */ @@ -30,4 +30,4 @@ typedef __UINT64_TYPE__ uint64_t; #endif -#endif /* __XEN_STDINT_H__ */ +#endif /* XEN__STDINT_H */ diff --git a/xen/include/xen/stop_machine.h b/xen/include/xen/stop_machine.h index 0bbf71f112..7a3f22affc 100644 --- a/xen/include/xen/stop_machine.h +++ b/xen/include/xen/stop_machine.h @@ -1,5 +1,5 @@ -#ifndef __XEN_STOP_MACHINE_H__ -#define __XEN_STOP_MACHINE_H__ +#ifndef XEN__STOP_MACHINE_H +#define XEN__STOP_MACHINE_H /** * stop_machine_run: freeze the machine on all CPUs and run this function @@ -16,4 +16,4 @@ * grabbing every spinlock in the kernel. */ int stop_machine_run(int (*fn)(void *data), void *data, unsigned int cpu); -#endif /* __XEN_STOP_MACHINE_H__ */ +#endif /* XEN__STOP_MACHINE_H */ diff --git a/xen/include/xen/string.h b/xen/include/xen/string.h index bd4a8f48e9..0d7383ef9a 100644 --- a/xen/include/xen/string.h +++ b/xen/include/xen/string.h @@ -1,5 +1,5 @@ -#ifndef __XEN_STRING_H__ -#define __XEN_STRING_H__ +#ifndef XEN__STRING_H +#define XEN__STRING_H #include /* for size_t */ @@ -100,7 +100,7 @@ void *memchr_inv(const void *s, int c, size_t n); (strlcat(d, s, sizeof(d)) >= sizeof(d)); \ }) -#endif /* __XEN_STRING_H__ */ +#endif /* XEN__STRING_H */ /* * Local variables: * mode: C diff --git a/xen/include/xen/stringify.h b/xen/include/xen/stringify.h index 36808e0969..be4a979885 100644 --- a/xen/include/xen/stringify.h +++ b/xen/include/xen/stringify.h @@ -1,5 +1,5 @@ -#ifndef __XEN_STRINGIFY_H -#define __XEN_STRINGIFY_H +#ifndef XEN__STRINGIFY_H +#define XEN__STRINGIFY_H /* Indirect stringification. Doing two levels allows the parameter to be a * macro itself. For example, compile with -DFOO=bar, __stringify(FOO) @@ -9,4 +9,4 @@ #define __stringify_1(x...) #x #define __stringify(x...) __stringify_1(x) -#endif /* !__XEN_STRINGIFY_H */ +#endif /* !XEN__STRINGIFY_H */ diff --git a/xen/include/xen/symbols.h b/xen/include/xen/symbols.h index 20bbb28ef2..d8adc03a07 100644 --- a/xen/include/xen/symbols.h +++ b/xen/include/xen/symbols.h @@ -1,5 +1,5 @@ -#ifndef _XEN_SYMBOLS_H -#define _XEN_SYMBOLS_H +#ifndef XEN__SYMBOLS_H +#define XEN__SYMBOLS_H #include @@ -33,4 +33,4 @@ struct symbol_offset { uint32_t stream; /* .. in the compressed stream.*/ uint32_t addr; /* .. and in the fixed size address array. */ }; -#endif /*_XEN_SYMBOLS_H*/ +#endif /*XEN__SYMBOLS_H*/ diff --git a/xen/include/xen/tasklet.h b/xen/include/xen/tasklet.h index 78760b694a..55ff906a31 100644 --- a/xen/include/xen/tasklet.h +++ b/xen/include/xen/tasklet.h @@ -7,8 +7,8 @@ * during per-tasklet initialisation. */ -#ifndef __XEN_TASKLET_H__ -#define __XEN_TASKLET_H__ +#ifndef XEN__TASKLET_H +#define XEN__TASKLET_H #include #include @@ -64,4 +64,4 @@ void softirq_tasklet_init(struct tasklet *t, void (*func)(void *data), void *data); void tasklet_subsys_init(void); -#endif /* __XEN_TASKLET_H__ */ +#endif /* XEN__TASKLET_H */ diff --git a/xen/include/xen/time.h b/xen/include/xen/time.h index 67c586b736..cf515fcdeb 100644 --- a/xen/include/xen/time.h +++ b/xen/include/xen/time.h @@ -5,8 +5,8 @@ * Copyright (c) 2002-2005 K A Fraser */ -#ifndef __XEN_TIME_H__ -#define __XEN_TIME_H__ +#ifndef XEN__TIME_H +#define XEN__TIME_H #include #include @@ -77,7 +77,7 @@ void domain_set_time_offset(struct domain *d, int64_t time_offset_seconds); #include -#endif /* __XEN_TIME_H__ */ +#endif /* XEN__TIME_H */ /* * Local variables: diff --git a/xen/include/xen/timer.h b/xen/include/xen/timer.h index fb28517515..2fa5ba57ab 100644 --- a/xen/include/xen/timer.h +++ b/xen/include/xen/timer.h @@ -5,8 +5,8 @@ * Copyright (c) 2002-2005 K A Fraser */ -#ifndef _TIMER_H_ -#define _TIMER_H_ +#ifndef XEN__TIMER_H +#define XEN__TIMER_H #include #include @@ -110,7 +110,7 @@ int reprogram_timer(s_time_t timeout); /* Calculate the aligned first tick time for a given periodic timer. */ s_time_t align_timer(s_time_t firsttick, uint64_t period); -#endif /* _TIMER_H_ */ +#endif /* XEN__TIMER_H */ /* * Local variables: diff --git a/xen/include/xen/trace.h b/xen/include/xen/trace.h index 914cecbc18..4bdbdeffa8 100644 --- a/xen/include/xen/trace.h +++ b/xen/include/xen/trace.h @@ -18,8 +18,8 @@ * trace buffer contents can then be performed using a userland tool. */ -#ifndef __XEN_TRACE_H__ -#define __XEN_TRACE_H__ +#ifndef XEN__TRACE_H +#define XEN__TRACE_H #include #include @@ -91,4 +91,4 @@ static inline void trace_time( /* Create a trace record with time included. */ #define TRACE_TIME(_e, ...) TRACE((_e) | TRC_HD_CYCLE_FLAG, ## __VA_ARGS__) -#endif /* __XEN_TRACE_H__ */ +#endif /* XEN__TRACE_H */ diff --git a/xen/include/xen/types.h b/xen/include/xen/types.h index 1bcc5a474f..f8ca8a7958 100644 --- a/xen/include/xen/types.h +++ b/xen/include/xen/types.h @@ -1,5 +1,5 @@ -#ifndef __TYPES_H__ -#define __TYPES_H__ +#ifndef XEN__TYPES_H +#define XEN__TYPES_H #include #include @@ -64,4 +64,4 @@ typedef unsigned int __attribute__((__mode__(__pointer__))) uintptr_t; #define test_and_set_bool(b) xchg(&(b), true) #define test_and_clear_bool(b) xchg(&(b), false) -#endif /* __TYPES_H__ */ +#endif /* XEN__TYPES_H */ diff --git a/xen/include/xen/typesafe.h b/xen/include/xen/typesafe.h index 7ecd3b4a8d..8898278e75 100644 --- a/xen/include/xen/typesafe.h +++ b/xen/include/xen/typesafe.h @@ -1,5 +1,5 @@ -#ifndef __XEN_TYPESAFE_H__ -#define __XEN_TYPESAFE_H__ +#ifndef XEN__TYPESAFE_H +#define XEN__TYPESAFE_H /* * Compiler games to gain type safety between different logical integers. @@ -33,7 +33,7 @@ #endif -#endif /* __XEN_TYPESAFE_H__ */ +#endif /* XEN__TYPESAFE_H */ /* * Local variables: diff --git a/xen/include/xen/unaligned.h b/xen/include/xen/unaligned.h index d9bb599e65..d4e35c13e5 100644 --- a/xen/include/xen/unaligned.h +++ b/xen/include/xen/unaligned.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef __XEN_UNALIGNED_H__ -#define __XEN_UNALIGNED_H__ +#ifndef XEN__UNALIGNED_H +#define XEN__UNALIGNED_H #ifdef __XEN__ #include @@ -85,4 +85,4 @@ static inline void put_unaligned_le64(uint64_t val, void *p) put_unaligned_t(__le64, cpu_to_le64(val), p); } -#endif /* __XEN_UNALIGNED_H__ */ +#endif /* XEN__UNALIGNED_H */ diff --git a/xen/include/xen/version.h b/xen/include/xen/version.h index 93c5877363..858469684d 100644 --- a/xen/include/xen/version.h +++ b/xen/include/xen/version.h @@ -1,5 +1,5 @@ -#ifndef __XEN_VERSION_H__ -#define __XEN_VERSION_H__ +#ifndef XEN__VERSION_H +#define XEN__VERSION_H #include #include @@ -27,4 +27,4 @@ int xen_build_id_check(const Elf_Note *n, unsigned int n_sz, static inline void xen_build_init(void) {}; #endif -#endif /* __XEN_VERSION_H__ */ +#endif /* XEN__VERSION_H */ diff --git a/xen/include/xen/vga.h b/xen/include/xen/vga.h index ceb8a527ed..6f8cd20bd7 100644 --- a/xen/include/xen/vga.h +++ b/xen/include/xen/vga.h @@ -6,8 +6,8 @@ * for more details. */ -#ifndef _XEN_VGA_H -#define _XEN_VGA_H +#ifndef XEN__VGA_H +#define XEN__VGA_H #include @@ -21,4 +21,4 @@ void vesa_endboot(bool keep); static inline void vesa_init(void) {} #endif -#endif /* _XEN_VGA_H */ +#endif /* XEN__VGA_H */ diff --git a/xen/include/xen/video.h b/xen/include/xen/video.h index 1ee1aa46b1..2db8bbaa2e 100644 --- a/xen/include/xen/video.h +++ b/xen/include/xen/video.h @@ -6,8 +6,8 @@ * for more details. */ -#ifndef _XEN_VIDEO_H -#define _XEN_VIDEO_H +#ifndef XEN__VIDEO_H +#define XEN__VIDEO_H #include @@ -21,4 +21,4 @@ static inline void video_puts(const char *str, size_t nr) {} #define video_endboot() ((void)0) #endif -#endif /* _XEN_VIDEO_H */ +#endif /* XEN__VIDEO_H */ diff --git a/xen/include/xen/virtual_region.h b/xen/include/xen/virtual_region.h index a18dfb6fb0..860043ab76 100644 --- a/xen/include/xen/virtual_region.h +++ b/xen/include/xen/virtual_region.h @@ -3,8 +3,8 @@ * */ -#ifndef __XEN_VIRTUAL_REGION_H__ -#define __XEN_VIRTUAL_REGION_H__ +#ifndef XEN__VIRTUAL_REGION_H +#define XEN__VIRTUAL_REGION_H #include #include @@ -46,7 +46,7 @@ void unregister_virtual_region(struct virtual_region *r); void relax_virtual_region_perms(void); void tighten_virtual_region_perms(void); -#endif /* __XEN_VIRTUAL_REGION_H__ */ +#endif /* XEN__VIRTUAL_REGION_H */ /* * Local variables: diff --git a/xen/include/xen/vmap.h b/xen/include/xen/vmap.h index c1dd7ac22f..c94c4d68f1 100644 --- a/xen/include/xen/vmap.h +++ b/xen/include/xen/vmap.h @@ -5,8 +5,8 @@ * purpose area (VMAP_DEFAULT) and a livepatch-specific area (VMAP_XEN). The * latter is used when loading livepatches and the former for everything else. */ -#if !defined(__XEN_VMAP_H__) && defined(VMAP_VIRT_START) -#define __XEN_VMAP_H__ +#if !defined(XEN__VMAP_H) && defined(VMAP_VIRT_START) +#define XEN__VMAP_H #include #include @@ -146,4 +146,4 @@ static inline void vm_init(void) #endif } -#endif /* __XEN_VMAP_H__ */ +#endif /* XEN__VMAP_H */ diff --git a/xen/include/xen/wait.h b/xen/include/xen/wait.h index 1c68bc564b..c890d3244d 100644 --- a/xen/include/xen/wait.h +++ b/xen/include/xen/wait.h @@ -6,8 +6,8 @@ * Copyright (c) 2010, Keir Fraser */ -#ifndef __XEN_WAIT_H__ -#define __XEN_WAIT_H__ +#ifndef XEN__WAIT_H +#define XEN__WAIT_H #include #include @@ -56,4 +56,4 @@ void wait(void); void finish_wait(struct waitqueue_head *wq); void check_wakeup_from_wait(void); -#endif /* __XEN_WAIT_H__ */ +#endif /* XEN__WAIT_H */ diff --git a/xen/include/xen/warning.h b/xen/include/xen/warning.h index c0661d5140..eec3850ec1 100644 --- a/xen/include/xen/warning.h +++ b/xen/include/xen/warning.h @@ -1,5 +1,5 @@ -#ifndef _WARNING_H_ -#define _WARNING_H_ +#ifndef XEN__WARNING_H +#define XEN__WARNING_H void warning_add(const char *warning); void warning_print(void); diff --git a/xen/include/xen/watchdog.h b/xen/include/xen/watchdog.h index 4c2840bd91..564bc7d8c1 100644 --- a/xen/include/xen/watchdog.h +++ b/xen/include/xen/watchdog.h @@ -4,8 +4,8 @@ * Common watchdog code */ -#ifndef __XEN_WATCHDOG_H__ -#define __XEN_WATCHDOG_H__ +#ifndef XEN__WATCHDOG_H +#define XEN__WATCHDOG_H #include @@ -32,4 +32,4 @@ bool watchdog_enabled(void); #endif -#endif /* __XEN_WATCHDOG_H__ */ +#endif /* XEN__WATCHDOG_H */ diff --git a/xen/include/xen/xen.lds.h b/xen/include/xen/xen.lds.h index 24b8900ffe..c66b2c4c3b 100644 --- a/xen/include/xen/xen.lds.h +++ b/xen/include/xen/xen.lds.h @@ -1,5 +1,5 @@ -#ifndef __XEN_LDS_H__ -#define __XEN_LDS_H__ +#ifndef XEN__XEN_LDS_H +#define XEN__XEN_LDS_H /* * Common macros to be used in architecture specific linker scripts. @@ -171,4 +171,4 @@ #define VPCI_ARRAY #endif -#endif /* __XEN_LDS_H__ */ +#endif /* XEN__XEN_LDS_H */ diff --git a/xen/include/xen/xenoprof.h b/xen/include/xen/xenoprof.h index c3dac447d3..c50221d2a2 100644 --- a/xen/include/xen/xenoprof.h +++ b/xen/include/xen/xenoprof.h @@ -7,8 +7,8 @@ * written by Aravind Menon & Jose Renato Santos */ -#ifndef __XEN_XENOPROF_H__ -#define __XEN_XENOPROF_H__ +#ifndef XEN__XENOPROF_H +#define XEN__XENOPROF_H #define PMU_OWNER_NONE 0 #define PMU_OWNER_XENOPROF 1 diff --git a/xen/include/xen/xmalloc.h b/xen/include/xen/xmalloc.h index b903fa2e26..cd230bfde8 100644 --- a/xen/include/xen/xmalloc.h +++ b/xen/include/xen/xmalloc.h @@ -1,6 +1,6 @@ -#ifndef __XMALLOC_H__ -#define __XMALLOC_H__ +#ifndef XEN__XMALLOC_H +#define XEN__XMALLOC_H #include #include @@ -171,4 +171,4 @@ unsigned long xmem_pool_get_used_size(struct xmem_pool *pool); */ unsigned long xmem_pool_get_total_size(struct xmem_pool *pool); -#endif /* __XMALLOC_H__ */ +#endif /* XEN__XMALLOC_H */ diff --git a/xen/include/xen/xxhash.h b/xen/include/xen/xxhash.h index 6f2237cbcf..9ad85c85ce 100644 --- a/xen/include/xen/xxhash.h +++ b/xen/include/xen/xxhash.h @@ -72,8 +72,8 @@ * xxh32 6.8 GB/s 6.0 GB/s */ -#ifndef __XENXXHASH_H__ -#define __XENXXHASH_H__ +#ifndef XEN__XXHASH_H +#define XEN__XXHASH_H #include @@ -256,4 +256,4 @@ void xxh32_copy_state(struct xxh32_state *dst, const struct xxh32_state *src); */ void xxh64_copy_state(struct xxh64_state *dst, const struct xxh64_state *src); -#endif /* __XENXXHASH_H__ */ +#endif /* XEN__XXHASH_H */ From patchwork Thu Oct 3 17:59:02 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821357 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 6894ECF34C7 for ; Thu, 3 Oct 2024 18:00:01 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809685.1222166 (Exim 4.92) (envelope-from ) id 1swQ75-0007gA-3R; Thu, 03 Oct 2024 17:59:43 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809685.1222166; Thu, 03 Oct 2024 17:59:43 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ74-0007fp-VA; Thu, 03 Oct 2024 17:59:42 +0000 Received: by outflank-mailman (input) for mailman id 809685; Thu, 03 Oct 2024 17:59:42 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ73-0006qR-Dy for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:41 +0000 Received: from mail-ej1-x629.google.com (mail-ej1-x629.google.com [2a00:1450:4864:20::629]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 42101a9c-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:39 +0200 (CEST) Received: by mail-ej1-x629.google.com with SMTP id a640c23a62f3a-a8d0d0aea3cso174951166b.3 for ; Thu, 03 Oct 2024 10:59:39 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.34 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:35 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 42101a9c-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978378; x=1728583178; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=WG00VI55fdierDp7iCxKZRLsKioMh3K5ULaHRKtO+pg=; b=lz2A/kNhNObGdcOiTxtFmQcfkkARtSSzukh95nqzdGlRNdHyiPaAu7Bj+edPz5Y2mm YWZbp4N3WH0ei+J+nTiU8vhjPpf4xNAcykHpPwU0agWsHnDCrNvVbDvtfG6+6niWDsOw zEeSeRq2YhK8OZTNKN5l9koITs8u+Cnw6wtzs= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978378; x=1728583178; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=WG00VI55fdierDp7iCxKZRLsKioMh3K5ULaHRKtO+pg=; b=uhLhs4swIvkapl7F5svegk88F0LUK4a2QS6QUf7VVT+hkUbBSfVLAMQeIDtnhtmpKq 9yKt8JsjU8bisWKNDXNz5WYrO/HxFbLpK/lLiA2+95vpf2gGMuuozVg2RNB03W1Gg8m/ OrdT73pkTRvFoR6SiiWmgcVETw0vzqJb+2vqdb2NEzeW0dhTyW8x56fjXqCsATVA574x hX03XjTcSmB4XBzCZl8vz0Tbtpyd2CIWiziCsESEtxTUuf1sBlnY/+EQee36U6kxXE5m rb5bWvfS2G8QbLorgGsI9W6NTtgtQf+FccMDnbgYwzFTH8oQimhxRxJWjf6Uh4Zw/0P5 cpzw== X-Gm-Message-State: AOJu0YxPUUTIie/5U6dOcSoV5JoLW2UX1kZSaoGDlhywhJh29/3Ff9xl i98zNXuep8pqoyM/ZzJdEnELzx+TOf/c/CjZl+OU52H7JEpNTu0VLHKwMpjm7HWkGUwi+OlEdjU I X-Google-Smtp-Source: AGHT+IGBdFcQ0OUq9dcELZUFA77VgO8aTHJARHGhm8MZzBiMxrxAxgz+Eo3uac18yCKTGNIBUvcH9w== X-Received: by 2002:a17:907:e665:b0:a91:158c:8057 with SMTP id a640c23a62f3a-a991bed88bemr17037866b.54.1727978375663; Thu, 03 Oct 2024 10:59:35 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Jan Beulich , Andrew Cooper , =?utf-8?q?Roger_Pau_Monn=C3=A9?= , Paul Durrant , Tim Deegan Subject: [PATCH v2 02/19] xen: Update header guards - X86 Date: Thu, 3 Oct 2024 18:59:02 +0100 Message-Id: <20241003175919.472774-3-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to x86 architecture. Signed-off-by: Frediano Ziglio --- xen/arch/x86/boot/video.h | 6 +++--- xen/arch/x86/cpu/mcheck/barrier.h | 6 +++--- xen/arch/x86/cpu/mcheck/mcaction.h | 4 ++-- xen/arch/x86/cpu/mcheck/mce.h | 6 +++--- xen/arch/x86/cpu/mcheck/mce_amd.h | 4 ++-- xen/arch/x86/cpu/mcheck/mctelem.h | 4 ++-- xen/arch/x86/cpu/mcheck/util.h | 4 ++-- xen/arch/x86/cpu/mcheck/vmce.h | 4 ++-- xen/arch/x86/cpu/mcheck/x86_mca.h | 6 +++--- xen/arch/x86/cpu/microcode/private.h | 6 +++--- xen/arch/x86/cpu/mtrr/mtrr.h | 6 +++--- xen/arch/x86/guest/hyperv/private.h | 6 +++--- xen/arch/x86/hvm/svm/nestedhvm.h | 6 +++--- xen/arch/x86/hvm/svm/svm.h | 6 +++--- xen/arch/x86/hvm/viridian/private.h | 6 +++--- xen/arch/x86/include/asm/acpi.h | 4 ++-- xen/arch/x86/include/asm/alternative-asm.h | 6 +++--- xen/arch/x86/include/asm/alternative.h | 6 +++--- xen/arch/x86/include/asm/altp2m.h | 6 +++--- xen/arch/x86/include/asm/amd.h | 6 +++--- xen/arch/x86/include/asm/apic.h | 6 +++--- xen/arch/x86/include/asm/apicdef.h | 4 ++-- xen/arch/x86/include/asm/asm_defns.h | 6 +++--- xen/arch/x86/include/asm/atomic.h | 6 +++--- xen/arch/x86/include/asm/bitops.h | 6 +++--- xen/arch/x86/include/asm/bug.h | 6 +++--- xen/arch/x86/include/asm/byteorder.h | 6 +++--- xen/arch/x86/include/asm/bzimage.h | 6 +++--- xen/arch/x86/include/asm/cache.h | 4 ++-- xen/arch/x86/include/asm/config.h | 6 +++--- xen/arch/x86/include/asm/cpu-policy.h | 6 +++--- xen/arch/x86/include/asm/cpufeature.h | 6 +++--- xen/arch/x86/include/asm/cpufeatureset.h | 6 +++--- xen/arch/x86/include/asm/cpuid.h | 6 +++--- xen/arch/x86/include/asm/cpuidle.h | 4 ++-- xen/arch/x86/include/asm/current.h | 6 +++--- xen/arch/x86/include/asm/debugreg.h | 6 +++--- xen/arch/x86/include/asm/desc.h | 6 +++--- xen/arch/x86/include/asm/device.h | 6 +++--- xen/arch/x86/include/asm/dom0_build.h | 6 +++--- xen/arch/x86/include/asm/domain.h | 6 +++--- xen/arch/x86/include/asm/e820.h | 6 +++--- xen/arch/x86/include/asm/edd.h | 6 +++--- xen/arch/x86/include/asm/elf.h | 6 +++--- xen/arch/x86/include/asm/endbr.h | 6 +++--- xen/arch/x86/include/asm/event.h | 4 ++-- xen/arch/x86/include/asm/fixmap.h | 4 ++-- xen/arch/x86/include/asm/flushtlb.h | 6 +++--- xen/arch/x86/include/asm/gdbsx.h | 6 +++--- xen/arch/x86/include/asm/genapic.h | 4 ++-- xen/arch/x86/include/asm/grant_table.h | 6 +++--- xen/arch/x86/include/asm/guest.h | 6 +++--- xen/arch/x86/include/asm/guest/hyperv-hcall.h | 6 +++--- xen/arch/x86/include/asm/guest/hyperv-tlfs.h | 4 ++-- xen/arch/x86/include/asm/guest/hyperv.h | 6 +++--- xen/arch/x86/include/asm/guest/hypervisor.h | 6 +++--- xen/arch/x86/include/asm/guest/pvh-boot.h | 6 +++--- xen/arch/x86/include/asm/guest/xen-hcall.h | 6 +++--- xen/arch/x86/include/asm/guest/xen.h | 6 +++--- xen/arch/x86/include/asm/guest_access.h | 6 +++--- xen/arch/x86/include/asm/guest_atomics.h | 6 +++--- xen/arch/x86/include/asm/guest_pt.h | 6 +++--- xen/arch/x86/include/asm/hap.h | 4 ++-- xen/arch/x86/include/asm/hardirq.h | 6 +++--- xen/arch/x86/include/asm/hpet.h | 6 +++--- xen/arch/x86/include/asm/hvm/asid.h | 6 +++--- xen/arch/x86/include/asm/hvm/cacheattr.h | 6 +++--- xen/arch/x86/include/asm/hvm/domain.h | 6 +++--- xen/arch/x86/include/asm/hvm/emulate.h | 6 +++--- xen/arch/x86/include/asm/hvm/grant_table.h | 6 +++--- xen/arch/x86/include/asm/hvm/guest_access.h | 6 +++--- xen/arch/x86/include/asm/hvm/hvm.h | 6 +++--- xen/arch/x86/include/asm/hvm/io.h | 6 +++--- xen/arch/x86/include/asm/hvm/ioreq.h | 6 +++--- xen/arch/x86/include/asm/hvm/irq.h | 6 +++--- xen/arch/x86/include/asm/hvm/nestedhvm.h | 6 +++--- xen/arch/x86/include/asm/hvm/save.h | 6 +++--- xen/arch/x86/include/asm/hvm/support.h | 6 +++--- xen/arch/x86/include/asm/hvm/svm/nestedsvm.h | 4 ++-- xen/arch/x86/include/asm/hvm/svm/svm.h | 6 +++--- xen/arch/x86/include/asm/hvm/svm/svmdebug.h | 6 +++--- xen/arch/x86/include/asm/hvm/svm/vmcb.h | 4 ++-- xen/arch/x86/include/asm/hvm/vcpu.h | 6 +++--- xen/arch/x86/include/asm/hvm/vioapic.h | 6 +++--- xen/arch/x86/include/asm/hvm/viridian.h | 6 +++--- xen/arch/x86/include/asm/hvm/vlapic.h | 6 +++--- xen/arch/x86/include/asm/hvm/vmx/vmcs.h | 4 ++-- xen/arch/x86/include/asm/hvm/vmx/vmx.h | 6 +++--- xen/arch/x86/include/asm/hvm/vmx/vvmx.h | 6 +++--- xen/arch/x86/include/asm/hvm/vpic.h | 6 +++--- xen/arch/x86/include/asm/hvm/vpt.h | 6 +++--- xen/arch/x86/include/asm/hypercall.h | 6 +++--- xen/arch/x86/include/asm/i387.h | 6 +++--- xen/arch/x86/include/asm/intel-family.h | 6 +++--- xen/arch/x86/include/asm/invpcid.h | 6 +++--- xen/arch/x86/include/asm/io.h | 4 ++-- xen/arch/x86/include/asm/io_apic.h | 4 ++-- xen/arch/x86/include/asm/iocap.h | 6 +++--- xen/arch/x86/include/asm/iommu.h | 6 +++--- xen/arch/x86/include/asm/ioreq.h | 6 +++--- xen/arch/x86/include/asm/irq.h | 6 +++--- xen/arch/x86/include/asm/ldt.h | 4 ++-- xen/arch/x86/include/asm/mach-default/bios_ebda.h | 6 +++--- xen/arch/x86/include/asm/mach-default/io_ports.h | 6 +++--- xen/arch/x86/include/asm/mach-default/irq_vectors.h | 6 +++--- xen/arch/x86/include/asm/mach-default/mach_mpspec.h | 6 +++--- xen/arch/x86/include/asm/mach-generic/mach_apic.h | 6 +++--- xen/arch/x86/include/asm/machine_kexec.h | 6 +++--- xen/arch/x86/include/asm/mc146818rtc.h | 6 +++--- xen/arch/x86/include/asm/mce.h | 4 ++-- xen/arch/x86/include/asm/mem_paging.h | 6 +++--- xen/arch/x86/include/asm/mem_sharing.h | 6 +++--- xen/arch/x86/include/asm/microcode.h | 6 +++--- xen/arch/x86/include/asm/mm.h | 6 +++--- xen/arch/x86/include/asm/mpspec.h | 4 ++-- xen/arch/x86/include/asm/mpspec_def.h | 4 ++-- xen/arch/x86/include/asm/msi.h | 6 +++--- xen/arch/x86/include/asm/msr-index.h | 6 +++--- xen/arch/x86/include/asm/msr.h | 6 +++--- xen/arch/x86/include/asm/mtrr.h | 6 +++--- xen/arch/x86/include/asm/multicall.h | 6 +++--- xen/arch/x86/include/asm/mwait.h | 6 +++--- xen/arch/x86/include/asm/nmi.h | 6 +++--- xen/arch/x86/include/asm/nops.h | 6 +++--- xen/arch/x86/include/asm/nospec.h | 6 +++--- xen/arch/x86/include/asm/numa.h | 4 ++-- xen/arch/x86/include/asm/p2m.h | 6 +++--- xen/arch/x86/include/asm/page-bits.h | 6 +++--- xen/arch/x86/include/asm/page.h | 6 +++--- xen/arch/x86/include/asm/paging.h | 4 ++-- xen/arch/x86/include/asm/pci.h | 6 +++--- xen/arch/x86/include/asm/perfc.h | 4 ++-- xen/arch/x86/include/asm/perfc_defn.h | 6 +++--- xen/arch/x86/include/asm/processor.h | 6 +++--- xen/arch/x86/include/asm/prot-key.h | 6 +++--- xen/arch/x86/include/asm/psr.h | 6 +++--- xen/arch/x86/include/asm/pt-contig-markers.h | 6 +++--- xen/arch/x86/include/asm/pv/domain.h | 6 +++--- xen/arch/x86/include/asm/pv/grant_table.h | 6 +++--- xen/arch/x86/include/asm/pv/mm.h | 6 +++--- xen/arch/x86/include/asm/pv/shim.h | 6 +++--- xen/arch/x86/include/asm/pv/trace.h | 6 +++--- xen/arch/x86/include/asm/pv/traps.h | 6 +++--- xen/arch/x86/include/asm/random.h | 6 +++--- xen/arch/x86/include/asm/regs.h | 6 +++--- xen/arch/x86/include/asm/setup.h | 4 ++-- xen/arch/x86/include/asm/shadow.h | 6 +++--- xen/arch/x86/include/asm/shared.h | 6 +++--- xen/arch/x86/include/asm/shstk.h | 6 +++--- xen/arch/x86/include/asm/smp.h | 4 ++-- xen/arch/x86/include/asm/softirq.h | 6 +++--- xen/arch/x86/include/asm/spec_ctrl.h | 6 +++--- xen/arch/x86/include/asm/spec_ctrl_asm.h | 6 +++--- xen/arch/x86/include/asm/spinlock.h | 6 +++--- xen/arch/x86/include/asm/string.h | 6 +++--- xen/arch/x86/include/asm/system.h | 4 ++-- xen/arch/x86/include/asm/time.h | 6 +++--- xen/arch/x86/include/asm/trampoline.h | 6 +++--- xen/arch/x86/include/asm/traps.h | 6 +++--- xen/arch/x86/include/asm/types.h | 6 +++--- xen/arch/x86/include/asm/uaccess.h | 6 +++--- xen/arch/x86/include/asm/vpmu.h | 6 +++--- xen/arch/x86/include/asm/x86-defns.h | 6 +++--- xen/arch/x86/include/asm/x86-vendors.h | 6 +++--- xen/arch/x86/include/asm/x86_64/elf.h | 6 +++--- xen/arch/x86/include/asm/x86_64/page.h | 6 +++--- xen/arch/x86/include/asm/x86_64/regs.h | 4 ++-- xen/arch/x86/include/asm/x86_64/system.h | 6 +++--- xen/arch/x86/include/asm/x86_64/uaccess.h | 6 +++--- xen/arch/x86/include/asm/x86_emulate.h | 6 +++--- xen/arch/x86/include/asm/xenoprof.h | 6 +++--- xen/arch/x86/include/asm/xstate.h | 6 +++--- xen/arch/x86/mm/hap/private.h | 6 +++--- xen/arch/x86/mm/mm-locks.h | 6 +++--- xen/arch/x86/mm/p2m.h | 6 +++--- xen/arch/x86/mm/shadow/private.h | 6 +++--- xen/arch/x86/mm/shadow/types.h | 6 +++--- xen/arch/x86/oprofile/op_counter.h | 6 +++--- xen/arch/x86/oprofile/op_x86_model.h | 6 +++--- xen/arch/x86/pv/emulate.h | 6 +++--- xen/arch/x86/pv/mm.h | 6 +++--- xen/arch/x86/x86_emulate/x86_emulate.h | 6 +++--- xen/include/public/arch-x86/cpufeatureset.h | 6 +++--- xen/include/public/arch-x86/cpuid.h | 6 +++--- xen/include/public/arch-x86/guest-acpi.h | 6 +++--- xen/include/public/arch-x86/hvm/save.h | 6 +++--- xen/include/public/arch-x86/hvm/start_info.h | 6 +++--- xen/include/public/arch-x86/pmu.h | 6 +++--- xen/include/public/arch-x86/xen-mca.h | 6 +++--- xen/include/public/arch-x86/xen-x86_32.h | 6 +++--- xen/include/public/arch-x86/xen-x86_64.h | 6 +++--- xen/include/public/arch-x86/xen.h | 6 +++--- xen/include/xen/lib/x86/cpu-policy.h | 6 +++--- xen/lib/x86/private.h | 6 +++--- 194 files changed, 552 insertions(+), 552 deletions(-) diff --git a/xen/arch/x86/boot/video.h b/xen/arch/x86/boot/video.h index 1203515f9e..cecd8965b7 100644 --- a/xen/arch/x86/boot/video.h +++ b/xen/arch/x86/boot/video.h @@ -1,5 +1,5 @@ -#ifndef __BOOT_VIDEO_H__ -#define __BOOT_VIDEO_H__ +#ifndef X86__BOOT__VIDEO_H +#define X86__BOOT__VIDEO_H /* * Video modes numbered by menu position -- NOT RECOMMENDED because of lack @@ -71,4 +71,4 @@ struct boot_video_info { extern struct boot_video_info boot_vid_info; #endif /* __ASSEMBLY__ */ -#endif /* __BOOT_VIDEO_H__ */ +#endif /* X86__BOOT__VIDEO_H */ diff --git a/xen/arch/x86/cpu/mcheck/barrier.h b/xen/arch/x86/cpu/mcheck/barrier.h index 7ec483226f..c4c59ce627 100644 --- a/xen/arch/x86/cpu/mcheck/barrier.h +++ b/xen/arch/x86/cpu/mcheck/barrier.h @@ -1,5 +1,5 @@ -#ifndef _MCHECK_BARRIER_H -#define _MCHECK_BARRIER_H +#ifndef X86__CPU__MCHECK__BARRIER_H +#define X86__CPU__MCHECK__BARRIER_H #include @@ -58,4 +58,4 @@ void mce_barrier_exit(struct mce_softirq_barrier *bar, bool do_wait); void mce_barrier(struct mce_softirq_barrier *bar); -#endif /* _MCHECK_BARRIER_H */ +#endif /* X86__CPU__MCHECK__BARRIER_H */ diff --git a/xen/arch/x86/cpu/mcheck/mcaction.h b/xen/arch/x86/cpu/mcheck/mcaction.h index 6c79498cd2..e5a7cb9e0d 100644 --- a/xen/arch/x86/cpu/mcheck/mcaction.h +++ b/xen/arch/x86/cpu/mcheck/mcaction.h @@ -1,5 +1,5 @@ -#ifndef _MCHECK_ACTION_H -#define _MCHECK_ACTION_H +#ifndef X86__CPU__MCHECK__MCACTION_H +#define X86__CPU__MCHECK__MCACTION_H #include #include "x86_mca.h" diff --git a/xen/arch/x86/cpu/mcheck/mce.h b/xen/arch/x86/cpu/mcheck/mce.h index eba4b536c7..f2a423f029 100644 --- a/xen/arch/x86/cpu/mcheck/mce.h +++ b/xen/arch/x86/cpu/mcheck/mce.h @@ -1,6 +1,6 @@ -#ifndef _MCE_H +#ifndef X86__CPU__MCHECK__MCE_H -#define _MCE_H +#define X86__CPU__MCHECK__MCE_H #include #include @@ -244,4 +244,4 @@ struct mce { extern int apei_write_mce(struct mce *m); -#endif /* _MCE_H */ +#endif /* X86__CPU__MCHECK__MCE_H */ diff --git a/xen/arch/x86/cpu/mcheck/mce_amd.h b/xen/arch/x86/cpu/mcheck/mce_amd.h index c12c25d745..35e3bc6a6d 100644 --- a/xen/arch/x86/cpu/mcheck/mce_amd.h +++ b/xen/arch/x86/cpu/mcheck/mce_amd.h @@ -1,5 +1,5 @@ -#ifndef _MCHECK_AMD_H -#define _MCHECK_AMD_H +#ifndef X86__CPU__MCHECK__MCE_AMD_H +#define X86__CPU__MCHECK__MCE_AMD_H bool cf_check mc_amd_recoverable_scan(uint64_t status); bool cf_check mc_amd_addrcheck(uint64_t status, uint64_t misc, int addrtype); diff --git a/xen/arch/x86/cpu/mcheck/mctelem.h b/xen/arch/x86/cpu/mcheck/mctelem.h index f4c5ff848d..a77c9bcffb 100644 --- a/xen/arch/x86/cpu/mcheck/mctelem.h +++ b/xen/arch/x86/cpu/mcheck/mctelem.h @@ -8,9 +8,9 @@ * License. */ -#ifndef _MCTELEM_H +#ifndef X86__CPU__MCHECK__MCTELEM_H -#define _MCTELEM_H +#define X86__CPU__MCHECK__MCTELEM_H #include #include diff --git a/xen/arch/x86/cpu/mcheck/util.h b/xen/arch/x86/cpu/mcheck/util.h index a5468b89fa..b4a71e21d4 100644 --- a/xen/arch/x86/cpu/mcheck/util.h +++ b/xen/arch/x86/cpu/mcheck/util.h @@ -1,5 +1,5 @@ -#ifndef _MCHECK_UTIL_H -#define _MCHECK_UTIL_H +#ifndef X86__CPU__MCHECK__UTIL_H +#define X86__CPU__MCHECK__UTIL_H void mce_panic_check(void); diff --git a/xen/arch/x86/cpu/mcheck/vmce.h b/xen/arch/x86/cpu/mcheck/vmce.h index a9a325f776..d934b02c8b 100644 --- a/xen/arch/x86/cpu/mcheck/vmce.h +++ b/xen/arch/x86/cpu/mcheck/vmce.h @@ -1,5 +1,5 @@ -#ifndef _MCHECK_VMCE_H -#define _MCHECK_VMCE_H +#ifndef X86__CPU__MCHECK__VMCE_H +#define X86__CPU__MCHECK__VMCE_H #include "x86_mca.h" diff --git a/xen/arch/x86/cpu/mcheck/x86_mca.h b/xen/arch/x86/cpu/mcheck/x86_mca.h index 18116737af..d5514762ed 100644 --- a/xen/arch/x86/cpu/mcheck/x86_mca.h +++ b/xen/arch/x86/cpu/mcheck/x86_mca.h @@ -4,8 +4,8 @@ * Copyright (c) 2007-2012 Advanced Micro Devices, Inc. */ -#ifndef X86_MCA_H -#define X86_MCA_H +#ifndef X86__CPU__MCHECK__X86_MCA_H +#define X86__CPU__MCHECK__X86_MCA_H #include @@ -150,4 +150,4 @@ struct mca_error_handler /* Global variables */ extern bool opt_mce; -#endif /* X86_MCA_H */ +#endif /* X86__CPU__MCHECK__X86_MCA_H */ diff --git a/xen/arch/x86/cpu/microcode/private.h b/xen/arch/x86/cpu/microcode/private.h index c72f060ac3..a3707863b9 100644 --- a/xen/arch/x86/cpu/microcode/private.h +++ b/xen/arch/x86/cpu/microcode/private.h @@ -1,5 +1,5 @@ -#ifndef ASM_X86_MICROCODE_PRIVATE_H -#define ASM_X86_MICROCODE_PRIVATE_H +#ifndef X86__CPU__MICROCODE__PRIVATE_H +#define X86__CPU__MICROCODE__PRIVATE_H #include @@ -83,4 +83,4 @@ void ucode_probe_intel(struct microcode_ops *ops); static inline void ucode_probe_intel(struct microcode_ops *ops) {} #endif -#endif /* ASM_X86_MICROCODE_PRIVATE_H */ +#endif /* X86__CPU__MICROCODE__PRIVATE_H */ diff --git a/xen/arch/x86/cpu/mtrr/mtrr.h b/xen/arch/x86/cpu/mtrr/mtrr.h index 632bf658be..c23987cedc 100644 --- a/xen/arch/x86/cpu/mtrr/mtrr.h +++ b/xen/arch/x86/cpu/mtrr/mtrr.h @@ -1,8 +1,8 @@ /* * local mtrr defines. */ -#ifndef X86_CPU_MTRR_MTRR_H -#define X86_CPU_MTRR_MTRR_H +#ifndef X86__CPU__MTRR__MTRR_H +#define X86__CPU__MTRR__MTRR_H #define MTRR_CHANGE_MASK_FIXED 0x01 #define MTRR_CHANGE_MASK_VARIABLE 0x02 @@ -28,4 +28,4 @@ extern unsigned int num_var_ranges; void mtrr_state_warn(void); -#endif /* X86_CPU_MTRR_MTRR_H */ +#endif /* X86__CPU__MTRR__MTRR_H */ diff --git a/xen/arch/x86/guest/hyperv/private.h b/xen/arch/x86/guest/hyperv/private.h index 0277e8314c..790872e3c9 100644 --- a/xen/arch/x86/guest/hyperv/private.h +++ b/xen/arch/x86/guest/hyperv/private.h @@ -7,8 +7,8 @@ * Copyright (c) 2020 Microsoft. */ -#ifndef __XEN_HYPERV_PRIVIATE_H__ -#define __XEN_HYPERV_PRIVIATE_H__ +#ifndef X86__GUEST__HYPERV__PRIVATE_H +#define X86__GUEST__HYPERV__PRIVATE_H #include #include @@ -29,4 +29,4 @@ int hyperv_flush_tlb(const cpumask_t *mask, const void *va, /* Returns number of banks, -ev if error */ int cpumask_to_vpset(struct hv_vpset *vpset, const cpumask_t *mask); -#endif /* __XEN_HYPERV_PRIVIATE_H__ */ +#endif /* X86__GUEST__HYPERV__PRIVATE_H */ diff --git a/xen/arch/x86/hvm/svm/nestedhvm.h b/xen/arch/x86/hvm/svm/nestedhvm.h index 43245e13de..dd3533c74b 100644 --- a/xen/arch/x86/hvm/svm/nestedhvm.h +++ b/xen/arch/x86/hvm/svm/nestedhvm.h @@ -5,8 +5,8 @@ * Copyright (c) 2011, Advanced Micro Devices, Inc */ -#ifndef __X86_HVM_SVM_NESTEDHVM_PRIV_H__ -#define __X86_HVM_SVM_NESTEDHVM_PRIV_H__ +#ifndef X86__HVM__SVM__NESTEDHVM_H +#define X86__HVM__SVM__NESTEDHVM_H #include #include @@ -64,7 +64,7 @@ int cf_check nsvm_hap_walk_L1_p2m( int nestedsvm_vcpu_interrupt(struct vcpu *v, const struct hvm_intack intack); -#endif /* __X86_HVM_SVM_NESTEDHVM_PRIV_H__ */ +#endif /* X86__HVM__SVM__NESTEDHVM_H */ /* * Local variables: diff --git a/xen/arch/x86/hvm/svm/svm.h b/xen/arch/x86/hvm/svm/svm.h index 8dbf37ff49..159cc71943 100644 --- a/xen/arch/x86/hvm/svm/svm.h +++ b/xen/arch/x86/hvm/svm/svm.h @@ -6,8 +6,8 @@ * Copyright (c) 2004, Intel Corporation. */ -#ifndef __X86_HVM_SVM_SVM_PRIV_H__ -#define __X86_HVM_SVM_SVM_PRIV_H__ +#ifndef X86__HVM__SVM__SVM_H +#define X86__HVM__SVM__SVM_H #include @@ -86,7 +86,7 @@ unsigned int svm_get_task_switch_insn_len(void); #define _NPT_PFEC_in_gpt 33 #define NPT_PFEC_in_gpt (1UL<<_NPT_PFEC_in_gpt) -#endif /* __X86_HVM_SVM_SVM_PRIV_H__ */ +#endif /* X86__HVM__SVM__SVM_H */ /* * Local variables: diff --git a/xen/arch/x86/hvm/viridian/private.h b/xen/arch/x86/hvm/viridian/private.h index 1bf65c761c..c10544842f 100644 --- a/xen/arch/x86/hvm/viridian/private.h +++ b/xen/arch/x86/hvm/viridian/private.h @@ -1,7 +1,7 @@ /* Copyright (c) 2018 Citrix Systems Inc. */ -#ifndef X86_HVM_VIRIDIAN_PRIVATE_H -#define X86_HVM_VIRIDIAN_PRIVATE_H +#ifndef X86__HVM__VIRIDIAN__PRIVATE_H +#define X86__HVM__VIRIDIAN__PRIVATE_H #include #include @@ -57,7 +57,7 @@ void viridian_dump_guest_page(const struct vcpu *v, const char *name, void viridian_map_guest_page(struct domain *d, struct viridian_page *vp); void viridian_unmap_guest_page(struct viridian_page *vp); -#endif /* X86_HVM_VIRIDIAN_PRIVATE_H */ +#endif /* X86__HVM__VIRIDIAN__PRIVATE_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/acpi.h b/xen/arch/x86/include/asm/acpi.h index 217819dd61..5784b10b1f 100644 --- a/xen/arch/x86/include/asm/acpi.h +++ b/xen/arch/x86/include/asm/acpi.h @@ -1,5 +1,5 @@ -#ifndef _ASM_X86_ACPI_H -#define _ASM_X86_ACPI_H +#ifndef ASM__X86__ACPI_H +#define ASM__X86__ACPI_H /* * Copyright (C) 2001 Paul Diefenbaugh diff --git a/xen/arch/x86/include/asm/alternative-asm.h b/xen/arch/x86/include/asm/alternative-asm.h index 83e8594f0e..9ad8fb9213 100644 --- a/xen/arch/x86/include/asm/alternative-asm.h +++ b/xen/arch/x86/include/asm/alternative-asm.h @@ -1,5 +1,5 @@ -#ifndef _ASM_X86_ALTERNATIVE_ASM_H_ -#define _ASM_X86_ALTERNATIVE_ASM_H_ +#ifndef ASM__X86__ALTERNATIVE_ASM_H +#define ASM__X86__ALTERNATIVE_ASM_H #include @@ -115,7 +115,7 @@ #undef as_true #endif /* __ASSEMBLY__ */ -#endif /* _ASM_X86_ALTERNATIVE_ASM_H_ */ +#endif /* ASM__X86__ALTERNATIVE_ASM_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/alternative.h b/xen/arch/x86/include/asm/alternative.h index 38472fb58e..d4c0fb014c 100644 --- a/xen/arch/x86/include/asm/alternative.h +++ b/xen/arch/x86/include/asm/alternative.h @@ -1,5 +1,5 @@ -#ifndef __X86_ALTERNATIVE_H__ -#define __X86_ALTERNATIVE_H__ +#ifndef ASM__X86__ALTERNATIVE_H +#define ASM__X86__ALTERNATIVE_H #ifdef __ASSEMBLY__ #include @@ -423,4 +423,4 @@ extern void alternative_branches(void); #endif /* !__ASSEMBLY__ */ -#endif /* __X86_ALTERNATIVE_H__ */ +#endif /* ASM__X86__ALTERNATIVE_H */ diff --git a/xen/arch/x86/include/asm/altp2m.h b/xen/arch/x86/include/asm/altp2m.h index c57a8c5588..f43b075ed0 100644 --- a/xen/arch/x86/include/asm/altp2m.h +++ b/xen/arch/x86/include/asm/altp2m.h @@ -4,8 +4,8 @@ * Copyright (c) 2014, Intel Corporation. */ -#ifndef __ASM_X86_ALTP2M_H -#define __ASM_X86_ALTP2M_H +#ifndef ASM__X86__ALTP2M_H +#define ASM__X86__ALTP2M_H #ifdef CONFIG_ALTP2M @@ -46,4 +46,4 @@ void altp2m_vcpu_disable_ve(struct vcpu *v); #endif -#endif /* __ASM_X86_ALTP2M_H */ +#endif /* ASM__X86__ALTP2M_H */ diff --git a/xen/arch/x86/include/asm/amd.h b/xen/arch/x86/include/asm/amd.h index 9c9599a622..7dbd8fae06 100644 --- a/xen/arch/x86/include/asm/amd.h +++ b/xen/arch/x86/include/asm/amd.h @@ -2,8 +2,8 @@ * amd.h - AMD processor specific definitions */ -#ifndef __AMD_H__ -#define __AMD_H__ +#ifndef ASM__X86__AMD_H +#define ASM__X86__AMD_H #include @@ -174,4 +174,4 @@ bool amd_setup_legacy_ssbd(void); void amd_set_legacy_ssbd(bool enable); void amd_set_cpuid_user_dis(bool enable); -#endif /* __AMD_H__ */ +#endif /* ASM__X86__AMD_H */ diff --git a/xen/arch/x86/include/asm/apic.h b/xen/arch/x86/include/asm/apic.h index d8eda6df6d..87970cfce7 100644 --- a/xen/arch/x86/include/asm/apic.h +++ b/xen/arch/x86/include/asm/apic.h @@ -1,5 +1,5 @@ -#ifndef __ASM_APIC_H -#define __ASM_APIC_H +#ifndef ASM__X86__APIC_H +#define ASM__X86__APIC_H #include #include @@ -201,4 +201,4 @@ extern unsigned int nmi_watchdog; #define NMI_NONE 0 #define NMI_LOCAL_APIC 1 -#endif /* __ASM_APIC_H */ +#endif /* ASM__X86__APIC_H */ diff --git a/xen/arch/x86/include/asm/apicdef.h b/xen/arch/x86/include/asm/apicdef.h index 49e29ec801..8d9a29d488 100644 --- a/xen/arch/x86/include/asm/apicdef.h +++ b/xen/arch/x86/include/asm/apicdef.h @@ -1,5 +1,5 @@ -#ifndef __ASM_APICDEF_H -#define __ASM_APICDEF_H +#ifndef ASM__X86__APICDEF_H +#define ASM__X86__APICDEF_H /* * Constants for various Intel APICs. (local APIC, IOAPIC, etc.) diff --git a/xen/arch/x86/include/asm/asm_defns.h b/xen/arch/x86/include/asm/asm_defns.h index 92b4116a15..812bd5c52a 100644 --- a/xen/arch/x86/include/asm/asm_defns.h +++ b/xen/arch/x86/include/asm/asm_defns.h @@ -1,6 +1,6 @@ -#ifndef __X86_ASM_DEFNS_H__ -#define __X86_ASM_DEFNS_H__ +#ifndef ASM__X86__ASM_DEFNS_H +#define ASM__X86__ASM_DEFNS_H #ifndef COMPILE_OFFSETS /* NB. Auto-generated from arch/.../asm-offsets.c */ @@ -346,4 +346,4 @@ static always_inline void stac(void) #define ASM_CONSTANT(name, value) \ asm ( ".equ " #name ", %P0; .global " #name \ :: "i" ((value)) ); -#endif /* __X86_ASM_DEFNS_H__ */ +#endif /* ASM__X86__ASM_DEFNS_H */ diff --git a/xen/arch/x86/include/asm/atomic.h b/xen/arch/x86/include/asm/atomic.h index 16bd0ebfd7..f852b154ef 100644 --- a/xen/arch/x86/include/asm/atomic.h +++ b/xen/arch/x86/include/asm/atomic.h @@ -1,5 +1,5 @@ -#ifndef __ARCH_X86_ATOMIC__ -#define __ARCH_X86_ATOMIC__ +#ifndef ASM__X86__ATOMIC_H +#define ASM__X86__ATOMIC_H #include #include @@ -236,4 +236,4 @@ static inline void atomic_and(int m, atomic_t *v) #define atomic_xchg(v, new) (xchg(&((v)->counter), new)) -#endif /* __ARCH_X86_ATOMIC__ */ +#endif /* ASM__X86__ATOMIC_H */ diff --git a/xen/arch/x86/include/asm/bitops.h b/xen/arch/x86/include/asm/bitops.h index 39e37f1cbe..613310c1e2 100644 --- a/xen/arch/x86/include/asm/bitops.h +++ b/xen/arch/x86/include/asm/bitops.h @@ -1,5 +1,5 @@ -#ifndef _X86_BITOPS_H -#define _X86_BITOPS_H +#ifndef ASM__X86__BITOPS_H +#define ASM__X86__BITOPS_H /* * Copyright 1992, Linus Torvalds. @@ -498,4 +498,4 @@ static always_inline unsigned int arch_hweightl(unsigned long x) } #define arch_hweightl arch_hweightl -#endif /* _X86_BITOPS_H */ +#endif /* ASM__X86__BITOPS_H */ diff --git a/xen/arch/x86/include/asm/bug.h b/xen/arch/x86/include/asm/bug.h index e748b6c2f2..59a9871cba 100644 --- a/xen/arch/x86/include/asm/bug.h +++ b/xen/arch/x86/include/asm/bug.h @@ -1,5 +1,5 @@ -#ifndef __X86_BUG_H__ -#define __X86_BUG_H__ +#ifndef ASM__X86__BUG_H +#define ASM__X86__BUG_H /* * Please do not include in the header any header that might @@ -68,4 +68,4 @@ #endif /* !__ASSEMBLY__ */ -#endif /* __X86_BUG_H__ */ +#endif /* ASM__X86__BUG_H */ diff --git a/xen/arch/x86/include/asm/byteorder.h b/xen/arch/x86/include/asm/byteorder.h index a877c07f67..802d50e3fc 100644 --- a/xen/arch/x86/include/asm/byteorder.h +++ b/xen/arch/x86/include/asm/byteorder.h @@ -1,5 +1,5 @@ -#ifndef __ASM_X86_BYTEORDER_H__ -#define __ASM_X86_BYTEORDER_H__ +#ifndef ASM__X86__BYTEORDER_H +#define ASM__X86__BYTEORDER_H #include #include @@ -33,4 +33,4 @@ static inline attr_const __u64 ___arch__swab64(__u64 val) #include -#endif /* __ASM_X86_BYTEORDER_H__ */ +#endif /* ASM__X86__BYTEORDER_H */ diff --git a/xen/arch/x86/include/asm/bzimage.h b/xen/arch/x86/include/asm/bzimage.h index 7ed69d3910..53c86f0d5b 100644 --- a/xen/arch/x86/include/asm/bzimage.h +++ b/xen/arch/x86/include/asm/bzimage.h @@ -1,5 +1,5 @@ -#ifndef __X86_BZIMAGE_H__ -#define __X86_BZIMAGE_H__ +#ifndef ASM__X86__BZIMAGE_H +#define ASM__X86__BZIMAGE_H #include @@ -8,4 +8,4 @@ unsigned long bzimage_headroom(void *image_start, unsigned long image_length); int bzimage_parse(void *image_base, void **image_start, unsigned long *image_len); -#endif /* __X86_BZIMAGE_H__ */ +#endif /* ASM__X86__BZIMAGE_H */ diff --git a/xen/arch/x86/include/asm/cache.h b/xen/arch/x86/include/asm/cache.h index f15d10dc7f..8683cecee2 100644 --- a/xen/arch/x86/include/asm/cache.h +++ b/xen/arch/x86/include/asm/cache.h @@ -1,8 +1,8 @@ /* * include/asm-x86/cache.h */ -#ifndef __ARCH_X86_CACHE_H -#define __ARCH_X86_CACHE_H +#ifndef ASM__X86__CACHE_H +#define ASM__X86__CACHE_H /* L1 cache line size */ diff --git a/xen/arch/x86/include/asm/config.h b/xen/arch/x86/include/asm/config.h index f8a5a4913b..9d931f4ace 100644 --- a/xen/arch/x86/include/asm/config.h +++ b/xen/arch/x86/include/asm/config.h @@ -4,8 +4,8 @@ * A Linux-style configuration list. */ -#ifndef __X86_CONFIG_H__ -#define __X86_CONFIG_H__ +#ifndef ASM__X86__CONFIG_H +#define ASM__X86__CONFIG_H #define LONG_BYTEORDER 3 #define CONFIG_PAGING_LEVELS 4 @@ -292,4 +292,4 @@ extern unsigned long xen_phys_start; #define ARCH_CRASH_SAVE_VMCOREINFO -#endif /* __X86_CONFIG_H__ */ +#endif /* ASM__X86__CONFIG_H */ diff --git a/xen/arch/x86/include/asm/cpu-policy.h b/xen/arch/x86/include/asm/cpu-policy.h index 99d5a8e67e..c69df4526f 100644 --- a/xen/arch/x86/include/asm/cpu-policy.h +++ b/xen/arch/x86/include/asm/cpu-policy.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-or-later */ -#ifndef X86_CPU_POLICY_H -#define X86_CPU_POLICY_H +#ifndef ASM__X86__CPU_POLICY_H +#define ASM__X86__CPU_POLICY_H struct cpu_policy; struct domain; @@ -30,4 +30,4 @@ void recalculate_cpuid_policy(struct domain *d); */ void calculate_raw_cpu_policy(void); -#endif /* X86_CPU_POLICY_H */ +#endif /* ASM__X86__CPU_POLICY_H */ diff --git a/xen/arch/x86/include/asm/cpufeature.h b/xen/arch/x86/include/asm/cpufeature.h index 3a06b6f297..478b9cd2bd 100644 --- a/xen/arch/x86/include/asm/cpufeature.h +++ b/xen/arch/x86/include/asm/cpufeature.h @@ -3,8 +3,8 @@ * * Defines x86 CPU feature bits */ -#ifndef __ASM_I386_CPUFEATURE_H -#define __ASM_I386_CPUFEATURE_H +#ifndef ASM__X86__CPUFEATURE_H +#define ASM__X86__CPUFEATURE_H #include #include @@ -281,7 +281,7 @@ struct cpuid4_info { int cpuid4_cache_lookup(int index, struct cpuid4_info *this_leaf); #endif /* !__ASSEMBLY__ */ -#endif /* __ASM_I386_CPUFEATURE_H */ +#endif /* ASM__X86__CPUFEATURE_H */ /* * Local Variables: diff --git a/xen/arch/x86/include/asm/cpufeatureset.h b/xen/arch/x86/include/asm/cpufeatureset.h index a9c51bc514..037b4b6997 100644 --- a/xen/arch/x86/include/asm/cpufeatureset.h +++ b/xen/arch/x86/include/asm/cpufeatureset.h @@ -1,5 +1,5 @@ -#ifndef __XEN_X86_CPUFEATURESET_H__ -#define __XEN_X86_CPUFEATURESET_H__ +#ifndef ASM__X86__CPUFEATURESET_H +#define ASM__X86__CPUFEATURESET_H #ifndef __ASSEMBLY__ @@ -27,7 +27,7 @@ enum { #undef XEN_CPUFEATURE -#endif /* !__XEN_X86_CPUFEATURESET_H__ */ +#endif /* !ASM__X86__CPUFEATURESET_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/cpuid.h b/xen/arch/x86/include/asm/cpuid.h index b32ba0bbfe..6cfebbb4eb 100644 --- a/xen/arch/x86/include/asm/cpuid.h +++ b/xen/arch/x86/include/asm/cpuid.h @@ -1,5 +1,5 @@ -#ifndef __X86_CPUID_H__ -#define __X86_CPUID_H__ +#ifndef ASM__X86__CPUID_H +#define ASM__X86__CPUID_H #include @@ -51,7 +51,7 @@ void guest_cpuid(const struct vcpu *v, uint32_t leaf, uint32_t subleaf, struct cpuid_leaf *res); #endif /* __ASSEMBLY__ */ -#endif /* !__X86_CPUID_H__ */ +#endif /* !ASM__X86__CPUID_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/cpuidle.h b/xen/arch/x86/include/asm/cpuidle.h index 3a6b73142b..bfa11d1451 100644 --- a/xen/arch/x86/include/asm/cpuidle.h +++ b/xen/arch/x86/include/asm/cpuidle.h @@ -1,5 +1,5 @@ -#ifndef __ASM_X86_CPUIDLE_H__ -#define __ASM_X86_CPUIDLE_H__ +#ifndef ASM__X86__CPUIDLE_H +#define ASM__X86__CPUIDLE_H #include #include diff --git a/xen/arch/x86/include/asm/current.h b/xen/arch/x86/include/asm/current.h index bcec328c98..1aebbf991b 100644 --- a/xen/arch/x86/include/asm/current.h +++ b/xen/arch/x86/include/asm/current.h @@ -4,8 +4,8 @@ * Information structure that lives at the bottom of the per-cpu Xen stack. */ -#ifndef __X86_CURRENT_H__ -#define __X86_CURRENT_H__ +#ifndef ASM__X86__CURRENT_H +#define ASM__X86__CURRENT_H #include #include @@ -211,4 +211,4 @@ unsigned long get_stack_dump_bottom (unsigned long sp); */ DECLARE_PER_CPU(struct vcpu *, curr_vcpu); -#endif /* __X86_CURRENT_H__ */ +#endif /* ASM__X86__CURRENT_H */ diff --git a/xen/arch/x86/include/asm/debugreg.h b/xen/arch/x86/include/asm/debugreg.h index 23aa592e40..05f1925f9b 100644 --- a/xen/arch/x86/include/asm/debugreg.h +++ b/xen/arch/x86/include/asm/debugreg.h @@ -1,5 +1,5 @@ -#ifndef _X86_DEBUGREG_H -#define _X86_DEBUGREG_H +#ifndef ASM__X86__DEBUGREG_H +#define ASM__X86__DEBUGREG_H #include @@ -140,4 +140,4 @@ static inline unsigned int x86_bp_width(unsigned int dr7, unsigned int bp) return 1U << raw; } -#endif /* _X86_DEBUGREG_H */ +#endif /* ASM__X86__DEBUGREG_H */ diff --git a/xen/arch/x86/include/asm/desc.h b/xen/arch/x86/include/asm/desc.h index a1e0807d97..1598205ab0 100644 --- a/xen/arch/x86/include/asm/desc.h +++ b/xen/arch/x86/include/asm/desc.h @@ -1,5 +1,5 @@ -#ifndef __ARCH_DESC_H -#define __ARCH_DESC_H +#ifndef ASM__X86__DESC_H +#define ASM__X86__DESC_H #include @@ -240,4 +240,4 @@ static inline void ltr(unsigned int sel) #endif /* !__ASSEMBLY__ */ -#endif /* __ARCH_DESC_H */ +#endif /* ASM__X86__DESC_H */ diff --git a/xen/arch/x86/include/asm/device.h b/xen/arch/x86/include/asm/device.h index f2acc7effd..32a71e35b0 100644 --- a/xen/arch/x86/include/asm/device.h +++ b/xen/arch/x86/include/asm/device.h @@ -1,5 +1,5 @@ -#ifndef __ASM_X86_DEVICE_H -#define __ASM_X86_DEVICE_H +#ifndef ASM__X86__DEVICE_H +#define ASM__X86__DEVICE_H #include @@ -13,7 +13,7 @@ typedef struct pci_dev device_t; #define dev_is_pci(dev) ((void)(dev), 1) #define pci_to_dev(pci) (pci) -#endif /* __ASM_X86_DEVICE_H */ +#endif /* ASM__X86__DEVICE_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/dom0_build.h b/xen/arch/x86/include/asm/dom0_build.h index 107c1ff983..8fafa7e3a4 100644 --- a/xen/arch/x86/include/asm/dom0_build.h +++ b/xen/arch/x86/include/asm/dom0_build.h @@ -1,5 +1,5 @@ -#ifndef _DOM0_BUILD_H_ -#define _DOM0_BUILD_H_ +#ifndef ASM__X86__DOM0_BUILD_H +#define ASM__X86__DOM0_BUILD_H #include #include @@ -29,7 +29,7 @@ unsigned long dom0_paging_pages(const struct domain *d, void dom0_update_physmap(bool compat, unsigned long pfn, unsigned long mfn, unsigned long vphysmap_s); -#endif /* _DOM0_BUILD_H_ */ +#endif /* ASM__X86__DOM0_BUILD_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/domain.h b/xen/arch/x86/include/asm/domain.h index bdcdb8de09..188b063788 100644 --- a/xen/arch/x86/include/asm/domain.h +++ b/xen/arch/x86/include/asm/domain.h @@ -1,5 +1,5 @@ -#ifndef __ASM_DOMAIN_H__ -#define __ASM_DOMAIN_H__ +#ifndef ASM__X86__DOMAIN_H +#define ASM__X86__DOMAIN_H #include #include @@ -796,7 +796,7 @@ unsigned int domain_max_paddr_bits(const struct domain *d); #define arch_init_idle_domain arch_init_idle_domain void arch_init_idle_domain(struct domain *d); -#endif /* __ASM_DOMAIN_H__ */ +#endif /* ASM__X86__DOMAIN_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/e820.h b/xen/arch/x86/include/asm/e820.h index af90085d65..bda19aab2c 100644 --- a/xen/arch/x86/include/asm/e820.h +++ b/xen/arch/x86/include/asm/e820.h @@ -1,5 +1,5 @@ -#ifndef __E820_HEADER -#define __E820_HEADER +#ifndef ASM__X86__E820_H +#define ASM__X86__E820_H /* * PC BIOS standard E820 types and structure. @@ -40,4 +40,4 @@ extern struct e820map e820_raw; extern struct e820map bios_e820map[]; extern unsigned int bios_e820nr; -#endif /*__E820_HEADER*/ +#endif /*ASM__X86__E820_H*/ diff --git a/xen/arch/x86/include/asm/edd.h b/xen/arch/x86/include/asm/edd.h index afaa23732a..f3cda0c1d7 100644 --- a/xen/arch/x86/include/asm/edd.h +++ b/xen/arch/x86/include/asm/edd.h @@ -20,8 +20,8 @@ * GNU General Public License for more details. */ -#ifndef __XEN_EDD_H__ -#define __XEN_EDD_H__ +#ifndef ASM__X86__EDD_H +#define ASM__X86__EDD_H #ifndef __ASSEMBLY__ @@ -161,4 +161,4 @@ extern u8 boot_edd_info_nr; #define EDDEXTSIZE 8 #define EDDPARMSIZE 74 -#endif /* __XEN_EDD_H__ */ +#endif /* ASM__X86__EDD_H */ diff --git a/xen/arch/x86/include/asm/elf.h b/xen/arch/x86/include/asm/elf.h index 1d7ea96e22..9ce6f69830 100644 --- a/xen/arch/x86/include/asm/elf.h +++ b/xen/arch/x86/include/asm/elf.h @@ -1,5 +1,5 @@ -#ifndef __X86_ELF_H__ -#define __X86_ELF_H__ +#ifndef ASM__X86__ELF_H +#define ASM__X86__ELF_H typedef struct { unsigned long cr0, cr2, cr3, cr4; @@ -7,7 +7,7 @@ typedef struct { #include -#endif /* __X86_ELF_H__ */ +#endif /* ASM__X86__ELF_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/endbr.h b/xen/arch/x86/include/asm/endbr.h index ba3bae7147..f6b8b9435e 100644 --- a/xen/arch/x86/include/asm/endbr.h +++ b/xen/arch/x86/include/asm/endbr.h @@ -2,8 +2,8 @@ /****************************************************************************** * Copyright (c) 2021-2022 Citrix Systems Ltd. */ -#ifndef XEN_ASM_ENDBR_H -#define XEN_ASM_ENDBR_H +#ifndef ASM__X86__ENDBR_H +#define ASM__X86__ENDBR_H #include @@ -66,4 +66,4 @@ static inline void place_endbr64_poison(void *ptr) *(uint32_t *)ptr = gen_endbr64_poison(); } -#endif /* XEN_ASM_ENDBR_H */ +#endif /* ASM__X86__ENDBR_H */ diff --git a/xen/arch/x86/include/asm/event.h b/xen/arch/x86/include/asm/event.h index 5e09ede6d7..eb91d3345a 100644 --- a/xen/arch/x86/include/asm/event.h +++ b/xen/arch/x86/include/asm/event.h @@ -6,8 +6,8 @@ * */ -#ifndef __ASM_EVENT_H__ -#define __ASM_EVENT_H__ +#ifndef ASM__X86__EVENT_H +#define ASM__X86__EVENT_H #include diff --git a/xen/arch/x86/include/asm/fixmap.h b/xen/arch/x86/include/asm/fixmap.h index 516ec3fa6c..53eb149d1a 100644 --- a/xen/arch/x86/include/asm/fixmap.h +++ b/xen/arch/x86/include/asm/fixmap.h @@ -9,8 +9,8 @@ * Modifications for Xen are copyright (c) 2002-2004, K A Fraser */ -#ifndef _ASM_FIXMAP_H -#define _ASM_FIXMAP_H +#ifndef ASM__X86__FIXMAP_H +#define ASM__X86__FIXMAP_H #include diff --git a/xen/arch/x86/include/asm/flushtlb.h b/xen/arch/x86/include/asm/flushtlb.h index bb0ad58db4..7f60cca86c 100644 --- a/xen/arch/x86/include/asm/flushtlb.h +++ b/xen/arch/x86/include/asm/flushtlb.h @@ -7,8 +7,8 @@ * Copyright (c) 2003-2004, K A Fraser */ -#ifndef __FLUSHTLB_H__ -#define __FLUSHTLB_H__ +#ifndef ASM__X86__FLUSHTLB_H +#define ASM__X86__FLUSHTLB_H #include #include @@ -201,4 +201,4 @@ static inline int clean_dcache_va_range(const void *p, unsigned long size) unsigned int guest_flush_tlb_flags(const struct domain *d); void guest_flush_tlb_mask(const struct domain *d, const cpumask_t *mask); -#endif /* __FLUSHTLB_H__ */ +#endif /* ASM__X86__FLUSHTLB_H */ diff --git a/xen/arch/x86/include/asm/gdbsx.h b/xen/arch/x86/include/asm/gdbsx.h index e906be9ea3..d22e5ad361 100644 --- a/xen/arch/x86/include/asm/gdbsx.h +++ b/xen/arch/x86/include/asm/gdbsx.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef __X86_GDBX_H__ -#define __X86_GDBX_H__ +#ifndef ASM__X86__GDBSX_H +#define ASM__X86__GDBSX_H #include @@ -26,4 +26,4 @@ static inline int gdbsx_domctl( } #endif /* CONFIG_GDBSX */ -#endif /* __X86_GDBX_H__ */ +#endif /* ASM__X86__GDBSX_H */ diff --git a/xen/arch/x86/include/asm/genapic.h b/xen/arch/x86/include/asm/genapic.h index a694371c6d..9e6b7c7530 100644 --- a/xen/arch/x86/include/asm/genapic.h +++ b/xen/arch/x86/include/asm/genapic.h @@ -1,5 +1,5 @@ -#ifndef _ASM_GENAPIC_H -#define _ASM_GENAPIC_H 1 +#ifndef ASM__X86__GENAPIC_H +#define ASM__X86__GENAPIC_H 1 #include diff --git a/xen/arch/x86/include/asm/grant_table.h b/xen/arch/x86/include/asm/grant_table.h index 5c23cec90c..67a4f84cbb 100644 --- a/xen/arch/x86/include/asm/grant_table.h +++ b/xen/arch/x86/include/asm/grant_table.h @@ -4,8 +4,8 @@ * Copyright (c) 2004-2005 K A Fraser */ -#ifndef __ASM_GRANT_TABLE_H__ -#define __ASM_GRANT_TABLE_H__ +#ifndef ASM__X86__GRANT_TABLE_H +#define ASM__X86__GRANT_TABLE_H #include @@ -72,4 +72,4 @@ static inline void gnttab_clear_flags(struct domain *d, #define gnttab_need_iommu_mapping(d) \ (!paging_mode_translate(d) && need_iommu_pt_sync(d)) -#endif /* __ASM_GRANT_TABLE_H__ */ +#endif /* ASM__X86__GRANT_TABLE_H */ diff --git a/xen/arch/x86/include/asm/guest.h b/xen/arch/x86/include/asm/guest.h index c3124c7b8d..826000261c 100644 --- a/xen/arch/x86/include/asm/guest.h +++ b/xen/arch/x86/include/asm/guest.h @@ -5,8 +5,8 @@ * Copyright (c) 2017 Citrix Systems Ltd. */ -#ifndef __X86_GUEST_H__ -#define __X86_GUEST_H__ +#ifndef ASM__X86__GUEST_H +#define ASM__X86__GUEST_H #include #include @@ -15,7 +15,7 @@ #include #include -#endif /* __X86_GUEST_H__ */ +#endif /* ASM__X86__GUEST_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/guest/hyperv-hcall.h b/xen/arch/x86/include/asm/guest/hyperv-hcall.h index b76dbf9ccc..2fdf6d5143 100644 --- a/xen/arch/x86/include/asm/guest/hyperv-hcall.h +++ b/xen/arch/x86/include/asm/guest/hyperv-hcall.h @@ -5,8 +5,8 @@ * Copyright (c) 2019 Microsoft. */ -#ifndef __X86_HYPERV_HCALL_H__ -#define __X86_HYPERV_HCALL_H__ +#ifndef ASM__X86__GUEST__HYPERV_HCALL_H +#define ASM__X86__GUEST__HYPERV_HCALL_H #include #include @@ -73,7 +73,7 @@ static inline uint64_t hv_do_rep_hypercall(uint16_t code, uint16_t rep_count, return status; } -#endif /* __X86_HYPERV_HCALL_H__ */ +#endif /* ASM__X86__GUEST__HYPERV_HCALL_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/guest/hyperv-tlfs.h b/xen/arch/x86/include/asm/guest/hyperv-tlfs.h index a6915ad731..ba7ca0e450 100644 --- a/xen/arch/x86/include/asm/guest/hyperv-tlfs.h +++ b/xen/arch/x86/include/asm/guest/hyperv-tlfs.h @@ -6,8 +6,8 @@ * https://docs.microsoft.com/en-us/virtualization/hyper-v-on-windows/reference/tlfs */ -#ifndef _ASM_X86_HYPERV_TLFS_H -#define _ASM_X86_HYPERV_TLFS_H +#ifndef ASM__X86__GUEST__HYPERV_TLFS_H +#define ASM__X86__GUEST__HYPERV_TLFS_H #include #include diff --git a/xen/arch/x86/include/asm/guest/hyperv.h b/xen/arch/x86/include/asm/guest/hyperv.h index c05efdce71..fe0c2c485c 100644 --- a/xen/arch/x86/include/asm/guest/hyperv.h +++ b/xen/arch/x86/include/asm/guest/hyperv.h @@ -5,8 +5,8 @@ * Copyright (c) 2019 Microsoft. */ -#ifndef __X86_GUEST_HYPERV_H__ -#define __X86_GUEST_HYPERV_H__ +#ifndef ASM__X86__GUEST__HYPERV_H +#define ASM__X86__GUEST__HYPERV_H #include @@ -62,7 +62,7 @@ const struct hypervisor_ops *hyperv_probe(void); static inline const struct hypervisor_ops *hyperv_probe(void) { return NULL; } #endif /* CONFIG_HYPERV_GUEST */ -#endif /* __X86_GUEST_HYPERV_H__ */ +#endif /* ASM__X86__GUEST__HYPERV_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/guest/hypervisor.h b/xen/arch/x86/include/asm/guest/hypervisor.h index c8f18a035e..5ab900e14c 100644 --- a/xen/arch/x86/include/asm/guest/hypervisor.h +++ b/xen/arch/x86/include/asm/guest/hypervisor.h @@ -5,8 +5,8 @@ * Copyright (c) 2019 Microsoft. */ -#ifndef __X86_HYPERVISOR_H__ -#define __X86_HYPERVISOR_H__ +#ifndef ASM__X86__GUEST__HYPERVISOR_H +#define ASM__X86__GUEST__HYPERVISOR_H #include @@ -61,7 +61,7 @@ static inline int hypervisor_flush_tlb(const cpumask_t *mask, const void *va, #endif /* CONFIG_GUEST */ -#endif /* __X86_HYPERVISOR_H__ */ +#endif /* ASM__X86__GUEST__HYPERVISOR_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/guest/pvh-boot.h b/xen/arch/x86/include/asm/guest/pvh-boot.h index 247ba6899e..77f1fb7190 100644 --- a/xen/arch/x86/include/asm/guest/pvh-boot.h +++ b/xen/arch/x86/include/asm/guest/pvh-boot.h @@ -5,8 +5,8 @@ * Copyright (c) 2017 Citrix Systems Ltd. */ -#ifndef __X86_PVH_BOOT_H__ -#define __X86_PVH_BOOT_H__ +#ifndef ASM__X86__GUEST__PVH_BOOT_H +#define ASM__X86__GUEST__PVH_BOOT_H #include @@ -34,7 +34,7 @@ static inline void pvh_print_info(void) } #endif /* CONFIG_PVH_GUEST */ -#endif /* __X86_PVH_BOOT_H__ */ +#endif /* ASM__X86__GUEST__PVH_BOOT_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/guest/xen-hcall.h b/xen/arch/x86/include/asm/guest/xen-hcall.h index 665b472d05..c078ade2a7 100644 --- a/xen/arch/x86/include/asm/guest/xen-hcall.h +++ b/xen/arch/x86/include/asm/guest/xen-hcall.h @@ -5,8 +5,8 @@ * Copyright (c) 2017 Citrix Systems Ltd. */ -#ifndef __X86_XEN_HYPERCALL_H__ -#define __X86_XEN_HYPERCALL_H__ +#ifndef ASM__X86__GUEST__XEN_HCALL_H +#define ASM__X86__GUEST__XEN_HCALL_H #ifdef CONFIG_XEN_GUEST @@ -188,7 +188,7 @@ static inline long xen_hypercall_shutdown(unsigned int reason) } #endif /* CONFIG_XEN_GUEST */ -#endif /* __X86_XEN_HYPERCALL_H__ */ +#endif /* ASM__X86__GUEST__XEN_HCALL_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/guest/xen.h b/xen/arch/x86/include/asm/guest/xen.h index c330c4d400..1e46fbf0d3 100644 --- a/xen/arch/x86/include/asm/guest/xen.h +++ b/xen/arch/x86/include/asm/guest/xen.h @@ -5,8 +5,8 @@ * Copyright (c) 2017 Citrix Systems Ltd. */ -#ifndef __X86_GUEST_XEN_H__ -#define __X86_GUEST_XEN_H__ +#ifndef ASM__X86__GUEST__XEN_H +#define ASM__X86__GUEST__XEN_H #include @@ -37,7 +37,7 @@ DECLARE_PER_CPU(struct vcpu_info *, vcpu_info); static inline const struct hypervisor_ops *xg_probe(void) { return NULL; } #endif /* CONFIG_XEN_GUEST */ -#endif /* __X86_GUEST_XEN_H__ */ +#endif /* ASM__X86__GUEST__XEN_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/guest_access.h b/xen/arch/x86/include/asm/guest_access.h index 69716c8b41..e42d2c59ba 100644 --- a/xen/arch/x86/include/asm/guest_access.h +++ b/xen/arch/x86/include/asm/guest_access.h @@ -4,8 +4,8 @@ * Copyright (c) 2006, K A Fraser */ -#ifndef __ASM_X86_GUEST_ACCESS_H__ -#define __ASM_X86_GUEST_ACCESS_H__ +#ifndef ASM__X86__GUEST_ACCESS_H +#define ASM__X86__GUEST_ACCESS_H #include #include @@ -47,7 +47,7 @@ (last)-(first)+1, \ sizeof(*(hnd).p))) -#endif /* __ASM_X86_GUEST_ACCESS_H__ */ +#endif /* ASM__X86__GUEST_ACCESS_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/guest_atomics.h b/xen/arch/x86/include/asm/guest_atomics.h index c2dec0d650..99f861fc39 100644 --- a/xen/arch/x86/include/asm/guest_atomics.h +++ b/xen/arch/x86/include/asm/guest_atomics.h @@ -1,5 +1,5 @@ -#ifndef _X86_GUEST_ATOMICS_H -#define _X86_GUEST_ATOMICS_H +#ifndef ASM__X86__GUEST_ATOMICS_H +#define ASM__X86__GUEST_ATOMICS_H #include @@ -22,7 +22,7 @@ #define guest_cmpxchg(d, ptr, o, n) ((void)(d), cmpxchg(ptr, o, n)) #define guest_cmpxchg64 guest_cmpxchg -#endif /* _X86_GUEST_ATOMICS_H */ +#endif /* ASM__X86__GUEST_ATOMICS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/x86/include/asm/guest_pt.h b/xen/arch/x86/include/asm/guest_pt.h index 21473f9bbc..943504dc76 100644 --- a/xen/arch/x86/include/asm/guest_pt.h +++ b/xen/arch/x86/include/asm/guest_pt.h @@ -13,8 +13,8 @@ * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. */ -#ifndef _XEN_ASM_GUEST_PT_H -#define _XEN_ASM_GUEST_PT_H +#ifndef ASM__X86__GUEST_PT_H +#define ASM__X86__GUEST_PT_H #if !defined(GUEST_PAGING_LEVELS) #error GUEST_PAGING_LEVELS not defined @@ -452,4 +452,4 @@ static inline void print_gw(const walk_t *gw) ); } -#endif /* _XEN_ASM_GUEST_PT_H */ +#endif /* ASM__X86__GUEST_PT_H */ diff --git a/xen/arch/x86/include/asm/hap.h b/xen/arch/x86/include/asm/hap.h index f01ce73fb4..cf1a7584f3 100644 --- a/xen/arch/x86/include/asm/hap.h +++ b/xen/arch/x86/include/asm/hap.h @@ -10,8 +10,8 @@ * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. */ -#ifndef _XEN_HAP_H -#define _XEN_HAP_H +#ifndef ASM__X86__HAP_H +#define ASM__X86__HAP_H #define HAP_PRINTK(_f, _a...) \ debugtrace_printk("hap: %s(): " _f, __func__, ##_a) diff --git a/xen/arch/x86/include/asm/hardirq.h b/xen/arch/x86/include/asm/hardirq.h index 342361cb6f..9385d220fc 100644 --- a/xen/arch/x86/include/asm/hardirq.h +++ b/xen/arch/x86/include/asm/hardirq.h @@ -1,5 +1,5 @@ -#ifndef __ASM_HARDIRQ_H -#define __ASM_HARDIRQ_H +#ifndef ASM__X86__HARDIRQ_H +#define ASM__X86__HARDIRQ_H #include #include @@ -34,4 +34,4 @@ void ack_bad_irq(unsigned int irq); extern void apic_intr_init(void); extern void smp_intr_init(void); -#endif /* __ASM_HARDIRQ_H */ +#endif /* ASM__X86__HARDIRQ_H */ diff --git a/xen/arch/x86/include/asm/hpet.h b/xen/arch/x86/include/asm/hpet.h index c402c63168..66c5867b96 100644 --- a/xen/arch/x86/include/asm/hpet.h +++ b/xen/arch/x86/include/asm/hpet.h @@ -1,5 +1,5 @@ -#ifndef __X86_HPET_H__ -#define __X86_HPET_H__ +#ifndef ASM__X86__HPET_H +#define ASM__X86__HPET_H /* * Documentation on HPET can be found at: @@ -98,4 +98,4 @@ void hpet_disable_legacy_broadcast(void); extern void (*pv_rtc_handler)(uint8_t reg, uint8_t value); -#endif /* __X86_HPET_H__ */ +#endif /* ASM__X86__HPET_H */ diff --git a/xen/arch/x86/include/asm/hvm/asid.h b/xen/arch/x86/include/asm/hvm/asid.h index 17c58353d1..dff25733ed 100644 --- a/xen/arch/x86/include/asm/hvm/asid.h +++ b/xen/arch/x86/include/asm/hvm/asid.h @@ -5,8 +5,8 @@ * Copyright (c) 2009, Citrix Systems, Inc. */ -#ifndef __ASM_X86_HVM_ASID_H__ -#define __ASM_X86_HVM_ASID_H__ +#ifndef ASM__X86__HVM__ASID_H +#define ASM__X86__HVM__ASID_H struct vcpu; @@ -28,7 +28,7 @@ void hvm_asid_flush_core(void); * boolean indicating whether all ASIDs must be flushed. */ bool hvm_asid_handle_vmenter(struct hvm_vcpu_asid *asid); -#endif /* __ASM_X86_HVM_ASID_H__ */ +#endif /* ASM__X86__HVM__ASID_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/cacheattr.h b/xen/arch/x86/include/asm/hvm/cacheattr.h index 79e721d074..fe7bb8d54f 100644 --- a/xen/arch/x86/include/asm/hvm/cacheattr.h +++ b/xen/arch/x86/include/asm/hvm/cacheattr.h @@ -1,5 +1,5 @@ -#ifndef __HVM_CACHEATTR_H__ -#define __HVM_CACHEATTR_H__ +#ifndef ASM__X86__HVM__CACHEATTR_H +#define ASM__X86__HVM__CACHEATTR_H #include @@ -20,4 +20,4 @@ int hvm_get_mem_pinned_cacheattr(struct domain *d, gfn_t gfn, int hvm_set_mem_pinned_cacheattr(struct domain *d, uint64_t gfn_start, uint64_t gfn_end, uint32_t type); -#endif /* __HVM_CACHEATTR_H__ */ +#endif /* ASM__X86__HVM__CACHEATTR_H */ diff --git a/xen/arch/x86/include/asm/hvm/domain.h b/xen/arch/x86/include/asm/hvm/domain.h index 333501d5f2..9d4137c43a 100644 --- a/xen/arch/x86/include/asm/hvm/domain.h +++ b/xen/arch/x86/include/asm/hvm/domain.h @@ -6,8 +6,8 @@ * Copyright (c) 2005, International Business Machines Corporation */ -#ifndef __ASM_X86_HVM_DOMAIN_H__ -#define __ASM_X86_HVM_DOMAIN_H__ +#ifndef ASM__X86__HVM__DOMAIN_H +#define ASM__X86__HVM__DOMAIN_H #include #include @@ -151,7 +151,7 @@ struct hvm_domain { #endif }; -#endif /* __ASM_X86_HVM_DOMAIN_H__ */ +#endif /* ASM__X86__HVM__DOMAIN_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/emulate.h b/xen/arch/x86/include/asm/hvm/emulate.h index 29d679442e..9e382803ef 100644 --- a/xen/arch/x86/include/asm/hvm/emulate.h +++ b/xen/arch/x86/include/asm/hvm/emulate.h @@ -9,8 +9,8 @@ * Keir Fraser */ -#ifndef __ASM_X86_HVM_EMULATE_H__ -#define __ASM_X86_HVM_EMULATE_H__ +#ifndef ASM__X86__HVM__EMULATE_H +#define ASM__X86__HVM__EMULATE_H #include #include @@ -143,7 +143,7 @@ static inline void hvmemul_write_cache(const struct vcpu *v, paddr_t gpa, void hvm_dump_emulation_state(const char *loglvl, const char *prefix, struct hvm_emulate_ctxt *hvmemul_ctxt, int rc); -#endif /* __ASM_X86_HVM_EMULATE_H__ */ +#endif /* ASM__X86__HVM__EMULATE_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/grant_table.h b/xen/arch/x86/include/asm/hvm/grant_table.h index 01e23f79b8..ec6c6251d3 100644 --- a/xen/arch/x86/include/asm/hvm/grant_table.h +++ b/xen/arch/x86/include/asm/hvm/grant_table.h @@ -7,8 +7,8 @@ * Copyright (C) 2017 Wei Liu */ -#ifndef __X86_HVM_GRANT_TABLE_H__ -#define __X86_HVM_GRANT_TABLE_H__ +#ifndef ASM__X86__HVM__GRANT_TABLE_H +#define ASM__X86__HVM__GRANT_TABLE_H #include @@ -39,7 +39,7 @@ static inline int replace_grant_p2m_mapping(uint64_t addr, mfn_t frame, #endif -#endif /* __X86_HVM_GRANT_TABLE_H__ */ +#endif /* ASM__X86__HVM__GRANT_TABLE_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/guest_access.h b/xen/arch/x86/include/asm/hvm/guest_access.h index edacba75db..007d1ff70b 100644 --- a/xen/arch/x86/include/asm/hvm/guest_access.h +++ b/xen/arch/x86/include/asm/hvm/guest_access.h @@ -1,8 +1,8 @@ -#ifndef __ASM_X86_HVM_GUEST_ACCESS_H__ -#define __ASM_X86_HVM_GUEST_ACCESS_H__ +#ifndef ASM__X86__HVM__GUEST_ACCESS_H +#define ASM__X86__HVM__GUEST_ACCESS_H unsigned int copy_to_user_hvm(void *to, const void *from, unsigned int len); unsigned int clear_user_hvm(void *to, unsigned int len); unsigned int copy_from_user_hvm(void *to, const void *from, unsigned int len); -#endif /* __ASM_X86_HVM_GUEST_ACCESS_H__ */ +#endif /* ASM__X86__HVM__GUEST_ACCESS_H */ diff --git a/xen/arch/x86/include/asm/hvm/hvm.h b/xen/arch/x86/include/asm/hvm/hvm.h index dd7d4872b5..1a320fe5c8 100644 --- a/xen/arch/x86/include/asm/hvm/hvm.h +++ b/xen/arch/x86/include/asm/hvm/hvm.h @@ -6,8 +6,8 @@ * Copyright (c) 2005, International Business Machines Corporation. */ -#ifndef __ASM_X86_HVM_HVM_H__ -#define __ASM_X86_HVM_HVM_H__ +#ifndef ASM__X86__HVM__HVM_H +#define ASM__X86__HVM__HVM_H #include @@ -967,7 +967,7 @@ static inline void hvm_set_reg(struct vcpu *v, unsigned int reg, uint64_t val) #endif /* CONFIG_HVM */ -#endif /* __ASM_X86_HVM_HVM_H__ */ +#endif /* ASM__X86__HVM__HVM_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/io.h b/xen/arch/x86/include/asm/hvm/io.h index f2b8431fac..f7e4550f0a 100644 --- a/xen/arch/x86/include/asm/hvm/io.h +++ b/xen/arch/x86/include/asm/hvm/io.h @@ -5,8 +5,8 @@ * Copyright (c) 2004, Intel Corporation. */ -#ifndef __ASM_X86_HVM_IO_H__ -#define __ASM_X86_HVM_IO_H__ +#ifndef ASM__X86__HVM__IO_H +#define ASM__X86__HVM__IO_H #include #include @@ -135,7 +135,7 @@ void destroy_vpci_mmcfg(struct domain *d); /* Remove MMCFG regions from a given rangeset. */ int vpci_subtract_mmcfg(const struct domain *d, struct rangeset *r); -#endif /* __ASM_X86_HVM_IO_H__ */ +#endif /* ASM__X86__HVM__IO_H */ /* diff --git a/xen/arch/x86/include/asm/hvm/ioreq.h b/xen/arch/x86/include/asm/hvm/ioreq.h index 84be14fd08..2e7254d640 100644 --- a/xen/arch/x86/include/asm/hvm/ioreq.h +++ b/xen/arch/x86/include/asm/hvm/ioreq.h @@ -5,15 +5,15 @@ * Copyright (c) 2016 Citrix Systems Inc. */ -#ifndef __ASM_X86_HVM_IOREQ_H__ -#define __ASM_X86_HVM_IOREQ_H__ +#ifndef ASM__X86__HVM__IOREQ_H +#define ASM__X86__HVM__IOREQ_H /* This correlation must not be altered */ #define IOREQ_STATUS_HANDLED X86EMUL_OKAY #define IOREQ_STATUS_UNHANDLED X86EMUL_UNHANDLEABLE #define IOREQ_STATUS_RETRY X86EMUL_RETRY -#endif /* __ASM_X86_HVM_IOREQ_H__ */ +#endif /* ASM__X86__HVM__IOREQ_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/irq.h b/xen/arch/x86/include/asm/hvm/irq.h index 87e89993a4..41ae7eef8d 100644 --- a/xen/arch/x86/include/asm/hvm/irq.h +++ b/xen/arch/x86/include/asm/hvm/irq.h @@ -7,8 +7,8 @@ * Copyright (c) 2006, K A Fraser, XenSource Inc. */ -#ifndef __ASM_X86_HVM_IRQ_H__ -#define __ASM_X86_HVM_IRQ_H__ +#ifndef ASM__X86__HVM__IRQ_H +#define ASM__X86__HVM__IRQ_H #include @@ -213,4 +213,4 @@ void hvm_set_callback_via(struct domain *d, uint64_t via); struct pirq; bool hvm_domain_use_pirq(const struct domain *d, const struct pirq *pirq); -#endif /* __ASM_X86_HVM_IRQ_H__ */ +#endif /* ASM__X86__HVM__IRQ_H */ diff --git a/xen/arch/x86/include/asm/hvm/nestedhvm.h b/xen/arch/x86/include/asm/hvm/nestedhvm.h index ea2c1bc328..323d749a73 100644 --- a/xen/arch/x86/include/asm/hvm/nestedhvm.h +++ b/xen/arch/x86/include/asm/hvm/nestedhvm.h @@ -5,8 +5,8 @@ * Author: Christoph Egger */ -#ifndef _HVM_NESTEDHVM_H -#define _HVM_NESTEDHVM_H +#ifndef ASM__X86__HVM__NESTEDHVM_H +#define ASM__X86__HVM__NESTEDHVM_H #include /* for uintNN_t */ #include /* for struct vcpu, struct domain */ @@ -86,4 +86,4 @@ static inline bool vvmcx_valid(const struct vcpu *v) void start_nested_svm(struct hvm_function_table *hvm_function_table); void start_nested_vmx(struct hvm_function_table *hvm_function_table); -#endif /* _HVM_NESTEDHVM_H */ +#endif /* ASM__X86__HVM__NESTEDHVM_H */ diff --git a/xen/arch/x86/include/asm/hvm/save.h b/xen/arch/x86/include/asm/hvm/save.h index ec8de02931..fc1e81fd28 100644 --- a/xen/arch/x86/include/asm/hvm/save.h +++ b/xen/arch/x86/include/asm/hvm/save.h @@ -3,8 +3,8 @@ * save.h: HVM support routines for save/restore */ -#ifndef __XEN_HVM_SAVE_H__ -#define __XEN_HVM_SAVE_H__ +#ifndef ASM__X86__HVM__SAVE_H +#define ASM__X86__HVM__SAVE_H #include #include @@ -146,4 +146,4 @@ int hvm_save_one(struct domain *d, unsigned int typecode, unsigned int instance, XEN_GUEST_HANDLE_64(uint8) handle, uint64_t *bufsz); int hvm_load(struct domain *d, bool real, hvm_domain_context_t *h); -#endif /* __XEN_HVM_SAVE_H__ */ +#endif /* ASM__X86__HVM__SAVE_H */ diff --git a/xen/arch/x86/include/asm/hvm/support.h b/xen/arch/x86/include/asm/hvm/support.h index 2a7ba36af0..f2d77b9268 100644 --- a/xen/arch/x86/include/asm/hvm/support.h +++ b/xen/arch/x86/include/asm/hvm/support.h @@ -6,8 +6,8 @@ * Copyright (c) 2005, International Business Machines Corporation. */ -#ifndef __ASM_X86_HVM_SUPPORT_H__ -#define __ASM_X86_HVM_SUPPORT_H__ +#ifndef ASM__X86__HVM__SUPPORT_H +#define ASM__X86__HVM__SUPPORT_H #include #include @@ -146,7 +146,7 @@ int __must_check hvm_msr_read_intercept( int __must_check hvm_msr_write_intercept( unsigned int msr, uint64_t msr_content, bool may_defer); -#endif /* __ASM_X86_HVM_SUPPORT_H__ */ +#endif /* ASM__X86__HVM__SUPPORT_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/svm/nestedsvm.h b/xen/arch/x86/include/asm/hvm/svm/nestedsvm.h index 205989e800..6c9f29f06c 100644 --- a/xen/arch/x86/include/asm/hvm/svm/nestedsvm.h +++ b/xen/arch/x86/include/asm/hvm/svm/nestedsvm.h @@ -4,8 +4,8 @@ * Copyright (c) 2011, Advanced Micro Devices, Inc * */ -#ifndef __ASM_X86_HVM_SVM_NESTEDSVM_H__ -#define __ASM_X86_HVM_SVM_NESTEDSVM_H__ +#ifndef ASM__X86__HVM__SVM__NESTEDSVM_H +#define ASM__X86__HVM__SVM__NESTEDSVM_H #include diff --git a/xen/arch/x86/include/asm/hvm/svm/svm.h b/xen/arch/x86/include/asm/hvm/svm/svm.h index 4eeeb25da9..f35126cc40 100644 --- a/xen/arch/x86/include/asm/hvm/svm/svm.h +++ b/xen/arch/x86/include/asm/hvm/svm/svm.h @@ -6,8 +6,8 @@ * */ -#ifndef __ASM_X86_HVM_SVM_H__ -#define __ASM_X86_HVM_SVM_H__ +#ifndef ASM__X86__HVM__SVM__SVM_H +#define ASM__X86__HVM__SVM__SVM_H /* * PV context switch helpers. Prefetching the VMCB area itself has been shown @@ -57,4 +57,4 @@ static inline bool cpu_has_svm_feature(unsigned int feat) #define cpu_has_svm_sss cpu_has_svm_feature(SVM_FEATURE_SSS) #define cpu_has_svm_spec_ctrl cpu_has_svm_feature(SVM_FEATURE_SPEC_CTRL) -#endif /* __ASM_X86_HVM_SVM_H__ */ +#endif /* ASM__X86__HVM__SVM__SVM_H */ diff --git a/xen/arch/x86/include/asm/hvm/svm/svmdebug.h b/xen/arch/x86/include/asm/hvm/svm/svmdebug.h index 2fb76ec24c..4db4203f6a 100644 --- a/xen/arch/x86/include/asm/hvm/svm/svmdebug.h +++ b/xen/arch/x86/include/asm/hvm/svm/svmdebug.h @@ -5,8 +5,8 @@ * */ -#ifndef __ASM_X86_HVM_SVM_SVMDEBUG_H__ -#define __ASM_X86_HVM_SVM_SVMDEBUG_H__ +#ifndef ASM__X86__HVM__SVM__SVMDEBUG_H +#define ASM__X86__HVM__SVM__SVMDEBUG_H #include #include @@ -16,4 +16,4 @@ void svm_vmcb_dump(const char *from, const struct vmcb_struct *vmcb); bool svm_vmcb_isvalid(const char *from, const struct vmcb_struct *vmcb, const struct vcpu *v, bool verbose); -#endif /* __ASM_X86_HVM_SVM_SVMDEBUG_H__ */ +#endif /* ASM__X86__HVM__SVM__SVMDEBUG_H */ diff --git a/xen/arch/x86/include/asm/hvm/svm/vmcb.h b/xen/arch/x86/include/asm/hvm/svm/vmcb.h index 28f715e376..ed937480ae 100644 --- a/xen/arch/x86/include/asm/hvm/svm/vmcb.h +++ b/xen/arch/x86/include/asm/hvm/svm/vmcb.h @@ -5,8 +5,8 @@ * Copyright (c) 2004, Intel Corporation. * */ -#ifndef __ASM_X86_HVM_SVM_VMCB_H__ -#define __ASM_X86_HVM_SVM_VMCB_H__ +#ifndef ASM__X86__HVM__SVM__VMCB_H +#define ASM__X86__HVM__SVM__VMCB_H #include diff --git a/xen/arch/x86/include/asm/hvm/vcpu.h b/xen/arch/x86/include/asm/hvm/vcpu.h index 64c7a6fede..866516aae9 100644 --- a/xen/arch/x86/include/asm/hvm/vcpu.h +++ b/xen/arch/x86/include/asm/hvm/vcpu.h @@ -5,8 +5,8 @@ * Copyright (c) 2005, International Business Machines Corporation. */ -#ifndef __ASM_X86_HVM_VCPU_H__ -#define __ASM_X86_HVM_VCPU_H__ +#ifndef ASM__X86__HVM__VCPU_H +#define ASM__X86__HVM__VCPU_H #include #include @@ -186,7 +186,7 @@ struct hvm_vcpu { struct viridian_vcpu *viridian; }; -#endif /* __ASM_X86_HVM_VCPU_H__ */ +#endif /* ASM__X86__HVM__VCPU_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/vioapic.h b/xen/arch/x86/include/asm/hvm/vioapic.h index 68af6dce79..5020bb9d2f 100644 --- a/xen/arch/x86/include/asm/hvm/vioapic.h +++ b/xen/arch/x86/include/asm/hvm/vioapic.h @@ -21,8 +21,8 @@ * License along with this library; If not, see . */ -#ifndef __ASM_X86_HVM_VIOAPIC_H__ -#define __ASM_X86_HVM_VIOAPIC_H__ +#ifndef ASM__X86__HVM__VIOAPIC_H +#define ASM__X86__HVM__VIOAPIC_H #include #include @@ -69,4 +69,4 @@ int vioapic_get_mask(const struct domain *d, unsigned int gsi); int cf_check vioapic_get_vector(const struct domain *d, unsigned int gsi); int vioapic_get_trigger_mode(const struct domain *d, unsigned int gsi); -#endif /* __ASM_X86_HVM_VIOAPIC_H__ */ +#endif /* ASM__X86__HVM__VIOAPIC_H */ diff --git a/xen/arch/x86/include/asm/hvm/viridian.h b/xen/arch/x86/include/asm/hvm/viridian.h index 4c8ff6e80b..07854a95de 100644 --- a/xen/arch/x86/include/asm/hvm/viridian.h +++ b/xen/arch/x86/include/asm/hvm/viridian.h @@ -6,8 +6,8 @@ * */ -#ifndef __ASM_X86_HVM_VIRIDIAN_H__ -#define __ASM_X86_HVM_VIRIDIAN_H__ +#ifndef ASM__X86__HVM__VIRIDIAN_H +#define ASM__X86__HVM__VIRIDIAN_H #include @@ -99,7 +99,7 @@ void viridian_synic_poll(struct vcpu *v); bool viridian_synic_is_auto_eoi_sint(const struct vcpu *v, unsigned int vector); -#endif /* __ASM_X86_HVM_VIRIDIAN_H__ */ +#endif /* ASM__X86__HVM__VIRIDIAN_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/vlapic.h b/xen/arch/x86/include/asm/hvm/vlapic.h index 2c4ff94ae7..3e729cd146 100644 --- a/xen/arch/x86/include/asm/hvm/vlapic.h +++ b/xen/arch/x86/include/asm/hvm/vlapic.h @@ -6,8 +6,8 @@ * Copyright (c) 2006 Keir Fraser, XenSource Inc. */ -#ifndef __ASM_X86_HVM_VLAPIC_H__ -#define __ASM_X86_HVM_VLAPIC_H__ +#ifndef ASM__X86__HVM__VLAPIC_H +#define ASM__X86__HVM__VLAPIC_H #include #include @@ -137,4 +137,4 @@ bool vlapic_match_dest( const struct vlapic *target, const struct vlapic *source, int short_hand, uint32_t dest, bool dest_mode); -#endif /* __ASM_X86_HVM_VLAPIC_H__ */ +#endif /* ASM__X86__HVM__VLAPIC_H */ diff --git a/xen/arch/x86/include/asm/hvm/vmx/vmcs.h b/xen/arch/x86/include/asm/hvm/vmx/vmcs.h index 939b87eb50..d96007838e 100644 --- a/xen/arch/x86/include/asm/hvm/vmx/vmcs.h +++ b/xen/arch/x86/include/asm/hvm/vmx/vmcs.h @@ -4,8 +4,8 @@ * Copyright (c) 2004, Intel Corporation. * */ -#ifndef __ASM_X86_HVM_VMX_VMCS_H__ -#define __ASM_X86_HVM_VMX_VMCS_H__ +#ifndef ASM__X86__HVM__VMX__VMCS_H +#define ASM__X86__HVM__VMX__VMCS_H #include diff --git a/xen/arch/x86/include/asm/hvm/vmx/vmx.h b/xen/arch/x86/include/asm/hvm/vmx/vmx.h index f0ec459622..d8e23d313b 100644 --- a/xen/arch/x86/include/asm/hvm/vmx/vmx.h +++ b/xen/arch/x86/include/asm/hvm/vmx/vmx.h @@ -4,8 +4,8 @@ * Copyright (c) 2004, Intel Corporation. * */ -#ifndef __ASM_X86_HVM_VMX_VMX_H__ -#define __ASM_X86_HVM_VMX_VMX_H__ +#ifndef ASM__X86__HVM__VMX__VMX_H +#define ASM__X86__HVM__VMX__VMX_H #include #include @@ -676,4 +676,4 @@ typedef union ldt_or_tr_instr_info { }; } ldt_or_tr_instr_info_t; -#endif /* __ASM_X86_HVM_VMX_VMX_H__ */ +#endif /* ASM__X86__HVM__VMX__VMX_H */ diff --git a/xen/arch/x86/include/asm/hvm/vmx/vvmx.h b/xen/arch/x86/include/asm/hvm/vmx/vvmx.h index da10d3fa96..551390e245 100644 --- a/xen/arch/x86/include/asm/hvm/vmx/vvmx.h +++ b/xen/arch/x86/include/asm/hvm/vmx/vvmx.h @@ -8,8 +8,8 @@ * Eddie Dong * */ -#ifndef __ASM_X86_HVM_VVMX_H__ -#define __ASM_X86_HVM_VVMX_H__ +#ifndef ASM__X86__HVM__VMX__VVMX_H +#define ASM__X86__HVM__VMX__VVMX_H struct vvmcs_list { unsigned long vvmcs_mfn; @@ -199,5 +199,5 @@ int nept_translate_l2ga(struct vcpu *v, paddr_t l2ga, uint64_t *exit_qual, uint32_t *exit_reason); int nvmx_cpu_up_prepare(unsigned int cpu); void nvmx_cpu_dead(unsigned int cpu); -#endif /* __ASM_X86_HVM_VVMX_H__ */ +#endif /* ASM__X86__HVM__VMX__VVMX_H */ diff --git a/xen/arch/x86/include/asm/hvm/vpic.h b/xen/arch/x86/include/asm/hvm/vpic.h index d71b270193..6dfbd3ef9e 100644 --- a/xen/arch/x86/include/asm/hvm/vpic.h +++ b/xen/arch/x86/include/asm/hvm/vpic.h @@ -24,8 +24,8 @@ * IN THE SOFTWARE. */ -#ifndef __ASM_X86_HVM_VPIC_H__ -#define __ASM_X86_HVM_VPIC_H__ +#ifndef ASM__X86__HVM__VPIC_H +#define ASM__X86__HVM__VPIC_H struct domain; struct vcpu; @@ -37,4 +37,4 @@ void vpic_reset(struct domain *d); int vpic_ack_pending_irq(struct vcpu *v); int is_periodic_irq(struct vcpu *v, int irq, int type); -#endif /* __ASM_X86_HVM_VPIC_H__ */ +#endif /* ASM__X86__HVM__VPIC_H */ diff --git a/xen/arch/x86/include/asm/hvm/vpt.h b/xen/arch/x86/include/asm/hvm/vpt.h index 0b92b28625..61abea565f 100644 --- a/xen/arch/x86/include/asm/hvm/vpt.h +++ b/xen/arch/x86/include/asm/hvm/vpt.h @@ -5,8 +5,8 @@ * Copyright (c) 2004, Intel Corporation. */ -#ifndef __ASM_X86_HVM_VPT_H__ -#define __ASM_X86_HVM_VPT_H__ +#ifndef ASM__X86__HVM__VPT_H +#define ASM__X86__HVM__VPT_H #include #include @@ -196,4 +196,4 @@ void hpet_init(struct domain *d); void hpet_deinit(struct domain *d); void hpet_reset(struct domain *d); -#endif /* __ASM_X86_HVM_VPT_H__ */ +#endif /* ASM__X86__HVM__VPT_H */ diff --git a/xen/arch/x86/include/asm/hypercall.h b/xen/arch/x86/include/asm/hypercall.h index e71b48d860..7ff9609589 100644 --- a/xen/arch/x86/include/asm/hypercall.h +++ b/xen/arch/x86/include/asm/hypercall.h @@ -7,8 +7,8 @@ #error "asm/hypercall.h should not be included directly - include xen/hypercall.h instead" #endif -#ifndef __ASM_X86_HYPERCALL_H__ -#define __ASM_X86_HYPERCALL_H__ +#ifndef ASM__X86__HYPERCALL_H +#define ASM__X86__HYPERCALL_H #include #include @@ -81,4 +81,4 @@ static inline void clobber_regs32(struct cpu_user_regs *regs, clobber_regs ## b(r, array_access_nospec(t ## b, n)); \ }) -#endif /* __ASM_X86_HYPERCALL_H__ */ +#endif /* ASM__X86__HYPERCALL_H */ diff --git a/xen/arch/x86/include/asm/i387.h b/xen/arch/x86/include/asm/i387.h index a783549db9..452b0e4135 100644 --- a/xen/arch/x86/include/asm/i387.h +++ b/xen/arch/x86/include/asm/i387.h @@ -8,8 +8,8 @@ * Gareth Hughes , May 2000 */ -#ifndef __ASM_I386_I387_H -#define __ASM_I386_I387_H +#ifndef ASM__X86__I387_H +#define ASM__X86__I387_H #include @@ -37,4 +37,4 @@ struct xsave_struct; void vcpu_setup_fpu(struct vcpu *v, struct xsave_struct *xsave_area, const void *data, unsigned int fcw_default); void vcpu_destroy_fpu(struct vcpu *v); -#endif /* __ASM_I386_I387_H */ +#endif /* ASM__X86__I387_H */ diff --git a/xen/arch/x86/include/asm/intel-family.h b/xen/arch/x86/include/asm/intel-family.h index d44dd3f69f..d53d860753 100644 --- a/xen/arch/x86/include/asm/intel-family.h +++ b/xen/arch/x86/include/asm/intel-family.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef _ASM_X86_INTEL_FAMILY_H -#define _ASM_X86_INTEL_FAMILY_H +#ifndef ASM__X86__INTEL_FAMILY_H +#define ASM__X86__INTEL_FAMILY_H /* * "Big Core" Processors (Branded as Core, Xeon, etc...) @@ -167,4 +167,4 @@ /* Family 5 */ #define INTEL_FAM5_QUARK_X1000 0x09 /* Quark X1000 SoC */ -#endif /* _ASM_X86_INTEL_FAMILY_H */ +#endif /* ASM__X86__INTEL_FAMILY_H */ diff --git a/xen/arch/x86/include/asm/invpcid.h b/xen/arch/x86/include/asm/invpcid.h index bf5c30313a..670d69bae8 100644 --- a/xen/arch/x86/include/asm/invpcid.h +++ b/xen/arch/x86/include/asm/invpcid.h @@ -1,5 +1,5 @@ -#ifndef _ASM_X86_INVPCID_H_ -#define _ASM_X86_INVPCID_H_ +#ifndef ASM__X86__INVPCID_H +#define ASM__X86__INVPCID_H #include @@ -54,7 +54,7 @@ static inline void invpcid_flush_all_nonglobals(void) invpcid(0, 0, X86_INVPCID_ALL_NON_GLOBAL); } -#endif /* _ASM_X86_INVPCID_H_ */ +#endif /* ASM__X86__INVPCID_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/io.h b/xen/arch/x86/include/asm/io.h index 1cb4217cff..f2f9bb3247 100644 --- a/xen/arch/x86/include/asm/io.h +++ b/xen/arch/x86/include/asm/io.h @@ -1,5 +1,5 @@ -#ifndef _ASM_IO_H -#define _ASM_IO_H +#ifndef ASM__X86__IO_H +#define ASM__X86__IO_H #include #include diff --git a/xen/arch/x86/include/asm/io_apic.h b/xen/arch/x86/include/asm/io_apic.h index 62456806c7..4446e768c2 100644 --- a/xen/arch/x86/include/asm/io_apic.h +++ b/xen/arch/x86/include/asm/io_apic.h @@ -1,5 +1,5 @@ -#ifndef __ASM_IO_APIC_H -#define __ASM_IO_APIC_H +#ifndef ASM__X86__IO_APIC_H +#define ASM__X86__IO_APIC_H #include diff --git a/xen/arch/x86/include/asm/iocap.h b/xen/arch/x86/include/asm/iocap.h index 53d87ae8a3..15a0c42ccd 100644 --- a/xen/arch/x86/include/asm/iocap.h +++ b/xen/arch/x86/include/asm/iocap.h @@ -4,8 +4,8 @@ * Architecture-specific per-domain I/O capabilities. */ -#ifndef __X86_IOCAP_H__ -#define __X86_IOCAP_H__ +#ifndef ASM__X86__IOCAP_H +#define ASM__X86__IOCAP_H #include #include @@ -44,4 +44,4 @@ static inline int ioports_deny_access(struct domain *d, unsigned long s, return ret; } -#endif /* __X86_IOCAP_H__ */ +#endif /* ASM__X86__IOCAP_H */ diff --git a/xen/arch/x86/include/asm/iommu.h b/xen/arch/x86/include/asm/iommu.h index 8dc464fbd3..6d7f876080 100644 --- a/xen/arch/x86/include/asm/iommu.h +++ b/xen/arch/x86/include/asm/iommu.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ARCH_X86_IOMMU_H__ -#define __ARCH_X86_IOMMU_H__ +#ifndef ASM__X86__IOMMU_H +#define ASM__X86__IOMMU_H #include #include @@ -137,7 +137,7 @@ void iommu_queue_free_pgtable(struct domain_iommu *hd, struct page_info *pg); /* Check [start, end] unity map range for correctness. */ bool iommu_unity_region_ok(const char *prefix, mfn_t start, mfn_t end); -#endif /* !__ARCH_X86_IOMMU_H__ */ +#endif /* !ASM__X86__IOMMU_H */ /* * Local variables: * mode: C diff --git a/xen/arch/x86/include/asm/ioreq.h b/xen/arch/x86/include/asm/ioreq.h index 5fe811eff5..065efcbe24 100644 --- a/xen/arch/x86/include/asm/ioreq.h +++ b/xen/arch/x86/include/asm/ioreq.h @@ -8,14 +8,14 @@ * Copyright (c) 2016 Citrix Systems Inc. */ -#ifndef __ASM_X86_IOREQ_H__ -#define __ASM_X86_IOREQ_H__ +#ifndef ASM__X86__IOREQ_H +#define ASM__X86__IOREQ_H #ifdef CONFIG_HVM #include #endif -#endif /* __ASM_X86_IOREQ_H__ */ +#endif /* ASM__X86__IOREQ_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/irq.h b/xen/arch/x86/include/asm/irq.h index d3bc768068..86c2266578 100644 --- a/xen/arch/x86/include/asm/irq.h +++ b/xen/arch/x86/include/asm/irq.h @@ -1,5 +1,5 @@ -#ifndef _ASM_HW_IRQ_H -#define _ASM_HW_IRQ_H +#ifndef ASM__X86__IRQ_H +#define ASM__X86__IRQ_H /* (C) 1992, 1993 Linus Torvalds, (C) 1997 Ingo Molnar */ @@ -231,4 +231,4 @@ int allocate_and_map_gsi_pirq(struct domain *d, int index, int *pirq_p); int allocate_and_map_msi_pirq(struct domain *d, int index, int *pirq_p, int type, struct msi_info *msi); -#endif /* _ASM_HW_IRQ_H */ +#endif /* ASM__X86__IRQ_H */ diff --git a/xen/arch/x86/include/asm/ldt.h b/xen/arch/x86/include/asm/ldt.h index 58e3e042fc..b77b53c1b8 100644 --- a/xen/arch/x86/include/asm/ldt.h +++ b/xen/arch/x86/include/asm/ldt.h @@ -1,6 +1,6 @@ -#ifndef __ARCH_LDT_H -#define __ARCH_LDT_H +#ifndef ASM__X86__LDT_H +#define ASM__X86__LDT_H #ifndef __ASSEMBLY__ diff --git a/xen/arch/x86/include/asm/mach-default/bios_ebda.h b/xen/arch/x86/include/asm/mach-default/bios_ebda.h index 42de6b2a5b..b1daf7fa69 100644 --- a/xen/arch/x86/include/asm/mach-default/bios_ebda.h +++ b/xen/arch/x86/include/asm/mach-default/bios_ebda.h @@ -1,5 +1,5 @@ -#ifndef _MACH_BIOS_EBDA_H -#define _MACH_BIOS_EBDA_H +#ifndef ASM__X86__MACH_DEFAULT__BIOS_EBDA_H +#define ASM__X86__MACH_DEFAULT__BIOS_EBDA_H /* * there is a real-mode segmented pointer pointing to the @@ -12,4 +12,4 @@ static inline unsigned int get_bios_ebda(void) return address; /* 0 means none */ } -#endif /* _MACH_BIOS_EBDA_H */ +#endif /* ASM__X86__MACH_DEFAULT__BIOS_EBDA_H */ diff --git a/xen/arch/x86/include/asm/mach-default/io_ports.h b/xen/arch/x86/include/asm/mach-default/io_ports.h index a96d9f6604..d8daaade5c 100644 --- a/xen/arch/x86/include/asm/mach-default/io_ports.h +++ b/xen/arch/x86/include/asm/mach-default/io_ports.h @@ -4,8 +4,8 @@ * Machine specific IO port address definition for generic. * Written by Osamu Tomita */ -#ifndef _MACH_IO_PORTS_H -#define _MACH_IO_PORTS_H +#ifndef ASM__X86__MACH_DEFAULT__IO_PORTS_H +#define ASM__X86__MACH_DEFAULT__IO_PORTS_H /* i8253A PIT registers */ #define PIT_MODE 0x43 @@ -27,4 +27,4 @@ #define SLAVE_ICW4_DEFAULT 0x01 #define PIC_ICW4_AEOI 2 -#endif /* !_MACH_IO_PORTS_H */ +#endif /* !ASM__X86__MACH_DEFAULT__IO_PORTS_H */ diff --git a/xen/arch/x86/include/asm/mach-default/irq_vectors.h b/xen/arch/x86/include/asm/mach-default/irq_vectors.h index f546aedd87..52f7bec7c3 100644 --- a/xen/arch/x86/include/asm/mach-default/irq_vectors.h +++ b/xen/arch/x86/include/asm/mach-default/irq_vectors.h @@ -1,5 +1,5 @@ -#ifndef _ASM_IRQ_VECTORS_H -#define _ASM_IRQ_VECTORS_H +#ifndef ASM__X86__MACH_DEFAULT__IRQ_VECTORS_H +#define ASM__X86__MACH_DEFAULT__IRQ_VECTORS_H /* Processor-initiated interrupts are all high priority. */ #define SPURIOUS_APIC_VECTOR 0xff @@ -43,4 +43,4 @@ #define FIRST_IRQ_VECTOR FIRST_DYNAMIC_VECTOR #define LAST_IRQ_VECTOR LAST_HIPRIORITY_VECTOR -#endif /* _ASM_IRQ_VECTORS_H */ +#endif /* ASM__X86__MACH_DEFAULT__IRQ_VECTORS_H */ diff --git a/xen/arch/x86/include/asm/mach-default/mach_mpspec.h b/xen/arch/x86/include/asm/mach-default/mach_mpspec.h index 1a4e3f8c4f..3027533052 100644 --- a/xen/arch/x86/include/asm/mach-default/mach_mpspec.h +++ b/xen/arch/x86/include/asm/mach-default/mach_mpspec.h @@ -1,5 +1,5 @@ -#ifndef __ASM_MACH_MPSPEC_H -#define __ASM_MACH_MPSPEC_H +#ifndef ASM__X86__MACH_DEFAULT__MACH_MPSPEC_H +#define ASM__X86__MACH_DEFAULT__MACH_MPSPEC_H #define MAX_IRQ_SOURCES 256 @@ -7,4 +7,4 @@ /* Maximum 256 PCI busses, plus 1 ISA bus in each of 4 cabinets. */ #define MAX_MP_BUSSES 260 -#endif /* __ASM_MACH_MPSPEC_H */ +#endif /* ASM__X86__MACH_DEFAULT__MACH_MPSPEC_H */ diff --git a/xen/arch/x86/include/asm/mach-generic/mach_apic.h b/xen/arch/x86/include/asm/mach-generic/mach_apic.h index c0d8b232c9..ae8b2372d8 100644 --- a/xen/arch/x86/include/asm/mach-generic/mach_apic.h +++ b/xen/arch/x86/include/asm/mach-generic/mach_apic.h @@ -1,5 +1,5 @@ -#ifndef __ASM_MACH_APIC_H -#define __ASM_MACH_APIC_H +#ifndef ASM__X86__MACH_GENERIC__MACH_APIC_H +#define ASM__X86__MACH_GENERIC__MACH_APIC_H #include #include @@ -74,4 +74,4 @@ static inline void set_apicid(int phys_apicid, physid_mask_t *map) physid_set(phys_apicid, *map); } -#endif /* __ASM_MACH_APIC_H */ +#endif /* ASM__X86__MACH_GENERIC__MACH_APIC_H */ diff --git a/xen/arch/x86/include/asm/machine_kexec.h b/xen/arch/x86/include/asm/machine_kexec.h index d4880818c1..78072325b2 100644 --- a/xen/arch/x86/include/asm/machine_kexec.h +++ b/xen/arch/x86/include/asm/machine_kexec.h @@ -1,5 +1,5 @@ -#ifndef __X86_MACHINE_KEXEC_H__ -#define __X86_MACHINE_KEXEC_H__ +#ifndef ASM__X86__MACHINE_KEXEC_H +#define ASM__X86__MACHINE_KEXEC_H #define KEXEC_RELOC_FLAG_COMPAT 0x1 /* 32-bit image */ @@ -13,4 +13,4 @@ extern const char kexec_reloc_end[]; #endif -#endif /* __X86_MACHINE_KEXEC_H__ */ +#endif /* ASM__X86__MACHINE_KEXEC_H */ diff --git a/xen/arch/x86/include/asm/mc146818rtc.h b/xen/arch/x86/include/asm/mc146818rtc.h index 1a34512d29..5e796cda7e 100644 --- a/xen/arch/x86/include/asm/mc146818rtc.h +++ b/xen/arch/x86/include/asm/mc146818rtc.h @@ -1,8 +1,8 @@ /* * Machine dependent access functions for RTC registers. */ -#ifndef _ASM_MC146818RTC_H -#define _ASM_MC146818RTC_H +#ifndef ASM__X86__MC146818RTC_H +#define ASM__X86__MC146818RTC_H #include #include @@ -117,4 +117,4 @@ outb_p((val),RTC_PORT(1)); \ unsigned int rtc_guest_read(unsigned int port); void rtc_guest_write(unsigned int port, unsigned int data); -#endif /* _ASM_MC146818RTC_H */ +#endif /* ASM__X86__MC146818RTC_H */ diff --git a/xen/arch/x86/include/asm/mce.h b/xen/arch/x86/include/asm/mce.h index 2ec47a71ae..a70748da90 100644 --- a/xen/arch/x86/include/asm/mce.h +++ b/xen/arch/x86/include/asm/mce.h @@ -1,5 +1,5 @@ -#ifndef _XEN_X86_MCE_H -#define _XEN_X86_MCE_H +#ifndef ASM__X86__MCE_H +#define ASM__X86__MCE_H #include #include diff --git a/xen/arch/x86/include/asm/mem_paging.h b/xen/arch/x86/include/asm/mem_paging.h index 5ae86669fb..c5ab2ee80e 100644 --- a/xen/arch/x86/include/asm/mem_paging.h +++ b/xen/arch/x86/include/asm/mem_paging.h @@ -7,8 +7,8 @@ * Copyright (c) 2009 Citrix Systems, Inc. (Patrick Colp) */ -#ifndef __ASM_X86_MEM_PAGING_H__ -#define __ASM_X86_MEM_PAGING_H__ +#ifndef ASM__X86__MEM_PAGING_H +#define ASM__X86__MEM_PAGING_H int mem_paging_memop(XEN_GUEST_HANDLE_PARAM(xen_mem_paging_op_t) arg); @@ -18,7 +18,7 @@ int mem_paging_memop(XEN_GUEST_HANDLE_PARAM(xen_mem_paging_op_t) arg); # define mem_paging_enabled(d) false #endif -#endif /*__ASM_X86_MEM_PAGING_H__ */ +#endif /*ASM__X86__MEM_PAGING_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/mem_sharing.h b/xen/arch/x86/include/asm/mem_sharing.h index 040962f690..c0e0beb727 100644 --- a/xen/arch/x86/include/asm/mem_sharing.h +++ b/xen/arch/x86/include/asm/mem_sharing.h @@ -6,8 +6,8 @@ * * Copyright (c) 2009 Citrix Systems, Inc. (Grzegorz Milos) */ -#ifndef __MEM_SHARING_H__ -#define __MEM_SHARING_H__ +#ifndef ASM__X86__MEM_SHARING_H +#define ASM__X86__MEM_SHARING_H #include #include @@ -147,4 +147,4 @@ static inline int mem_sharing_fork_reset(struct domain *d, bool reset_state, #endif -#endif /* __MEM_SHARING_H__ */ +#endif /* ASM__X86__MEM_SHARING_H */ diff --git a/xen/arch/x86/include/asm/microcode.h b/xen/arch/x86/include/asm/microcode.h index 57c08205d4..55ca221c13 100644 --- a/xen/arch/x86/include/asm/microcode.h +++ b/xen/arch/x86/include/asm/microcode.h @@ -1,5 +1,5 @@ -#ifndef ASM_X86__MICROCODE_H -#define ASM_X86__MICROCODE_H +#ifndef ASM__X86__MICROCODE_H +#define ASM__X86__MICROCODE_H #include #include @@ -30,4 +30,4 @@ int microcode_init_cache(unsigned long *module_map, const struct multiboot_info *mbi); int microcode_update_one(void); -#endif /* ASM_X86__MICROCODE_H */ +#endif /* ASM__X86__MICROCODE_H */ diff --git a/xen/arch/x86/include/asm/mm.h b/xen/arch/x86/include/asm/mm.h index 2a837f3d59..81eb0bb8cd 100644 --- a/xen/arch/x86/include/asm/mm.h +++ b/xen/arch/x86/include/asm/mm.h @@ -1,6 +1,6 @@ -#ifndef __ASM_X86_MM_H__ -#define __ASM_X86_MM_H__ +#ifndef ASM__X86__MM_H +#define ASM__X86__MM_H #include #include @@ -628,4 +628,4 @@ static inline bool arch_mfns_in_directmap(unsigned long mfn, unsigned long nr) return (mfn + nr) <= (virt_to_mfn(eva - 1) + 1); } -#endif /* __ASM_X86_MM_H__ */ +#endif /* ASM__X86__MM_H */ diff --git a/xen/arch/x86/include/asm/mpspec.h b/xen/arch/x86/include/asm/mpspec.h index 45e474dfd1..bcd9be54ac 100644 --- a/xen/arch/x86/include/asm/mpspec.h +++ b/xen/arch/x86/include/asm/mpspec.h @@ -1,5 +1,5 @@ -#ifndef __ASM_MPSPEC_H -#define __ASM_MPSPEC_H +#ifndef ASM__X86__MPSPEC_H +#define ASM__X86__MPSPEC_H #include #include diff --git a/xen/arch/x86/include/asm/mpspec_def.h b/xen/arch/x86/include/asm/mpspec_def.h index b17ec41426..79a9760be8 100644 --- a/xen/arch/x86/include/asm/mpspec_def.h +++ b/xen/arch/x86/include/asm/mpspec_def.h @@ -1,5 +1,5 @@ -#ifndef __ASM_MPSPEC_DEF_H -#define __ASM_MPSPEC_DEF_H +#ifndef ASM__X86__MPSPEC_DEF_H +#define ASM__X86__MPSPEC_DEF_H /* * Structure definitions for SMP machines following the diff --git a/xen/arch/x86/include/asm/msi.h b/xen/arch/x86/include/asm/msi.h index 748bc3cd6d..ad9b4c90a3 100644 --- a/xen/arch/x86/include/asm/msi.h +++ b/xen/arch/x86/include/asm/msi.h @@ -1,5 +1,5 @@ -#ifndef __ASM_MSI_H -#define __ASM_MSI_H +#ifndef ASM__X86__MSI_H +#define ASM__X86__MSI_H #include #include @@ -251,4 +251,4 @@ void guest_mask_msi_irq(struct irq_desc *desc, bool mask); void cf_check ack_nonmaskable_msi_irq(struct irq_desc *desc); void cf_check set_msi_affinity(struct irq_desc *desc, const cpumask_t *mask); -#endif /* __ASM_MSI_H */ +#endif /* ASM__X86__MSI_H */ diff --git a/xen/arch/x86/include/asm/msr-index.h b/xen/arch/x86/include/asm/msr-index.h index 9cdb5b2625..abde451b98 100644 --- a/xen/arch/x86/include/asm/msr-index.h +++ b/xen/arch/x86/include/asm/msr-index.h @@ -1,5 +1,5 @@ -#ifndef __ASM_MSR_INDEX_H -#define __ASM_MSR_INDEX_H +#ifndef ASM__X86__MSR_INDEX_H +#define ASM__X86__MSR_INDEX_H /* * CPU model specific register (MSR) numbers @@ -698,4 +698,4 @@ #define MSR_PKGC9_IRTL 0x00000634 #define MSR_PKGC10_IRTL 0x00000635 -#endif /* __ASM_MSR_INDEX_H */ +#endif /* ASM__X86__MSR_INDEX_H */ diff --git a/xen/arch/x86/include/asm/msr.h b/xen/arch/x86/include/asm/msr.h index 355fb324ec..033bb9d6ff 100644 --- a/xen/arch/x86/include/asm/msr.h +++ b/xen/arch/x86/include/asm/msr.h @@ -1,5 +1,5 @@ -#ifndef __ASM_MSR_H -#define __ASM_MSR_H +#ifndef ASM__X86__MSR_H +#define ASM__X86__MSR_H #include "msr-index.h" @@ -441,4 +441,4 @@ int init_vcpu_msr_policy(struct vcpu *v); int guest_rdmsr(struct vcpu *v, uint32_t msr, uint64_t *val); int guest_wrmsr(struct vcpu *v, uint32_t msr, uint64_t val); -#endif /* __ASM_MSR_H */ +#endif /* ASM__X86__MSR_H */ diff --git a/xen/arch/x86/include/asm/mtrr.h b/xen/arch/x86/include/asm/mtrr.h index 36dac0a775..384c29f2a7 100644 --- a/xen/arch/x86/include/asm/mtrr.h +++ b/xen/arch/x86/include/asm/mtrr.h @@ -1,5 +1,5 @@ -#ifndef __ASM_X86_MTRR_H__ -#define __ASM_X86_MTRR_H__ +#ifndef ASM__X86__MTRR_H +#define ASM__X86__MTRR_H #include @@ -85,4 +85,4 @@ extern bool pat_msr_set(uint64_t *pat, uint64_t msr); bool is_var_mtrr_overlapped(const struct mtrr_state *m); bool mtrr_pat_not_equal(const struct vcpu *vd, const struct vcpu *vs); -#endif /* __ASM_X86_MTRR_H__ */ +#endif /* ASM__X86__MTRR_H */ diff --git a/xen/arch/x86/include/asm/multicall.h b/xen/arch/x86/include/asm/multicall.h index 7e1d4c121a..9e9050dacd 100644 --- a/xen/arch/x86/include/asm/multicall.h +++ b/xen/arch/x86/include/asm/multicall.h @@ -2,11 +2,11 @@ * asm-x86/multicall.h */ -#ifndef __ASM_X86_MULTICALL_H__ -#define __ASM_X86_MULTICALL_H__ +#ifndef ASM__X86__MULTICALL_H +#define ASM__X86__MULTICALL_H #include typeof(arch_do_multicall_call) pv_do_multicall_call, hvm_do_multicall_call; -#endif /* __ASM_X86_MULTICALL_H__ */ +#endif /* ASM__X86__MULTICALL_H */ diff --git a/xen/arch/x86/include/asm/mwait.h b/xen/arch/x86/include/asm/mwait.h index 000a692f6d..90781aa035 100644 --- a/xen/arch/x86/include/asm/mwait.h +++ b/xen/arch/x86/include/asm/mwait.h @@ -1,5 +1,5 @@ -#ifndef __ASM_X86_MWAIT_H__ -#define __ASM_X86_MWAIT_H__ +#ifndef ASM__X86__MWAIT_H +#define ASM__X86__MWAIT_H #include @@ -23,4 +23,4 @@ static inline bool mwait_pc10_supported(void) } #endif -#endif /* __ASM_X86_MWAIT_H__ */ +#endif /* ASM__X86__MWAIT_H */ diff --git a/xen/arch/x86/include/asm/nmi.h b/xen/arch/x86/include/asm/nmi.h index 9a5da14162..ce4ab3690f 100644 --- a/xen/arch/x86/include/asm/nmi.h +++ b/xen/arch/x86/include/asm/nmi.h @@ -1,6 +1,6 @@ -#ifndef ASM_NMI_H -#define ASM_NMI_H +#ifndef ASM__X86__NMI_H +#define ASM__X86__NMI_H #include @@ -43,4 +43,4 @@ void trigger_nmi_continuation(void); /* Check for NMI continuation pending. */ bool nmi_check_continuation(void); -#endif /* ASM_NMI_H */ +#endif /* ASM__X86__NMI_H */ diff --git a/xen/arch/x86/include/asm/nops.h b/xen/arch/x86/include/asm/nops.h index 2724a9862e..0d2480a416 100644 --- a/xen/arch/x86/include/asm/nops.h +++ b/xen/arch/x86/include/asm/nops.h @@ -1,5 +1,5 @@ -#ifndef __X86_ASM_NOPS_H__ -#define __X86_ASM_NOPS_H__ +#ifndef ASM__X86__NOPS_H +#define ASM__X86__NOPS_H /* * Define nops for use with alternative(). @@ -65,4 +65,4 @@ #define ASM_NOP_MAX 9 -#endif /* __X86_ASM_NOPS_H__ */ +#endif /* ASM__X86__NOPS_H */ diff --git a/xen/arch/x86/include/asm/nospec.h b/xen/arch/x86/include/asm/nospec.h index e058a3bb0e..d3efb3c52e 100644 --- a/xen/arch/x86/include/asm/nospec.h +++ b/xen/arch/x86/include/asm/nospec.h @@ -1,8 +1,8 @@ /* SPDX-License-Identifier: GPL-2.0 */ /* Copyright 2018 Amazon.com, Inc. or its affiliates. All Rights Reserved. */ -#ifndef _ASM_X86_NOSPEC_H -#define _ASM_X86_NOSPEC_H +#ifndef ASM__X86__NOSPEC_H +#define ASM__X86__NOSPEC_H #include @@ -88,7 +88,7 @@ static always_inline bool arch_lock_evaluate_nospec(bool condition) return barrier_lock_false(); } -#endif /* _ASM_X86_NOSPEC_H */ +#endif /* ASM__X86__NOSPEC_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/numa.h b/xen/arch/x86/include/asm/numa.h index 7866afa408..8371bc3a44 100644 --- a/xen/arch/x86/include/asm/numa.h +++ b/xen/arch/x86/include/asm/numa.h @@ -1,5 +1,5 @@ -#ifndef _ASM_X8664_NUMA_H -#define _ASM_X8664_NUMA_H 1 +#ifndef ASM__X86__NUMA_H +#define ASM__X86__NUMA_H 1 #include diff --git a/xen/arch/x86/include/asm/p2m.h b/xen/arch/x86/include/asm/p2m.h index 321c7b5941..f3cd804af5 100644 --- a/xen/arch/x86/include/asm/p2m.h +++ b/xen/arch/x86/include/asm/p2m.h @@ -11,8 +11,8 @@ * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. */ -#ifndef _XEN_ASM_X86_P2M_H -#define _XEN_ASM_X86_P2M_H +#ifndef ASM__X86__P2M_H +#define ASM__X86__P2M_H #include #include @@ -1101,7 +1101,7 @@ static inline int p2m_entry_modify(struct p2m_domain *p2m, p2m_type_t nt, #endif /* CONFIG_HVM */ -#endif /* _XEN_ASM_X86_P2M_H */ +#endif /* ASM__X86__P2M_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/page-bits.h b/xen/arch/x86/include/asm/page-bits.h index 6f7fc7d035..5350baf69d 100644 --- a/xen/arch/x86/include/asm/page-bits.h +++ b/xen/arch/x86/include/asm/page-bits.h @@ -1,5 +1,5 @@ -#ifndef __X86_PAGE_SHIFT_H__ -#define __X86_PAGE_SHIFT_H__ +#ifndef ASM__X86__PAGE_BITS_H +#define ASM__X86__PAGE_BITS_H #define L1_PAGETABLE_SHIFT 12 #define L2_PAGETABLE_SHIFT 21 @@ -23,4 +23,4 @@ #define PADDR_BITS 52 #define VADDR_BITS 48 -#endif /* __X86_PAGE_SHIFT_H__ */ +#endif /* ASM__X86__PAGE_BITS_H */ diff --git a/xen/arch/x86/include/asm/page.h b/xen/arch/x86/include/asm/page.h index e01af28916..63c7341fcc 100644 --- a/xen/arch/x86/include/asm/page.h +++ b/xen/arch/x86/include/asm/page.h @@ -1,5 +1,5 @@ -#ifndef __X86_PAGE_H__ -#define __X86_PAGE_H__ +#ifndef ASM__X86__PAGE_H +#define ASM__X86__PAGE_H #include #include @@ -389,7 +389,7 @@ static inline void invalidate_icache(void) #endif /* !__ASSEMBLY__ */ -#endif /* __X86_PAGE_H__ */ +#endif /* ASM__X86__PAGE_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/paging.h b/xen/arch/x86/include/asm/paging.h index 8a2a0af408..b7c59c426b 100644 --- a/xen/arch/x86/include/asm/paging.h +++ b/xen/arch/x86/include/asm/paging.h @@ -9,8 +9,8 @@ * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. */ -#ifndef _XEN_PAGING_H -#define _XEN_PAGING_H +#ifndef ASM__X86__PAGING_H +#define ASM__X86__PAGING_H #include #include diff --git a/xen/arch/x86/include/asm/pci.h b/xen/arch/x86/include/asm/pci.h index fd5480d67d..ac38417fc5 100644 --- a/xen/arch/x86/include/asm/pci.h +++ b/xen/arch/x86/include/asm/pci.h @@ -1,5 +1,5 @@ -#ifndef __X86_PCI_H__ -#define __X86_PCI_H__ +#ifndef ASM__X86__PCI_H +#define ASM__X86__PCI_H #include @@ -67,4 +67,4 @@ static inline bool pci_check_bar(const struct pci_dev *pdev, return is_memory_hole(start, end); } -#endif /* __X86_PCI_H__ */ +#endif /* ASM__X86__PCI_H */ diff --git a/xen/arch/x86/include/asm/perfc.h b/xen/arch/x86/include/asm/perfc.h index a1a591e803..b1c3e0d7f7 100644 --- a/xen/arch/x86/include/asm/perfc.h +++ b/xen/arch/x86/include/asm/perfc.h @@ -1,5 +1,5 @@ -#ifndef __ASM_PERFC_H__ -#define __ASM_PERFC_H__ +#ifndef ASM__X86__PERFC_H +#define ASM__X86__PERFC_H static inline void arch_perfc_reset(void) { diff --git a/xen/arch/x86/include/asm/perfc_defn.h b/xen/arch/x86/include/asm/perfc_defn.h index 487e20dc97..20cfbb40c5 100644 --- a/xen/arch/x86/include/asm/perfc_defn.h +++ b/xen/arch/x86/include/asm/perfc_defn.h @@ -1,6 +1,6 @@ /* This file is legitimately included multiple times. */ -/*#ifndef __XEN_PERFC_DEFN_H__*/ -/*#define __XEN_PERFC_DEFN_H__*/ +/*#ifndef ASM__X86__PERFC_DEFN_H*/ +/*#define ASM__X86__PERFC_DEFN_H*/ PERFCOUNTER_ARRAY(exceptions, "exceptions", 32) @@ -131,4 +131,4 @@ PERFCOUNTER(iommu_pt_coalesces, "IOMMU page table coalesces") PERFCOUNTER(buslock, "Bus Locks Detected") PERFCOUNTER(vmnotify_crash, "domain crashes by Notify VM Exit") -/*#endif*/ /* __XEN_PERFC_DEFN_H__ */ +/*#endif*/ /* ASM__X86__PERFC_DEFN_H */ diff --git a/xen/arch/x86/include/asm/processor.h b/xen/arch/x86/include/asm/processor.h index 26e2fb1369..c7ea2f674f 100644 --- a/xen/arch/x86/include/asm/processor.h +++ b/xen/arch/x86/include/asm/processor.h @@ -1,8 +1,8 @@ /* Portions are: Copyright (c) 1994 Linus Torvalds */ -#ifndef __ASM_X86_PROCESSOR_H -#define __ASM_X86_PROCESSOR_H +#ifndef ASM__X86__PROCESSOR_H +#define ASM__X86__PROCESSOR_H #ifndef __ASSEMBLY__ #include @@ -529,7 +529,7 @@ void amd_check_zenbleed(void); #endif /* !__ASSEMBLY__ */ -#endif /* __ASM_X86_PROCESSOR_H */ +#endif /* ASM__X86__PROCESSOR_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/prot-key.h b/xen/arch/x86/include/asm/prot-key.h index 0dcd31b7ea..162db7b3ee 100644 --- a/xen/arch/x86/include/asm/prot-key.h +++ b/xen/arch/x86/include/asm/prot-key.h @@ -2,8 +2,8 @@ /* * Copyright (c) 2021-2022 Citrix Systems Ltd. */ -#ifndef ASM_PROT_KEY_H -#define ASM_PROT_KEY_H +#ifndef ASM__X86__PROT_KEY_H +#define ASM__X86__PROT_KEY_H #include #include @@ -82,4 +82,4 @@ static inline void wrpkrs_and_cache(uint32_t pkrs) wrmsr_ns(MSR_PKRS, pkrs, 0); } -#endif /* ASM_PROT_KEY_H */ +#endif /* ASM__X86__PROT_KEY_H */ diff --git a/xen/arch/x86/include/asm/psr.h b/xen/arch/x86/include/asm/psr.h index d21a59d98f..461a39395f 100644 --- a/xen/arch/x86/include/asm/psr.h +++ b/xen/arch/x86/include/asm/psr.h @@ -13,8 +13,8 @@ * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for * more details. */ -#ifndef __ASM_PSR_H__ -#define __ASM_PSR_H__ +#ifndef ASM__X86__PSR_H +#define ASM__X86__PSR_H #include @@ -92,7 +92,7 @@ static inline void psr_domain_init(struct domain *d) {} static inline void psr_domain_free(struct domain *d) {} #endif -#endif /* __ASM_PSR_H__ */ +#endif /* ASM__X86__PSR_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/pt-contig-markers.h b/xen/arch/x86/include/asm/pt-contig-markers.h index 1ad5c8fb6c..b0af22a6ba 100644 --- a/xen/arch/x86/include/asm/pt-contig-markers.h +++ b/xen/arch/x86/include/asm/pt-contig-markers.h @@ -1,5 +1,5 @@ -#ifndef __ASM_X86_PT_CONTIG_MARKERS_H -#define __ASM_X86_PT_CONTIG_MARKERS_H +#ifndef ASM__X86__PT_CONTIG_MARKERS_H +#define ASM__X86__PT_CONTIG_MARKERS_H /* * Short of having function templates in C, the function defined below is @@ -107,4 +107,4 @@ static bool pt_update_contig_markers(uint64_t *pt, unsigned int idx, #endif /* CONTIG_MASK */ -#endif /* __ASM_X86_PT_CONTIG_MARKERS_H */ +#endif /* ASM__X86__PT_CONTIG_MARKERS_H */ diff --git a/xen/arch/x86/include/asm/pv/domain.h b/xen/arch/x86/include/asm/pv/domain.h index 75a6b9e5c7..83c779442b 100644 --- a/xen/arch/x86/include/asm/pv/domain.h +++ b/xen/arch/x86/include/asm/pv/domain.h @@ -7,8 +7,8 @@ * Copyright (C) 2017 Wei Liu */ -#ifndef __X86_PV_DOMAIN_H__ -#define __X86_PV_DOMAIN_H__ +#ifndef ASM__X86__PV__DOMAIN_H +#define ASM__X86__PV__DOMAIN_H #include @@ -110,7 +110,7 @@ static inline void pv_set_reg(struct vcpu *v, unsigned int reg, uint64_t val) void cf_check paravirt_ctxt_switch_from(struct vcpu *v); void cf_check paravirt_ctxt_switch_to(struct vcpu *v); -#endif /* __X86_PV_DOMAIN_H__ */ +#endif /* ASM__X86__PV__DOMAIN_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/pv/grant_table.h b/xen/arch/x86/include/asm/pv/grant_table.h index 88f36c6595..aa03ff5345 100644 --- a/xen/arch/x86/include/asm/pv/grant_table.h +++ b/xen/arch/x86/include/asm/pv/grant_table.h @@ -7,8 +7,8 @@ * Copyright (C) 2017 Wei Liu */ -#ifndef __X86_PV_GRANT_TABLE_H__ -#define __X86_PV_GRANT_TABLE_H__ +#ifndef ASM__X86__PV__GRANT_TABLE_H +#define ASM__X86__PV__GRANT_TABLE_H #ifdef CONFIG_PV @@ -36,7 +36,7 @@ static inline int replace_grant_pv_mapping(uint64_t addr, mfn_t frame, #endif -#endif /* __X86_PV_GRANT_TABLE_H__ */ +#endif /* ASM__X86__PV__GRANT_TABLE_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/pv/mm.h b/xen/arch/x86/include/asm/pv/mm.h index 182764542c..1135b7bda6 100644 --- a/xen/arch/x86/include/asm/pv/mm.h +++ b/xen/arch/x86/include/asm/pv/mm.h @@ -7,8 +7,8 @@ * Copyright (C) 2017 Wei Liu */ -#ifndef __X86_PV_MM_H__ -#define __X86_PV_MM_H__ +#ifndef ASM__X86__PV__MM_H +#define ASM__X86__PV__MM_H #ifdef CONFIG_PV @@ -46,4 +46,4 @@ static inline bool pv_destroy_ldt(struct vcpu *v) #endif -#endif /* __X86_PV_MM_H__ */ +#endif /* ASM__X86__PV__MM_H */ diff --git a/xen/arch/x86/include/asm/pv/shim.h b/xen/arch/x86/include/asm/pv/shim.h index 6153e27005..2a7d1c1594 100644 --- a/xen/arch/x86/include/asm/pv/shim.h +++ b/xen/arch/x86/include/asm/pv/shim.h @@ -5,8 +5,8 @@ * Copyright (c) 2017 Citrix Systems Ltd. */ -#ifndef __X86_PV_SHIM_H__ -#define __X86_PV_SHIM_H__ +#ifndef ASM__X86__PV__SHIM_H +#define ASM__X86__PV__SHIM_H #include #include @@ -98,7 +98,7 @@ pv_shim_reserved_pages(unsigned int *s) #endif -#endif /* __X86_PV_SHIM_H__ */ +#endif /* ASM__X86__PV__SHIM_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/pv/trace.h b/xen/arch/x86/include/asm/pv/trace.h index c616206eeb..b9ecfb066c 100644 --- a/xen/arch/x86/include/asm/pv/trace.h +++ b/xen/arch/x86/include/asm/pv/trace.h @@ -1,5 +1,5 @@ -#ifndef XEN_X86_PV_TRACE_H -#define XEN_X86_PV_TRACE_H +#ifndef ASM__X86__PV__TRACE_H +#define ASM__X86__PV__TRACE_H #include @@ -45,4 +45,4 @@ static inline void trace_ptwr_emulation(unsigned long addr, l1_pgentry_t npte) __trace_ptwr_emulation(addr, npte); } -#endif /* XEN_X86_PV_TRACE_H */ +#endif /* ASM__X86__PV__TRACE_H */ diff --git a/xen/arch/x86/include/asm/pv/traps.h b/xen/arch/x86/include/asm/pv/traps.h index 404f5b169c..31f9f19231 100644 --- a/xen/arch/x86/include/asm/pv/traps.h +++ b/xen/arch/x86/include/asm/pv/traps.h @@ -7,8 +7,8 @@ * Copyright (C) 2017 Wei Liu */ -#ifndef __X86_PV_TRAPS_H__ -#define __X86_PV_TRAPS_H__ +#ifndef ASM__X86__PV__TRAPS_H +#define ASM__X86__PV__TRAPS_H #ifdef CONFIG_PV @@ -47,7 +47,7 @@ static inline bool pv_trap_callback_registered(const struct vcpu *v, } #endif /* CONFIG_PV */ -#endif /* __X86_PV_TRAPS_H__ */ +#endif /* ASM__X86__PV__TRAPS_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/random.h b/xen/arch/x86/include/asm/random.h index 9e1fe0bc1d..55f0293a0f 100644 --- a/xen/arch/x86/include/asm/random.h +++ b/xen/arch/x86/include/asm/random.h @@ -1,5 +1,5 @@ -#ifndef __ASM_RANDOM_H__ -#define __ASM_RANDOM_H__ +#ifndef ASM__X86__RANDOM_H +#define ASM__X86__RANDOM_H #include @@ -13,4 +13,4 @@ static inline unsigned int arch_get_random(void) return val; } -#endif /* __ASM_RANDOM_H__ */ +#endif /* ASM__X86__RANDOM_H */ diff --git a/xen/arch/x86/include/asm/regs.h b/xen/arch/x86/include/asm/regs.h index ddf5e14e57..e99b18e3ab 100644 --- a/xen/arch/x86/include/asm/regs.h +++ b/xen/arch/x86/include/asm/regs.h @@ -1,6 +1,6 @@ -#ifndef __X86_REGS_H__ -#define __X86_REGS_H__ +#ifndef ASM__X86__REGS_H +#define ASM__X86__REGS_H #include @@ -30,4 +30,4 @@ static inline void read_sregs(struct cpu_user_regs *regs) asm ( "mov %%gs, %0" : "=m" (regs->gs) ); } -#endif /* __X86_REGS_H__ */ +#endif /* ASM__X86__REGS_H */ diff --git a/xen/arch/x86/include/asm/setup.h b/xen/arch/x86/include/asm/setup.h index d75589178b..be6cac0095 100644 --- a/xen/arch/x86/include/asm/setup.h +++ b/xen/arch/x86/include/asm/setup.h @@ -1,5 +1,5 @@ -#ifndef __X86_SETUP_H_ -#define __X86_SETUP_H_ +#ifndef ASM__X86__SETUP_H +#define ASM__X86__SETUP_H #include #include diff --git a/xen/arch/x86/include/asm/shadow.h b/xen/arch/x86/include/asm/shadow.h index 9a8d1b8353..034d389c60 100644 --- a/xen/arch/x86/include/asm/shadow.h +++ b/xen/arch/x86/include/asm/shadow.h @@ -19,8 +19,8 @@ * along with this program; If not, see . */ -#ifndef _XEN_SHADOW_H -#define _XEN_SHADOW_H +#ifndef ASM__X86__SHADOW_H +#define ASM__X86__SHADOW_H #include #include @@ -271,7 +271,7 @@ static inline void shadow_remove_all_shadows(struct domain *d, mfn_t gmfn) sh_remove_shadows(d, gmfn, 0 /* Be thorough */, 1 /* Must succeed */); } -#endif /* _XEN_SHADOW_H */ +#endif /* ASM__X86__SHADOW_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/shared.h b/xen/arch/x86/include/asm/shared.h index 60b67fa4b4..b08c8b3f7b 100644 --- a/xen/arch/x86/include/asm/shared.h +++ b/xen/arch/x86/include/asm/shared.h @@ -1,5 +1,5 @@ -#ifndef __XEN_X86_SHARED_H__ -#define __XEN_X86_SHARED_H__ +#ifndef ASM__X86__SHARED_H +#define ASM__X86__SHARED_H #ifdef CONFIG_COMPAT @@ -83,4 +83,4 @@ GET_SET_VCPU(unsigned long, cr2) #undef GET_SET_VCPU #undef GET_SET_SHARED -#endif /* __XEN_X86_SHARED_H__ */ +#endif /* ASM__X86__SHARED_H */ diff --git a/xen/arch/x86/include/asm/shstk.h b/xen/arch/x86/include/asm/shstk.h index 9160fe9f0e..e04694c151 100644 --- a/xen/arch/x86/include/asm/shstk.h +++ b/xen/arch/x86/include/asm/shstk.h @@ -2,8 +2,8 @@ /****************************************************************************** * Copyright (c) 2022 Citrix Systems Ltd. */ -#ifndef XEN_ASM_SHSTK_H -#define XEN_ASM_SHSTK_H +#ifndef ASM__X86__SHSTK_H +#define ASM__X86__SHSTK_H /* * RDSSP is a nop when shadow stacks are inactive. Also, SSP has a minimum @@ -31,4 +31,4 @@ static inline void wrss(unsigned long val, unsigned long *ptr) : [val] "r" (val) ); } -#endif /* XEN_ASM_SHSTK_H */ +#endif /* ASM__X86__SHSTK_H */ diff --git a/xen/arch/x86/include/asm/smp.h b/xen/arch/x86/include/asm/smp.h index c8c7960134..90c17d1a2b 100644 --- a/xen/arch/x86/include/asm/smp.h +++ b/xen/arch/x86/include/asm/smp.h @@ -1,5 +1,5 @@ -#ifndef __ASM_SMP_H -#define __ASM_SMP_H +#ifndef ASM__X86__SMP_H +#define ASM__X86__SMP_H /* * We need the APIC definitions automatically as part of 'smp.h' diff --git a/xen/arch/x86/include/asm/softirq.h b/xen/arch/x86/include/asm/softirq.h index 415ee866c7..796ee09586 100644 --- a/xen/arch/x86/include/asm/softirq.h +++ b/xen/arch/x86/include/asm/softirq.h @@ -1,5 +1,5 @@ -#ifndef __ASM_SOFTIRQ_H__ -#define __ASM_SOFTIRQ_H__ +#ifndef ASM__X86__SOFTIRQ_H +#define ASM__X86__SOFTIRQ_H #define NMI_SOFTIRQ (NR_COMMON_SOFTIRQS + 0) #define TIME_CALIBRATE_SOFTIRQ (NR_COMMON_SOFTIRQS + 1) @@ -11,4 +11,4 @@ bool arch_skip_send_event_check(unsigned int cpu); -#endif /* __ASM_SOFTIRQ_H__ */ +#endif /* ASM__X86__SOFTIRQ_H */ diff --git a/xen/arch/x86/include/asm/spec_ctrl.h b/xen/arch/x86/include/asm/spec_ctrl.h index 72347ef2b9..472c0a3e94 100644 --- a/xen/arch/x86/include/asm/spec_ctrl.h +++ b/xen/arch/x86/include/asm/spec_ctrl.h @@ -5,8 +5,8 @@ * Copyright (c) 2017-2018 Citrix Systems Ltd. */ -#ifndef __X86_SPEC_CTRL_H__ -#define __X86_SPEC_CTRL_H__ +#ifndef ASM__X86__SPEC_CTRL_H +#define ASM__X86__SPEC_CTRL_H /* * Encoding of Xen's speculation control flags in: @@ -196,7 +196,7 @@ static always_inline void spec_ctrl_exit_idle(struct cpu_info *info) } #endif /* __ASSEMBLY__ */ -#endif /* !__X86_SPEC_CTRL_H__ */ +#endif /* !ASM__X86__SPEC_CTRL_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/spec_ctrl_asm.h b/xen/arch/x86/include/asm/spec_ctrl_asm.h index 729a830411..5c6f0e1ec6 100644 --- a/xen/arch/x86/include/asm/spec_ctrl_asm.h +++ b/xen/arch/x86/include/asm/spec_ctrl_asm.h @@ -5,8 +5,8 @@ * Copyright (c) 2017-2018 Citrix Systems Ltd. */ -#ifndef __X86_SPEC_CTRL_ASM_H__ -#define __X86_SPEC_CTRL_ASM_H__ +#ifndef ASM__X86__SPEC_CTRL_ASM_H +#define ASM__X86__SPEC_CTRL_ASM_H #ifdef __ASSEMBLY__ #include @@ -501,7 +501,7 @@ .endm #endif /* __ASSEMBLY__ */ -#endif /* !__X86_SPEC_CTRL_ASM_H__ */ +#endif /* !ASM__X86__SPEC_CTRL_ASM_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/spinlock.h b/xen/arch/x86/include/asm/spinlock.h index 56f6095752..11bec91e7f 100644 --- a/xen/arch/x86/include/asm/spinlock.h +++ b/xen/arch/x86/include/asm/spinlock.h @@ -1,5 +1,5 @@ -#ifndef __ASM_SPINLOCK_H -#define __ASM_SPINLOCK_H +#ifndef ASM__X86__SPINLOCK_H +#define ASM__X86__SPINLOCK_H #define _raw_read_unlock(l) \ BUILD_BUG_ON(sizeof((l)->lock) != 4); /* Clang doesn't support %z in asm. */ \ @@ -24,4 +24,4 @@ arch_lock_signal(); \ }) -#endif /* __ASM_SPINLOCK_H */ +#endif /* ASM__X86__SPINLOCK_H */ diff --git a/xen/arch/x86/include/asm/string.h b/xen/arch/x86/include/asm/string.h index f08d95096e..c0a469ff48 100644 --- a/xen/arch/x86/include/asm/string.h +++ b/xen/arch/x86/include/asm/string.h @@ -1,7 +1,7 @@ -#ifndef __X86_STRING_H__ -#define __X86_STRING_H__ +#ifndef ASM__X86__STRING_H +#define ASM__X86__STRING_H -#endif /* __X86_STRING_H__ */ +#endif /* ASM__X86__STRING_H */ /* * Local variables: * mode: C diff --git a/xen/arch/x86/include/asm/system.h b/xen/arch/x86/include/asm/system.h index 73cb16ca68..f347e2664e 100644 --- a/xen/arch/x86/include/asm/system.h +++ b/xen/arch/x86/include/asm/system.h @@ -1,5 +1,5 @@ -#ifndef __ASM_SYSTEM_H -#define __ASM_SYSTEM_H +#ifndef ASM__X86__SYSTEM_H +#define ASM__X86__SYSTEM_H #include #include diff --git a/xen/arch/x86/include/asm/time.h b/xen/arch/x86/include/asm/time.h index 3dfbb5297a..5452da7c62 100644 --- a/xen/arch/x86/include/asm/time.h +++ b/xen/arch/x86/include/asm/time.h @@ -1,6 +1,6 @@ -#ifndef __X86_TIME_H__ -#define __X86_TIME_H__ +#ifndef ASM__X86__TIME_H +#define ASM__X86__TIME_H #include @@ -92,4 +92,4 @@ u64 scale_delta(u64 delta, const struct time_scale *scale); #define PIT_STATUS_NULL_COUNT (1 << 6) /* Lower bits match Timer Control Word. */ -#endif /* __X86_TIME_H__ */ +#endif /* ASM__X86__TIME_H */ diff --git a/xen/arch/x86/include/asm/trampoline.h b/xen/arch/x86/include/asm/trampoline.h index 57a1f85a53..a9bbfeedf7 100644 --- a/xen/arch/x86/include/asm/trampoline.h +++ b/xen/arch/x86/include/asm/trampoline.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-or-later */ -#ifndef X86_ASM_TRAMPOLINE_H -#define X86_ASM_TRAMPOLINE_H +#ifndef ASM__X86__TRAMPOLINE_H +#define ASM__X86__TRAMPOLINE_H /* * Data in or about the low memory trampoline. @@ -92,4 +92,4 @@ extern uint8_t video_flags; extern uint16_t boot_edid_caps; extern uint8_t boot_edid_info[128]; -#endif /* X86_ASM_TRAMPOLINE_H */ +#endif /* ASM__X86__TRAMPOLINE_H */ diff --git a/xen/arch/x86/include/asm/traps.h b/xen/arch/x86/include/asm/traps.h index 01ef362edc..92348b201c 100644 --- a/xen/arch/x86/include/asm/traps.h +++ b/xen/arch/x86/include/asm/traps.h @@ -4,12 +4,12 @@ * Author: Christoph Egger */ -#ifndef ASM_TRAP_H -#define ASM_TRAP_H +#ifndef ASM__X86__TRAPS_H +#define ASM__X86__TRAPS_H const char *vector_name(unsigned int vec); -#endif /* ASM_TRAP_H */ +#endif /* ASM__X86__TRAPS_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/types.h b/xen/arch/x86/include/asm/types.h index 4cbbc8eaa6..99f3388218 100644 --- a/xen/arch/x86/include/asm/types.h +++ b/xen/arch/x86/include/asm/types.h @@ -1,8 +1,8 @@ -#ifndef __X86_TYPES_H__ -#define __X86_TYPES_H__ +#ifndef ASM__X86__TYPES_H +#define ASM__X86__TYPES_H typedef unsigned long paddr_t; #define INVALID_PADDR (~0UL) #define PRIpaddr "016lx" -#endif /* __X86_TYPES_H__ */ +#endif /* ASM__X86__TYPES_H */ diff --git a/xen/arch/x86/include/asm/uaccess.h b/xen/arch/x86/include/asm/uaccess.h index 2d01669b96..d47a81a36b 100644 --- a/xen/arch/x86/include/asm/uaccess.h +++ b/xen/arch/x86/include/asm/uaccess.h @@ -1,6 +1,6 @@ -#ifndef __X86_UACCESS_H__ -#define __X86_UACCESS_H__ +#ifndef ASM__X86__UACCESS_H +#define ASM__X86__UACCESS_H #include #include @@ -427,4 +427,4 @@ extern void sort_exception_tables(void); extern void sort_exception_table(struct exception_table_entry *start, const struct exception_table_entry *stop); -#endif /* __X86_UACCESS_H__ */ +#endif /* ASM__X86__UACCESS_H */ diff --git a/xen/arch/x86/include/asm/vpmu.h b/xen/arch/x86/include/asm/vpmu.h index dae9b43dac..cb5f2b3b17 100644 --- a/xen/arch/x86/include/asm/vpmu.h +++ b/xen/arch/x86/include/asm/vpmu.h @@ -7,8 +7,8 @@ * Author: Haitao Shan */ -#ifndef __ASM_X86_HVM_VPMU_H_ -#define __ASM_X86_HVM_VPMU_H_ +#ifndef ASM__X86__VPMU_H +#define ASM__X86__VPMU_H #include @@ -142,5 +142,5 @@ static inline int vpmu_allocate_context(struct vcpu *v) } #endif -#endif /* __ASM_X86_HVM_VPMU_H_*/ +#endif /* ASM__X86__VPMU_H*/ diff --git a/xen/arch/x86/include/asm/x86-defns.h b/xen/arch/x86/include/asm/x86-defns.h index 7abc5bcd42..a2f3e5ebe7 100644 --- a/xen/arch/x86/include/asm/x86-defns.h +++ b/xen/arch/x86/include/asm/x86-defns.h @@ -1,5 +1,5 @@ -#ifndef __XEN_X86_DEFNS_H__ -#define __XEN_X86_DEFNS_H__ +#ifndef ASM__X86__X86_DEFNS_H +#define ASM__X86__X86_DEFNS_H /* * EFLAGS bits @@ -204,4 +204,4 @@ #define X86_MT_UCM 0x07 /* UC- */ #define X86_NUM_MT 0x08 -#endif /* __XEN_X86_DEFNS_H__ */ +#endif /* ASM__X86__X86_DEFNS_H */ diff --git a/xen/arch/x86/include/asm/x86-vendors.h b/xen/arch/x86/include/asm/x86-vendors.h index d51c516909..eb69dab2fc 100644 --- a/xen/arch/x86/include/asm/x86-vendors.h +++ b/xen/arch/x86/include/asm/x86-vendors.h @@ -1,5 +1,5 @@ -#ifndef __XEN_X86_VENDORS_H__ -#define __XEN_X86_VENDORS_H__ +#ifndef ASM__X86__X86_VENDORS_H +#define ASM__X86__X86_VENDORS_H /* * CPU vendor IDs @@ -36,4 +36,4 @@ #define X86_VENDOR_HYGON_ECX _AC(0x656e6975, U) #define X86_VENDOR_HYGON_EDX _AC(0x6e65476e, U) -#endif /* __XEN_X86_VENDORS_H__ */ +#endif /* ASM__X86__X86_VENDORS_H */ diff --git a/xen/arch/x86/include/asm/x86_64/elf.h b/xen/arch/x86/include/asm/x86_64/elf.h index 00227e0e12..7842e4c997 100644 --- a/xen/arch/x86/include/asm/x86_64/elf.h +++ b/xen/arch/x86/include/asm/x86_64/elf.h @@ -1,5 +1,5 @@ -#ifndef __X86_64_ELF_H__ -#define __X86_64_ELF_H__ +#ifndef ASM__X86__X86_64__ELF_H +#define ASM__X86__X86_64__ELF_H #include #include @@ -72,7 +72,7 @@ static inline void elf_core_save_regs(ELF_Gregset *core_regs, asm ( "mov %%cr4, %0" : "=r" (xen_core_regs->cr4) ); } -#endif /* __X86_64_ELF_H__ */ +#endif /* ASM__X86__X86_64__ELF_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/x86_64/page.h b/xen/arch/x86/include/asm/x86_64/page.h index 201b79f99e..797bc698f3 100644 --- a/xen/arch/x86/include/asm/x86_64/page.h +++ b/xen/arch/x86/include/asm/x86_64/page.h @@ -1,6 +1,6 @@ -#ifndef __X86_64_PAGE_H__ -#define __X86_64_PAGE_H__ +#ifndef ASM__X86__X86_64__PAGE_H +#define ASM__X86__X86_64__PAGE_H #define __XEN_VIRT_START XEN_VIRT_START @@ -153,7 +153,7 @@ static inline intpte_t put_pte_flags(unsigned int x) #define PAGE_HYPERVISOR_WT (__PAGE_HYPERVISOR_WT | \ _PAGE_GLOBAL | _PAGE_NX) -#endif /* __X86_64_PAGE_H__ */ +#endif /* ASM__X86__X86_64__PAGE_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/x86_64/regs.h b/xen/arch/x86/include/asm/x86_64/regs.h index 171cf9a2e2..55a309cf24 100644 --- a/xen/arch/x86/include/asm/x86_64/regs.h +++ b/xen/arch/x86/include/asm/x86_64/regs.h @@ -1,5 +1,5 @@ -#ifndef _X86_64_REGS_H -#define _X86_64_REGS_H +#ifndef ASM__X86__X86_64__REGS_H +#define ASM__X86__X86_64__REGS_H #include #include diff --git a/xen/arch/x86/include/asm/x86_64/system.h b/xen/arch/x86/include/asm/x86_64/system.h index e94371cf20..2bb71615fe 100644 --- a/xen/arch/x86/include/asm/x86_64/system.h +++ b/xen/arch/x86/include/asm/x86_64/system.h @@ -1,5 +1,5 @@ -#ifndef __X86_64_SYSTEM_H__ -#define __X86_64_SYSTEM_H__ +#ifndef ASM__X86__X86_64__SYSTEM_H +#define ASM__X86__X86_64__SYSTEM_H #define cmpxchg(ptr,o,n) \ ((__typeof__(*(ptr)))__cmpxchg((ptr),(unsigned long)(o), \ @@ -59,4 +59,4 @@ static always_inline __uint128_t cmpxchg16b_local_( __cmpxchg16b(_p, (void *)(o), (void *)(n)); \ }) -#endif /* __X86_64_SYSTEM_H__ */ +#endif /* ASM__X86__X86_64__SYSTEM_H */ diff --git a/xen/arch/x86/include/asm/x86_64/uaccess.h b/xen/arch/x86/include/asm/x86_64/uaccess.h index c6fa3fd381..e775af5487 100644 --- a/xen/arch/x86/include/asm/x86_64/uaccess.h +++ b/xen/arch/x86/include/asm/x86_64/uaccess.h @@ -1,5 +1,5 @@ -#ifndef __X86_64_UACCESS_H -#define __X86_64_UACCESS_H +#ifndef ASM__X86__X86_64__UACCESS_H +#define ASM__X86__X86_64__UACCESS_H /* * With CONFIG_SPECULATIVE_HARDEN_GUEST_ACCESS (apparent) PV guest accesses @@ -68,4 +68,4 @@ extern void *xlat_malloc(unsigned long *xlat_page_current, size_t size); (likely((count) < (~0U / (size))) && \ compat_access_ok(addr, 0 + (count) * (size))) -#endif /* __X86_64_UACCESS_H */ +#endif /* ASM__X86__X86_64__UACCESS_H */ diff --git a/xen/arch/x86/include/asm/x86_emulate.h b/xen/arch/x86/include/asm/x86_emulate.h index 2b75f7f8e2..95aba22819 100644 --- a/xen/arch/x86/include/asm/x86_emulate.h +++ b/xen/arch/x86/include/asm/x86_emulate.h @@ -9,8 +9,8 @@ * Keir Fraser */ -#ifndef __ASM_X86_X86_EMULATE_H__ -#define __ASM_X86_X86_EMULATE_H__ +#ifndef ASM__X86__X86_EMULATE_H +#define ASM__X86__X86_EMULATE_H #include #include @@ -19,4 +19,4 @@ #include "../../x86_emulate/x86_emulate.h" -#endif /* __ASM_X86_X86_EMULATE_H__ */ +#endif /* ASM__X86__X86_EMULATE_H */ diff --git a/xen/arch/x86/include/asm/xenoprof.h b/xen/arch/x86/include/asm/xenoprof.h index dc6f822d32..8d729a0397 100644 --- a/xen/arch/x86/include/asm/xenoprof.h +++ b/xen/arch/x86/include/asm/xenoprof.h @@ -7,8 +7,8 @@ * VA Linux Systems Japan K.K. */ -#ifndef __ASM_X86_XENOPROF_H__ -#define __ASM_X86_XENOPROF_H__ +#ifndef ASM__X86__XENOPROF_H +#define ASM__X86__XENOPROF_H struct vcpu; @@ -82,7 +82,7 @@ static inline bool nmi_oprofile_send_virq(void) #endif /* CONFIG_XENOPROF */ -#endif /* __ASM_X86_XENOPROF_H__ */ +#endif /* ASM__X86__XENOPROF_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/xstate.h b/xen/arch/x86/include/asm/xstate.h index b4ee555953..b673412e71 100644 --- a/xen/arch/x86/include/asm/xstate.h +++ b/xen/arch/x86/include/asm/xstate.h @@ -5,8 +5,8 @@ * */ -#ifndef __ASM_XSTATE_H -#define __ASM_XSTATE_H +#ifndef ASM__X86__XSTATE_H +#define ASM__X86__XSTATE_H #include #include @@ -142,4 +142,4 @@ static inline bool xstate_all(const struct vcpu *v) (v->arch.xcr0_accum & XSTATE_LAZY & ~XSTATE_FP_SSE); } -#endif /* __ASM_XSTATE_H */ +#endif /* ASM__X86__XSTATE_H */ diff --git a/xen/arch/x86/mm/hap/private.h b/xen/arch/x86/mm/hap/private.h index 7eb672fa41..a85d390f56 100644 --- a/xen/arch/x86/mm/hap/private.h +++ b/xen/arch/x86/mm/hap/private.h @@ -5,8 +5,8 @@ * Copyright (c) 2007, AMD Corporation (Wei Huang) * */ -#ifndef __HAP_PRIVATE_H__ -#define __HAP_PRIVATE_H__ +#ifndef X86__MM__HAP__PRIVATE_H +#define X86__MM__HAP__PRIVATE_H #include "../mm-locks.h" @@ -30,4 +30,4 @@ unsigned long cf_check hap_p2m_ga_to_gfn_4_levels( struct vcpu *v, struct p2m_domain *p2m, unsigned long cr3, paddr_t ga, uint32_t *pfec, unsigned int *page_order); -#endif /* __HAP_PRIVATE_H__ */ +#endif /* X86__MM__HAP__PRIVATE_H */ diff --git a/xen/arch/x86/mm/mm-locks.h b/xen/arch/x86/mm/mm-locks.h index a695a28324..e676c19b87 100644 --- a/xen/arch/x86/mm/mm-locks.h +++ b/xen/arch/x86/mm/mm-locks.h @@ -10,8 +10,8 @@ * Copyright (c) 2006 Michael A Fetterman */ -#ifndef _MM_LOCKS_H -#define _MM_LOCKS_H +#ifndef X86__MM__MM_LOCKS_H +#define X86__MM__MM_LOCKS_H /* Per-CPU variable for enforcing the lock ordering */ DECLARE_PER_CPU(int, mm_lock_level); @@ -394,4 +394,4 @@ declare_mm_lock(paging) #define paging_unlock(d) mm_unlock(&(d)->arch.paging.lock) #define paging_locked_by_me(d) mm_locked_by_me(&(d)->arch.paging.lock) -#endif /* _MM_LOCKS_H */ +#endif /* X86__MM__MM_LOCKS_H */ diff --git a/xen/arch/x86/mm/p2m.h b/xen/arch/x86/mm/p2m.h index 635f5a7f45..6815367c10 100644 --- a/xen/arch/x86/mm/p2m.h +++ b/xen/arch/x86/mm/p2m.h @@ -3,8 +3,8 @@ * arch/x86/mm/p2m.h */ -#ifndef __ARCH_MM_P2M_H__ -#define __ARCH_MM_P2M_H__ +#ifndef X86__MM__P2M_H +#define X86__MM__P2M_H struct p2m_domain *p2m_init_one(struct domain *d); void p2m_free_one(struct p2m_domain *p2m); @@ -33,7 +33,7 @@ int ept_p2m_init(struct p2m_domain *p2m); void ept_p2m_uninit(struct p2m_domain *p2m); void p2m_init_altp2m_ept(struct domain *d, unsigned int i); -#endif /* __ARCH_MM_P2M_H__ */ +#endif /* X86__MM__P2M_H */ /* * Local variables: diff --git a/xen/arch/x86/mm/shadow/private.h b/xen/arch/x86/mm/shadow/private.h index a5fc3a7676..f6156eceb7 100644 --- a/xen/arch/x86/mm/shadow/private.h +++ b/xen/arch/x86/mm/shadow/private.h @@ -8,8 +8,8 @@ * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. */ -#ifndef _XEN_SHADOW_PRIVATE_H -#define _XEN_SHADOW_PRIVATE_H +#ifndef X86__MM__SHADOW__PRIVATE_H +#define X86__MM__SHADOW__PRIVATE_H // In order to override the definition of mfn_to_page, we make sure page.h has // been included... @@ -912,7 +912,7 @@ static inline int sh_check_page_has_no_refs(struct page_info *page) /* Flush the TLB of the selected vCPUs. */ bool cf_check shadow_flush_tlb(const unsigned long *vcpu_bitmap); -#endif /* _XEN_SHADOW_PRIVATE_H */ +#endif /* X86__MM__SHADOW__PRIVATE_H */ /* * Local variables: diff --git a/xen/arch/x86/mm/shadow/types.h b/xen/arch/x86/mm/shadow/types.h index d700d8d64c..ade4e6601d 100644 --- a/xen/arch/x86/mm/shadow/types.h +++ b/xen/arch/x86/mm/shadow/types.h @@ -7,8 +7,8 @@ * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. */ -#ifndef _XEN_SHADOW_TYPES_H -#define _XEN_SHADOW_TYPES_H +#ifndef X86__MM__SHADOW__TYPES_H +#define X86__MM__SHADOW__TYPES_H /* The number of levels in the shadow pagetable is entirely determined * by the number of levels in the guest pagetable */ @@ -377,7 +377,7 @@ static inline uint32_t sh_l1e_mmio_get_flags(shadow_l1e_t sl1e) #endif /* SHOPT_FAST_FAULT_PATH */ -#endif /* _XEN_SHADOW_TYPES_H */ +#endif /* X86__MM__SHADOW__TYPES_H */ /* * Local variables: diff --git a/xen/arch/x86/oprofile/op_counter.h b/xen/arch/x86/oprofile/op_counter.h index b515ac9ebc..b2ad0fb108 100644 --- a/xen/arch/x86/oprofile/op_counter.h +++ b/xen/arch/x86/oprofile/op_counter.h @@ -7,8 +7,8 @@ * @author John Levon */ -#ifndef OP_COUNTER_H -#define OP_COUNTER_H +#ifndef X86__OPROFILE__OP_COUNTER_H +#define X86__OPROFILE__OP_COUNTER_H #define OP_MAX_COUNTER 8 @@ -38,4 +38,4 @@ struct op_ibs_config { extern struct op_ibs_config ibs_config; -#endif /* OP_COUNTER_H */ +#endif /* X86__OPROFILE__OP_COUNTER_H */ diff --git a/xen/arch/x86/oprofile/op_x86_model.h b/xen/arch/x86/oprofile/op_x86_model.h index 35bc3c1e22..92253da6a5 100644 --- a/xen/arch/x86/oprofile/op_x86_model.h +++ b/xen/arch/x86/oprofile/op_x86_model.h @@ -8,8 +8,8 @@ * @author Graydon Hoare */ -#ifndef OP_X86_MODEL_H -#define OP_X86_MODEL_H +#ifndef X86__OPROFILE__OP_X86_MODEL_H +#define X86__OPROFILE__OP_X86_MODEL_H struct op_msr { unsigned long addr; @@ -55,4 +55,4 @@ void arch_perfmon_setup_counters(void); extern int ppro_has_global_ctrl; extern struct op_x86_model_spec const *model; -#endif /* OP_X86_MODEL_H */ +#endif /* X86__OPROFILE__OP_X86_MODEL_H */ diff --git a/xen/arch/x86/pv/emulate.h b/xen/arch/x86/pv/emulate.h index 49a4d34832..7eef71758e 100644 --- a/xen/arch/x86/pv/emulate.h +++ b/xen/arch/x86/pv/emulate.h @@ -1,5 +1,5 @@ -#ifndef __PV_EMULATE_H__ -#define __PV_EMULATE_H__ +#ifndef X86__PV__EMULATE_H +#define X86__PV__EMULATE_H #include @@ -22,4 +22,4 @@ static inline const seg_desc_t *gdt_ldt_desc_ptr(unsigned int sel) return &tbl[sel >> 3]; } -#endif /* __PV_EMULATE_H__ */ +#endif /* X86__PV__EMULATE_H */ diff --git a/xen/arch/x86/pv/mm.h b/xen/arch/x86/pv/mm.h index 4564cab9fc..49a10b2878 100644 --- a/xen/arch/x86/pv/mm.h +++ b/xen/arch/x86/pv/mm.h @@ -1,5 +1,5 @@ -#ifndef __PV_MM_H__ -#define __PV_MM_H__ +#ifndef X86__PV__MM_H +#define X86__PV__MM_H #include @@ -181,4 +181,4 @@ static always_inline l4_pgentry_t adjust_guest_l4e(l4_pgentry_t l4e, return l4e; } -#endif /* __PV_MM_H__ */ +#endif /* X86__PV__MM_H */ diff --git a/xen/arch/x86/x86_emulate/x86_emulate.h b/xen/arch/x86/x86_emulate/x86_emulate.h index 3e819d4174..d52ac28307 100644 --- a/xen/arch/x86/x86_emulate/x86_emulate.h +++ b/xen/arch/x86/x86_emulate/x86_emulate.h @@ -8,8 +8,8 @@ * Copyright (c) 2005-2007 XenSource Inc. */ -#ifndef __X86_EMULATE_H__ -#define __X86_EMULATE_H__ +#ifndef X86__X86_EMULATE__X86_EMULATE_H +#define X86__X86_EMULATE__X86_EMULATE_H #include @@ -846,4 +846,4 @@ static inline void x86_emul_reset_event(struct x86_emulate_ctxt *ctxt) ctxt->event = (struct x86_event){}; } -#endif /* __X86_EMULATE_H__ */ +#endif /* X86__X86_EMULATE__X86_EMULATE_H */ diff --git a/xen/include/public/arch-x86/cpufeatureset.h b/xen/include/public/arch-x86/cpufeatureset.h index 8fa3fb711a..7138a3e2e6 100644 --- a/xen/include/public/arch-x86/cpufeatureset.h +++ b/xen/include/public/arch-x86/cpufeatureset.h @@ -30,15 +30,15 @@ * Includer has not provided a custom XEN_CPUFEATURE(). Arrange for normal * header guards, an enum and constants in the XEN_X86_FEATURE_xxx namespace. */ -#ifndef __XEN_PUBLIC_ARCH_X86_CPUFEATURESET_H__ -#define __XEN_PUBLIC_ARCH_X86_CPUFEATURESET_H__ +#ifndef PUBLIC__ARCH_X86__CPUFEATURESET_H +#define PUBLIC__ARCH_X86__CPUFEATURESET_H #define XEN_CPUFEATURESET_DEFAULT_INCLUDE #define XEN_CPUFEATURE(name, value) XEN_X86_FEATURE_##name = value, enum { -#endif /* __XEN_PUBLIC_ARCH_X86_CPUFEATURESET_H__ */ +#endif /* PUBLIC__ARCH_X86__CPUFEATURESET_H */ #endif /* !XEN_CPUFEATURE */ diff --git a/xen/include/public/arch-x86/cpuid.h b/xen/include/public/arch-x86/cpuid.h index 3bb0dd249f..81648850fa 100644 --- a/xen/include/public/arch-x86/cpuid.h +++ b/xen/include/public/arch-x86/cpuid.h @@ -10,8 +10,8 @@ * Keir Fraser */ -#ifndef __XEN_PUBLIC_ARCH_X86_CPUID_H__ -#define __XEN_PUBLIC_ARCH_X86_CPUID_H__ +#ifndef PUBLIC__ARCH_X86__CPUID_H +#define PUBLIC__ARCH_X86__CPUID_H /* * For compatibility with other hypervisor interfaces, the Xen cpuid leaves @@ -119,4 +119,4 @@ #define XEN_CPUID_MAX_NUM_LEAVES 5 -#endif /* __XEN_PUBLIC_ARCH_X86_CPUID_H__ */ +#endif /* PUBLIC__ARCH_X86__CPUID_H */ diff --git a/xen/include/public/arch-x86/guest-acpi.h b/xen/include/public/arch-x86/guest-acpi.h index de40259b6a..d5326b3227 100644 --- a/xen/include/public/arch-x86/guest-acpi.h +++ b/xen/include/public/arch-x86/guest-acpi.h @@ -6,8 +6,8 @@ * */ -#ifndef __XEN_PUBLIC_ARCH_X86_GUEST_ACPI_H__ -#define __XEN_PUBLIC_ARCH_X86_GUEST_ACPI_H__ +#ifndef PUBLIC__ARCH_X86__GUEST_ACPI_H +#define PUBLIC__ARCH_X86__GUEST_ACPI_H #ifdef __XEN_TOOLS__ @@ -20,7 +20,7 @@ #endif /* __XEN_TOOLS__ */ -#endif /* __XEN_PUBLIC_ARCH_X86_GUEST_ACPI_H__ */ +#endif /* PUBLIC__ARCH_X86__GUEST_ACPI_H */ /* * Local variables: diff --git a/xen/include/public/arch-x86/hvm/save.h b/xen/include/public/arch-x86/hvm/save.h index 7ecacadde1..9763dadbb6 100644 --- a/xen/include/public/arch-x86/hvm/save.h +++ b/xen/include/public/arch-x86/hvm/save.h @@ -6,8 +6,8 @@ * Copyright (c) 2007 XenSource Ltd. */ -#ifndef __XEN_PUBLIC_HVM_SAVE_X86_H__ -#define __XEN_PUBLIC_HVM_SAVE_X86_H__ +#ifndef PUBLIC__ARCH_X86__HVM__SAVE_H +#define PUBLIC__ARCH_X86__HVM__SAVE_H #include "../../xen.h" @@ -631,7 +631,7 @@ struct hvm_msr { */ #define HVM_SAVE_CODE_MAX 20 -#endif /* __XEN_PUBLIC_HVM_SAVE_X86_H__ */ +#endif /* PUBLIC__ARCH_X86__HVM__SAVE_H */ /* * Local variables: diff --git a/xen/include/public/arch-x86/hvm/start_info.h b/xen/include/public/arch-x86/hvm/start_info.h index e33557c0b4..ce5486e8a1 100644 --- a/xen/include/public/arch-x86/hvm/start_info.h +++ b/xen/include/public/arch-x86/hvm/start_info.h @@ -3,8 +3,8 @@ * Copyright (c) 2016, Citrix Systems, Inc. */ -#ifndef __XEN_PUBLIC_ARCH_X86_HVM_START_INFO_H__ -#define __XEN_PUBLIC_ARCH_X86_HVM_START_INFO_H__ +#ifndef PUBLIC__ARCH_X86__HVM__START_INFO_H +#define PUBLIC__ARCH_X86__HVM__START_INFO_H /* * Start of day structure passed to PVH guests and to HVM guests in %ebx. @@ -139,4 +139,4 @@ struct hvm_memmap_table_entry { uint32_t reserved; /* Must be zero for Version 1. */ }; -#endif /* __XEN_PUBLIC_ARCH_X86_HVM_START_INFO_H__ */ +#endif /* PUBLIC__ARCH_X86__HVM__START_INFO_H */ diff --git a/xen/include/public/arch-x86/pmu.h b/xen/include/public/arch-x86/pmu.h index d0a99268af..4eaab67725 100644 --- a/xen/include/public/arch-x86/pmu.h +++ b/xen/include/public/arch-x86/pmu.h @@ -3,8 +3,8 @@ * Copyright (c) 2015 Oracle and/or its affiliates. All rights reserved. */ -#ifndef __XEN_PUBLIC_ARCH_X86_PMU_H__ -#define __XEN_PUBLIC_ARCH_X86_PMU_H__ +#ifndef PUBLIC__ARCH_X86__PMU_H +#define PUBLIC__ARCH_X86__PMU_H /* x86-specific PMU definitions */ @@ -129,7 +129,7 @@ struct xen_pmu_arch { typedef struct xen_pmu_arch xen_pmu_arch_t; DEFINE_XEN_GUEST_HANDLE(xen_pmu_arch_t); -#endif /* __XEN_PUBLIC_ARCH_X86_PMU_H__ */ +#endif /* PUBLIC__ARCH_X86__PMU_H */ /* * Local variables: * mode: C diff --git a/xen/include/public/arch-x86/xen-mca.h b/xen/include/public/arch-x86/xen-mca.h index bb1b12f14f..fc1c27fa7d 100644 --- a/xen/include/public/arch-x86/xen-mca.h +++ b/xen/include/public/arch-x86/xen-mca.h @@ -33,8 +33,8 @@ * and tell Xen to trigger a machine check */ -#ifndef __XEN_PUBLIC_ARCH_X86_MCA_H__ -#define __XEN_PUBLIC_ARCH_X86_MCA_H__ +#ifndef PUBLIC__ARCH_X86__XEN_MCA_H +#define PUBLIC__ARCH_X86__XEN_MCA_H /* Hypercall */ #define __HYPERVISOR_mca __HYPERVISOR_arch_0 @@ -435,4 +435,4 @@ DEFINE_XEN_GUEST_HANDLE(xen_mc_t); #endif /* __ASSEMBLY__ */ -#endif /* __XEN_PUBLIC_ARCH_X86_MCA_H__ */ +#endif /* PUBLIC__ARCH_X86__XEN_MCA_H */ diff --git a/xen/include/public/arch-x86/xen-x86_32.h b/xen/include/public/arch-x86/xen-x86_32.h index 9e3bf06b12..e6ee09f4f2 100644 --- a/xen/include/public/arch-x86/xen-x86_32.h +++ b/xen/include/public/arch-x86/xen-x86_32.h @@ -7,8 +7,8 @@ * Copyright (c) 2004-2007, K A Fraser */ -#ifndef __XEN_PUBLIC_ARCH_X86_XEN_X86_32_H__ -#define __XEN_PUBLIC_ARCH_X86_XEN_X86_32_H__ +#ifndef PUBLIC__ARCH_X86__XEN_X86_32_H +#define PUBLIC__ARCH_X86__XEN_X86_32_H /* * Hypercall interface: @@ -164,7 +164,7 @@ typedef struct xen_callback xen_callback_t; #endif /* !__ASSEMBLY__ */ -#endif /* __XEN_PUBLIC_ARCH_X86_XEN_X86_32_H__ */ +#endif /* PUBLIC__ARCH_X86__XEN_X86_32_H */ /* * Local variables: diff --git a/xen/include/public/arch-x86/xen-x86_64.h b/xen/include/public/arch-x86/xen-x86_64.h index 43f6e3d220..f33ca35f26 100644 --- a/xen/include/public/arch-x86/xen-x86_64.h +++ b/xen/include/public/arch-x86/xen-x86_64.h @@ -7,8 +7,8 @@ * Copyright (c) 2004-2006, K A Fraser */ -#ifndef __XEN_PUBLIC_ARCH_X86_XEN_X86_64_H__ -#define __XEN_PUBLIC_ARCH_X86_XEN_X86_64_H__ +#ifndef PUBLIC__ARCH_X86__XEN_X86_64_H +#define PUBLIC__ARCH_X86__XEN_X86_64_H /* * Hypercall interface: @@ -211,7 +211,7 @@ typedef unsigned long xen_callback_t; #endif /* !__ASSEMBLY__ */ -#endif /* __XEN_PUBLIC_ARCH_X86_XEN_X86_64_H__ */ +#endif /* PUBLIC__ARCH_X86__XEN_X86_64_H */ /* * Local variables: diff --git a/xen/include/public/arch-x86/xen.h b/xen/include/public/arch-x86/xen.h index fc24879866..4a48057e5c 100644 --- a/xen/include/public/arch-x86/xen.h +++ b/xen/include/public/arch-x86/xen.h @@ -7,8 +7,8 @@ * Copyright (c) 2004-2006, K A Fraser */ -#ifndef __XEN_PUBLIC_ARCH_X86_XEN_H__ -#define __XEN_PUBLIC_ARCH_X86_XEN_H__ +#ifndef PUBLIC__ARCH_X86__XEN_H +#define PUBLIC__ARCH_X86__XEN_H /* Structural guest handles introduced in 0x00030201. */ #if __XEN_INTERFACE_VERSION__ >= 0x00030201 @@ -363,7 +363,7 @@ DEFINE_XEN_GUEST_HANDLE(xen_msr_entry_t); */ #define XEN_HVM_DEBUGCONS_IOPORT 0xe9 -#endif /* __XEN_PUBLIC_ARCH_X86_XEN_H__ */ +#endif /* PUBLIC__ARCH_X86__XEN_H */ /* * Local variables: diff --git a/xen/include/xen/lib/x86/cpu-policy.h b/xen/include/xen/lib/x86/cpu-policy.h index f43e1a3b21..cef116d8cb 100644 --- a/xen/include/xen/lib/x86/cpu-policy.h +++ b/xen/include/xen/lib/x86/cpu-policy.h @@ -1,6 +1,6 @@ /* Common data structures and functions consumed by hypervisor and toolstack */ -#ifndef XEN_LIB_X86_POLICIES_H -#define XEN_LIB_X86_POLICIES_H +#ifndef XEN__LIB__X86__CPU_POLICY_H +#define XEN__LIB__X86__CPU_POLICY_H #include @@ -542,7 +542,7 @@ int x86_cpu_policies_are_compatible(const struct cpu_policy *host, const struct cpu_policy *guest, struct cpu_policy_errors *err); -#endif /* !XEN_LIB_X86_POLICIES_H */ +#endif /* !XEN__LIB__X86__CPU_POLICY_H */ /* * Local variables: diff --git a/xen/lib/x86/private.h b/xen/lib/x86/private.h index 60bb82a400..bd55647d68 100644 --- a/xen/lib/x86/private.h +++ b/xen/lib/x86/private.h @@ -1,5 +1,5 @@ -#ifndef XEN_LIB_X86_PRIVATE_H -#define XEN_LIB_X86_PRIVATE_H +#ifndef LIB__X86__PRIVATE_H +#define LIB__X86__PRIVATE_H #ifdef __XEN__ @@ -65,7 +65,7 @@ static inline bool test_bit(unsigned int bit, const void *vaddr) #endif /* __XEN__ */ -#endif /* XEN_LIB_X86_PRIVATE_H */ +#endif /* LIB__X86__PRIVATE_H */ /* * Local variables: From patchwork Thu Oct 3 17:59:03 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821346 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 937E6CF34C4 for ; Thu, 3 Oct 2024 17:59:58 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809682.1222136 (Exim 4.92) (envelope-from ) id 1swQ72-0006wS-4F; Thu, 03 Oct 2024 17:59:40 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809682.1222136; Thu, 03 Oct 2024 17:59:40 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ72-0006wL-0I; Thu, 03 Oct 2024 17:59:40 +0000 Received: by outflank-mailman (input) for mailman id 809682; Thu, 03 Oct 2024 17:59:38 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ70-0006hm-Dz for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:38 +0000 Received: from mail-ej1-x631.google.com (mail-ej1-x631.google.com [2a00:1450:4864:20::631]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 412260e5-81b1-11ef-a0ba-8be0dac302b0; Thu, 03 Oct 2024 19:59:37 +0200 (CEST) Received: by mail-ej1-x631.google.com with SMTP id a640c23a62f3a-a8d2b24b7a8so449329466b.1 for ; Thu, 03 Oct 2024 10:59:37 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.35 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:36 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 412260e5-81b1-11ef-a0ba-8be0dac302b0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978377; x=1728583177; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=pxANqrtnn+Jr20AColkGK04OoedxN3PRTLF8D5KxOTk=; b=Y2kQiGCc327ljjEhXFFQpC8fEeE/ecMxDY0DztZiQr1lQedE91Nog27iceLytlU9v/ HFWLj7H46btjynmkJNmM7G82z/zxyt3sLD2KJgeEAmEFKI80pPguOoNdEo8IgrhwrBnK D1681bCiTRN+oOqT1pJS4IaA5QtsfBL2jgHSo= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978377; x=1728583177; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=pxANqrtnn+Jr20AColkGK04OoedxN3PRTLF8D5KxOTk=; b=TQhTI2t0Pk4P+KacR3O0LqDcBQsxbvX5NmKaf3GMgu0XMU1/tJK7qWnEoDXigL8RgO ET8EuP4BR9nTMhkwjRkoqe9+O/tlf06bLcUKUfrMbO/MNZnT9Ig1sFdATurGRrykPAyZ +cJJ+ZARuDkC1FW4CYXDcXNOu5a4gv1fn/S2eG0WhtJWlUNUshD61P3HJgTims7KP0P/ Am3enNHa/klhN4phIkTgCnQ8h4mAirlgi8hEYrIHAt/DNLgOUjG3ZspLJSINrMoI2+KX ZkFCnO7Z6hSvvxXoKfljUm5b6uMNeci3+gE9r9QQD0Yd6hd5Wgvziuf0g+wL0t58Y9Us Aacw== X-Gm-Message-State: AOJu0Yz83inIutBm/MPKBXwhwIW2fX8OUa/yATv5YCAgD7GU5ZUS55QN MHUQMAWe/izAyqRmaKrZGTunKPTiniaJu5oF1grE879uBNkaJml5N4QjFb2fleF5qmUq/1CTNWp t X-Google-Smtp-Source: AGHT+IF+L4IrNtlfZrEA9TPpNuTmVYahrdO2TswZh+T2IFlIvSLPxyaEHMlbylYWa1ztPrDu2G3RjA== X-Received: by 2002:a17:907:6d03:b0:a8a:9243:486 with SMTP id a640c23a62f3a-a990a06cd36mr465777066b.21.1727978376404; Thu, 03 Oct 2024 10:59:36 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Jan Beulich Subject: [PATCH v2 03/19] xen: Update header guards - ACPI Date: Thu, 3 Oct 2024 18:59:03 +0100 Message-Id: <20241003175919.472774-4-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to ACPI. Signed-off-by: Frediano Ziglio --- xen/drivers/acpi/apei/apei-internal.h | 4 ++-- xen/include/acpi/acconfig.h | 6 +++--- xen/include/acpi/acexcep.h | 6 +++--- xen/include/acpi/acglobal.h | 6 +++--- xen/include/acpi/achware.h | 6 +++--- xen/include/acpi/aclocal.h | 6 +++--- xen/include/acpi/acmacros.h | 4 ++-- xen/include/acpi/acnames.h | 6 +++--- xen/include/acpi/acoutput.h | 6 +++--- xen/include/acpi/acpi.h | 6 +++--- xen/include/acpi/acpiosxf.h | 6 +++--- xen/include/acpi/acpixf.h | 6 +++--- xen/include/acpi/actables.h | 6 +++--- xen/include/acpi/actbl.h | 6 +++--- xen/include/acpi/actbl1.h | 6 +++--- xen/include/acpi/actbl2.h | 6 +++--- xen/include/acpi/actbl3.h | 6 +++--- xen/include/acpi/actypes.h | 6 +++--- xen/include/acpi/acutils.h | 6 +++--- xen/include/acpi/apei.h | 4 ++-- xen/include/acpi/cpufreq/cpufreq.h | 6 +++--- xen/include/acpi/cpufreq/processor_perf.h | 6 +++--- xen/include/acpi/pdc_intel.h | 6 +++--- xen/include/acpi/platform/acenv.h | 6 +++--- xen/include/acpi/platform/acgcc.h | 6 +++--- xen/include/acpi/platform/aclinux.h | 6 +++--- 26 files changed, 75 insertions(+), 75 deletions(-) diff --git a/xen/drivers/acpi/apei/apei-internal.h b/xen/drivers/acpi/apei/apei-internal.h index 90233077b7..8a5ed3fc33 100644 --- a/xen/drivers/acpi/apei/apei-internal.h +++ b/xen/drivers/acpi/apei/apei-internal.h @@ -3,8 +3,8 @@ * definations. */ -#ifndef APEI_INTERNAL_H -#define APEI_INTERNAL_H +#ifndef DRIVERS__ACPI__APEI__APEI_INTERNAL_H +#define DRIVERS__ACPI__APEI__APEI_INTERNAL_H struct apei_exec_context; diff --git a/xen/include/acpi/acconfig.h b/xen/include/acpi/acconfig.h index 422f29c06c..f5b5192c46 100644 --- a/xen/include/acpi/acconfig.h +++ b/xen/include/acpi/acconfig.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef _ACCONFIG_H -#define _ACCONFIG_H +#ifndef ACPI__ACCONFIG_H +#define ACPI__ACCONFIG_H /****************************************************************************** * @@ -203,4 +203,4 @@ #define ACPI_DEBUGGER_COMMAND_PROMPT '-' #define ACPI_DEBUGGER_EXECUTE_PROMPT '%' -#endif /* _ACCONFIG_H */ +#endif /* ACPI__ACCONFIG_H */ diff --git a/xen/include/acpi/acexcep.h b/xen/include/acpi/acexcep.h index 5d9f4841d2..455c4fe982 100644 --- a/xen/include/acpi/acexcep.h +++ b/xen/include/acpi/acexcep.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACEXCEP_H__ -#define __ACEXCEP_H__ +#ifndef ACPI__ACEXCEP_H +#define ACPI__ACEXCEP_H /* * Exceptions returned by external ACPI interfaces @@ -300,4 +300,4 @@ char const *__initdata acpi_gbl_exception_names_ctrl[] = { #endif /* ACPI GLOBALS */ -#endif /* __ACEXCEP_H__ */ +#endif /* ACPI__ACEXCEP_H */ diff --git a/xen/include/acpi/acglobal.h b/xen/include/acpi/acglobal.h index c2a96097b9..96fb14d793 100644 --- a/xen/include/acpi/acglobal.h +++ b/xen/include/acpi/acglobal.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACGLOBAL_H__ -#define __ACGLOBAL_H__ +#ifndef ACPI__ACGLOBAL_H +#define ACPI__ACGLOBAL_H /* * Ensure that the globals are actually defined and initialized only once. @@ -110,4 +110,4 @@ extern char const *acpi_gbl_exception_names_ctrl[]; extern struct acpi_bit_register_info acpi_gbl_bit_register_info[ACPI_NUM_BITREG]; -#endif /* __ACGLOBAL_H__ */ +#endif /* ACPI__ACGLOBAL_H */ diff --git a/xen/include/acpi/achware.h b/xen/include/acpi/achware.h index 7433fb47ac..6257ae4cd4 100644 --- a/xen/include/acpi/achware.h +++ b/xen/include/acpi/achware.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACHWARE_H__ -#define __ACHWARE_H__ +#ifndef ACPI__ACHWARE_H +#define ACPI__ACHWARE_H /* * hwregs - ACPI Register I/O @@ -59,4 +59,4 @@ acpi_hw_low_level_read(u32 width, acpi_status acpi_hw_low_level_write(u32 width, u32 value, struct acpi_generic_address *reg); -#endif /* __ACHWARE_H__ */ +#endif /* ACPI__ACHWARE_H */ diff --git a/xen/include/acpi/aclocal.h b/xen/include/acpi/aclocal.h index 16e234f0de..38369db497 100644 --- a/xen/include/acpi/aclocal.h +++ b/xen/include/acpi/aclocal.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACLOCAL_H__ -#define __ACLOCAL_H__ +#ifndef ACPI__ACLOCAL_H +#define ACPI__ACLOCAL_H /* acpisrc:struct_defs -- for acpisrc conversion */ @@ -204,4 +204,4 @@ struct acpi_bit_register_info { #define ACPI_ADDRESS_TYPE_IO_RANGE 1 #define ACPI_ADDRESS_TYPE_BUS_NUMBER_RANGE 2 -#endif /* __ACLOCAL_H__ */ +#endif /* ACPI__ACLOCAL_H */ diff --git a/xen/include/acpi/acmacros.h b/xen/include/acpi/acmacros.h index 86c503c20f..0f60a07594 100644 --- a/xen/include/acpi/acmacros.h +++ b/xen/include/acpi/acmacros.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACMACROS_H__ -#define __ACMACROS_H__ +#ifndef ACPI__ACMACROS_H +#define ACPI__ACMACROS_H /* * Data manipulation macros diff --git a/xen/include/acpi/acnames.h b/xen/include/acpi/acnames.h index 34bfae8a05..f85d3341fb 100644 --- a/xen/include/acpi/acnames.h +++ b/xen/include/acpi/acnames.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACNAMES_H__ -#define __ACNAMES_H__ +#ifndef ACPI__ACNAMES_H +#define ACPI__ACNAMES_H /* Method names - these methods can appear anywhere in the namespace */ @@ -80,4 +80,4 @@ #define ACPI_NS_ROOT_PATH "\\" #define ACPI_NS_SYSTEM_BUS "_SB_" -#endif /* __ACNAMES_H__ */ +#endif /* ACPI__ACNAMES_H */ diff --git a/xen/include/acpi/acoutput.h b/xen/include/acpi/acoutput.h index c090a8b0bc..7a0283894b 100644 --- a/xen/include/acpi/acoutput.h +++ b/xen/include/acpi/acoutput.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACOUTPUT_H__ -#define __ACOUTPUT_H__ +#ifndef ACPI__ACOUTPUT_H +#define ACPI__ACOUTPUT_H /* * Debug levels and component IDs. These are used to control the @@ -182,4 +182,4 @@ #define ACPI_NORMAL_DEFAULT (ACPI_LV_INIT | ACPI_LV_WARN | ACPI_LV_ERROR) #define ACPI_DEBUG_ALL (ACPI_LV_AML_DISASSEMBLE | ACPI_LV_ALL_EXCEPTIONS | ACPI_LV_ALL) -#endif /* __ACOUTPUT_H__ */ +#endif /* ACPI__ACOUTPUT_H */ diff --git a/xen/include/acpi/acpi.h b/xen/include/acpi/acpi.h index c852701ff2..f922fd8556 100644 --- a/xen/include/acpi/acpi.h +++ b/xen/include/acpi/acpi.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACPI_H__ -#define __ACPI_H__ +#ifndef ACPI__ACPI_H +#define ACPI__ACPI_H #define PREFIX "ACPI: " @@ -66,4 +66,4 @@ #include "achware.h" /* Hardware defines and interfaces */ #include "acutils.h" /* Utility interfaces */ -#endif /* __ACPI_H__ */ +#endif /* ACPI__ACPI_H */ diff --git a/xen/include/acpi/acpiosxf.h b/xen/include/acpi/acpiosxf.h index de83ea38c4..6264a727d3 100644 --- a/xen/include/acpi/acpiosxf.h +++ b/xen/include/acpi/acpiosxf.h @@ -44,8 +44,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACPIOSXF_H__ -#define __ACPIOSXF_H__ +#ifndef ACPI__ACPIOSXF_H +#define ACPI__ACPIOSXF_H #include "platform/acenv.h" #include "actypes.h" @@ -86,4 +86,4 @@ void ACPI_INTERNAL_VAR_XFACE acpi_os_printf(const char *format, ...); void acpi_os_vprintf(const char *format, va_list args); -#endif /* __ACPIOSXF_H__ */ +#endif /* ACPI__ACPIOSXF_H */ diff --git a/xen/include/acpi/acpixf.h b/xen/include/acpi/acpixf.h index 8b70154b8f..64373a3472 100644 --- a/xen/include/acpi/acpixf.h +++ b/xen/include/acpi/acpixf.h @@ -42,8 +42,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACXFACE_H__ -#define __ACXFACE_H__ +#ifndef ACPI__ACPIXF_H +#define ACPI__ACPIXF_H #include "actypes.h" #include "actbl.h" @@ -116,4 +116,4 @@ acpi_status acpi_leave_sleep_state_prep(u8 sleep_state); acpi_status acpi_leave_sleep_state(u8 sleep_state); -#endif /* __ACXFACE_H__ */ +#endif /* ACPI__ACPIXF_H */ diff --git a/xen/include/acpi/actables.h b/xen/include/acpi/actables.h index 527e1c9f9b..45a1e0c634 100644 --- a/xen/include/acpi/actables.h +++ b/xen/include/acpi/actables.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACTABLES_H__ -#define __ACTABLES_H__ +#ifndef ACPI__ACTABLES_H +#define ACPI__ACTABLES_H acpi_status acpi_allocate_root_table(u32 initial_table_count); @@ -104,4 +104,4 @@ acpi_tb_install_table(acpi_physical_address address, acpi_status acpi_tb_parse_root_table(acpi_physical_address rsdp_address, u8 flags); -#endif /* __ACTABLES_H__ */ +#endif /* ACPI__ACTABLES_H */ diff --git a/xen/include/acpi/actbl.h b/xen/include/acpi/actbl.h index 3079176992..b022403359 100644 --- a/xen/include/acpi/actbl.h +++ b/xen/include/acpi/actbl.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACTBL_H__ -#define __ACTBL_H__ +#ifndef ACPI__ACTBL_H +#define ACPI__ACTBL_H /******************************************************************************* * @@ -358,4 +358,4 @@ enum acpi_prefered_pm_profiles { #define ACPI_FADT_V5_SIZE (u32) (ACPI_FADT_OFFSET (hypervisor_id)) #define ACPI_FADT_V6_SIZE (u32) (sizeof (struct acpi_table_fadt)) -#endif /* __ACTBL_H__ */ +#endif /* ACPI__ACTBL_H */ diff --git a/xen/include/acpi/actbl1.h b/xen/include/acpi/actbl1.h index 923641fc9e..1b333399ca 100644 --- a/xen/include/acpi/actbl1.h +++ b/xen/include/acpi/actbl1.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACTBL1_H__ -#define __ACTBL1_H__ +#ifndef ACPI__ACTBL1_H +#define ACPI__ACTBL1_H /******************************************************************************* * @@ -1012,4 +1012,4 @@ struct acpi_srat_x2apic_cpu_affinity { #pragma pack() -#endif /* __ACTBL1_H__ */ +#endif /* ACPI__ACTBL1_H */ diff --git a/xen/include/acpi/actbl2.h b/xen/include/acpi/actbl2.h index ee96e990d6..7eb4e51b72 100644 --- a/xen/include/acpi/actbl2.h +++ b/xen/include/acpi/actbl2.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACTBL2_H__ -#define __ACTBL2_H__ +#ifndef ACPI__ACTBL2_H +#define ACPI__ACTBL2_H /******************************************************************************* * @@ -1268,4 +1268,4 @@ struct acpi_table_wdrt { #pragma pack() -#endif /* __ACTBL2_H__ */ +#endif /* ACPI__ACTBL2_H */ diff --git a/xen/include/acpi/actbl3.h b/xen/include/acpi/actbl3.h index 6858d3e60f..2407455102 100644 --- a/xen/include/acpi/actbl3.h +++ b/xen/include/acpi/actbl3.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACTBL3_H__ -#define __ACTBL3_H__ +#ifndef ACPI__ACTBL3_H +#define ACPI__ACTBL3_H /******************************************************************************* * @@ -639,4 +639,4 @@ struct acpi_table_stao { #pragma pack() -#endif /* __ACTBL3_H__ */ +#endif /* ACPI__ACTBL3_H */ diff --git a/xen/include/acpi/actypes.h b/xen/include/acpi/actypes.h index 49e0ab9bb4..17464f5a65 100644 --- a/xen/include/acpi/actypes.h +++ b/xen/include/acpi/actypes.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACTYPES_H__ -#define __ACTYPES_H__ +#ifndef ACPI__ACTYPES_H +#define ACPI__ACTYPES_H /* acpisrc:struct_defs -- for acpisrc conversion */ @@ -724,4 +724,4 @@ struct acpi_buffer { #define ACPI_PRODUCER (u8) 0x00 #define ACPI_CONSUMER (u8) 0x01 -#endif /* __ACTYPES_H__ */ +#endif /* ACPI__ACTYPES_H */ diff --git a/xen/include/acpi/acutils.h b/xen/include/acpi/acutils.h index ac54adaa8c..7b0a8c677d 100644 --- a/xen/include/acpi/acutils.h +++ b/xen/include/acpi/acutils.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef _ACUTILS_H -#define _ACUTILS_H +#ifndef ACPI__ACUTILS_H +#define ACPI__ACUTILS_H /* Types for Resource descriptor entries */ @@ -196,4 +196,4 @@ acpi_ut_info(const char *module_name, */ const char *acpi_ut_validate_exception(acpi_status status); -#endif /* _ACUTILS_H */ +#endif /* ACPI__ACUTILS_H */ diff --git a/xen/include/acpi/apei.h b/xen/include/acpi/apei.h index 495819e362..6aed603745 100644 --- a/xen/include/acpi/apei.h +++ b/xen/include/acpi/apei.h @@ -2,8 +2,8 @@ * apei.h - ACPI Platform Error Interface */ -#ifndef ACPI_APEI_H -#define ACPI_APEI_H +#ifndef ACPI__APEI_H +#define ACPI__APEI_H #include #include diff --git a/xen/include/acpi/cpufreq/cpufreq.h b/xen/include/acpi/cpufreq/cpufreq.h index 3f1b05a02e..6764d54f8f 100644 --- a/xen/include/acpi/cpufreq/cpufreq.h +++ b/xen/include/acpi/cpufreq/cpufreq.h @@ -11,8 +11,8 @@ * published by the Free Software Foundation. */ -#ifndef __XEN_CPUFREQ_PM_H__ -#define __XEN_CPUFREQ_PM_H__ +#ifndef ACPI__CPUFREQ__CPUFREQ_H +#define ACPI__CPUFREQ__CPUFREQ_H #include #include @@ -267,4 +267,4 @@ int set_hwp_para(struct cpufreq_policy *policy, int acpi_cpufreq_register(void); -#endif /* __XEN_CPUFREQ_PM_H__ */ +#endif /* ACPI__CPUFREQ__CPUFREQ_H */ diff --git a/xen/include/acpi/cpufreq/processor_perf.h b/xen/include/acpi/cpufreq/processor_perf.h index 301104e16f..2088e5ea67 100644 --- a/xen/include/acpi/cpufreq/processor_perf.h +++ b/xen/include/acpi/cpufreq/processor_perf.h @@ -1,5 +1,5 @@ -#ifndef __XEN_PROCESSOR_PM_H__ -#define __XEN_PROCESSOR_PM_H__ +#ifndef ACPI__CPUFREQ__PROCESSOR_PERF_H +#define ACPI__CPUFREQ__PROCESSOR_PERF_H #include #include @@ -59,4 +59,4 @@ struct pm_px { DECLARE_PER_CPU(struct pm_px *, cpufreq_statistic_data); int cpufreq_cpu_init(unsigned int cpu); -#endif /* __XEN_PROCESSOR_PM_H__ */ +#endif /* ACPI__CPUFREQ__PROCESSOR_PERF_H */ diff --git a/xen/include/acpi/pdc_intel.h b/xen/include/acpi/pdc_intel.h index abaa098b51..a6510b14fe 100644 --- a/xen/include/acpi/pdc_intel.h +++ b/xen/include/acpi/pdc_intel.h @@ -1,8 +1,8 @@ /* _PDC bit definition for Intel processors */ -#ifndef __PDC_INTEL_H__ -#define __PDC_INTEL_H__ +#ifndef ACPI__PDC_INTEL_H +#define ACPI__PDC_INTEL_H #define ACPI_PDC_REVISION_ID 1 @@ -48,4 +48,4 @@ #define ACPI_PDC_T_MASK (ACPI_PDC_T_FFH | \ ACPI_PDC_SMP_T_SWCOORD) -#endif /* __PDC_INTEL_H__ */ +#endif /* ACPI__PDC_INTEL_H */ diff --git a/xen/include/acpi/platform/acenv.h b/xen/include/acpi/platform/acenv.h index 83cdb77d75..33c253c094 100644 --- a/xen/include/acpi/platform/acenv.h +++ b/xen/include/acpi/platform/acenv.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACENV_H__ -#define __ACENV_H__ +#ifndef ACPI__PLATFORM__ACENV_H +#define ACPI__PLATFORM__ACENV_H /* * Configuration for ACPI tools and utilities @@ -362,4 +362,4 @@ typedef char *va_list; * headers. * *****************************************************************************/ -#endif /* __ACENV_H__ */ +#endif /* ACPI__PLATFORM__ACENV_H */ diff --git a/xen/include/acpi/platform/acgcc.h b/xen/include/acpi/platform/acgcc.h index b355e98eeb..6b32e4eedd 100644 --- a/xen/include/acpi/platform/acgcc.h +++ b/xen/include/acpi/platform/acgcc.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACGCC_H__ -#define __ACGCC_H__ +#ifndef ACPI__PLATFORM__ACGCC_H +#define ACPI__PLATFORM__ACGCC_H /* Function name is used for debug output. Non-ANSI, compiler-dependent */ @@ -62,4 +62,4 @@ */ #define ACPI_UNUSED_VAR __attribute__ ((unused)) -#endif /* __ACGCC_H__ */ +#endif /* ACPI__PLATFORM__ACGCC_H */ diff --git a/xen/include/acpi/platform/aclinux.h b/xen/include/acpi/platform/aclinux.h index a66c2e6d1d..32a853f1bc 100644 --- a/xen/include/acpi/platform/aclinux.h +++ b/xen/include/acpi/platform/aclinux.h @@ -41,8 +41,8 @@ * POSSIBILITY OF SUCH DAMAGES. */ -#ifndef __ACLINUX_H__ -#define __ACLINUX_H__ +#ifndef ACPI__PLATFORM__ACLINUX_H +#define ACPI__PLATFORM__ACLINUX_H #define ACPI_USE_SYSTEM_CLIBRARY #define ACPI_USE_DO_WHILE_0 @@ -82,4 +82,4 @@ void acpi_os_free_memory(void *ptr); #define ACPI_ALLOCATE_ZEROED(a) acpi_os_zalloc_memory(a) #define ACPI_FREE(a) acpi_os_free_memory(a) -#endif /* __ACLINUX_H__ */ +#endif /* ACPI__PLATFORM__ACLINUX_H */ From patchwork Thu Oct 3 17:59:04 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821341 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id BDE47CF34BE for ; Thu, 3 Oct 2024 17:59:57 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809684.1222152 (Exim 4.92) (envelope-from ) id 1swQ73-0007J2-Qn; Thu, 03 Oct 2024 17:59:41 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809684.1222152; Thu, 03 Oct 2024 17:59:41 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ73-0007HW-Lu; Thu, 03 Oct 2024 17:59:41 +0000 Received: by outflank-mailman (input) for mailman id 809684; Thu, 03 Oct 2024 17:59:40 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ72-0006qR-6q for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:40 +0000 Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [2a00:1450:4864:20::12d]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 41760afb-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:38 +0200 (CEST) Received: by mail-lf1-x12d.google.com with SMTP id 2adb3069b0e04-5366fd6fdf1so1866023e87.0 for ; Thu, 03 Oct 2024 10:59:38 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.36 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:36 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 41760afb-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978377; x=1728583177; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Tis/X/p31Jv/hBo4GPRCJx3SzpdwRvuuxDnrw7zrjpc=; b=fOzgTcbRP4nQW1zAH0l6QbWKF9D6RK8jva2LS1xMlHgF1e0MpHvIZ6pbGKvPhDMZal 9qVfldsrpBO8zuNg2l5P5F8H/dKkhmD2MVRtR5kVcalY14lV0am8+Nvr+YJVoLNLZ1G+ U1tiHHGu3oXERMUfxxcH7JdmiecEMderqLoHs= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978377; x=1728583177; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Tis/X/p31Jv/hBo4GPRCJx3SzpdwRvuuxDnrw7zrjpc=; b=X6oraX3hgrpsfpN493i0h6jV9ZP9tmeieL2CrEUD9BOLdL9fFoshsfFQouUnpJN+cH N+G6m62RiMVmKkzx5pEIayxnfgq+q9FmLlCn8cjrHU2ErD+EVIqjmF5fPfQcark9IQpA N6OKdyXCMLZx5K805+OdMsP7Snwbv5fxoRRlUTLjLtIhYa0+L+Nb3Z/lZkMy07YTJpQf x19G3AKSaeXNLT9q17OpQm4bxYlDrRrC7Tsfsmw0kwhznAaJG90pWCpjq2dyFFHpl2rL 2szTN7iOhdbtcVsG2dbS3V20uZ/i4lECDmHOG5TAoLb9VUm3152EWymmXjHgN5P7so/1 5WEg== X-Gm-Message-State: AOJu0YyFJz1o37tBi7E/52g9wTuA5Dug5OvwMQ0j6M2e/dpKuftJL88W MCXKL7pTNcY5DEkoIX6T7fZpHv7ABT7pTp9W58EJSp7lHZXdjMtPdV9jsTCAx5izykOdA0I6Bl6 A X-Google-Smtp-Source: AGHT+IHWNtrEerC0l6TABn+oFr1YuLPwxe484b+d0gBWxci9wSQdrDpnJ3KTM4g8os1IiZiHDkxHjw== X-Received: by 2002:a05:6512:33ca:b0:536:581c:9d9f with SMTP id 2adb3069b0e04-539ab858762mr150407e87.24.1727978377066; Thu, 03 Oct 2024 10:59:37 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Christopher Clark Subject: [PATCH v2 04/19] xen: Update header guards - ARGO Date: Thu, 3 Oct 2024 18:59:04 +0100 Message-Id: <20241003175919.472774-5-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to ARGO. Signed-off-by: Frediano Ziglio --- xen/include/public/argo.h | 4 ++-- xen/include/xen/argo.h | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/xen/include/public/argo.h b/xen/include/public/argo.h index 84a4cb118b..32e46c4b5c 100644 --- a/xen/include/public/argo.h +++ b/xen/include/public/argo.h @@ -9,8 +9,8 @@ * */ -#ifndef __XEN_PUBLIC_ARGO_H__ -#define __XEN_PUBLIC_ARGO_H__ +#ifndef PUBLIC__ARGO_H +#define PUBLIC__ARGO_H #include "xen.h" diff --git a/xen/include/xen/argo.h b/xen/include/xen/argo.h index fd4cfdd55c..3ef62dab19 100644 --- a/xen/include/xen/argo.h +++ b/xen/include/xen/argo.h @@ -12,8 +12,8 @@ * along with this program; If not, see . */ -#ifndef __XEN_ARGO_H__ -#define __XEN_ARGO_H__ +#ifndef XEN__ARGO_H +#define XEN__ARGO_H #include From patchwork Thu Oct 3 17:59:05 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821355 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id F1FCDCF34C8 for ; Thu, 3 Oct 2024 18:00:00 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809688.1222193 (Exim 4.92) (envelope-from ) id 1swQ77-0008Jn-KJ; Thu, 03 Oct 2024 17:59:45 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809688.1222193; Thu, 03 Oct 2024 17:59:45 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ77-0008Hy-Cu; Thu, 03 Oct 2024 17:59:45 +0000 Received: by outflank-mailman (input) for mailman id 809688; Thu, 03 Oct 2024 17:59:43 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ75-0006qR-7G for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:43 +0000 Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [2a00:1450:4864:20::12f]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 42bb6e2a-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:40 +0200 (CEST) Received: by mail-lf1-x12f.google.com with SMTP id 2adb3069b0e04-539908f238fso1545471e87.2 for ; Thu, 03 Oct 2024 10:59:40 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:37 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 42bb6e2a-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978379; x=1728583179; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=VaQPIr/iUhJbuSXHFgzk1pv0fVgLMa/FnSrLAtP3Sps=; b=YTwepV7IljEvO45/m1udXDdgM3Fav6TP1s9xC5p0e3KoK/bzQZJ84mtH8urXgdgEan exNuR8Oy8AhxwwN7TXyQLk66TMCqNUJDI6hk4ULWTrNkpHmTR0gXLI0arL+wPava4ovy N4EPw9UlWZ1nwlyePbprWvKwUatrZ6GoCw6No= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978379; x=1728583179; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=VaQPIr/iUhJbuSXHFgzk1pv0fVgLMa/FnSrLAtP3Sps=; b=g+QbcXM6ET9qYE/SoRrwA97K59BACcEW3I1Ma+pT3OLz/QHmT8njVt9zQ7Adsbt3qX 5LyFkY0AUCaRyFNkx8K+uLbSDxJfYjMRomTFSe+kX0g1y/kP+cl3LlJZLihqyPWMLpRl yb+Fenv/0JhUrSR9iIIEgu9jgM/V8JelCdUtLTpxKI56bW6fDHPD/oZLR0etUP7InfCZ AtWMytdiFHLVXaN0b1hjgjENuG+fV8E8HNKs6y81an7WwoxJaKFV0r9Py4TxmvNirEDA FWSSj9YWyJGt0u/oSOs0GcioSmOq9ia2TnQHQyELNmu3Kr/iNNSh4hZeA3uSQRRGHFSa LDRQ== X-Gm-Message-State: AOJu0YwYsZzD02LuhO8M3g8NUFXZU6n7dTk9AzXgXs6LSO2MUJjvgL0t ZrPtxlTx/lpeR5BkebQTu+CW4heDBA4VsktTMga0Q+ycaOIPG/oAsrE43NYZNiZ8m3MavohmCDl U X-Google-Smtp-Source: AGHT+IGDUi7QlBvXA8JUwVpI1ZuTyFN02eMjmqsUfkFrUMQBZdYpN1nggsjgC4egSb3MJvDvxGReGg== X-Received: by 2002:a05:6512:3e0f:b0:535:3dae:a14b with SMTP id 2adb3069b0e04-539ab85cc35mr157560e87.2.1727978378167; Thu, 03 Oct 2024 10:59:38 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Stefano Stabellini , Julien Grall , Bertrand Marquis , Michal Orzel , Volodymyr Babchuk , =?utf-8?q?Roger_Pau_Monn?= =?utf-8?q?=C3=A9?= , Ross Lagerwall , Tamas K Lengyel , Alexandru Isaila , Petre Pircalabu Subject: [PATCH v2 05/19] xen: Update header guards - ARM Date: Thu, 3 Oct 2024 18:59:05 +0100 Message-Id: <20241003175919.472774-6-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to ARM. Signed-off-by: Frediano Ziglio --- xen/arch/arm/arm32/lib/assembler.h | 6 +++--- xen/arch/arm/arm64/lib/assembler.h | 6 +++--- xen/arch/arm/decode.h | 6 +++--- xen/arch/arm/include/asm/acpi.h | 6 +++--- xen/arch/arm/include/asm/alternative.h | 6 +++--- xen/arch/arm/include/asm/arm32/atomic.h | 6 +++--- xen/arch/arm/include/asm/arm32/bitops.h | 6 +++--- xen/arch/arm/include/asm/arm32/bug.h | 6 +++--- xen/arch/arm/include/asm/arm32/cmpxchg.h | 4 ++-- xen/arch/arm/include/asm/arm32/flushtlb.h | 6 +++--- xen/arch/arm/include/asm/arm32/insn.h | 6 +++--- xen/arch/arm/include/asm/arm32/io.h | 6 +++--- xen/arch/arm/include/asm/arm32/macros.h | 6 +++--- xen/arch/arm/include/asm/arm32/mm.h | 6 +++--- xen/arch/arm/include/asm/arm32/nospec.h | 6 +++--- xen/arch/arm/include/asm/arm32/page.h | 6 +++--- xen/arch/arm/include/asm/arm32/processor.h | 6 +++--- xen/arch/arm/include/asm/arm32/sysregs.h | 6 +++--- xen/arch/arm/include/asm/arm32/system.h | 4 ++-- xen/arch/arm/include/asm/arm32/traps.h | 6 +++--- xen/arch/arm/include/asm/arm32/vfp.h | 6 +++--- xen/arch/arm/include/asm/arm64/atomic.h | 4 ++-- xen/arch/arm/include/asm/arm64/bitops.h | 6 +++--- xen/arch/arm/include/asm/arm64/brk.h | 6 +++--- xen/arch/arm/include/asm/arm64/bug.h | 6 +++--- xen/arch/arm/include/asm/arm64/cmpxchg.h | 4 ++-- xen/arch/arm/include/asm/arm64/cpufeature.h | 4 ++-- xen/arch/arm/include/asm/arm64/efibind.h | 4 ++-- xen/arch/arm/include/asm/arm64/flushtlb.h | 6 +++--- xen/arch/arm/include/asm/arm64/hsr.h | 6 +++--- xen/arch/arm/include/asm/arm64/insn.h | 6 +++--- xen/arch/arm/include/asm/arm64/io.h | 6 +++--- xen/arch/arm/include/asm/arm64/macros.h | 6 +++--- xen/arch/arm/include/asm/arm64/mm.h | 6 +++--- xen/arch/arm/include/asm/arm64/nospec.h | 6 +++--- xen/arch/arm/include/asm/arm64/page.h | 6 +++--- xen/arch/arm/include/asm/arm64/processor.h | 6 +++--- xen/arch/arm/include/asm/arm64/sve.h | 6 +++--- xen/arch/arm/include/asm/arm64/sysregs.h | 4 ++-- xen/arch/arm/include/asm/arm64/system.h | 4 ++-- xen/arch/arm/include/asm/arm64/traps.h | 6 +++--- xen/arch/arm/include/asm/arm64/vfp.h | 6 +++--- xen/arch/arm/include/asm/asm_defns.h | 6 +++--- xen/arch/arm/include/asm/atomic.h | 6 +++--- xen/arch/arm/include/asm/bitops.h | 6 +++--- xen/arch/arm/include/asm/bug.h | 6 +++--- xen/arch/arm/include/asm/byteorder.h | 6 +++--- xen/arch/arm/include/asm/cache.h | 4 ++-- xen/arch/arm/include/asm/cadence-uart.h | 4 ++-- xen/arch/arm/include/asm/config.h | 6 +++--- xen/arch/arm/include/asm/cpregs.h | 4 ++-- xen/arch/arm/include/asm/cpuerrata.h | 6 +++--- xen/arch/arm/include/asm/cpufeature.h | 4 ++-- xen/arch/arm/include/asm/current.h | 6 +++--- xen/arch/arm/include/asm/div64.h | 4 ++-- xen/arch/arm/include/asm/dom0less-build.h | 6 +++--- xen/arch/arm/include/asm/domain.h | 6 +++--- xen/arch/arm/include/asm/domain_build.h | 4 ++-- xen/arch/arm/include/asm/early_printk.h | 4 ++-- xen/arch/arm/include/asm/elf.h | 6 +++--- xen/arch/arm/include/asm/event.h | 4 ++-- xen/arch/arm/include/asm/exynos4210-uart.h | 6 +++--- xen/arch/arm/include/asm/fixmap.h | 6 +++--- xen/arch/arm/include/asm/flushtlb.h | 6 +++--- xen/arch/arm/include/asm/gic.h | 4 ++-- xen/arch/arm/include/asm/gic_v3_defs.h | 6 +++--- xen/arch/arm/include/asm/gic_v3_its.h | 4 ++-- xen/arch/arm/include/asm/grant_table.h | 6 +++--- xen/arch/arm/include/asm/guest_access.h | 6 +++--- xen/arch/arm/include/asm/guest_atomics.h | 6 +++--- xen/arch/arm/include/asm/guest_walk.h | 6 +++--- xen/arch/arm/include/asm/hsr.h | 6 +++--- xen/arch/arm/include/asm/hypercall.h | 6 +++--- xen/arch/arm/include/asm/imx-lpuart.h | 6 +++--- xen/arch/arm/include/asm/insn.h | 6 +++--- xen/arch/arm/include/asm/io.h | 4 ++-- xen/arch/arm/include/asm/iommu.h | 6 +++--- xen/arch/arm/include/asm/iommu_fwspec.h | 6 +++--- xen/arch/arm/include/asm/ioreq.h | 6 +++--- xen/arch/arm/include/asm/irq.h | 6 +++--- xen/arch/arm/include/asm/kernel.h | 6 +++--- xen/arch/arm/include/asm/livepatch.h | 6 +++--- xen/arch/arm/include/asm/lpae.h | 6 +++--- xen/arch/arm/include/asm/macros.h | 4 ++-- xen/arch/arm/include/asm/mem_access.h | 6 +++--- xen/arch/arm/include/asm/mm.h | 6 +++--- xen/arch/arm/include/asm/mmio.h | 6 +++--- xen/arch/arm/include/asm/mmu/layout.h | 6 +++--- xen/arch/arm/include/asm/mmu/mm.h | 6 +++--- xen/arch/arm/include/asm/mmu/p2m.h | 6 +++--- xen/arch/arm/include/asm/monitor.h | 6 +++--- xen/arch/arm/include/asm/new_vgic.h | 6 +++--- xen/arch/arm/include/asm/nospec.h | 6 +++--- xen/arch/arm/include/asm/p2m.h | 6 +++--- xen/arch/arm/include/asm/page-bits.h | 6 +++--- xen/arch/arm/include/asm/page.h | 6 +++--- xen/arch/arm/include/asm/pci.h | 6 +++--- xen/arch/arm/include/asm/perfc.h | 4 ++-- xen/arch/arm/include/asm/perfc_defn.h | 6 +++--- xen/arch/arm/include/asm/pl011-uart.h | 6 +++--- xen/arch/arm/include/asm/platform.h | 6 +++--- xen/arch/arm/include/asm/platforms/exynos5.h | 6 +++--- xen/arch/arm/include/asm/platforms/midway.h | 2 +- xen/arch/arm/include/asm/platforms/omap5.h | 4 ++-- xen/arch/arm/include/asm/platforms/vexpress.h | 6 +++--- xen/arch/arm/include/asm/platforms/xilinx-zynqmp-eemi.h | 6 +++--- xen/arch/arm/include/asm/pmap.h | 6 +++--- xen/arch/arm/include/asm/processor.h | 6 +++--- xen/arch/arm/include/asm/procinfo.h | 4 ++-- xen/arch/arm/include/asm/psci.h | 6 +++--- xen/arch/arm/include/asm/regs.h | 6 +++--- xen/arch/arm/include/asm/scif-uart.h | 6 +++--- xen/arch/arm/include/asm/setup.h | 4 ++-- xen/arch/arm/include/asm/short-desc.h | 6 +++--- xen/arch/arm/include/asm/smccc.h | 6 +++--- xen/arch/arm/include/asm/smp.h | 4 ++-- xen/arch/arm/include/asm/spinlock.h | 6 +++--- xen/arch/arm/include/asm/static-evtchn.h | 6 +++--- xen/arch/arm/include/asm/static-memory.h | 6 +++--- xen/arch/arm/include/asm/static-shmem.h | 6 +++--- xen/arch/arm/include/asm/string.h | 6 +++--- xen/arch/arm/include/asm/sysregs.h | 6 +++--- xen/arch/arm/include/asm/system.h | 4 ++-- xen/arch/arm/include/asm/tee/ffa.h | 6 +++--- xen/arch/arm/include/asm/tee/optee_msg.h | 6 +++--- xen/arch/arm/include/asm/tee/optee_rpc_cmd.h | 6 +++--- xen/arch/arm/include/asm/tee/optee_smc.h | 6 +++--- xen/arch/arm/include/asm/tee/tee.h | 6 +++--- xen/arch/arm/include/asm/time.h | 6 +++--- xen/arch/arm/include/asm/traps.h | 6 +++--- xen/arch/arm/include/asm/types.h | 6 +++--- xen/arch/arm/include/asm/vfp.h | 6 +++--- xen/arch/arm/include/asm/vgic-emul.h | 6 +++--- xen/arch/arm/include/asm/vgic.h | 6 +++--- xen/arch/arm/include/asm/vpl011.h | 6 +++--- xen/arch/arm/include/asm/vpsci.h | 6 +++--- xen/arch/arm/include/asm/vreg.h | 6 +++--- xen/arch/arm/include/asm/vtimer.h | 4 ++-- xen/arch/arm/tee/ffa_private.h | 6 +++--- xen/arch/arm/vgic/vgic-mmio.h | 4 ++-- xen/arch/arm/vgic/vgic.h | 4 ++-- xen/arch/arm/vpci.h | 6 +++--- xen/arch/arm/vuart.h | 6 +++--- xen/drivers/passthrough/arm/smmu-v3.h | 6 +++--- xen/include/public/arch-arm.h | 6 +++--- xen/include/public/arch-arm/hvm/save.h | 4 ++-- xen/include/public/arch-arm/smccc.h | 6 +++--- 147 files changed, 409 insertions(+), 409 deletions(-) diff --git a/xen/arch/arm/arm32/lib/assembler.h b/xen/arch/arm/arm32/lib/assembler.h index 6de2638a36..a79eef420f 100644 --- a/xen/arch/arm/arm32/lib/assembler.h +++ b/xen/arch/arm/arm32/lib/assembler.h @@ -14,8 +14,8 @@ * Do not include any C declarations in this file - it is included by * assembler source. */ -#ifndef __ASM_ASSEMBLER_H__ -#define __ASM_ASSEMBLER_H__ +#ifndef ARM__ARM32__LIB__ASSEMBLER_H +#define ARM__ARM32__LIB__ASSEMBLER_H #ifndef __ASSEMBLY__ #error "Only include this from assembly code" @@ -322,4 +322,4 @@ .size \name , . - \name .endm -#endif /* __ASM_ASSEMBLER_H__ */ +#endif /* ARM__ARM32__LIB__ASSEMBLER_H */ diff --git a/xen/arch/arm/arm64/lib/assembler.h b/xen/arch/arm/arm64/lib/assembler.h index 3f9c0dcf5d..6560fae1f5 100644 --- a/xen/arch/arm/arm64/lib/assembler.h +++ b/xen/arch/arm/arm64/lib/assembler.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ASSEMBLER_H__ -#define __ASM_ASSEMBLER_H__ +#ifndef ARM__ARM64__LIB__ASSEMBLER_H +#define ARM__ARM64__LIB__ASSEMBLER_H #ifndef __ASSEMBLY__ #error "Only include this from assembly code" @@ -9,4 +9,4 @@ #define CPU_BE(x...) #define CPU_LE(x...) x -#endif /* __ASM_ASSEMBLER_H__ */ +#endif /* ARM__ARM64__LIB__ASSEMBLER_H */ diff --git a/xen/arch/arm/decode.h b/xen/arch/arm/decode.h index 13db8ac968..00e9bbe085 100644 --- a/xen/arch/arm/decode.h +++ b/xen/arch/arm/decode.h @@ -17,8 +17,8 @@ * GNU General Public License for more details. */ -#ifndef __ARCH_ARM_DECODE_H_ -#define __ARCH_ARM_DECODE_H_ +#ifndef ARM__DECODE_H +#define ARM__DECODE_H #include #include @@ -73,7 +73,7 @@ union instr { int decode_instruction(const struct cpu_user_regs *regs, mmio_info_t *info); -#endif /* __ARCH_ARM_DECODE_H_ */ +#endif /* ARM__DECODE_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/acpi.h b/xen/arch/arm/include/asm/acpi.h index 13756dd341..364cd671b4 100644 --- a/xen/arch/arm/include/asm/acpi.h +++ b/xen/arch/arm/include/asm/acpi.h @@ -19,8 +19,8 @@ * ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ */ -#ifndef _ASM_ARM_ACPI_H -#define _ASM_ARM_ACPI_H +#ifndef ASM__ARM__ACPI_H +#define ASM__ARM__ACPI_H #include @@ -78,4 +78,4 @@ static inline void enable_acpi(void) #define enable_acpi() #endif -#endif /*_ASM_ARM_ACPI_H*/ +#endif /*ASM__ARM__ACPI_H*/ diff --git a/xen/arch/arm/include/asm/alternative.h b/xen/arch/arm/include/asm/alternative.h index 22477d9497..9a03298a41 100644 --- a/xen/arch/arm/include/asm/alternative.h +++ b/xen/arch/arm/include/asm/alternative.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ALTERNATIVE_H -#define __ASM_ALTERNATIVE_H +#ifndef ASM__ARM__ALTERNATIVE_H +#define ASM__ARM__ALTERNATIVE_H #include #include @@ -218,4 +218,4 @@ alternative_endif #define ALTERNATIVE(oldinstr, newinstr, ...) \ _ALTERNATIVE_CFG(oldinstr, newinstr, __VA_ARGS__, 1) -#endif /* __ASM_ALTERNATIVE_H */ +#endif /* ASM__ARM__ALTERNATIVE_H */ diff --git a/xen/arch/arm/include/asm/arm32/atomic.h b/xen/arch/arm/include/asm/arm32/atomic.h index 33f9e73b19..f63efd173c 100644 --- a/xen/arch/arm/include/asm/arm32/atomic.h +++ b/xen/arch/arm/include/asm/arm32/atomic.h @@ -8,8 +8,8 @@ * it under the terms of the GNU General Public License version 2 as * published by the Free Software Foundation. */ -#ifndef __ARCH_ARM_ARM32_ATOMIC__ -#define __ARCH_ARM_ARM32_ATOMIC__ +#ifndef ASM__ARM__ARM32__ATOMIC_H +#define ASM__ARM__ARM32__ATOMIC_H /* * ARMv6 UP and SMP safe atomic ops. We use load exclusive and @@ -164,7 +164,7 @@ static inline int __atomic_add_unless(atomic_t *v, int a, int u) return oldval; } -#endif /* __ARCH_ARM_ARM32_ATOMIC__ */ +#endif /* ASM__ARM__ARM32__ATOMIC_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm32/bitops.h b/xen/arch/arm/include/asm/arm32/bitops.h index 0d7bb12d5c..6e4018df0c 100644 --- a/xen/arch/arm/include/asm/arm32/bitops.h +++ b/xen/arch/arm/include/asm/arm32/bitops.h @@ -1,5 +1,5 @@ -#ifndef _ARM_ARM32_BITOPS_H -#define _ARM_ARM32_BITOPS_H +#ifndef ASM__ARM__ARM32__BITOPS_H +#define ASM__ARM__ARM32__BITOPS_H /* * Little endian assembly bitops. nr = 0 -> byte 0 bit 0. @@ -37,4 +37,4 @@ extern int _find_next_bit_be(const unsigned long *p, int size, int offset); #endif -#endif /* _ARM_ARM32_BITOPS_H */ +#endif /* ASM__ARM__ARM32__BITOPS_H */ diff --git a/xen/arch/arm/include/asm/arm32/bug.h b/xen/arch/arm/include/asm/arm32/bug.h index 25cce151dc..638a8be149 100644 --- a/xen/arch/arm/include/asm/arm32/bug.h +++ b/xen/arch/arm/include/asm/arm32/bug.h @@ -1,5 +1,5 @@ -#ifndef __ARM_ARM32_BUG_H__ -#define __ARM_ARM32_BUG_H__ +#ifndef ASM__ARM__ARM32__BUG_H +#define ASM__ARM__ARM32__BUG_H #include @@ -12,4 +12,4 @@ #define BUG_FN_REG r0 -#endif /* __ARM_ARM32_BUG_H__ */ +#endif /* ASM__ARM__ARM32__BUG_H */ diff --git a/xen/arch/arm/include/asm/arm32/cmpxchg.h b/xen/arch/arm/include/asm/arm32/cmpxchg.h index 8455eb7cc3..13f6a9cf19 100644 --- a/xen/arch/arm/include/asm/arm32/cmpxchg.h +++ b/xen/arch/arm/include/asm/arm32/cmpxchg.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM32_CMPXCHG_H -#define __ASM_ARM32_CMPXCHG_H +#ifndef ASM__ARM__ARM32__CMPXCHG_H +#define ASM__ARM__ARM32__CMPXCHG_H #include #include diff --git a/xen/arch/arm/include/asm/arm32/flushtlb.h b/xen/arch/arm/include/asm/arm32/flushtlb.h index 61c25a3189..dfeb0f3542 100644 --- a/xen/arch/arm/include/asm/arm32/flushtlb.h +++ b/xen/arch/arm/include/asm/arm32/flushtlb.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM32_FLUSHTLB_H__ -#define __ASM_ARM_ARM32_FLUSHTLB_H__ +#ifndef ASM__ARM__ARM32__FLUSHTLB_H +#define ASM__ARM__ARM32__FLUSHTLB_H /* * Every invalidation operation use the following patterns: @@ -57,7 +57,7 @@ static inline void __flush_xen_tlb_one(vaddr_t va) asm volatile(STORE_CP32(0, TLBIMVAHIS) : : "r" (va) : "memory"); } -#endif /* __ASM_ARM_ARM32_FLUSHTLB_H__ */ +#endif /* ASM__ARM__ARM32__FLUSHTLB_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm32/insn.h b/xen/arch/arm/include/asm/arm32/insn.h index c800cbfff5..9693ad0606 100644 --- a/xen/arch/arm/include/asm/arm32/insn.h +++ b/xen/arch/arm/include/asm/arm32/insn.h @@ -13,8 +13,8 @@ * You should have received a copy of the GNU General Public License * along with this program. If not, see . */ -#ifndef __ARCH_ARM_ARM32_INSN -#define __ARCH_ARM_ARM32_INSN +#ifndef ASM__ARM__ARM32__INSN_H +#define ASM__ARM__ARM32__INSN_H #include @@ -60,7 +60,7 @@ static inline uint32_t insn_set_branch_offset(uint32_t insn, int32_t offset) return aarch32_set_branch_offset(insn, offset); } -#endif /* !__ARCH_ARM_ARM32_INSN */ +#endif /* !ASM__ARM__ARM32__INSN_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm32/io.h b/xen/arch/arm/include/asm/arm32/io.h index 782b564809..c92dcaf1ca 100644 --- a/xen/arch/arm/include/asm/arm32/io.h +++ b/xen/arch/arm/include/asm/arm32/io.h @@ -18,8 +18,8 @@ * 18-Jun-2000 RMK Removed virt_to_* and friends definitions * 05-Oct-2004 BJD Moved memory string functions to use void __iomem */ -#ifndef _ARM_ARM32_IO_H -#define _ARM_ARM32_IO_H +#ifndef ASM__ARM__ARM32__IO_H +#define ASM__ARM__ARM32__IO_H #include #include @@ -113,4 +113,4 @@ static inline void writeq_relaxed_non_atomic(u64 val, volatile void __iomem *add #define writew(v,c) ({ __iowmb(); writew_relaxed(v,c); }) #define writel(v,c) ({ __iowmb(); writel_relaxed(v,c); }) -#endif /* _ARM_ARM32_IO_H */ +#endif /* ASM__ARM__ARM32__IO_H */ diff --git a/xen/arch/arm/include/asm/arm32/macros.h b/xen/arch/arm/include/asm/arm32/macros.h index db681a7c7e..dc907117a2 100644 --- a/xen/arch/arm/include/asm/arm32/macros.h +++ b/xen/arch/arm/include/asm/arm32/macros.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM32_MACROS_H -#define __ASM_ARM_ARM32_MACROS_H +#ifndef ASM__ARM__ARM32__MACROS_H +#define ASM__ARM__ARM32__MACROS_H .macro ret mov pc, lr @@ -75,4 +75,4 @@ #endif /* !CONFIG_EARLY_PRINTK */ -#endif /* __ASM_ARM_ARM32_MACROS_H */ +#endif /* ASM__ARM__ARM32__MACROS_H */ diff --git a/xen/arch/arm/include/asm/arm32/mm.h b/xen/arch/arm/include/asm/arm32/mm.h index 856f2dbec4..4f22d9943a 100644 --- a/xen/arch/arm/include/asm/arm32/mm.h +++ b/xen/arch/arm/include/asm/arm32/mm.h @@ -1,5 +1,5 @@ -#ifndef __ARM_ARM32_MM_H__ -#define __ARM_ARM32_MM_H__ +#ifndef ASM__ARM__ARM32__MM_H +#define ASM__ARM__ARM32__MM_H #include @@ -22,7 +22,7 @@ static inline void arch_setup_page_tables(void) { } -#endif /* __ARM_ARM32_MM_H__ */ +#endif /* ASM__ARM__ARM32__MM_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/arm32/nospec.h b/xen/arch/arm/include/asm/arm32/nospec.h index be3c7712c8..ecb627b08f 100644 --- a/xen/arch/arm/include/asm/arm32/nospec.h +++ b/xen/arch/arm/include/asm/arm32/nospec.h @@ -1,6 +1,6 @@ /* Portions taken from Linux arch arm */ -#ifndef __ASM_ARM32_NOSPEC_H -#define __ASM_ARM32_NOSPEC_H +#ifndef ASM__ARM__ARM32__NOSPEC_H +#define ASM__ARM__ARM32__NOSPEC_H #define CSDB ".inst 0xe320f014" @@ -20,7 +20,7 @@ static inline unsigned long array_index_mask_nospec(unsigned long idx, } #define array_index_mask_nospec array_index_mask_nospec -#endif /* __ASM_ARM32_NOSPEC_H */ +#endif /* ASM__ARM__ARM32__NOSPEC_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm32/page.h b/xen/arch/arm/include/asm/arm32/page.h index 6d1ff0636c..09e631d94a 100644 --- a/xen/arch/arm/include/asm/arm32/page.h +++ b/xen/arch/arm/include/asm/arm32/page.h @@ -1,5 +1,5 @@ -#ifndef __ARM_ARM32_PAGE_H__ -#define __ARM_ARM32_PAGE_H__ +#ifndef ASM__ARM__ARM32__PAGE_H +#define ASM__ARM__ARM32__PAGE_H #ifndef __ASSEMBLY__ @@ -89,7 +89,7 @@ static inline uint64_t gva_to_ipa_par(vaddr_t va, unsigned int flags) #endif /* __ASSEMBLY__ */ -#endif /* __ARM_ARM32_PAGE_H__ */ +#endif /* ASM__ARM__ARM32__PAGE_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/arm32/processor.h b/xen/arch/arm/include/asm/arm32/processor.h index 4e679f3273..c9160c69e8 100644 --- a/xen/arch/arm/include/asm/arm32/processor.h +++ b/xen/arch/arm/include/asm/arm32/processor.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM32_PROCESSOR_H -#define __ASM_ARM_ARM32_PROCESSOR_H +#ifndef ASM__ARM__ARM32__PROCESSOR_H +#define ASM__ARM__ARM32__PROCESSOR_H #define ACTLR_CAXX_SMP (1<<6) @@ -58,7 +58,7 @@ struct cpu_user_regs #endif -#endif /* __ASM_ARM_ARM32_PROCESSOR_H */ +#endif /* ASM__ARM__ARM32__PROCESSOR_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm32/sysregs.h b/xen/arch/arm/include/asm/arm32/sysregs.h index 22871999af..3846ca73f4 100644 --- a/xen/arch/arm/include/asm/arm32/sysregs.h +++ b/xen/arch/arm/include/asm/arm32/sysregs.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM32_SYSREGS_H -#define __ASM_ARM_ARM32_SYSREGS_H +#ifndef ASM__ARM__ARM32__SYSREGS_H +#define ASM__ARM__ARM32__SYSREGS_H #include #include @@ -86,7 +86,7 @@ #endif /* __ASSEMBLY__ */ -#endif /* __ASM_ARM_ARM32_SYSREGS_H */ +#endif /* ASM__ARM__ARM32__SYSREGS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm32/system.h b/xen/arch/arm/include/asm/arm32/system.h index c617b40438..96060032a9 100644 --- a/xen/arch/arm/include/asm/arm32/system.h +++ b/xen/arch/arm/include/asm/arm32/system.h @@ -1,6 +1,6 @@ /* Portions taken from Linux arch arm */ -#ifndef __ASM_ARM32_SYSTEM_H -#define __ASM_ARM32_SYSTEM_H +#ifndef ASM__ARM__ARM32__SYSTEM_H +#define ASM__ARM__ARM32__SYSTEM_H #include diff --git a/xen/arch/arm/include/asm/arm32/traps.h b/xen/arch/arm/include/asm/arm32/traps.h index e3c4a8b473..c234e4c051 100644 --- a/xen/arch/arm/include/asm/arm32/traps.h +++ b/xen/arch/arm/include/asm/arm32/traps.h @@ -1,7 +1,7 @@ -#ifndef __ASM_ARM32_TRAPS__ -#define __ASM_ARM32_TRAPS__ +#ifndef ASM__ARM__ARM32__TRAPS_H +#define ASM__ARM__ARM32__TRAPS_H -#endif /* __ASM_ARM32_TRAPS__ */ +#endif /* ASM__ARM__ARM32__TRAPS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm32/vfp.h b/xen/arch/arm/include/asm/arm32/vfp.h index 2f2e4b24bb..fe17ff7b79 100644 --- a/xen/arch/arm/include/asm/arm32/vfp.h +++ b/xen/arch/arm/include/asm/arm32/vfp.h @@ -1,5 +1,5 @@ -#ifndef _ARM_ARM32_VFP_H -#define _ARM_ARM32_VFP_H +#ifndef ASM__ARM__ARM32__VFP_H +#define ASM__ARM__ARM32__VFP_H #define FPEXC_EX (1U << 31) #define FPEXC_EN (1U << 30) @@ -30,7 +30,7 @@ struct vfp_state uint32_t fpinst2; }; -#endif /* _ARM_ARM32_VFP_H */ +#endif /* ASM__ARM__ARM32__VFP_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm64/atomic.h b/xen/arch/arm/include/asm/arm64/atomic.h index 4460165295..1d4c886a07 100644 --- a/xen/arch/arm/include/asm/arm64/atomic.h +++ b/xen/arch/arm/include/asm/arm64/atomic.h @@ -19,8 +19,8 @@ * You should have received a copy of the GNU General Public License * along with this program. If not, see . */ -#ifndef __ARCH_ARM_ARM64_ATOMIC -#define __ARCH_ARM_ARM64_ATOMIC +#ifndef ASM__ARM__ARM64__ATOMIC_H +#define ASM__ARM__ARM64__ATOMIC_H /* * AArch64 UP and SMP safe atomic ops. We use load exclusive and diff --git a/xen/arch/arm/include/asm/arm64/bitops.h b/xen/arch/arm/include/asm/arm64/bitops.h index a6135838dc..93ec1bfc98 100644 --- a/xen/arch/arm/include/asm/arm64/bitops.h +++ b/xen/arch/arm/include/asm/arm64/bitops.h @@ -1,5 +1,5 @@ -#ifndef _ARM_ARM64_BITOPS_H -#define _ARM_ARM64_BITOPS_H +#ifndef ASM__ARM__ARM64__BITOPS_H +#define ASM__ARM__ARM64__BITOPS_H /* Based on linux/include/asm-generic/bitops/find.h */ @@ -10,7 +10,7 @@ #endif /* CONFIG_GENERIC_FIND_FIRST_BIT */ -#endif /* _ARM_ARM64_BITOPS_H */ +#endif /* ASM__ARM__ARM64__BITOPS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm64/brk.h b/xen/arch/arm/include/asm/arm64/brk.h index 3af153a053..e36841d4ca 100644 --- a/xen/arch/arm/include/asm/arm64/brk.h +++ b/xen/arch/arm/include/asm/arm64/brk.h @@ -6,8 +6,8 @@ * published by the Free Software Foundation. */ -#ifndef __ASM_ARM_ARM64_BRK -#define __ASM_ARM_ARM64_BRK +#ifndef ASM__ARM__ARM64__BRK_H +#define ASM__ARM__ARM64__BRK_H /* * #imm16 values used for BRK instruction generation @@ -28,7 +28,7 @@ */ #define AARCH64_BREAK_FAULT (AARCH64_BREAK_MON | (BRK_FAULT_IMM << 5)) -#endif /* !__ASM_ARM_ARM64_BRK */ +#endif /* !ASM__ARM__ARM64__BRK_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm64/bug.h b/xen/arch/arm/include/asm/arm64/bug.h index 5e11c0dfd5..aedd7c20a7 100644 --- a/xen/arch/arm/include/asm/arm64/bug.h +++ b/xen/arch/arm/include/asm/arm64/bug.h @@ -1,5 +1,5 @@ -#ifndef __ARM_ARM64_BUG_H__ -#define __ARM_ARM64_BUG_H__ +#ifndef ASM__ARM__ARM64__BUG_H +#define ASM__ARM__ARM64__BUG_H #include #include @@ -8,4 +8,4 @@ #define BUG_FN_REG x0 -#endif /* __ARM_ARM64_BUG_H__ */ +#endif /* ASM__ARM__ARM64__BUG_H */ diff --git a/xen/arch/arm/include/asm/arm64/cmpxchg.h b/xen/arch/arm/include/asm/arm64/cmpxchg.h index f160e8e7bc..40db44da13 100644 --- a/xen/arch/arm/include/asm/arm64/cmpxchg.h +++ b/xen/arch/arm/include/asm/arm64/cmpxchg.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM64_CMPXCHG_H -#define __ASM_ARM64_CMPXCHG_H +#ifndef ASM__ARM__ARM64__CMPXCHG_H +#define ASM__ARM__ARM64__CMPXCHG_H #include diff --git a/xen/arch/arm/include/asm/arm64/cpufeature.h b/xen/arch/arm/include/asm/arm64/cpufeature.h index 1bb503e857..52cc65f307 100644 --- a/xen/arch/arm/include/asm/arm64/cpufeature.h +++ b/xen/arch/arm/include/asm/arm64/cpufeature.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM64_CPUFEATURES_H -#define __ASM_ARM_ARM64_CPUFEATURES_H +#ifndef ASM__ARM__ARM64__CPUFEATURE_H +#define ASM__ARM__ARM64__CPUFEATURE_H /* * CPU feature register tracking diff --git a/xen/arch/arm/include/asm/arm64/efibind.h b/xen/arch/arm/include/asm/arm64/efibind.h index a1323d452e..cdc25f9a9c 100644 --- a/xen/arch/arm/include/asm/arm64/efibind.h +++ b/xen/arch/arm/include/asm/arm64/efibind.h @@ -16,8 +16,8 @@ Abstract: Revision History --*/ -#ifndef AARCH64_EFI_BIND -#define AARCH64_EFI_BIND +#ifndef ASM__ARM__ARM64__EFIBIND_H +#define ASM__ARM__ARM64__EFIBIND_H #ifndef __GNUC__ #pragma pack() #endif diff --git a/xen/arch/arm/include/asm/arm64/flushtlb.h b/xen/arch/arm/include/asm/arm64/flushtlb.h index 45642201d1..90b8187ef1 100644 --- a/xen/arch/arm/include/asm/arm64/flushtlb.h +++ b/xen/arch/arm/include/asm/arm64/flushtlb.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM64_FLUSHTLB_H__ -#define __ASM_ARM_ARM64_FLUSHTLB_H__ +#ifndef ASM__ARM__ARM64__FLUSHTLB_H +#define ASM__ARM__ARM64__FLUSHTLB_H /* * Every invalidation operation use the following patterns: @@ -90,7 +90,7 @@ TLB_HELPER_VA(__flush_xen_tlb_one, vae2is) #undef TLB_HELPER #undef TLB_HELPER_VA -#endif /* __ASM_ARM_ARM64_FLUSHTLB_H__ */ +#endif /* ASM__ARM__ARM64__FLUSHTLB_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm64/hsr.h b/xen/arch/arm/include/asm/arm64/hsr.h index 1495ccddea..7d89eca4b1 100644 --- a/xen/arch/arm/include/asm/arm64/hsr.h +++ b/xen/arch/arm/include/asm/arm64/hsr.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM64_HSR_H -#define __ASM_ARM_ARM64_HSR_H +#ifndef ASM__ARM__ARM64__HSR_H +#define ASM__ARM__ARM64__HSR_H /* AArch 64 System Register Encodings */ #define __HSR_SYSREG_c0 0 @@ -150,7 +150,7 @@ #define HSR_SYSREG_ID_AA64AFR1_EL1 HSR_SYSREG(3,0,c0,c5,5) #define HSR_SYSREG_ID_AA64ZFR0_EL1 HSR_SYSREG(3,0,c0,c4,4) -#endif /* __ASM_ARM_ARM64_HSR_H */ +#endif /* ASM__ARM__ARM64__HSR_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/arm64/insn.h b/xen/arch/arm/include/asm/arm64/insn.h index ab290030ab..bd701e96c5 100644 --- a/xen/arch/arm/include/asm/arm64/insn.h +++ b/xen/arch/arm/include/asm/arm64/insn.h @@ -16,8 +16,8 @@ * You should have received a copy of the GNU General Public License * along with this program. If not, see . */ -#ifndef __ARCH_ARM_ARM64_INSN -#define __ARCH_ARM_ARM64_INSN +#ifndef ASM__ARM__ARM64__INSN_H +#define ASM__ARM__ARM64__INSN_H #include #include @@ -99,7 +99,7 @@ static inline uint32_t insn_set_branch_offset(uint32_t insn, int32_t offset) return aarch64_set_branch_offset(insn, offset); } -#endif /* !__ARCH_ARM_ARM64_INSN */ +#endif /* !ASM__ARM__ARM64__INSN_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm64/io.h b/xen/arch/arm/include/asm/arm64/io.h index 2e2ab24f78..607d2501f4 100644 --- a/xen/arch/arm/include/asm/arm64/io.h +++ b/xen/arch/arm/include/asm/arm64/io.h @@ -17,8 +17,8 @@ * You should have received a copy of the GNU General Public License * along with this program. If not, see . */ -#ifndef _ARM_ARM64_IO_H -#define _ARM_ARM64_IO_H +#ifndef ASM__ARM__ARM64__IO_H +#define ASM__ARM__ARM64__IO_H #include #include @@ -147,4 +147,4 @@ static inline void emulate_write(u64 addr) #define outw(v, c) ( emulate_write(c) ) #define outl(v, c) ( emulate_write(c) ) -#endif /* _ARM_ARM64_IO_H */ +#endif /* ASM__ARM__ARM64__IO_H */ diff --git a/xen/arch/arm/include/asm/arm64/macros.h b/xen/arch/arm/include/asm/arm64/macros.h index 46f50655ad..968198bceb 100644 --- a/xen/arch/arm/include/asm/arm64/macros.h +++ b/xen/arch/arm/include/asm/arm64/macros.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM64_MACROS_H -#define __ASM_ARM_ARM64_MACROS_H +#ifndef ASM__ARM__ARM64__MACROS_H +#define ASM__ARM__ARM64__MACROS_H /* * @dst: Result of get_cpu_info() @@ -96,5 +96,5 @@ */ lr .req x30 /* link register */ -#endif /* __ASM_ARM_ARM64_MACROS_H */ +#endif /* ASM__ARM__ARM64__MACROS_H */ diff --git a/xen/arch/arm/include/asm/arm64/mm.h b/xen/arch/arm/include/asm/arm64/mm.h index b4f7545d2c..b79fd4d2cd 100644 --- a/xen/arch/arm/include/asm/arm64/mm.h +++ b/xen/arch/arm/include/asm/arm64/mm.h @@ -1,5 +1,5 @@ -#ifndef __ARM_ARM64_MM_H__ -#define __ARM_ARM64_MM_H__ +#ifndef ASM__ARM__ARM64__MM_H +#define ASM__ARM__ARM64__MM_H extern DEFINE_PAGE_TABLE(xen_pgtable); @@ -16,7 +16,7 @@ void arch_setup_page_tables(void); void update_boot_mapping(bool enable); -#endif /* __ARM_ARM64_MM_H__ */ +#endif /* ASM__ARM__ARM64__MM_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/arm64/nospec.h b/xen/arch/arm/include/asm/arm64/nospec.h index 2364ca692b..dc8d5aacb4 100644 --- a/xen/arch/arm/include/asm/arm64/nospec.h +++ b/xen/arch/arm/include/asm/arm64/nospec.h @@ -1,6 +1,6 @@ /* Portions taken from Linux arch arm64 */ -#ifndef __ASM_ARM64_NOSPEC_H -#define __ASM_ARM64_NOSPEC_H +#ifndef ASM__ARM__ARM64__NOSPEC_H +#define ASM__ARM__ARM64__NOSPEC_H #define csdb() asm volatile ( "hint #20" : : : "memory" ) @@ -24,7 +24,7 @@ static inline unsigned long array_index_mask_nospec(unsigned long idx, } #define array_index_mask_nospec array_index_mask_nospec -#endif /* __ASM_ARM64_NOSPEC_H */ +#endif /* ASM__ARM__ARM64__NOSPEC_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm64/page.h b/xen/arch/arm/include/asm/arm64/page.h index e944985ee0..8fc0275290 100644 --- a/xen/arch/arm/include/asm/arm64/page.h +++ b/xen/arch/arm/include/asm/arm64/page.h @@ -1,5 +1,5 @@ -#ifndef __ARM_ARM64_PAGE_H__ -#define __ARM_ARM64_PAGE_H__ +#ifndef ASM__ARM__ARM64__PAGE_H +#define ASM__ARM__ARM64__PAGE_H #ifndef __ASSEMBLY__ @@ -79,7 +79,7 @@ extern void clear_page(void *to); #endif /* __ASSEMBLY__ */ -#endif /* __ARM_ARM64_PAGE_H__ */ +#endif /* ASM__ARM__ARM64__PAGE_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/arm64/processor.h b/xen/arch/arm/include/asm/arm64/processor.h index c749f80ad9..965e9f44f7 100644 --- a/xen/arch/arm/include/asm/arm64/processor.h +++ b/xen/arch/arm/include/asm/arm64/processor.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM64_PROCESSOR_H -#define __ASM_ARM_ARM64_PROCESSOR_H +#ifndef ASM__ARM__ARM64__PROCESSOR_H +#define ASM__ARM__ARM64__PROCESSOR_H #ifndef __ASSEMBLY__ @@ -88,7 +88,7 @@ struct cpu_user_regs #endif /* __ASSEMBLY__ */ -#endif /* __ASM_ARM_ARM64_PROCESSOR_H */ +#endif /* ASM__ARM__ARM64__PROCESSOR_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm64/sve.h b/xen/arch/arm/include/asm/arm64/sve.h index a71d6a295d..155dd27766 100644 --- a/xen/arch/arm/include/asm/arm64/sve.h +++ b/xen/arch/arm/include/asm/arm64/sve.h @@ -5,8 +5,8 @@ * Copyright (C) 2022 ARM Ltd. */ -#ifndef _ARM_ARM64_SVE_H -#define _ARM_ARM64_SVE_H +#ifndef ASM__ARM__ARM64__SVE_H +#define ASM__ARM__ARM64__SVE_H #include @@ -60,7 +60,7 @@ static inline unsigned int get_sys_vl_len(void) #endif /* CONFIG_ARM64_SVE */ -#endif /* _ARM_ARM64_SVE_H */ +#endif /* ASM__ARM__ARM64__SVE_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/arm64/sysregs.h b/xen/arch/arm/include/asm/arm64/sysregs.h index b593e4028b..ee2b2172db 100644 --- a/xen/arch/arm/include/asm/arm64/sysregs.h +++ b/xen/arch/arm/include/asm/arm64/sysregs.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_ARM64_SYSREGS_H -#define __ASM_ARM_ARM64_SYSREGS_H +#ifndef ASM__ARM__ARM64__SYSREGS_H +#define ASM__ARM__ARM64__SYSREGS_H #include diff --git a/xen/arch/arm/include/asm/arm64/system.h b/xen/arch/arm/include/asm/arm64/system.h index 2e2ee212a1..d96a17c30d 100644 --- a/xen/arch/arm/include/asm/arm64/system.h +++ b/xen/arch/arm/include/asm/arm64/system.h @@ -1,6 +1,6 @@ /* Portions taken from Linux arch arm64 */ -#ifndef __ASM_ARM64_SYSTEM_H -#define __ASM_ARM64_SYSTEM_H +#ifndef ASM__ARM__ARM64__SYSTEM_H +#define ASM__ARM__ARM64__SYSTEM_H #include diff --git a/xen/arch/arm/include/asm/arm64/traps.h b/xen/arch/arm/include/asm/arm64/traps.h index a347cb13d6..2d11192d22 100644 --- a/xen/arch/arm/include/asm/arm64/traps.h +++ b/xen/arch/arm/include/asm/arm64/traps.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM64_TRAPS__ -#define __ASM_ARM64_TRAPS__ +#ifndef ASM__ARM__ARM64__TRAPS_H +#define ASM__ARM__ARM64__TRAPS_H void inject_undef64_exception(struct cpu_user_regs *regs, int instr_len); @@ -8,7 +8,7 @@ void do_sysreg(struct cpu_user_regs *regs, void do_bad_mode(struct cpu_user_regs *regs, int reason); -#endif /* __ASM_ARM64_TRAPS__ */ +#endif /* ASM__ARM__ARM64__TRAPS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/arm64/vfp.h b/xen/arch/arm/include/asm/arm64/vfp.h index 4b399ccbfb..145b2803ec 100644 --- a/xen/arch/arm/include/asm/arm64/vfp.h +++ b/xen/arch/arm/include/asm/arm64/vfp.h @@ -1,5 +1,5 @@ -#ifndef _ARM_ARM64_VFP_H -#define _ARM_ARM64_VFP_H +#ifndef ASM__ARM__ARM64__VFP_H +#define ASM__ARM__ARM64__VFP_H /* ARM64 VFP instruction requires fpregs address to be 128-byte aligned */ #define __vfp_aligned __attribute__((aligned(16))) @@ -28,7 +28,7 @@ struct vfp_state register_t fpsr; }; -#endif /* _ARM_ARM64_VFP_H */ +#endif /* ASM__ARM__ARM64__VFP_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/asm_defns.h b/xen/arch/arm/include/asm/asm_defns.h index 47efdf5234..c3e136b240 100644 --- a/xen/arch/arm/include/asm/asm_defns.h +++ b/xen/arch/arm/include/asm/asm_defns.h @@ -1,5 +1,5 @@ -#ifndef __ARM_ASM_DEFNS_H__ -#define __ARM_ASM_DEFNS_H__ +#ifndef ASM__ARM__ASM_DEFNS_H +#define ASM__ARM__ASM_DEFNS_H #ifndef COMPILE_OFFSETS /* NB. Auto-generated from arch/.../asm-offsets.c */ @@ -28,7 +28,7 @@ label: .asciz msg; \ .popsection -#endif /* __ARM_ASM_DEFNS_H__ */ +#endif /* ASM__ARM__ASM_DEFNS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/atomic.h b/xen/arch/arm/include/asm/atomic.h index 517216d2a8..1af5ee851f 100644 --- a/xen/arch/arm/include/asm/atomic.h +++ b/xen/arch/arm/include/asm/atomic.h @@ -1,5 +1,5 @@ -#ifndef __ARCH_ARM_ATOMIC__ -#define __ARCH_ARM_ATOMIC__ +#ifndef ASM__ARM__ATOMIC_H +#define ASM__ARM__ATOMIC_H #include #include @@ -227,7 +227,7 @@ static inline int atomic_add_unless(atomic_t *v, int a, int u) #define atomic_xchg(v, new) (xchg(&((v)->counter), new)) -#endif /* __ARCH_ARM_ATOMIC__ */ +#endif /* ASM__ARM__ATOMIC_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/bitops.h b/xen/arch/arm/include/asm/bitops.h index f163d9bb45..001e2960c4 100644 --- a/xen/arch/arm/include/asm/bitops.h +++ b/xen/arch/arm/include/asm/bitops.h @@ -6,8 +6,8 @@ * reworked by rmk. */ -#ifndef _ARM_BITOPS_H -#define _ARM_BITOPS_H +#ifndef ASM__ARM__BITOPS_H +#define ASM__ARM__BITOPS_H #include @@ -78,7 +78,7 @@ bool clear_mask16_timeout(uint16_t mask, volatile void *p, #define arch_fls(x) ((x) ? 32 - __builtin_clz(x) : 0) #define arch_flsl(x) ((x) ? BITS_PER_LONG - __builtin_clzl(x) : 0) -#endif /* _ARM_BITOPS_H */ +#endif /* ASM__ARM__BITOPS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/bug.h b/xen/arch/arm/include/asm/bug.h index cacaf014ab..19d4645984 100644 --- a/xen/arch/arm/include/asm/bug.h +++ b/xen/arch/arm/include/asm/bug.h @@ -1,5 +1,5 @@ -#ifndef __ARM_BUG_H__ -#define __ARM_BUG_H__ +#ifndef ASM__ARM__BUG_H +#define ASM__ARM__BUG_H #include @@ -82,7 +82,7 @@ struct bug_frame { unreachable(); \ } while (0) -#endif /* __ARM_BUG_H__ */ +#endif /* ASM__ARM__BUG_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/byteorder.h b/xen/arch/arm/include/asm/byteorder.h index 9c712c4788..0a564c6aa3 100644 --- a/xen/arch/arm/include/asm/byteorder.h +++ b/xen/arch/arm/include/asm/byteorder.h @@ -1,11 +1,11 @@ -#ifndef __ASM_ARM_BYTEORDER_H__ -#define __ASM_ARM_BYTEORDER_H__ +#ifndef ASM__ARM__BYTEORDER_H +#define ASM__ARM__BYTEORDER_H #define __BYTEORDER_HAS_U64__ #include -#endif /* __ASM_ARM_BYTEORDER_H__ */ +#endif /* ASM__ARM__BYTEORDER_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/cache.h b/xen/arch/arm/include/asm/cache.h index b75c970b68..e60a27498d 100644 --- a/xen/arch/arm/include/asm/cache.h +++ b/xen/arch/arm/include/asm/cache.h @@ -1,5 +1,5 @@ -#ifndef __ARCH_ARM_CACHE_H -#define __ARCH_ARM_CACHE_H +#ifndef ASM__ARM__CACHE_H +#define ASM__ARM__CACHE_H /* L1 cache line size */ diff --git a/xen/arch/arm/include/asm/cadence-uart.h b/xen/arch/arm/include/asm/cadence-uart.h index 48680eea4b..7107ad3e0c 100644 --- a/xen/arch/arm/include/asm/cadence-uart.h +++ b/xen/arch/arm/include/asm/cadence-uart.h @@ -15,8 +15,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_CADENCE_UART_H__ -#define __ASM_ARM_CADENCE_UART_H__ +#ifndef ASM__ARM__CADENCE_UART_H +#define ASM__ARM__CADENCE_UART_H #define R_UART_CR 0x00 #define UART_CR_RX_RST 0x01 diff --git a/xen/arch/arm/include/asm/config.h b/xen/arch/arm/include/asm/config.h index a2e22b659d..25a014f480 100644 --- a/xen/arch/arm/include/asm/config.h +++ b/xen/arch/arm/include/asm/config.h @@ -4,8 +4,8 @@ * A Linux-style configuration list. */ -#ifndef __ARM_CONFIG_H__ -#define __ARM_CONFIG_H__ +#ifndef ASM__ARM__CONFIG_H +#define ASM__ARM__CONFIG_H #if defined(CONFIG_ARM_64) # define LONG_BYTEORDER 3 @@ -92,7 +92,7 @@ extern unsigned long frametable_virt_end; #include #endif -#endif /* __ARM_CONFIG_H__ */ +#endif /* ASM__ARM__CONFIG_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/cpregs.h b/xen/arch/arm/include/asm/cpregs.h index aec9e8f329..0732cce1f3 100644 --- a/xen/arch/arm/include/asm/cpregs.h +++ b/xen/arch/arm/include/asm/cpregs.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_CPREGS_H -#define __ASM_ARM_CPREGS_H +#ifndef ASM__ARM__CPREGS_H +#define ASM__ARM__CPREGS_H /* * AArch32 Co-processor registers. diff --git a/xen/arch/arm/include/asm/cpuerrata.h b/xen/arch/arm/include/asm/cpuerrata.h index 8d7e7b9375..8c9e3e0104 100644 --- a/xen/arch/arm/include/asm/cpuerrata.h +++ b/xen/arch/arm/include/asm/cpuerrata.h @@ -1,5 +1,5 @@ -#ifndef __ARM_CPUERRATA_H__ -#define __ARM_CPUERRATA_H__ +#ifndef ASM__ARM__CPUERRATA_H +#define ASM__ARM__CPUERRATA_H #include #include @@ -74,7 +74,7 @@ static inline enum ssbd_state get_ssbd_state(void) #endif -#endif /* __ARM_CPUERRATA_H__ */ +#endif /* ASM__ARM__CPUERRATA_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/cpufeature.h b/xen/arch/arm/include/asm/cpufeature.h index 969e043f5b..b9f42beac7 100644 --- a/xen/arch/arm/include/asm/cpufeature.h +++ b/xen/arch/arm/include/asm/cpufeature.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_CPUFEATURE_H -#define __ASM_ARM_CPUFEATURE_H +#ifndef ASM__ARM__CPUFEATURE_H +#define ASM__ARM__CPUFEATURE_H #ifdef CONFIG_ARM_64 #define cpu_feature64(c, feat) ((c)->pfr64.feat) diff --git a/xen/arch/arm/include/asm/current.h b/xen/arch/arm/include/asm/current.h index 0be7ad6ef9..226cf953d7 100644 --- a/xen/arch/arm/include/asm/current.h +++ b/xen/arch/arm/include/asm/current.h @@ -1,5 +1,5 @@ -#ifndef __ARM_CURRENT_H__ -#define __ARM_CURRENT_H__ +#ifndef ASM__ARM__CURRENT_H +#define ASM__ARM__CURRENT_H #include #include @@ -65,7 +65,7 @@ do { \ #endif -#endif /* __ARM_CURRENT_H__ */ +#endif /* ASM__ARM__CURRENT_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/div64.h b/xen/arch/arm/include/asm/div64.h index 8fe17f0ff2..627583f04f 100644 --- a/xen/arch/arm/include/asm/div64.h +++ b/xen/arch/arm/include/asm/div64.h @@ -1,6 +1,6 @@ /* Taken from Linux arch/arm */ -#ifndef __ASM_ARM_DIV64 -#define __ASM_ARM_DIV64 +#ifndef ASM__ARM__DIV64_H +#define ASM__ARM__DIV64_H #include #include diff --git a/xen/arch/arm/include/asm/dom0less-build.h b/xen/arch/arm/include/asm/dom0less-build.h index 5864944bda..48c5c85ead 100644 --- a/xen/arch/arm/include/asm/dom0less-build.h +++ b/xen/arch/arm/include/asm/dom0less-build.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_DOM0LESS_BUILD_H_ -#define __ASM_DOM0LESS_BUILD_H_ +#ifndef ASM__ARM__DOM0LESS_BUILD_H +#define ASM__ARM__DOM0LESS_BUILD_H #include @@ -20,7 +20,7 @@ static inline bool is_dom0less_mode(void) #endif /* CONFIG_DOM0LESS_BOOT */ -#endif /* __ASM_DOM0LESS_BUILD_H_ */ +#endif /* ASM__ARM__DOM0LESS_BUILD_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/domain.h b/xen/arch/arm/include/asm/domain.h index f1d72c6e48..f27353d9c8 100644 --- a/xen/arch/arm/include/asm/domain.h +++ b/xen/arch/arm/include/asm/domain.h @@ -1,5 +1,5 @@ -#ifndef __ASM_DOMAIN_H__ -#define __ASM_DOMAIN_H__ +#ifndef ASM__ARM__DOMAIN_H +#define ASM__ARM__DOMAIN_H #include #include @@ -310,7 +310,7 @@ static inline void update_guest_memory_policy(struct vcpu *v, struct guest_memory_policy *gmp) {} -#endif /* __ASM_DOMAIN_H__ */ +#endif /* ASM__ARM__DOMAIN_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/domain_build.h b/xen/arch/arm/include/asm/domain_build.h index e712afbc7f..740a45f964 100644 --- a/xen/arch/arm/include/asm/domain_build.h +++ b/xen/arch/arm/include/asm/domain_build.h @@ -1,5 +1,5 @@ -#ifndef __ASM_DOMAIN_BUILD_H__ -#define __ASM_DOMAIN_BUILD_H__ +#ifndef ASM__ARM__DOMAIN_BUILD_H +#define ASM__ARM__DOMAIN_BUILD_H #include #include diff --git a/xen/arch/arm/include/asm/early_printk.h b/xen/arch/arm/include/asm/early_printk.h index 46a5e562dd..5dc65483f1 100644 --- a/xen/arch/arm/include/asm/early_printk.h +++ b/xen/arch/arm/include/asm/early_printk.h @@ -7,8 +7,8 @@ * it under the terms of the GNU General Public License version 2 as * published by the Free Software Foundation. */ -#ifndef __ARM_EARLY_PRINTK_H__ -#define __ARM_EARLY_PRINTK_H__ +#ifndef ASM__ARM__EARLY_PRINTK_H +#define ASM__ARM__EARLY_PRINTK_H #include #include diff --git a/xen/arch/arm/include/asm/elf.h b/xen/arch/arm/include/asm/elf.h index 9e436e7556..d55e8a1912 100644 --- a/xen/arch/arm/include/asm/elf.h +++ b/xen/arch/arm/include/asm/elf.h @@ -1,5 +1,5 @@ -#ifndef __ARM_ELF_H__ -#define __ARM_ELF_H__ +#ifndef ASM__ARM__ELF_H +#define ASM__ARM__ELF_H typedef struct { unsigned long r0; @@ -20,7 +20,7 @@ typedef struct { unsigned long pc; } ELF_Gregset; -#endif /* __ARM_ELF_H__ */ +#endif /* ASM__ARM__ELF_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/event.h b/xen/arch/arm/include/asm/event.h index b14c166ad6..c0088bbb64 100644 --- a/xen/arch/arm/include/asm/event.h +++ b/xen/arch/arm/include/asm/event.h @@ -1,5 +1,5 @@ -#ifndef __ASM_EVENT_H__ -#define __ASM_EVENT_H__ +#ifndef ASM__ARM__EVENT_H +#define ASM__ARM__EVENT_H #include diff --git a/xen/arch/arm/include/asm/exynos4210-uart.h b/xen/arch/arm/include/asm/exynos4210-uart.h index e2ab4a43e4..21afc9e3f3 100644 --- a/xen/arch/arm/include/asm/exynos4210-uart.h +++ b/xen/arch/arm/include/asm/exynos4210-uart.h @@ -18,8 +18,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_EXYNOS4210_H -#define __ASM_ARM_EXYNOS4210_H +#ifndef ASM__ARM__EXYNOS4210_UART_H +#define ASM__ARM__EXYNOS4210_UART_H /* @@ -100,7 +100,7 @@ #define UINTM_RXD (1 << 0) #define UINTM_ALLI (UINTM_MODEM | UINTM_TXD | UINTM_ERROR | UINTM_RXD) -#endif /* __ASM_ARM_EXYNOS4210_H */ +#endif /* ASM__ARM__EXYNOS4210_UART_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/fixmap.h b/xen/arch/arm/include/asm/fixmap.h index 0cb5d54d1c..da6bf72bec 100644 --- a/xen/arch/arm/include/asm/fixmap.h +++ b/xen/arch/arm/include/asm/fixmap.h @@ -1,8 +1,8 @@ /* * fixmap.h: compile-time virtual memory allocation */ -#ifndef __ASM_FIXMAP_H -#define __ASM_FIXMAP_H +#ifndef ASM__ARM__FIXMAP_H +#define ASM__ARM__FIXMAP_H #include #include @@ -45,4 +45,4 @@ static inline unsigned int virt_to_fix(vaddr_t vaddr) #endif /* __ASSEMBLY__ */ -#endif /* __ASM_FIXMAP_H */ +#endif /* ASM__ARM__FIXMAP_H */ diff --git a/xen/arch/arm/include/asm/flushtlb.h b/xen/arch/arm/include/asm/flushtlb.h index e45fb6d97b..2239acf4fc 100644 --- a/xen/arch/arm/include/asm/flushtlb.h +++ b/xen/arch/arm/include/asm/flushtlb.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_FLUSHTLB_H__ -#define __ASM_ARM_FLUSHTLB_H__ +#ifndef ASM__ARM__FLUSHTLB_H +#define ASM__ARM__FLUSHTLB_H #include @@ -68,7 +68,7 @@ static inline void flush_xen_tlb_range_va(vaddr_t va, isb(); } -#endif /* __ASM_ARM_FLUSHTLB_H__ */ +#endif /* ASM__ARM__FLUSHTLB_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/gic.h b/xen/arch/arm/include/asm/gic.h index 541f0eeb80..edbeba6388 100644 --- a/xen/arch/arm/include/asm/gic.h +++ b/xen/arch/arm/include/asm/gic.h @@ -15,8 +15,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_GIC_H__ -#define __ASM_ARM_GIC_H__ +#ifndef ASM__ARM__GIC_H +#define ASM__ARM__GIC_H #define NR_GIC_LOCAL_IRQS NR_LOCAL_IRQS #define NR_GIC_SGI 16 diff --git a/xen/arch/arm/include/asm/gic_v3_defs.h b/xen/arch/arm/include/asm/gic_v3_defs.h index 2af093e774..39c594470b 100644 --- a/xen/arch/arm/include/asm/gic_v3_defs.h +++ b/xen/arch/arm/include/asm/gic_v3_defs.h @@ -15,8 +15,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_GIC_V3_DEFS_H__ -#define __ASM_ARM_GIC_V3_DEFS_H__ +#ifndef ASM__ARM__GIC_V3_DEFS_H +#define ASM__ARM__GIC_V3_DEFS_H #include @@ -210,7 +210,7 @@ struct rdist_region { bool single_rdist; }; -#endif /* __ASM_ARM_GIC_V3_DEFS_H__ */ +#endif /* ASM__ARM__GIC_V3_DEFS_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/gic_v3_its.h b/xen/arch/arm/include/asm/gic_v3_its.h index c24d4752d0..f34b803f66 100644 --- a/xen/arch/arm/include/asm/gic_v3_its.h +++ b/xen/arch/arm/include/asm/gic_v3_its.h @@ -17,8 +17,8 @@ * along with this program; If not, see . */ -#ifndef __ASM_ARM_ITS_H__ -#define __ASM_ARM_ITS_H__ +#ifndef ASM__ARM__GIC_V3_ITS_H +#define ASM__ARM__GIC_V3_ITS_H #define GITS_CTLR 0x000 #define GITS_IIDR 0x004 diff --git a/xen/arch/arm/include/asm/grant_table.h b/xen/arch/arm/include/asm/grant_table.h index d3c518a926..b104fc890c 100644 --- a/xen/arch/arm/include/asm/grant_table.h +++ b/xen/arch/arm/include/asm/grant_table.h @@ -1,5 +1,5 @@ -#ifndef __ASM_GRANT_TABLE_H__ -#define __ASM_GRANT_TABLE_H__ +#ifndef ASM__ARM__GRANT_TABLE_H +#define ASM__ARM__GRANT_TABLE_H #include #include @@ -76,7 +76,7 @@ int replace_grant_host_mapping(uint64_t gpaddr, mfn_t frame, #define gnttab_need_iommu_mapping(d) \ (is_domain_direct_mapped(d) && is_iommu_enabled(d)) -#endif /* __ASM_GRANT_TABLE_H__ */ +#endif /* ASM__ARM__GRANT_TABLE_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/guest_access.h b/xen/arch/arm/include/asm/guest_access.h index 18c88b70d7..2deaf968f9 100644 --- a/xen/arch/arm/include/asm/guest_access.h +++ b/xen/arch/arm/include/asm/guest_access.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_GUEST_ACCESS_H__ -#define __ASM_ARM_GUEST_ACCESS_H__ +#ifndef ASM__ARM__GUEST_ACCESS_H +#define ASM__ARM__GUEST_ACCESS_H #include #include @@ -31,7 +31,7 @@ int access_guest_memory_by_gpa(struct domain *d, paddr_t gpa, void *buf, #define guest_handle_okay(hnd, nr) (1) #define guest_handle_subrange_okay(hnd, first, last) (1) -#endif /* __ASM_ARM_GUEST_ACCESS_H__ */ +#endif /* ASM__ARM__GUEST_ACCESS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/guest_atomics.h b/xen/arch/arm/include/asm/guest_atomics.h index 8893eb9a55..29fc05f5e7 100644 --- a/xen/arch/arm/include/asm/guest_atomics.h +++ b/xen/arch/arm/include/asm/guest_atomics.h @@ -1,5 +1,5 @@ -#ifndef _ARM_GUEST_ATOMICS_H -#define _ARM_GUEST_ATOMICS_H +#ifndef ASM__ARM__GUEST_ATOMICS_H +#define ASM__ARM__GUEST_ATOMICS_H #include #include @@ -137,7 +137,7 @@ static inline uint64_t guest_cmpxchg64(struct domain *d, return oldval; } -#endif /* _ARM_GUEST_ATOMICS_H */ +#endif /* ASM__ARM__GUEST_ATOMICS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/guest_walk.h b/xen/arch/arm/include/asm/guest_walk.h index 8768ac9894..2be96d9020 100644 --- a/xen/arch/arm/include/asm/guest_walk.h +++ b/xen/arch/arm/include/asm/guest_walk.h @@ -1,5 +1,5 @@ -#ifndef _XEN_GUEST_WALK_H -#define _XEN_GUEST_WALK_H +#ifndef ASM__ARM__GUEST_WALK_H +#define ASM__ARM__GUEST_WALK_H /* Walk the guest's page tables in software. */ bool guest_walk_tables(const struct vcpu *v, @@ -7,7 +7,7 @@ bool guest_walk_tables(const struct vcpu *v, paddr_t *ipa, unsigned int *perms); -#endif /* _XEN_GUEST_WALK_H */ +#endif /* ASM__ARM__GUEST_WALK_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/hsr.h b/xen/arch/arm/include/asm/hsr.h index 9b91b28c48..d3e7b70835 100644 --- a/xen/arch/arm/include/asm/hsr.h +++ b/xen/arch/arm/include/asm/hsr.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_HSR_H -#define __ASM_ARM_HSR_H +#ifndef ASM__ARM__HSR_H +#define ASM__ARM__HSR_H #include @@ -205,7 +205,7 @@ union hsr { /* HSR.EC == HSR_{HVC32, HVC64, SMC64, SVC32, SVC64} */ #define HSR_XXC_IMM_MASK (0xffff) -#endif /* __ASM_ARM_HSR_H */ +#endif /* ASM__ARM__HSR_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/hypercall.h b/xen/arch/arm/include/asm/hypercall.h index 0a23f8d484..95d38206b6 100644 --- a/xen/arch/arm/include/asm/hypercall.h +++ b/xen/arch/arm/include/asm/hypercall.h @@ -3,15 +3,15 @@ #error "asm/hypercall.h should not be included directly - include xen/hypercall.h instead" #endif -#ifndef __ASM_ARM_HYPERCALL_H__ -#define __ASM_ARM_HYPERCALL_H__ +#ifndef ASM__ARM__HYPERCALL_H +#define ASM__ARM__HYPERCALL_H #include /* for arch_do_domctl */ long subarch_do_domctl(struct xen_domctl *domctl, struct domain *d, XEN_GUEST_HANDLE_PARAM(xen_domctl_t) u_domctl); -#endif /* __ASM_ARM_HYPERCALL_H__ */ +#endif /* ASM__ARM__HYPERCALL_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/imx-lpuart.h b/xen/arch/arm/include/asm/imx-lpuart.h index fe859045dc..1e074649cf 100644 --- a/xen/arch/arm/include/asm/imx-lpuart.h +++ b/xen/arch/arm/include/asm/imx-lpuart.h @@ -17,8 +17,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_IMX_LPUART_H__ -#define __ASM_ARM_IMX_LPUART_H__ +#ifndef ASM__ARM__IMX_LPUART_H +#define ASM__ARM__IMX_LPUART_H /* 32-bit register definition */ #define UARTBAUD (0x10) @@ -52,7 +52,7 @@ #define UARTWATER_RXCNT_OFF 24 -#endif /* __ASM_ARM_IMX_LPUART_H__ */ +#endif /* ASM__ARM__IMX_LPUART_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/insn.h b/xen/arch/arm/include/asm/insn.h index 27271e95f9..8aa66b2e95 100644 --- a/xen/arch/arm/include/asm/insn.h +++ b/xen/arch/arm/include/asm/insn.h @@ -1,5 +1,5 @@ -#ifndef __ARCH_ARM_INSN -#define __ARCH_ARM_INSN +#ifndef ASM__ARM__INSN_H +#define ASM__ARM__INSN_H #ifndef __ASSEMBLY__ @@ -18,7 +18,7 @@ /* On ARM32,64 instructions are always 4 bytes long. */ #define ARCH_PATCH_INSN_SIZE 4 -#endif /* !__ARCH_ARM_INSN */ +#endif /* !ASM__ARM__INSN_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/io.h b/xen/arch/arm/include/asm/io.h index e426804424..2475fca9de 100644 --- a/xen/arch/arm/include/asm/io.h +++ b/xen/arch/arm/include/asm/io.h @@ -1,5 +1,5 @@ -#ifndef _ASM_IO_H -#define _ASM_IO_H +#ifndef ASM__ARM__IO_H +#define ASM__ARM__IO_H #if defined(CONFIG_ARM_32) # include diff --git a/xen/arch/arm/include/asm/iommu.h b/xen/arch/arm/include/asm/iommu.h index d57bd8a38c..eba17ec695 100644 --- a/xen/arch/arm/include/asm/iommu.h +++ b/xen/arch/arm/include/asm/iommu.h @@ -11,8 +11,8 @@ * You should have received a copy of the GNU General Public License along with * this program; If not, see . */ -#ifndef __ARCH_ARM_IOMMU_H__ -#define __ARCH_ARM_IOMMU_H__ +#ifndef ASM__ARM__IOMMU_H +#define ASM__ARM__IOMMU_H struct arch_iommu { @@ -34,7 +34,7 @@ int __must_check arm_iommu_unmap_page(struct domain *d, dfn_t dfn, unsigned int order, unsigned int *flush_flags); -#endif /* __ARCH_ARM_IOMMU_H__ */ +#endif /* ASM__ARM__IOMMU_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/iommu_fwspec.h b/xen/arch/arm/include/asm/iommu_fwspec.h index 5cdb53f8e8..f018e121f9 100644 --- a/xen/arch/arm/include/asm/iommu_fwspec.h +++ b/xen/arch/arm/include/asm/iommu_fwspec.h @@ -24,8 +24,8 @@ * License along with this program; If not, see . */ -#ifndef __ARCH_ARM_IOMMU_FWSPEC_H__ -#define __ARCH_ARM_IOMMU_FWSPEC_H__ +#ifndef ASM__ARM__IOMMU_FWSPEC_H +#define ASM__ARM__IOMMU_FWSPEC_H /* per-device IOMMU instance data */ struct iommu_fwspec { @@ -55,7 +55,7 @@ static inline void dev_iommu_fwspec_set(struct device *dev, dev->iommu_fwspec = fwspec; } -#endif /* __ARCH_ARM_IOMMU_FWSPEC_H__ */ +#endif /* ASM__ARM__IOMMU_FWSPEC_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/ioreq.h b/xen/arch/arm/include/asm/ioreq.h index 50185978d5..9300ba53d6 100644 --- a/xen/arch/arm/include/asm/ioreq.h +++ b/xen/arch/arm/include/asm/ioreq.h @@ -17,8 +17,8 @@ * this program; If not, see . */ -#ifndef __ASM_ARM_IOREQ_H__ -#define __ASM_ARM_IOREQ_H__ +#ifndef ASM__ARM__IOREQ_H +#define ASM__ARM__IOREQ_H #ifdef CONFIG_IOREQ_SERVER enum io_state handle_ioserv(struct cpu_user_regs *regs, struct vcpu *v); @@ -57,7 +57,7 @@ static inline void msix_write_completion(struct vcpu *v) #define IOREQ_STATUS_UNHANDLED IO_UNHANDLED #define IOREQ_STATUS_RETRY IO_RETRY -#endif /* __ASM_ARM_IOREQ_H__ */ +#endif /* ASM__ARM__IOREQ_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/irq.h b/xen/arch/arm/include/asm/irq.h index 88e060bf29..42abb6614e 100644 --- a/xen/arch/arm/include/asm/irq.h +++ b/xen/arch/arm/include/asm/irq.h @@ -1,5 +1,5 @@ -#ifndef _ASM_HW_IRQ_H -#define _ASM_HW_IRQ_H +#ifndef ASM__ARM__IRQ_H +#define ASM__ARM__IRQ_H #include #include @@ -101,7 +101,7 @@ bool irq_type_set_by_domain(const struct domain *d); void irq_end_none(struct irq_desc *irq); #define irq_end_none irq_end_none -#endif /* _ASM_HW_IRQ_H */ +#endif /* ASM__ARM__IRQ_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/kernel.h b/xen/arch/arm/include/asm/kernel.h index 7e6e3c82a4..39452f984b 100644 --- a/xen/arch/arm/include/asm/kernel.h +++ b/xen/arch/arm/include/asm/kernel.h @@ -3,8 +3,8 @@ * * Copyright (C) 2011 Citrix Systems, Inc. */ -#ifndef __ARCH_ARM_KERNEL_H__ -#define __ARCH_ARM_KERNEL_H__ +#ifndef ASM__ARM__KERNEL_H +#define ASM__ARM__KERNEL_H #include #include @@ -126,7 +126,7 @@ int kernel_probe(struct kernel_info *info, const struct dt_device_node *domain); */ void kernel_load(struct kernel_info *info); -#endif /* #ifdef __ARCH_ARM_KERNEL_H__ */ +#endif /* #ifdef ASM__ARM__KERNEL_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/livepatch.h b/xen/arch/arm/include/asm/livepatch.h index 026af5e7dc..11fec2033c 100644 --- a/xen/arch/arm/include/asm/livepatch.h +++ b/xen/arch/arm/include/asm/livepatch.h @@ -3,8 +3,8 @@ * */ -#ifndef __XEN_ARM_LIVEPATCH_H__ -#define __XEN_ARM_LIVEPATCH_H__ +#ifndef ASM__ARM__LIVEPATCH_H +#define ASM__ARM__LIVEPATCH_H #include /* For SZ_* macros. */ #include @@ -24,7 +24,7 @@ extern void *vmap_of_xen_text; #define ARCH_LIVEPATCH_RANGE SZ_128M #endif -#endif /* __XEN_ARM_LIVEPATCH_H__ */ +#endif /* ASM__ARM__LIVEPATCH_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/lpae.h b/xen/arch/arm/include/asm/lpae.h index 4a1679cb33..ebf20ac121 100644 --- a/xen/arch/arm/include/asm/lpae.h +++ b/xen/arch/arm/include/asm/lpae.h @@ -1,5 +1,5 @@ -#ifndef __ARM_LPAE_H__ -#define __ARM_LPAE_H__ +#ifndef ASM__ARM__LPAE_H +#define ASM__ARM__LPAE_H #ifndef __ASSEMBLY__ @@ -284,7 +284,7 @@ lpae_t __aligned(PAGE_SIZE) name[XEN_PT_LPAE_ENTRIES * (nr)] #define DEFINE_PAGE_TABLE(name) DEFINE_PAGE_TABLES(name, 1) -#endif /* __ARM_LPAE_H__ */ +#endif /* ASM__ARM__LPAE_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/macros.h b/xen/arch/arm/include/asm/macros.h index dc791245df..a6b212f4e3 100644 --- a/xen/arch/arm/include/asm/macros.h +++ b/xen/arch/arm/include/asm/macros.h @@ -1,5 +1,5 @@ -#ifndef __ASM_MACROS_H -#define __ASM_MACROS_H +#ifndef ASM__ARM__MACROS_H +#define ASM__ARM__MACROS_H #ifndef __ASSEMBLY__ # error "This file should only be included in assembly file" diff --git a/xen/arch/arm/include/asm/mem_access.h b/xen/arch/arm/include/asm/mem_access.h index abac8032fc..22b3dc3786 100644 --- a/xen/arch/arm/include/asm/mem_access.h +++ b/xen/arch/arm/include/asm/mem_access.h @@ -14,8 +14,8 @@ * this program; If not, see . */ -#ifndef _ASM_ARM_MEM_ACCESS_H -#define _ASM_ARM_MEM_ACCESS_H +#ifndef ASM__ARM__MEM_ACCESS_H +#define ASM__ARM__MEM_ACCESS_H #include @@ -59,7 +59,7 @@ p2m_mem_access_check_and_get_page(vaddr_t gva, unsigned long flag, } #endif /*CONFIG_MEM_ACCESS*/ -#endif /* _ASM_ARM_MEM_ACCESS_H */ +#endif /* ASM__ARM__MEM_ACCESS_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/mm.h b/xen/arch/arm/include/asm/mm.h index 5abd4b0d1c..227f678a2e 100644 --- a/xen/arch/arm/include/asm/mm.h +++ b/xen/arch/arm/include/asm/mm.h @@ -1,5 +1,5 @@ -#ifndef __ARCH_ARM_MM__ -#define __ARCH_ARM_MM__ +#ifndef ASM__ARM__MM_H +#define ASM__ARM__MM_H #include #include @@ -426,7 +426,7 @@ static inline void page_set_xenheap_gfn(struct page_info *p, gfn_t gfn) } while ( (y = cmpxchg(&p->u.inuse.type_info, x, nx)) != x ); } -#endif /* __ARCH_ARM_MM__ */ +#endif /* ASM__ARM__MM_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/mmio.h b/xen/arch/arm/include/asm/mmio.h index b22cfdac5b..a0c5efeba7 100644 --- a/xen/arch/arm/include/asm/mmio.h +++ b/xen/arch/arm/include/asm/mmio.h @@ -16,8 +16,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_MMIO_H__ -#define __ASM_ARM_MMIO_H__ +#ifndef ASM__ARM__MMIO_H +#define ASM__ARM__MMIO_H #include #include @@ -92,7 +92,7 @@ void domain_io_free(struct domain *d); void try_decode_instruction(const struct cpu_user_regs *regs, mmio_info_t *info); -#endif /* __ASM_ARM_MMIO_H__ */ +#endif /* ASM__ARM__MMIO_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/mmu/layout.h b/xen/arch/arm/include/asm/mmu/layout.h index a3b546465b..5fe3d1db57 100644 --- a/xen/arch/arm/include/asm/mmu/layout.h +++ b/xen/arch/arm/include/asm/mmu/layout.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ARM_MMU_LAYOUT_H__ -#define __ARM_MMU_LAYOUT_H__ +#ifndef ASM__ARM__MMU__LAYOUT_H +#define ASM__ARM__MMU__LAYOUT_H /* * ARM32 layout: @@ -140,7 +140,7 @@ #endif -#endif /* __ARM_MMU_LAYOUT_H__ */ +#endif /* ASM__ARM__MMU__LAYOUT_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/mmu/mm.h b/xen/arch/arm/include/asm/mmu/mm.h index c5e03a66bf..44cd9b9007 100644 --- a/xen/arch/arm/include/asm/mmu/mm.h +++ b/xen/arch/arm/include/asm/mmu/mm.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-or-later */ -#ifndef __ARM_MMU_MM_H__ -#define __ARM_MMU_MM_H__ +#ifndef ASM__ARM__MMU__MM_H +#define ASM__ARM__MMU__MM_H /* Non-boot CPUs use this to find the correct pagetables. */ extern uint64_t init_ttbr; @@ -32,7 +32,7 @@ void dump_pt_walk(paddr_t ttbr, paddr_t addr, /* Switch to a new root page-tables */ extern void switch_ttbr(uint64_t ttbr); -#endif /* __ARM_MMU_MM_H__ */ +#endif /* ASM__ARM__MMU__MM_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/mmu/p2m.h b/xen/arch/arm/include/asm/mmu/p2m.h index 58496c0b09..f085075d8f 100644 --- a/xen/arch/arm/include/asm/mmu/p2m.h +++ b/xen/arch/arm/include/asm/mmu/p2m.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-or-later */ -#ifndef __ARM_MMU_P2M_H__ -#define __ARM_MMU_P2M_H__ +#ifndef ASM__ARM__MMU__P2M_H +#define ASM__ARM__MMU__P2M_H extern unsigned int p2m_root_order; extern unsigned int p2m_root_level; @@ -14,7 +14,7 @@ void p2m_tlb_flush_sync(struct p2m_domain *p2m); void p2m_clear_root_pages(struct p2m_domain *p2m); -#endif /* __ARM_MMU_P2M_H__ */ +#endif /* ASM__ARM__MMU__P2M_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/monitor.h b/xen/arch/arm/include/asm/monitor.h index 77a3c1a36c..5ee181065e 100644 --- a/xen/arch/arm/include/asm/monitor.h +++ b/xen/arch/arm/include/asm/monitor.h @@ -19,8 +19,8 @@ * License along with this program; If not, see . */ -#ifndef __ASM_ARM_MONITOR_H__ -#define __ASM_ARM_MONITOR_H__ +#ifndef ASM__ARM__MONITOR_H +#define ASM__ARM__MONITOR_H #include #include @@ -44,4 +44,4 @@ static inline uint32_t arch_monitor_get_capabilities(struct domain *d) int monitor_smc(void); -#endif /* __ASM_ARM_MONITOR_H__ */ +#endif /* ASM__ARM__MONITOR_H */ diff --git a/xen/arch/arm/include/asm/new_vgic.h b/xen/arch/arm/include/asm/new_vgic.h index 1e76213893..8007d7d717 100644 --- a/xen/arch/arm/include/asm/new_vgic.h +++ b/xen/arch/arm/include/asm/new_vgic.h @@ -13,8 +13,8 @@ * You should have received a copy of the GNU General Public License * along with this program. If not, see . */ -#ifndef __ASM_ARM_NEW_VGIC_H -#define __ASM_ARM_NEW_VGIC_H +#ifndef ASM__ARM__NEW_VGIC_H +#define ASM__ARM__NEW_VGIC_H #include #include @@ -198,7 +198,7 @@ static inline paddr_t vgic_dist_base(const struct vgic_dist *vgic) return vgic->dbase; } -#endif /* __ASM_ARM_NEW_VGIC_H */ +#endif /* ASM__ARM__NEW_VGIC_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/nospec.h b/xen/arch/arm/include/asm/nospec.h index efac51fc03..f06d40fba4 100644 --- a/xen/arch/arm/include/asm/nospec.h +++ b/xen/arch/arm/include/asm/nospec.h @@ -1,8 +1,8 @@ /* SPDX-License-Identifier: GPL-2.0 */ /* Copyright 2018 Amazon.com, Inc. or its affiliates. All Rights Reserved. */ -#ifndef _ASM_ARM_NOSPEC_H -#define _ASM_ARM_NOSPEC_H +#ifndef ASM__ARM__NOSPEC_H +#define ASM__ARM__NOSPEC_H #if defined(CONFIG_ARM_32) # include @@ -21,7 +21,7 @@ static inline void block_speculation(void) { } -#endif /* _ASM_ARM_NOSPEC_H */ +#endif /* ASM__ARM__NOSPEC_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/p2m.h b/xen/arch/arm/include/asm/p2m.h index c84fe8d97d..edbcaad77e 100644 --- a/xen/arch/arm/include/asm/p2m.h +++ b/xen/arch/arm/include/asm/p2m.h @@ -1,5 +1,5 @@ -#ifndef _XEN_P2M_H -#define _XEN_P2M_H +#ifndef ASM__ARM__P2M_H +#define ASM__ARM__P2M_H #include #include @@ -449,7 +449,7 @@ static inline bool vcpu_has_cache_enabled(struct vcpu *v) return (READ_SYSREG(SCTLR_EL1) & mask) == mask; } -#endif /* _XEN_P2M_H */ +#endif /* ASM__ARM__P2M_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/page-bits.h b/xen/arch/arm/include/asm/page-bits.h index deb381ceeb..5a0fd0a93f 100644 --- a/xen/arch/arm/include/asm/page-bits.h +++ b/xen/arch/arm/include/asm/page-bits.h @@ -1,8 +1,8 @@ -#ifndef __ARM_PAGE_SHIFT_H__ -#define __ARM_PAGE_SHIFT_H__ +#ifndef ASM__ARM__PAGE_BITS_H +#define ASM__ARM__PAGE_BITS_H #define PAGE_SHIFT 12 #define PADDR_BITS CONFIG_PADDR_BITS -#endif /* __ARM_PAGE_SHIFT_H__ */ +#endif /* ASM__ARM__PAGE_BITS_H */ diff --git a/xen/arch/arm/include/asm/page.h b/xen/arch/arm/include/asm/page.h index 69f817d1e6..24849998aa 100644 --- a/xen/arch/arm/include/asm/page.h +++ b/xen/arch/arm/include/asm/page.h @@ -1,5 +1,5 @@ -#ifndef __ARM_PAGE_H__ -#define __ARM_PAGE_H__ +#ifndef ASM__ARM__PAGE_H +#define ASM__ARM__PAGE_H #include #include @@ -316,7 +316,7 @@ static inline int gva_to_ipa(vaddr_t va, paddr_t *paddr, unsigned int flags) #endif /* __ASSEMBLY__ */ -#endif /* __ARM_PAGE_H__ */ +#endif /* ASM__ARM__PAGE_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/pci.h b/xen/arch/arm/include/asm/pci.h index 7f77226c9b..ccef80687c 100644 --- a/xen/arch/arm/include/asm/pci.h +++ b/xen/arch/arm/include/asm/pci.h @@ -12,8 +12,8 @@ * along with this program. If not, see . */ -#ifndef __ARM_PCI_H__ -#define __ARM_PCI_H__ +#ifndef ASM__ARM__PCI_H +#define ASM__ARM__PCI_H #ifdef CONFIG_HAS_PCI @@ -148,4 +148,4 @@ static inline int pci_get_new_domain_nr(void) } #endif /*!CONFIG_HAS_PCI*/ -#endif /* __ARM_PCI_H__ */ +#endif /* ASM__ARM__PCI_H */ diff --git a/xen/arch/arm/include/asm/perfc.h b/xen/arch/arm/include/asm/perfc.h index 95c4b2b6b7..5c6a62720a 100644 --- a/xen/arch/arm/include/asm/perfc.h +++ b/xen/arch/arm/include/asm/perfc.h @@ -1,5 +1,5 @@ -#ifndef __ASM_PERFC_H__ -#define __ASM_PERFC_H__ +#ifndef ASM__ARM__PERFC_H +#define ASM__ARM__PERFC_H static inline void arch_perfc_reset(void) { diff --git a/xen/arch/arm/include/asm/perfc_defn.h b/xen/arch/arm/include/asm/perfc_defn.h index 3ab0391175..56d9541e5f 100644 --- a/xen/arch/arm/include/asm/perfc_defn.h +++ b/xen/arch/arm/include/asm/perfc_defn.h @@ -1,6 +1,6 @@ /* This file is legitimately included multiple times. */ -/*#ifndef __XEN_PERFC_DEFN_H__*/ -/*#define __XEN_PERFC_DEFN_H__*/ +/*#ifndef ASM__ARM__PERFC_DEFN_H*/ +/*#define ASM__ARM__PERFC_DEFN_H*/ PERFCOUNTER(invalid_hypercalls, "invalid hypercalls") @@ -76,7 +76,7 @@ PERFCOUNTER(maintenance_irqs, "Maintenance interrupts") PERFCOUNTER(atomics_guest, "atomics: guest access") PERFCOUNTER(atomics_guest_paused, "atomics: guest paused") -/*#endif*/ /* __XEN_PERFC_DEFN_H__ */ +/*#endif*/ /* ASM__ARM__PERFC_DEFN_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/pl011-uart.h b/xen/arch/arm/include/asm/pl011-uart.h index 27c9bfa444..ce6084784a 100644 --- a/xen/arch/arm/include/asm/pl011-uart.h +++ b/xen/arch/arm/include/asm/pl011-uart.h @@ -18,8 +18,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_PL011_H -#define __ASM_ARM_PL011_H +#ifndef ASM__ARM__PL011_UART_H +#define ASM__ARM__PL011_UART_H #ifdef __ASSEMBLY__ @@ -95,7 +95,7 @@ #define RIMI (1<<0) /* nUARTRI Modem interrupt mask */ #define ALLI OEI|BEI|PEI|FEI|RTI|TXI|RXI|DSRMI|DCDMI|CTSMI|RIMI -#endif /* __ASM_ARM_PL011_H */ +#endif /* ASM__ARM__PL011_UART_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/platform.h b/xen/arch/arm/include/asm/platform.h index 997eb25216..d674858a06 100644 --- a/xen/arch/arm/include/asm/platform.h +++ b/xen/arch/arm/include/asm/platform.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_PLATFORM_H -#define __ASM_ARM_PLATFORM_H +#ifndef ASM__ARM__PLATFORM_H +#define ASM__ARM__PLATFORM_H #include #include @@ -70,7 +70,7 @@ __section(".arch.info") = { \ #define PLATFORM_END \ }; -#endif /* __ASM_ARM_PLATFORM_H */ +#endif /* ASM__ARM__PLATFORM_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/platforms/exynos5.h b/xen/arch/arm/include/asm/platforms/exynos5.h index aef5c67084..90305fedff 100644 --- a/xen/arch/arm/include/asm/platforms/exynos5.h +++ b/xen/arch/arm/include/asm/platforms/exynos5.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_PLATFORMS_EXYNOS5_H -#define __ASM_ARM_PLATFORMS_EXYNOS5_H +#ifndef ASM__ARM__PLATFORMS__EXYNOS5_H +#define ASM__ARM__PLATFORMS__EXYNOS5_H #define EXYNOS5_MCT_G_TCON 0x240 /* Relative to MCT_BASE */ #define EXYNOS5_MCT_G_TCON_START (1 << 8) @@ -9,7 +9,7 @@ #define EXYNOS5_SWRESET 0x0400 /* Relative to PA_PMU */ -#endif /* __ASM_ARM_PLATFORMS_EXYNOS5_H */ +#endif /* ASM__ARM__PLATFORMS__EXYNOS5_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/platforms/midway.h b/xen/arch/arm/include/asm/platforms/midway.h index 099e4350f9..b6396e64b3 100644 --- a/xen/arch/arm/include/asm/platforms/midway.h +++ b/xen/arch/arm/include/asm/platforms/midway.h @@ -1,5 +1,5 @@ #ifndef __ASM_ARM_PLATFORMS_MIDWAY_H -#define __ASM_ASM_PLATFORMS_MIDWAY_H +#define ASM__ARM__PLATFORMS__MIDWAY_H /* addresses of SREG registers for resetting the SoC */ #define MW_SREG_PWR_REQ 0xfff3cf00 diff --git a/xen/arch/arm/include/asm/platforms/omap5.h b/xen/arch/arm/include/asm/platforms/omap5.h index c559c84b61..811db96281 100644 --- a/xen/arch/arm/include/asm/platforms/omap5.h +++ b/xen/arch/arm/include/asm/platforms/omap5.h @@ -1,4 +1,4 @@ -#ifndef __ASM_ARM_PLATFORMS_OMAP5_H +#ifndef ASM__ARM__PLATFORMS__OMAP5_H #define __ASM_ASM_PLATFORMS_OMAP5_H #define REALTIME_COUNTER_BASE 0x48243200 @@ -20,7 +20,7 @@ #define OMAP_AUX_CORE_BOOT_0_OFFSET 0x800 #define OMAP_AUX_CORE_BOOT_1_OFFSET 0x804 -#endif /* __ASM_ARM_PLATFORMS_OMAP5_H */ +#endif /* ASM__ARM__PLATFORMS__OMAP5_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/platforms/vexpress.h b/xen/arch/arm/include/asm/platforms/vexpress.h index 8b45d3a850..da81c3d1a5 100644 --- a/xen/arch/arm/include/asm/platforms/vexpress.h +++ b/xen/arch/arm/include/asm/platforms/vexpress.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_PLATFORMS_VEXPRESS_H -#define __ASM_ARM_PLATFORMS_VEXPRESS_H +#ifndef ASM__ARM__PLATFORMS__VEXPRESS_H +#define ASM__ARM__PLATFORMS__VEXPRESS_H /* V2M */ #define V2M_SYS_MMIO_BASE (0x1c010000) @@ -26,7 +26,7 @@ /* Board-specific: base address of system controller */ #define SP810_ADDRESS 0x1C020000 -#endif /* __ASM_ARM_PLATFORMS_VEXPRESS_H */ +#endif /* ASM__ARM__PLATFORMS__VEXPRESS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/platforms/xilinx-zynqmp-eemi.h b/xen/arch/arm/include/asm/platforms/xilinx-zynqmp-eemi.h index cf25a9014d..005199d019 100644 --- a/xen/arch/arm/include/asm/platforms/xilinx-zynqmp-eemi.h +++ b/xen/arch/arm/include/asm/platforms/xilinx-zynqmp-eemi.h @@ -11,8 +11,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_PLATFORMS_ZYNQMP_H -#define __ASM_ARM_PLATFORMS_ZYNQMP_H +#ifndef ASM__ARM__PLATFORMS__XILINX_ZYNQMP_EEMI_H +#define ASM__ARM__PLATFORMS__XILINX_ZYNQMP_EEMI_H #include #include @@ -116,7 +116,7 @@ enum ipi_api_id { extern bool zynqmp_eemi(struct cpu_user_regs *regs); -#endif /* __ASM_ARM_PLATFORMS_ZYNQMP_H */ +#endif /* ASM__ARM__PLATFORMS__XILINX_ZYNQMP_EEMI_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/pmap.h b/xen/arch/arm/include/asm/pmap.h index bca3381796..a14d89cb46 100644 --- a/xen/arch/arm/include/asm/pmap.h +++ b/xen/arch/arm/include/asm/pmap.h @@ -1,5 +1,5 @@ -#ifndef __ASM_PMAP_H__ -#define __ASM_PMAP_H__ +#ifndef ASM__ARM__PMAP_H +#define ASM__ARM__PMAP_H #include @@ -31,4 +31,4 @@ static inline void arch_pmap_unmap(unsigned int slot) flush_xen_tlb_range_va_local(FIXMAP_ADDR(slot), PAGE_SIZE); } -#endif /* __ASM_PMAP_H__ */ +#endif /* ASM__ARM__PMAP_H */ diff --git a/xen/arch/arm/include/asm/processor.h b/xen/arch/arm/include/asm/processor.h index 8e02410465..4d8be173f9 100644 --- a/xen/arch/arm/include/asm/processor.h +++ b/xen/arch/arm/include/asm/processor.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_PROCESSOR_H -#define __ASM_ARM_PROCESSOR_H +#ifndef ASM__ARM__PROCESSOR_H +#define ASM__ARM__PROCESSOR_H #ifndef __ASSEMBLY__ #include @@ -616,7 +616,7 @@ register_t get_default_cptr_flags(void); } while (0) #endif /* __ASSEMBLY__ */ -#endif /* __ASM_ARM_PROCESSOR_H */ +#endif /* ASM__ARM__PROCESSOR_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/procinfo.h b/xen/arch/arm/include/asm/procinfo.h index 3a05f27784..d3b9f7d47c 100644 --- a/xen/arch/arm/include/asm/procinfo.h +++ b/xen/arch/arm/include/asm/procinfo.h @@ -18,8 +18,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_PROCINFO_H -#define __ASM_ARM_PROCINFO_H +#ifndef ASM__ARM__PROCINFO_H +#define ASM__ARM__PROCINFO_H #include diff --git a/xen/arch/arm/include/asm/psci.h b/xen/arch/arm/include/asm/psci.h index 4780972621..e4e1abbebc 100644 --- a/xen/arch/arm/include/asm/psci.h +++ b/xen/arch/arm/include/asm/psci.h @@ -1,5 +1,5 @@ -#ifndef __ASM_PSCI_H__ -#define __ASM_PSCI_H__ +#ifndef ASM__ARM__PSCI_H +#define ASM__ARM__PSCI_H #include @@ -82,7 +82,7 @@ void call_psci_system_reset(void); #define PSCI_VERSION(major, minor) \ (((major) << PSCI_VERSION_MAJOR_SHIFT) | (minor)) -#endif /* __ASM_PSCI_H__ */ +#endif /* ASM__ARM__PSCI_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/regs.h b/xen/arch/arm/include/asm/regs.h index 0d9f239a77..47a22ef0a4 100644 --- a/xen/arch/arm/include/asm/regs.h +++ b/xen/arch/arm/include/asm/regs.h @@ -1,5 +1,5 @@ -#ifndef __ARM_REGS_H__ -#define __ARM_REGS_H__ +#ifndef ASM__ARM__REGS_H +#define ASM__ARM__REGS_H #define PSR_MODE_MASK 0x1f @@ -74,7 +74,7 @@ static inline void uint64_to_regpair(register_t *reg0, register_t *reg1, #endif -#endif /* __ARM_REGS_H__ */ +#endif /* ASM__ARM__REGS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/scif-uart.h b/xen/arch/arm/include/asm/scif-uart.h index bce3404898..23f4bfe3fc 100644 --- a/xen/arch/arm/include/asm/scif-uart.h +++ b/xen/arch/arm/include/asm/scif-uart.h @@ -18,8 +18,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_SCIF_UART_H -#define __ASM_ARM_SCIF_UART_H +#ifndef ASM__ARM__SCIF_UART_H +#define ASM__ARM__SCIF_UART_H /* Register offsets (SCIF) */ #define SCIF_SCSMR (0x00) /* Serial mode register */ @@ -115,7 +115,7 @@ #define SCASSR_RDF (1 << 1) /* Receive FIFO Data Full */ #define SCASSR_DR (1 << 0) /* Receive Data Ready */ -#endif /* __ASM_ARM_SCIF_UART_H */ +#endif /* ASM__ARM__SCIF_UART_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/setup.h b/xen/arch/arm/include/asm/setup.h index 64c227d171..95ac787e2f 100644 --- a/xen/arch/arm/include/asm/setup.h +++ b/xen/arch/arm/include/asm/setup.h @@ -1,5 +1,5 @@ -#ifndef __ARM_SETUP_H_ -#define __ARM_SETUP_H_ +#ifndef ASM__ARM__SETUP_H +#define ASM__ARM__SETUP_H #include #include diff --git a/xen/arch/arm/include/asm/short-desc.h b/xen/arch/arm/include/asm/short-desc.h index 9652a103c4..4d28e54598 100644 --- a/xen/arch/arm/include/asm/short-desc.h +++ b/xen/arch/arm/include/asm/short-desc.h @@ -1,5 +1,5 @@ -#ifndef __ARM_SHORT_DESC_H__ -#define __ARM_SHORT_DESC_H__ +#ifndef ASM__ARM__SHORT_DESC_H +#define ASM__ARM__SHORT_DESC_H /* * First level translation table descriptor types used by the AArch32 @@ -127,4 +127,4 @@ typedef union { short_desc_l2_lpage_t lpg; } short_desc_t; -#endif /* __ARM_SHORT_DESC_H__ */ +#endif /* ASM__ARM__SHORT_DESC_H */ diff --git a/xen/arch/arm/include/asm/smccc.h b/xen/arch/arm/include/asm/smccc.h index a289c48b7f..6c7735dece 100644 --- a/xen/arch/arm/include/asm/smccc.h +++ b/xen/arch/arm/include/asm/smccc.h @@ -13,8 +13,8 @@ * */ -#ifndef __ASM_ARM_SMCCC_H__ -#define __ASM_ARM_SMCCC_H__ +#ifndef ASM__ARM__SMCCC_H +#define ASM__ARM__SMCCC_H #include #include @@ -390,7 +390,7 @@ void arm_smccc_1_2_smc(const struct arm_smccc_1_2_regs *args, #define ARM_SMCCC_RESERVED_RANGE_START 0x0 #define ARM_SMCCC_RESERVED_RANGE_END 0x0100FFFF -#endif /* __ASM_ARM_SMCCC_H__ */ +#endif /* ASM__ARM__SMCCC_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/smp.h b/xen/arch/arm/include/asm/smp.h index e99a3a3f53..e6c5601596 100644 --- a/xen/arch/arm/include/asm/smp.h +++ b/xen/arch/arm/include/asm/smp.h @@ -1,5 +1,5 @@ -#ifndef __ASM_SMP_H -#define __ASM_SMP_H +#ifndef ASM__ARM__SMP_H +#define ASM__ARM__SMP_H #ifndef __ASSEMBLY__ #include diff --git a/xen/arch/arm/include/asm/spinlock.h b/xen/arch/arm/include/asm/spinlock.h index 42b0f584fe..b1fd46336f 100644 --- a/xen/arch/arm/include/asm/spinlock.h +++ b/xen/arch/arm/include/asm/spinlock.h @@ -1,5 +1,5 @@ -#ifndef __ASM_SPINLOCK_H -#define __ASM_SPINLOCK_H +#ifndef ASM__ARM__SPINLOCK_H +#define ASM__ARM__SPINLOCK_H #define arch_lock_acquire_barrier() smp_mb() #define arch_lock_release_barrier() smp_mb() @@ -12,4 +12,4 @@ #define arch_lock_signal_wmb() arch_lock_signal() -#endif /* __ASM_SPINLOCK_H */ +#endif /* ASM__ARM__SPINLOCK_H */ diff --git a/xen/arch/arm/include/asm/static-evtchn.h b/xen/arch/arm/include/asm/static-evtchn.h index f964522f6a..5f7916f2ac 100644 --- a/xen/arch/arm/include/asm/static-evtchn.h +++ b/xen/arch/arm/include/asm/static-evtchn.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_STATIC_EVTCHN_H_ -#define __ASM_STATIC_EVTCHN_H_ +#ifndef ASM__ARM__STATIC_EVTCHN_H +#define ASM__ARM__STATIC_EVTCHN_H #ifdef CONFIG_STATIC_EVTCHN @@ -13,7 +13,7 @@ static inline void alloc_static_evtchn(void) {}; #endif /* CONFIG_STATIC_EVTCHN */ -#endif /* __ASM_STATIC_EVTCHN_H_ */ +#endif /* ASM__ARM__STATIC_EVTCHN_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/static-memory.h b/xen/arch/arm/include/asm/static-memory.h index 804166e541..654d47eb77 100644 --- a/xen/arch/arm/include/asm/static-memory.h +++ b/xen/arch/arm/include/asm/static-memory.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_STATIC_MEMORY_H_ -#define __ASM_STATIC_MEMORY_H_ +#ifndef ASM__ARM__STATIC_MEMORY_H +#define ASM__ARM__STATIC_MEMORY_H #include #include @@ -46,7 +46,7 @@ static inline void init_staticmem_pages(void) {}; #endif /* CONFIG_STATIC_MEMORY */ -#endif /* __ASM_STATIC_MEMORY_H_ */ +#endif /* ASM__ARM__STATIC_MEMORY_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/static-shmem.h b/xen/arch/arm/include/asm/static-shmem.h index fd0867c4f2..5e9b69d66f 100644 --- a/xen/arch/arm/include/asm/static-shmem.h +++ b/xen/arch/arm/include/asm/static-shmem.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_STATIC_SHMEM_H_ -#define __ASM_STATIC_SHMEM_H_ +#ifndef ASM__ARM__STATIC_SHMEM_H +#define ASM__ARM__STATIC_SHMEM_H #include #include @@ -106,7 +106,7 @@ static inline void shm_mem_node_fill_reg_range(const struct kernel_info *kinfo, #endif /* CONFIG_STATIC_SHM */ -#endif /* __ASM_STATIC_SHMEM_H_ */ +#endif /* ASM__ARM__STATIC_SHMEM_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/string.h b/xen/arch/arm/include/asm/string.h index b485e49044..8cbcfca3f8 100644 --- a/xen/arch/arm/include/asm/string.h +++ b/xen/arch/arm/include/asm/string.h @@ -1,5 +1,5 @@ -#ifndef __ARM_STRING_H__ -#define __ARM_STRING_H__ +#ifndef ASM__ARM__STRING_H +#define ASM__ARM__STRING_H /* @@ -42,7 +42,7 @@ void __memzero(void *ptr, size_t n); #endif -#endif /* __ARM_STRING_H__ */ +#endif /* ASM__ARM__STRING_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/sysregs.h b/xen/arch/arm/include/asm/sysregs.h index 61e30c9e51..98523e96d3 100644 --- a/xen/arch/arm/include/asm/sysregs.h +++ b/xen/arch/arm/include/asm/sysregs.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_SYSREGS_H -#define __ASM_ARM_SYSREGS_H +#ifndef ASM__ARM__SYSREGS_H +#define ASM__ARM__SYSREGS_H #if defined(CONFIG_ARM_32) # include @@ -33,7 +33,7 @@ static inline register_t read_sysreg_par(void) #endif /* !__ASSEMBLY__ */ -#endif /* __ASM_ARM_SYSREGS_H */ +#endif /* ASM__ARM__SYSREGS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/system.h b/xen/arch/arm/include/asm/system.h index 65d5c8e423..e69340c71b 100644 --- a/xen/arch/arm/include/asm/system.h +++ b/xen/arch/arm/include/asm/system.h @@ -1,6 +1,6 @@ /* Portions taken from Linux arch arm */ -#ifndef __ASM_SYSTEM_H -#define __ASM_SYSTEM_H +#ifndef ASM__ARM__SYSTEM_H +#define ASM__ARM__SYSTEM_H #include #include diff --git a/xen/arch/arm/include/asm/tee/ffa.h b/xen/arch/arm/include/asm/tee/ffa.h index 24cd4d99c8..ef7b21840a 100644 --- a/xen/arch/arm/include/asm/tee/ffa.h +++ b/xen/arch/arm/include/asm/tee/ffa.h @@ -7,8 +7,8 @@ * Copyright (C) 2023 Linaro Limited */ -#ifndef __ASM_ARM_TEE_FFA_H__ -#define __ASM_ARM_TEE_FFA_H__ +#ifndef ASM__ARM__TEE__FFA_H +#define ASM__ARM__TEE__FFA_H #include @@ -31,4 +31,4 @@ static inline bool is_ffa_fid(uint32_t fid) #define FFA_NR_FUNCS 0 #endif -#endif /*__ASM_ARM_TEE_FFA_H__*/ +#endif /*ASM__ARM__TEE__FFA_H*/ diff --git a/xen/arch/arm/include/asm/tee/optee_msg.h b/xen/arch/arm/include/asm/tee/optee_msg.h index fe743dbde3..ec2d267981 100644 --- a/xen/arch/arm/include/asm/tee/optee_msg.h +++ b/xen/arch/arm/include/asm/tee/optee_msg.h @@ -2,8 +2,8 @@ /* * Copyright (c) 2015-2017, Linaro Limited */ -#ifndef _OPTEE_MSG_H -#define _OPTEE_MSG_H +#ifndef ASM__ARM__TEE__OPTEE_MSG_H +#define ASM__ARM__TEE__OPTEE_MSG_H #include #include @@ -307,4 +307,4 @@ struct optee_msg_arg { #define OPTEE_MSG_CMD_UNREGISTER_SHM 5 #define OPTEE_MSG_FUNCID_CALL_WITH_ARG 0x0004 -#endif /* _OPTEE_MSG_H */ +#endif /* ASM__ARM__TEE__OPTEE_MSG_H */ diff --git a/xen/arch/arm/include/asm/tee/optee_rpc_cmd.h b/xen/arch/arm/include/asm/tee/optee_rpc_cmd.h index d6b9dfe30c..891d23be6a 100644 --- a/xen/arch/arm/include/asm/tee/optee_rpc_cmd.h +++ b/xen/arch/arm/include/asm/tee/optee_rpc_cmd.h @@ -3,8 +3,8 @@ * Copyright (c) 2016-2017, Linaro Limited */ -#ifndef __OPTEE_RPC_CMD_H -#define __OPTEE_RPC_CMD_H +#ifndef ASM__ARM__TEE__OPTEE_RPC_CMD_H +#define ASM__ARM__TEE__OPTEE_RPC_CMD_H /* * All RPC is done with a struct optee_msg_arg as bearer of information, @@ -315,4 +315,4 @@ /* End of definition of protocol for command OPTEE_RPC_CMD_SOCKET */ -#endif /*__OPTEE_RPC_CMD_H*/ +#endif /*ASM__ARM__TEE__OPTEE_RPC_CMD_H*/ diff --git a/xen/arch/arm/include/asm/tee/optee_smc.h b/xen/arch/arm/include/asm/tee/optee_smc.h index 2f5c702326..6e0bde66d6 100644 --- a/xen/arch/arm/include/asm/tee/optee_smc.h +++ b/xen/arch/arm/include/asm/tee/optee_smc.h @@ -2,8 +2,8 @@ /* * Copyright (c) 2015, Linaro Limited */ -#ifndef OPTEE_SMC_H -#define OPTEE_SMC_H +#ifndef ASM__ARM__TEE__OPTEE_SMC_H +#define ASM__ARM__TEE__OPTEE_SMC_H /* * This file is exported by OP-TEE and is in kept in sync between secure @@ -564,4 +564,4 @@ ((((ret) & OPTEE_SMC_RETURN_RPC_PREFIX_MASK) == \ OPTEE_SMC_RETURN_RPC_PREFIX))) -#endif /* OPTEE_SMC_H */ +#endif /* ASM__ARM__TEE__OPTEE_SMC_H */ diff --git a/xen/arch/arm/include/asm/tee/tee.h b/xen/arch/arm/include/asm/tee/tee.h index 0169fd746b..58659290d6 100644 --- a/xen/arch/arm/include/asm/tee/tee.h +++ b/xen/arch/arm/include/asm/tee/tee.h @@ -11,8 +11,8 @@ * published by the Free Software Foundation. */ -#ifndef __ARCH_ARM_TEE_TEE_H__ -#define __ARCH_ARM_TEE_TEE_H__ +#ifndef ASM__ARM__TEE__TEE_H +#define ASM__ARM__TEE__TEE_H #include #include @@ -121,7 +121,7 @@ static inline void tee_free_domain_ctx(struct domain *d) #endif /* CONFIG_TEE */ -#endif /* __ARCH_ARM_TEE_TEE_H__ */ +#endif /* ASM__ARM__TEE__TEE_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/time.h b/xen/arch/arm/include/asm/time.h index 49ad8c1a6d..d4301ea852 100644 --- a/xen/arch/arm/include/asm/time.h +++ b/xen/arch/arm/include/asm/time.h @@ -1,5 +1,5 @@ -#ifndef __ARM_TIME_H__ -#define __ARM_TIME_H__ +#ifndef ASM__ARM__TIME_H +#define ASM__ARM__TIME_H #include #include @@ -108,7 +108,7 @@ void preinit_xen_time(void); void force_update_vcpu_system_time(struct vcpu *v); -#endif /* __ARM_TIME_H__ */ +#endif /* ASM__ARM__TIME_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/traps.h b/xen/arch/arm/include/asm/traps.h index 9a60dbf70e..2a935a9afb 100644 --- a/xen/arch/arm/include/asm/traps.h +++ b/xen/arch/arm/include/asm/traps.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_TRAPS__ -#define __ASM_ARM_TRAPS__ +#ifndef ASM__ARM__TRAPS_H +#define ASM__ARM__TRAPS_H #include #include @@ -118,7 +118,7 @@ static inline register_t sign_extend(const struct hsr_dabt dabt, register_t r) void finalize_instr_emulation(const struct instr_details *instr); -#endif /* __ASM_ARM_TRAPS__ */ +#endif /* ASM__ARM__TRAPS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/types.h b/xen/arch/arm/include/asm/types.h index b0a34ea730..28e55890dc 100644 --- a/xen/arch/arm/include/asm/types.h +++ b/xen/arch/arm/include/asm/types.h @@ -1,5 +1,5 @@ -#ifndef __ARM_TYPES_H__ -#define __ARM_TYPES_H__ +#ifndef ASM__ARM__TYPES_H +#define ASM__ARM__TYPES_H #if defined(CONFIG_ARM_32) @@ -37,7 +37,7 @@ typedef u64 register_t; #endif -#endif /* __ARM_TYPES_H__ */ +#endif /* ASM__ARM__TYPES_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/vfp.h b/xen/arch/arm/include/asm/vfp.h index 142a91ef8b..b7cc2ba906 100644 --- a/xen/arch/arm/include/asm/vfp.h +++ b/xen/arch/arm/include/asm/vfp.h @@ -1,5 +1,5 @@ -#ifndef _ASM_VFP_H -#define _ASM_VFP_H +#ifndef ASM__ARM__VFP_H +#define ASM__ARM__VFP_H struct vcpu; @@ -14,7 +14,7 @@ struct vcpu; void vfp_save_state(struct vcpu *v); void vfp_restore_state(struct vcpu *v); -#endif /* _ASM_VFP_H */ +#endif /* ASM__ARM__VFP_H */ /* * Local variables: * mode: C diff --git a/xen/arch/arm/include/asm/vgic-emul.h b/xen/arch/arm/include/asm/vgic-emul.h index fd0cfa2175..cf3670a6cd 100644 --- a/xen/arch/arm/include/asm/vgic-emul.h +++ b/xen/arch/arm/include/asm/vgic-emul.h @@ -1,5 +1,5 @@ -#ifndef __ASM_ARM_VGIC_EMUL_H__ -#define __ASM_ARM_VGIC_EMUL_H__ +#ifndef ASM__ARM__VGIC_EMUL_H +#define ASM__ARM__VGIC_EMUL_H /* * Helpers to create easily a case to match emulate a single register or @@ -21,7 +21,7 @@ static inline bool vgic_reg64_check_access(struct hsr_dabt dabt) return ( dabt.size == DABT_DOUBLE_WORD || dabt.size == DABT_WORD ); } -#endif /* __ASM_ARM_VGIC_EMUL_H__ */ +#endif /* ASM__ARM__VGIC_EMUL_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/vgic.h b/xen/arch/arm/include/asm/vgic.h index e309dca1ad..bb1e45554a 100644 --- a/xen/arch/arm/include/asm/vgic.h +++ b/xen/arch/arm/include/asm/vgic.h @@ -15,8 +15,8 @@ * GNU General Public License for more details. */ -#ifndef __ASM_ARM_VGIC_H__ -#define __ASM_ARM_VGIC_H__ +#ifndef ASM__ARM__VGIC_H +#define ASM__ARM__VGIC_H #ifdef CONFIG_NEW_VGIC #include @@ -388,7 +388,7 @@ void vgic_sync_from_lrs(struct vcpu *v); int vgic_vcpu_pending_irq(struct vcpu *v); -#endif /* __ASM_ARM_VGIC_H__ */ +#endif /* ASM__ARM__VGIC_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/vpl011.h b/xen/arch/arm/include/asm/vpl011.h index c09abcd7a9..bbfa5661d9 100644 --- a/xen/arch/arm/include/asm/vpl011.h +++ b/xen/arch/arm/include/asm/vpl011.h @@ -16,8 +16,8 @@ * this program; If not, see . */ -#ifndef _VPL011_H_ -#define _VPL011_H_ +#ifndef ASM__ARM__VPL011_H +#define ASM__ARM__VPL011_H #include #include @@ -79,7 +79,7 @@ static inline int domain_vpl011_init(struct domain *d, static inline void domain_vpl011_deinit(struct domain *d) { } #endif -#endif /* _VPL011_H_ */ +#endif /* ASM__ARM__VPL011_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/vpsci.h b/xen/arch/arm/include/asm/vpsci.h index 0cca5e6830..fc158d827e 100644 --- a/xen/arch/arm/include/asm/vpsci.h +++ b/xen/arch/arm/include/asm/vpsci.h @@ -17,8 +17,8 @@ * along with this program; If not, see . */ -#ifndef __ASM_VPSCI_H__ -#define __ASM_VPSCI_H__ +#ifndef ASM__ARM__VPSCI_H +#define ASM__ARM__VPSCI_H #include @@ -29,7 +29,7 @@ bool do_vpsci_0_1_call(struct cpu_user_regs *regs, uint32_t fid); bool do_vpsci_0_2_call(struct cpu_user_regs *regs, uint32_t fid); -#endif /* __ASM_VPSCI_H__ */ +#endif /* ASM__ARM__VPSCI_H */ /* * Local variables: diff --git a/xen/arch/arm/include/asm/vreg.h b/xen/arch/arm/include/asm/vreg.h index 387ce76e7e..97b9d71066 100644 --- a/xen/arch/arm/include/asm/vreg.h +++ b/xen/arch/arm/include/asm/vreg.h @@ -1,8 +1,8 @@ /* * Helpers to emulate co-processor and system registers */ -#ifndef __ASM_ARM_VREG__ -#define __ASM_ARM_VREG__ +#ifndef ASM__ARM__VREG_H +#define ASM__ARM__VREG_H typedef bool (*vreg_reg64_fn_t)(struct cpu_user_regs *regs, uint64_t *r, bool read); @@ -145,4 +145,4 @@ VREG_REG_HELPERS(32, 0x3) #undef VREG_REG_HELPERS -#endif /* __ASM_ARM_VREG__ */ +#endif /* ASM__ARM__VREG_H */ diff --git a/xen/arch/arm/include/asm/vtimer.h b/xen/arch/arm/include/asm/vtimer.h index 9d4fb4c6e8..a2c54d000b 100644 --- a/xen/arch/arm/include/asm/vtimer.h +++ b/xen/arch/arm/include/asm/vtimer.h @@ -17,8 +17,8 @@ * GNU General Public License for more details. */ -#ifndef __ARCH_ARM_VTIMER_H__ -#define __ARCH_ARM_VTIMER_H__ +#ifndef ASM__ARM__VTIMER_H +#define ASM__ARM__VTIMER_H extern int domain_vtimer_init(struct domain *d, struct xen_arch_domainconfig *config); diff --git a/xen/arch/arm/tee/ffa_private.h b/xen/arch/arm/tee/ffa_private.h index 7c6b06f686..b32f4a21a2 100644 --- a/xen/arch/arm/tee/ffa_private.h +++ b/xen/arch/arm/tee/ffa_private.h @@ -3,8 +3,8 @@ * Copyright (C) 2023 Linaro Limited */ -#ifndef __FFA_PRIVATE_H__ -#define __FFA_PRIVATE_H__ +#ifndef ARM__TEE__FFA_PRIVATE_H +#define ARM__TEE__FFA_PRIVATE_H #include #include @@ -398,4 +398,4 @@ static inline int32_t ffa_rx_release(void) return ffa_simple_call(FFA_RX_RELEASE, 0, 0, 0, 0); } -#endif /*__FFA_PRIVATE_H__*/ +#endif /*ARM__TEE__FFA_PRIVATE_H*/ diff --git a/xen/arch/arm/vgic/vgic-mmio.h b/xen/arch/arm/vgic/vgic-mmio.h index 3566cf237c..1bbcb778e9 100644 --- a/xen/arch/arm/vgic/vgic-mmio.h +++ b/xen/arch/arm/vgic/vgic-mmio.h @@ -13,8 +13,8 @@ * You should have received a copy of the GNU General Public License * along with this program. If not, see . */ -#ifndef __XEN_ARM_VGIC_VGIC_MMIO_H__ -#define __XEN_ARM_VGIC_VGIC_MMIO_H__ +#ifndef ARM__VGIC__VGIC_MMIO_H +#define ARM__VGIC__VGIC_MMIO_H struct vgic_register_region { unsigned int reg_offset; diff --git a/xen/arch/arm/vgic/vgic.h b/xen/arch/arm/vgic/vgic.h index 534b24bcd3..3cb5e37077 100644 --- a/xen/arch/arm/vgic/vgic.h +++ b/xen/arch/arm/vgic/vgic.h @@ -14,8 +14,8 @@ * You should have received a copy of the GNU General Public License * along with this program. If not, see . */ -#ifndef __XEN_ARM_VGIC_VGIC_H__ -#define __XEN_ARM_VGIC_VGIC_H__ +#ifndef ARM__VGIC__VGIC_H +#define ARM__VGIC__VGIC_H /* * We piggy-back on the already used KVM product ID, but use a different diff --git a/xen/arch/arm/vpci.h b/xen/arch/arm/vpci.h index 3c713f3fcd..8d01a7c006 100644 --- a/xen/arch/arm/vpci.h +++ b/xen/arch/arm/vpci.h @@ -12,8 +12,8 @@ * GNU General Public License for more details. */ -#ifndef __ARCH_ARM_VPCI_H__ -#define __ARCH_ARM_VPCI_H__ +#ifndef ARM__VPCI_H +#define ARM__VPCI_H #ifdef CONFIG_HAS_VPCI int domain_vpci_init(struct domain *d); @@ -30,7 +30,7 @@ static inline unsigned int domain_vpci_get_num_mmio_handlers(struct domain *d) } #endif -#endif /* __ARCH_ARM_VPCI_H__ */ +#endif /* ARM__VPCI_H */ /* * Local variables: diff --git a/xen/arch/arm/vuart.h b/xen/arch/arm/vuart.h index e90d84c6ed..697cb0225d 100644 --- a/xen/arch/arm/vuart.h +++ b/xen/arch/arm/vuart.h @@ -17,8 +17,8 @@ * GNU General Public License for more details. */ -#ifndef __ARCH_ARM_VUART_H__ -#define __ARCH_ARM_VUART_H__ +#ifndef ARM__VUART_H +#define ARM__VUART_H struct domain; @@ -42,7 +42,7 @@ static inline void domain_vuart_free(struct domain *d) {}; #endif /* CONFIG_HWDOM_VUART */ -#endif /* __ARCH_ARM_VUART_H__ */ +#endif /* ARM__VUART_H */ /* * Local variables: diff --git a/xen/drivers/passthrough/arm/smmu-v3.h b/xen/drivers/passthrough/arm/smmu-v3.h index f09048812c..d104588aea 100644 --- a/xen/drivers/passthrough/arm/smmu-v3.h +++ b/xen/drivers/passthrough/arm/smmu-v3.h @@ -5,8 +5,8 @@ * Copyright (C) 2022 ARM Limited */ -#ifndef _ARM_SMMU_V3_H -#define _ARM_SMMU_V3_H +#ifndef DRIVERS__PASSTHROUGH__ARM__SMMU_V3_H +#define DRIVERS__PASSTHROUGH__ARM__SMMU_V3_H /* MMIO registers */ #define ARM_SMMU_IDR0 0x0 @@ -668,4 +668,4 @@ struct arm_smmu_domain { spinlock_t devices_lock; }; -#endif /* _ARM_SMMU_V3_H */ +#endif /* DRIVERS__PASSTHROUGH__ARM__SMMU_V3_H */ diff --git a/xen/include/public/arch-arm.h b/xen/include/public/arch-arm.h index e2412a1747..65dac78ce1 100644 --- a/xen/include/public/arch-arm.h +++ b/xen/include/public/arch-arm.h @@ -7,8 +7,8 @@ * Copyright 2011 (C) Citrix Systems */ -#ifndef __XEN_PUBLIC_ARCH_ARM_H__ -#define __XEN_PUBLIC_ARCH_ARM_H__ +#ifndef PUBLIC__ARCH_ARM_H +#define PUBLIC__ARCH_ARM_H /* * `incontents 50 arm_abi Hypercall Calling Convention @@ -542,7 +542,7 @@ typedef uint64_t xen_callback_t; typedef struct xen_pmu_arch { uint8_t dummy; } xen_pmu_arch_t; #endif -#endif /* __XEN_PUBLIC_ARCH_ARM_H__ */ +#endif /* PUBLIC__ARCH_ARM_H */ /* * Local variables: diff --git a/xen/include/public/arch-arm/hvm/save.h b/xen/include/public/arch-arm/hvm/save.h index fc1b28f59b..77ebe54aee 100644 --- a/xen/include/public/arch-arm/hvm/save.h +++ b/xen/include/public/arch-arm/hvm/save.h @@ -6,8 +6,8 @@ * Copyright (c) 2012 Citrix Systems Ltd. */ -#ifndef __XEN_PUBLIC_HVM_SAVE_ARM_H__ -#define __XEN_PUBLIC_HVM_SAVE_ARM_H__ +#ifndef PUBLIC__ARCH_ARM__HVM__SAVE_H +#define PUBLIC__ARCH_ARM__HVM__SAVE_H #endif diff --git a/xen/include/public/arch-arm/smccc.h b/xen/include/public/arch-arm/smccc.h index 8a9321ebed..774f8c6987 100644 --- a/xen/include/public/arch-arm/smccc.h +++ b/xen/include/public/arch-arm/smccc.h @@ -7,8 +7,8 @@ * Copyright 2017 (C) EPAM Systems */ -#ifndef __XEN_PUBLIC_ARCH_ARM_SMCCC_H__ -#define __XEN_PUBLIC_ARCH_ARM_SMCCC_H__ +#ifndef PUBLIC__ARCH_ARM__SMCCC_H +#define PUBLIC__ARCH_ARM__SMCCC_H #include "public/xen.h" @@ -37,7 +37,7 @@ #define SSSC_SMCCC_UID XEN_DEFINE_UUID(0xf863386fU, 0x4b39, 0x4cbd, 0x9220,\ 0xce, 0x16, 0x41, 0xe5, 0x9f, 0x6f) -#endif /* __XEN_PUBLIC_ARCH_ARM_SMCCC_H__ */ +#endif /* PUBLIC__ARCH_ARM__SMCCC_H */ /* * Local variables: From patchwork Thu Oct 3 17:59:06 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821347 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id CE0FFCF34C5 for ; Thu, 3 Oct 2024 17:59:58 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809686.1222171 (Exim 4.92) (envelope-from ) id 1swQ75-0007no-LS; Thu, 03 Oct 2024 17:59:43 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809686.1222171; Thu, 03 Oct 2024 17:59:43 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ75-0007md-Hj; Thu, 03 Oct 2024 17:59:43 +0000 Received: by outflank-mailman (input) for mailman id 809686; Thu, 03 Oct 2024 17:59:42 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ74-0006qR-74 for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:42 +0000 Received: from mail-ed1-x52b.google.com (mail-ed1-x52b.google.com [2a00:1450:4864:20::52b]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 429f110d-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:40 +0200 (CEST) Received: by mail-ed1-x52b.google.com with SMTP id 4fb4d7f45d1cf-5c87c7d6ad4so1753278a12.3 for ; Thu, 03 Oct 2024 10:59:40 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:38 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 429f110d-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978379; x=1728583179; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=a/7R4MvznIwbKLMj3J7Q74kL2tb8WLc8B3HYmuuXkgk=; b=LcI9RbLavwonHwhE9AqPlvJtgLmtiNRALmumwD4yYasKpwO536cnFhdVY9haQW0bts t+PuZM2pP49uCGwgRl3lSdDGcSMFRDomy9HxHQTDNlrN9FkAxfjBK/kK1JcCSUTzVQ2X 4byg4m8NlV7YCSnLuX5jhQL6O6Ku3KGO1nVtk= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978379; x=1728583179; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=a/7R4MvznIwbKLMj3J7Q74kL2tb8WLc8B3HYmuuXkgk=; b=CYknh5v8mJB0fs9ZAnlkBcHR1E8K+YLLUXfVJ+/3bb2uN9oouXtPRC5LMvC0rJwNCb qMaMzsw523Jlfy1UmFDgG/t6BekUauxMq4Km1k9eGLDjcnNT2Mb9mkZ+ZbdMUUfxsZQk 0halKpGdvAZ9XhdxjYK/Y8/FqkAY9PjVCkujY8n2RCqt9fPRIlZFjgs5jIRfXOoEjYZT 2epSeqbuXsl0PsqqWkKZtdBomb2gRRAcSlKbyXRntJZ7bQIbn55Kwlwa4S3efgjF+T4m qrIP9k5f4ovpJLRzv1XFpEO0pgyVCfdanaUCcapM/kd+18nczq9nvF3O5vihnDbdrsMn LQpA== X-Gm-Message-State: AOJu0YykcHBPuiGdo+6txya0UF4EVoeMbIiiTeTveBP2d7PifZaow0cX 2/ZB7ASZ0p11ZOR0Kdb+5n6G2yOFAqyJCwEJ0FkGGdrFBwTg03ksUlLol4jI5bhqpj59eeSzGyk J X-Google-Smtp-Source: AGHT+IFQLOZSKOZp/vhM1R76AUKQzEKZjS9u8Z4G2IyWzvvz1uRp+k2QDpCZQ9haqr+U1tGncmdXZw== X-Received: by 2002:a17:907:7fac:b0:a8d:25d3:65e4 with SMTP id a640c23a62f3a-a991bd86307mr19752666b.36.1727978379216; Thu, 03 Oct 2024 10:59:39 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Stefano Stabellini , Julien Grall , Bertrand Marquis , Michal Orzel Subject: [PATCH v2 06/19] xen: Update header guards - Device tree Date: Thu, 3 Oct 2024 18:59:06 +0100 Message-Id: <20241003175919.472774-7-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to device tree. Signed-off-by: Frediano Ziglio --- xen/common/libfdt/libfdt_internal.h | 6 +++--- xen/include/xen/bootfdt.h | 6 +++--- xen/include/xen/device_tree.h | 4 ++-- xen/include/xen/libfdt/fdt.h | 6 +++--- xen/include/xen/libfdt/libfdt-xen.h | 6 +++--- xen/include/xen/libfdt/libfdt.h | 6 +++--- xen/include/xen/libfdt/libfdt_env.h | 6 +++--- 7 files changed, 20 insertions(+), 20 deletions(-) diff --git a/xen/common/libfdt/libfdt_internal.h b/xen/common/libfdt/libfdt_internal.h index 16bda1906a..ba4d6527b0 100644 --- a/xen/common/libfdt/libfdt_internal.h +++ b/xen/common/libfdt/libfdt_internal.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: (GPL-2.0-or-later OR BSD-2-Clause) */ -#ifndef LIBFDT_INTERNAL_H -#define LIBFDT_INTERNAL_H +#ifndef COMMON__LIBFDT__LIBFDT_INTERNAL_H +#define COMMON__LIBFDT__LIBFDT_INTERNAL_H /* * libfdt - Flat Device Tree manipulation * Copyright (C) 2006 David Gibson, IBM Corporation. @@ -189,4 +189,4 @@ static inline bool can_assume_(int mask) /** helper macros for checking assumptions */ #define can_assume(_assume) can_assume_(ASSUME_ ## _assume) -#endif /* LIBFDT_INTERNAL_H */ +#endif /* COMMON__LIBFDT__LIBFDT_INTERNAL_H */ diff --git a/xen/include/xen/bootfdt.h b/xen/include/xen/bootfdt.h index 16fa05f38f..7cb01dbb1b 100644 --- a/xen/include/xen/bootfdt.h +++ b/xen/include/xen/bootfdt.h @@ -1,5 +1,5 @@ -#ifndef XEN_BOOTFDT_H -#define XEN_BOOTFDT_H +#ifndef XEN__BOOTFDT_H +#define XEN__BOOTFDT_H #include #include @@ -206,4 +206,4 @@ static inline struct shmem_membank_extra *bootinfo_get_shmem_extra(void) } #endif -#endif /* XEN_BOOTFDT_H */ +#endif /* XEN__BOOTFDT_H */ diff --git a/xen/include/xen/device_tree.h b/xen/include/xen/device_tree.h index e6287305a7..5c4a419781 100644 --- a/xen/include/xen/device_tree.h +++ b/xen/include/xen/device_tree.h @@ -7,8 +7,8 @@ * it under the terms of the GNU General Public License version 2 as * published by the Free Software Foundation. */ -#ifndef __XEN_DEVICE_TREE_H__ -#define __XEN_DEVICE_TREE_H__ +#ifndef XEN__DEVICE_TREE_H +#define XEN__DEVICE_TREE_H #include #include diff --git a/xen/include/xen/libfdt/fdt.h b/xen/include/xen/libfdt/fdt.h index f2e68807f2..6a53d4705b 100644 --- a/xen/include/xen/libfdt/fdt.h +++ b/xen/include/xen/libfdt/fdt.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: (GPL-2.0-or-later OR BSD-2-Clause) */ -#ifndef FDT_H -#define FDT_H +#ifndef XEN__LIBFDT__FDT_H +#define XEN__LIBFDT__FDT_H /* * libfdt - Flat Device Tree manipulation * Copyright (C) 2006 David Gibson, IBM Corporation. @@ -63,4 +63,4 @@ struct fdt_property { #define FDT_V16_SIZE FDT_V3_SIZE #define FDT_V17_SIZE (FDT_V16_SIZE + sizeof(fdt32_t)) -#endif /* FDT_H */ +#endif /* XEN__LIBFDT__FDT_H */ diff --git a/xen/include/xen/libfdt/libfdt-xen.h b/xen/include/xen/libfdt/libfdt-xen.h index a5340bc9f4..7cab9cef66 100644 --- a/xen/include/xen/libfdt/libfdt-xen.h +++ b/xen/include/xen/libfdt/libfdt-xen.h @@ -8,8 +8,8 @@ * Copyright (C) 2023, Advanced Micro Devices, Inc. All Rights Reserved. */ -#ifndef LIBFDT_XEN_H -#define LIBFDT_XEN_H +#ifndef XEN__LIBFDT__LIBFDT_XEN_H +#define XEN__LIBFDT__LIBFDT_XEN_H #include @@ -43,7 +43,7 @@ static inline int fdt_get_mem_rsv_paddr(const void *fdt, int n, return ret; } -#endif /* LIBFDT_XEN_H */ +#endif /* XEN__LIBFDT__LIBFDT_XEN_H */ /* * Local variables: diff --git a/xen/include/xen/libfdt/libfdt.h b/xen/include/xen/libfdt/libfdt.h index fabddbee8c..9ed4ee1705 100644 --- a/xen/include/xen/libfdt/libfdt.h +++ b/xen/include/xen/libfdt/libfdt.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: (GPL-2.0-or-later OR BSD-2-Clause) */ -#ifndef LIBFDT_H -#define LIBFDT_H +#ifndef XEN__LIBFDT__LIBFDT_H +#define XEN__LIBFDT__LIBFDT_H /* * libfdt - Flat Device Tree manipulation * Copyright (C) 2006 David Gibson, IBM Corporation. @@ -2137,4 +2137,4 @@ const char *fdt_strerror(int errval); } #endif -#endif /* LIBFDT_H */ +#endif /* XEN__LIBFDT__LIBFDT_H */ diff --git a/xen/include/xen/libfdt/libfdt_env.h b/xen/include/xen/libfdt/libfdt_env.h index 8368787391..3b0d121a78 100644 --- a/xen/include/xen/libfdt/libfdt_env.h +++ b/xen/include/xen/libfdt/libfdt_env.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: (GPL-2.0-or-later OR BSD-2-Clause) */ -#ifndef LIBFDT_ENV_H -#define LIBFDT_ENV_H +#ifndef XEN__LIBFDT__LIBFDT_ENV_H +#define XEN__LIBFDT__LIBFDT_ENV_H /* * libfdt - Flat Device Tree manipulation * Copyright (C) 2006 David Gibson, IBM Corporation. @@ -93,4 +93,4 @@ static inline size_t fdt_strnlen(const char *string, size_t max_count) #endif /* __APPLE__ */ -#endif /* LIBFDT_ENV_H */ +#endif /* XEN__LIBFDT__LIBFDT_ENV_H */ From patchwork Thu Oct 3 17:59:07 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821351 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id D0608CF34BC for ; Thu, 3 Oct 2024 17:59:59 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809690.1222205 (Exim 4.92) (envelope-from ) id 1swQ78-0008WL-Kc; Thu, 03 Oct 2024 17:59:46 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809690.1222205; Thu, 03 Oct 2024 17:59:46 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ78-0008VB-9z; Thu, 03 Oct 2024 17:59:46 +0000 Received: by outflank-mailman (input) for mailman id 809690; Thu, 03 Oct 2024 17:59:44 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ76-0006qR-7H for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:44 +0000 Received: from mail-ej1-x635.google.com (mail-ej1-x635.google.com [2a00:1450:4864:20::635]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 434fc622-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:41 +0200 (CEST) Received: by mail-ej1-x635.google.com with SMTP id a640c23a62f3a-a8d60e23b33so182225966b.0 for ; Thu, 03 Oct 2024 10:59:41 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:39 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 434fc622-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978380; x=1728583180; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=tUCJBvhofnmQKNA8lGIkGO7D/fxxaw9oGLj4xWZ4GLk=; b=lbObnK9PMzidM0KTsKc4KRKtljSn+CiwqDhs0JEUqi6w7woUwgIEc2ANWLGf96UCwC NqWQdIFcT488d9A/Oz6p+mgMp6CoMeZOKedC8pF0ED3UsqJ00kKxM7Vfs7ekmUzrj752 iQ4nDYQ3zFbySsxoqf0a3b8qGgBWdqWxLpVgI= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978380; x=1728583180; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tUCJBvhofnmQKNA8lGIkGO7D/fxxaw9oGLj4xWZ4GLk=; b=t81E7PpGNUWIalLL+QQrVXMb4z8Ddv4uPiA60wi6A1E+xO/RoBBhz+LKNhtFaI44BU olBC92MSMXq92c4ucCWoQjl0r+FAYisCoqVk8dY4tlniMOCiVLemGnIEKUrSpdJLYmAR EPPWHY9MiYFJbvqFpZNQBd/HZQ1UPlk5u5hm/wTkTYXjgozre8SM5a6KnSDwx4PMHGtG 8mVLZQZ9t/+HZ0iSKXmD5XKNov04GIs6j3q7ZNCm+s4+rFJya9VM6sRMDnlLUGjuECQ+ EWGywR5VscJLYpoOuOsx/jY5Od4bacG7OU89MlTmk5FH7cCvni9LjalEtX753TwZSNxf Ey/w== X-Gm-Message-State: AOJu0Yw1N4p9AxF0oefvn5CLue1FIKaQC3iQRDRzQw4JPf0NfSX4gobH q9wlSKqS06Zql69SftbpN6QME0WZs8cWpPD9g2GLykB2Q51KEF3gg6QLKpSY0k48Zjs+ZP4JfKF 1 X-Google-Smtp-Source: AGHT+IEgLs3fSh1AFu7vCS5IRA8EZ8IHJtCnA3mTsn85nbRiOOk0ZeUdWbrMNm48WX5qsJSvmRN2vQ== X-Received: by 2002:a17:907:f1e6:b0:a8c:78a5:8fc4 with SMTP id a640c23a62f3a-a991bd43d13mr19775066b.19.1727978380214; Thu, 03 Oct 2024 10:59:40 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , "Daniel P. Smith" , =?utf-8?q?Marek_Marczykow?= =?utf-8?q?ski-G=C3=B3recki?= , Jan Beulich , Andrew Cooper , =?utf-8?q?Roger_Pau_Monn=C3=A9?= Subject: [PATCH v2 07/19] xen: Update header guards - EFI Date: Thu, 3 Oct 2024 18:59:07 +0100 Message-Id: <20241003175919.472774-8-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to EFI. Signed-off-by: Frediano Ziglio --- xen/arch/x86/include/asm/x86_64/efibind.h | 4 ++-- xen/include/efi/efiapi.h | 4 ++-- xen/include/efi/eficapsule.h | 4 ++-- xen/include/efi/eficon.h | 4 ++-- xen/include/efi/efidef.h | 4 ++-- xen/include/efi/efidevp.h | 4 ++-- xen/include/efi/efierr.h | 4 ++-- xen/include/efi/efipciio.h | 6 +++--- xen/include/efi/efiprot.h | 4 ++-- 9 files changed, 19 insertions(+), 19 deletions(-) diff --git a/xen/arch/x86/include/asm/x86_64/efibind.h b/xen/arch/x86/include/asm/x86_64/efibind.h index b29342c61c..a4b8ec52b3 100644 --- a/xen/arch/x86/include/asm/x86_64/efibind.h +++ b/xen/arch/x86/include/asm/x86_64/efibind.h @@ -16,8 +16,8 @@ Abstract: Revision History --*/ -#ifndef X86_64_EFI_BIND -#define X86_64_EFI_BIND +#ifndef ASM__X86__X86_64__EFIBIND_H +#define ASM__X86__X86_64__EFIBIND_H #ifndef __GNUC__ #pragma pack() #endif diff --git a/xen/include/efi/efiapi.h b/xen/include/efi/efiapi.h index a616d1238a..c9e6a531ba 100644 --- a/xen/include/efi/efiapi.h +++ b/xen/include/efi/efiapi.h @@ -1,5 +1,5 @@ -#ifndef _EFI_API_H -#define _EFI_API_H +#ifndef EFI__EFIAPI_H +#define EFI__EFIAPI_H /*++ diff --git a/xen/include/efi/eficapsule.h b/xen/include/efi/eficapsule.h index 481af2816a..5764f36e9f 100644 --- a/xen/include/efi/eficapsule.h +++ b/xen/include/efi/eficapsule.h @@ -19,8 +19,8 @@ Abstract: --*/ -#ifndef _EFI_CAPSULE_H -#define _EFI_CAPSULE_H +#ifndef EFI__EFICAPSULE_H +#define EFI__EFICAPSULE_H #define CAPSULE_BLOCK_DESCRIPTOR_SIGNATURE EFI_SIGNATURE_32 ('C', 'B', 'D', 'S') diff --git a/xen/include/efi/eficon.h b/xen/include/efi/eficon.h index 089db9816c..952022b734 100644 --- a/xen/include/efi/eficon.h +++ b/xen/include/efi/eficon.h @@ -1,5 +1,5 @@ -#ifndef _EFI_CON_H -#define _EFI_CON_H +#ifndef EFI__EFICON_H +#define EFI__EFICON_H /*++ diff --git a/xen/include/efi/efidef.h b/xen/include/efi/efidef.h index 86a7e111bf..20cf269e8f 100644 --- a/xen/include/efi/efidef.h +++ b/xen/include/efi/efidef.h @@ -1,5 +1,5 @@ -#ifndef _EFI_DEF_H -#define _EFI_DEF_H +#ifndef EFI__EFIDEF_H +#define EFI__EFIDEF_H /*++ diff --git a/xen/include/efi/efidevp.h b/xen/include/efi/efidevp.h index beb5785a45..fd88b66a56 100644 --- a/xen/include/efi/efidevp.h +++ b/xen/include/efi/efidevp.h @@ -1,5 +1,5 @@ -#ifndef _DEVPATH_H -#define _DEVPATH_H +#ifndef EFI__EFIDEVP_H +#define EFI__EFIDEVP_H /*++ diff --git a/xen/include/efi/efierr.h b/xen/include/efi/efierr.h index cdca210414..1d2ed125d8 100644 --- a/xen/include/efi/efierr.h +++ b/xen/include/efi/efierr.h @@ -1,5 +1,5 @@ -#ifndef _EFI_ERR_H -#define _EFI_ERR_H +#ifndef EFI__EFIERR_H +#define EFI__EFIERR_H /*++ diff --git a/xen/include/efi/efipciio.h b/xen/include/efi/efipciio.h index 0724f957a3..8f8c81d043 100644 --- a/xen/include/efi/efipciio.h +++ b/xen/include/efi/efipciio.h @@ -1,5 +1,5 @@ -#ifndef _EFI_PCI_IO_H -#define _EFI_PCI_IO_H +#ifndef EFI__EFIPCIIO_H +#define EFI__EFIPCIIO_H #define EFI_PCI_IO_PROTOCOL \ { 0x4cf5b200, 0x68b8, 0x4ca5, {0x9e, 0xec, 0xb2, 0x3e, 0x3f, 0x50, 0x02, 0x9a} } @@ -216,4 +216,4 @@ typedef struct _EFI_PCI_IO { VOID *RomImage; } EFI_PCI_IO; -#endif /* _EFI_PCI_IO_H */ +#endif /* EFI__EFIPCIIO_H */ diff --git a/xen/include/efi/efiprot.h b/xen/include/efi/efiprot.h index 56d7636b2b..8a56b3faa5 100644 --- a/xen/include/efi/efiprot.h +++ b/xen/include/efi/efiprot.h @@ -1,5 +1,5 @@ -#ifndef _EFI_PROT_H -#define _EFI_PROT_H +#ifndef EFI__EFIPROT_H +#define EFI__EFIPROT_H /*++ From patchwork Thu Oct 3 17:59:08 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821340 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id EBFE7CF34BC for ; Thu, 3 Oct 2024 17:59:56 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809691.1222214 (Exim 4.92) (envelope-from ) id 1swQ79-0000GS-EN; Thu, 03 Oct 2024 17:59:47 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809691.1222214; Thu, 03 Oct 2024 17:59:47 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ78-0000CX-V5; Thu, 03 Oct 2024 17:59:46 +0000 Received: by outflank-mailman (input) for mailman id 809691; Thu, 03 Oct 2024 17:59:45 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ77-0006qR-7o for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:45 +0000 Received: from mail-ed1-x531.google.com (mail-ed1-x531.google.com [2a00:1450:4864:20::531]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 43a23eb7-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:41 +0200 (CEST) Received: by mail-ed1-x531.google.com with SMTP id 4fb4d7f45d1cf-5c896b9b3e1so1682255a12.2 for ; Thu, 03 Oct 2024 10:59:41 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:40 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 43a23eb7-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978381; x=1728583181; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Q5H5vzGEUHF5T8160M9z8v6UqIQnE5siB1MdqRXTDEQ=; b=Zwo4jlMqRIkuo9aOFaoZqfl/Zz90GVQz/KTxFalpJBra78EkPkOaoiymj864VF9lme l5NhYUNDjDUGy7/eJZiWrdTzXOQBMWmIvYLjy0KXlqbB62YVgfIreNhHeOwHqQ3lcIc0 MLDZtGfNfiZuEzWKcC5v6G5m3OYZLoeMkesWg= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978381; x=1728583181; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Q5H5vzGEUHF5T8160M9z8v6UqIQnE5siB1MdqRXTDEQ=; b=oeAGsqmWj0fHBXv0ZTHgK8dv4dCMVTXxr6lz3/O06eO0XHECPdKH3DleQ53o/MuRbL k+GYTNH8SQSOV0nfLxLIXKqN1Wo0605NTYgyDx1lAoLlnW/ZsxquM5FabEbSIiiCGQBE adcdKqi24gpUMqMCGu7srHwXA0klzRlr0aMR1+NNt/ppb7EbodJ+9XlZihuMQKPFzDoI Jg6G5fNS0ZypQ0elwJscEMI/oY1+CcG/BAIgThxA+81uzychpEOqT+miWRZUDItLAcrP k9Ji47Q0ZattbZe5zQLktkrVu4CPfpoWlUj6jQi3nC1uPGMaxOMF7/kFKbzvxLYFj2Qi x6HA== X-Gm-Message-State: AOJu0Yx921Wg+xW/KTtingRdELwSdl55wj4FouE0zl1yd+qaWH0vcD64 zZ0OANpb4Q51pMW5Cf4qs+PNsVnK6/iGCPuIfoI9ytQAyaIelqeTbvi7D3Gpby37GHGqdE2wCDq B X-Google-Smtp-Source: AGHT+IHmeQUHZPmc8iPrJIjuIzCdQw3ZXJkUj7BsND84KEb5v+REaWhBPvZugWwjiy4b37RnVDOBGw== X-Received: by 2002:a17:907:3d8f:b0:a8d:1655:a423 with SMTP id a640c23a62f3a-a991c077e2bmr15511866b.56.1727978380897; Thu, 03 Oct 2024 10:59:40 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Juergen Gross Subject: [PATCH v2 08/19] xen: Update header guards - HYPFS Date: Thu, 3 Oct 2024 18:59:08 +0100 Message-Id: <20241003175919.472774-9-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to HYPFS. Signed-off-by: Frediano Ziglio --- xen/include/xen/hypfs.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/xen/include/xen/hypfs.h b/xen/include/xen/hypfs.h index d8fcac23b4..d6f5725221 100644 --- a/xen/include/xen/hypfs.h +++ b/xen/include/xen/hypfs.h @@ -1,5 +1,5 @@ -#ifndef __XEN_HYPFS_H__ -#define __XEN_HYPFS_H__ +#ifndef XEN__HYPFS_H +#define XEN__HYPFS_H #ifdef CONFIG_HYPFS #include @@ -206,4 +206,4 @@ unsigned int hypfs_dynid_entry_size(const struct hypfs_entry *template, unsigned int id); #endif -#endif /* __XEN_HYPFS_H__ */ +#endif /* XEN__HYPFS_H */ From patchwork Thu Oct 3 17:59:09 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821348 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id CE132CF34C6 for ; Thu, 3 Oct 2024 17:59:58 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809687.1222178 (Exim 4.92) (envelope-from ) id 1swQ76-0007sT-5x; Thu, 03 Oct 2024 17:59:44 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809687.1222178; Thu, 03 Oct 2024 17:59:44 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ75-0007rh-Uh; Thu, 03 Oct 2024 17:59:43 +0000 Received: by outflank-mailman (input) for mailman id 809687; Thu, 03 Oct 2024 17:59:43 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ74-0006hm-Vg for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:42 +0000 Received: from mail-ej1-x631.google.com (mail-ej1-x631.google.com [2a00:1450:4864:20::631]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 4427221f-81b1-11ef-a0ba-8be0dac302b0; Thu, 03 Oct 2024 19:59:42 +0200 (CEST) Received: by mail-ej1-x631.google.com with SMTP id a640c23a62f3a-a8d100e9ce0so159756466b.2 for ; Thu, 03 Oct 2024 10:59:42 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:41 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4427221f-81b1-11ef-a0ba-8be0dac302b0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978382; x=1728583182; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=5bKKGq4cESxZkZMDW1uobM0TYcCXOg89PEXrmDcph/U=; b=Z9+eDL5o7fwLuNRyCLghRdldOohUMGSePyHCOuMeAFohMjGjbcFLVuCXZoaxevpBBD nKCTnVQ9jIEQZwmC3dE5B8uv3X4Y26YT60VKLU279VA9/NO4QDiw9lRWqH/JV/Ls96Gi b0DNRIoX6AJCREJ6nyM6XVqEQ6zat4LCwDLwo= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978382; x=1728583182; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5bKKGq4cESxZkZMDW1uobM0TYcCXOg89PEXrmDcph/U=; b=SQYGh/xk1AVyEgunGcZHxwyB03jOqgNuB34UfY/oQEbNmaObjl2Z0sFPYurvFuomc2 uuZa9B0+/56JDboXhVO6F1lka+fKIqj8GTTREm2t8b4MfaBjxkfRad9vCj2k0Xql9AGK oMLVV8eKJK6YINCT9zWI/S3Y3TMSGvv7ffwxP0WYAdO7bnsrPaXpiwAJC0VmBYLwbDDb cMyPbRj1Sug2FKkXmsvHiPYI1v8bC/67fkAFt/3YPrSRfkE7ai69iKrydTsujv2dbdzW DRe0IrlLAx201yXppGYQLxTtgjfmj3GTtLt1sKTd7cILcc6Hde6Z2UmbjZw5Vi1k/GUx M1lQ== X-Gm-Message-State: AOJu0Yxrh9E4BvMJKyGDOMOBL5vQS5GeZ2plgc/wYVTS25H0d9ji+xu6 ahLPGOAUHWpU3Uue8DvTg+SlNb8nRKgvpwYvZXt1KiCn/nbxSuxKE5OaTK/XQozA6FcAfX9jiT7 j X-Google-Smtp-Source: AGHT+IHpSv6Zf/IH+CXXxCGLJBYGySY2CK14rpMiQQ2Y65mcyz1T6LsltHbitB87LK1LNIxEAd9ibw== X-Received: by 2002:a17:907:f745:b0:a8b:154b:7649 with SMTP id a640c23a62f3a-a991bd3fb29mr18061166b.15.1727978381712; Thu, 03 Oct 2024 10:59:41 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Lukasz Hawrylko , "Daniel P. Smith" , =?utf-8?q?Mateusz_M=C3=B3?= =?utf-8?q?wka?= , Jan Beulich , Andrew Cooper , =?utf-8?q?Roger_Pau_Monn=C3=A9?= Subject: [PATCH v2 09/19] xen: Update header guards - Intel TXT Date: Thu, 3 Oct 2024 18:59:09 +0100 Message-Id: <20241003175919.472774-10-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to Intel trusted execution technology. Signed-off-by: Frediano Ziglio --- xen/arch/x86/include/asm/tboot.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/xen/arch/x86/include/asm/tboot.h b/xen/arch/x86/include/asm/tboot.h index 818d5fa451..15479fe80e 100644 --- a/xen/arch/x86/include/asm/tboot.h +++ b/xen/arch/x86/include/asm/tboot.h @@ -34,8 +34,8 @@ * */ -#ifndef __TBOOT_H__ -#define __TBOOT_H__ +#ifndef ASM__X86__TBOOT_H +#define ASM__X86__TBOOT_H #include @@ -147,7 +147,7 @@ static inline int tboot_wake_ap(int apicid, unsigned long sipi_vec) } #endif /* CONFIG_TBOOT */ -#endif /* __TBOOT_H__ */ +#endif /* ASM__X86__TBOOT_H */ /* * Local variables: From patchwork Thu Oct 3 17:59:10 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821342 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 0A55CCF34BD for ; Thu, 3 Oct 2024 17:59:58 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809689.1222198 (Exim 4.92) (envelope-from ) id 1swQ78-0008Qq-2C; Thu, 03 Oct 2024 17:59:46 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809689.1222198; Thu, 03 Oct 2024 17:59:46 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ77-0008Or-Rw; Thu, 03 Oct 2024 17:59:45 +0000 Received: by outflank-mailman (input) for mailman id 809689; Thu, 03 Oct 2024 17:59:44 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ76-0006hm-0T for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:44 +0000 Received: from mail-ej1-x62e.google.com (mail-ej1-x62e.google.com [2a00:1450:4864:20::62e]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 44b00251-81b1-11ef-a0ba-8be0dac302b0; Thu, 03 Oct 2024 19:59:43 +0200 (CEST) Received: by mail-ej1-x62e.google.com with SMTP id a640c23a62f3a-a86e9db75b9so192086866b.1 for ; Thu, 03 Oct 2024 10:59:43 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:42 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 44b00251-81b1-11ef-a0ba-8be0dac302b0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978383; x=1728583183; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Wa3ZmXvbNT3cVq7/5R5qVXzdHrXKzTt2KbYl/Ig19/Y=; b=MhIS3tAXoGjekux3uGawy1lUfZutU/CFQ1Y1gPczRiLhl+RoOUOFYa5QFqq1kQkBIm ds8+49rC39BfLRr+zBYfTKn3FDUiGIJgqdmAdkXlu821mdCMZdRHelpr08YPtgl5NQtw afpApEqDpcuuMx+SFxS4tCrI1iF6846k8sZ0g= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978383; x=1728583183; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Wa3ZmXvbNT3cVq7/5R5qVXzdHrXKzTt2KbYl/Ig19/Y=; b=mD0jezcyfert8F5nnNGCvCU1QvmDtjAcKm+8k1LO564k3L8DxgeFceAYjPsAaKzgG2 w/Va6kav7q4A6iqhWV/5J55nGJvUPyUHtWnNcNfILxA6pWHFx/T5q9L+R6686u1/pz8W AIpzPR01GRIm86hYICzTsC7y+W2XoP6w7LsPh300Pd0yRenFTvhy9XH7f7RDZwmyCH3M zrse7LDRvUcBKw+EQyOJa5tgzyRcyg+GoDPMlgsJfyNuLJ67QIibRn8XEMkQi+lc3EuJ fSh1FhPLAA0Bm0/uG/ObRIarK1/p5z0okZwq+oik7mDpJs7lLJViBz0q2cu8jhRrsMGP xgxQ== X-Gm-Message-State: AOJu0Yxu+BZeIBhqPaQc9Vci4esnMoOr3XQMV3JF3NPZJuwW8giDTQEo QKH6hBb1xsuVnqYHEbxgFhApnF8hbrYO0UycqsNOaYn43cmnqicBosFN+Oy/W2iGPJZDBRIjHIJ A X-Google-Smtp-Source: AGHT+IEjxjA6pTGr7ylgT3GTWv5/9wJb3Hyjtu5O/LAyqSa46pfg9SkA7Yn75A+UQJlWRflZS2p8zA== X-Received: by 2002:a17:906:6a20:b0:a86:7ddf:2909 with SMTP id a640c23a62f3a-a991bd0947dmr21186366b.14.1727978382550; Thu, 03 Oct 2024 10:59:42 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Jan Beulich , Andrew Cooper , =?utf-8?q?Roger_Pau_Monn=C3=A9?= Subject: [PATCH v2 10/19] xen: Update header guards - I/O MMU Date: Thu, 3 Oct 2024 18:59:10 +0100 Message-Id: <20241003175919.472774-11-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to I/O MMU. Signed-off-by: Frediano Ziglio --- xen/drivers/passthrough/amd/iommu-defs.h | 6 +++--- xen/drivers/passthrough/amd/iommu.h | 6 +++--- xen/drivers/passthrough/ats.h | 6 +++--- xen/drivers/passthrough/vtd/dmar.h | 6 +++--- xen/drivers/passthrough/vtd/extern.h | 6 +++--- xen/drivers/passthrough/vtd/iommu.h | 4 ++-- xen/drivers/passthrough/vtd/vtd.h | 6 +++--- xen/include/xen/iommu.h | 6 +++--- 8 files changed, 23 insertions(+), 23 deletions(-) diff --git a/xen/drivers/passthrough/amd/iommu-defs.h b/xen/drivers/passthrough/amd/iommu-defs.h index c145248f9a..30b094f187 100644 --- a/xen/drivers/passthrough/amd/iommu-defs.h +++ b/xen/drivers/passthrough/amd/iommu-defs.h @@ -17,8 +17,8 @@ * along with this program; If not, see . */ -#ifndef AMD_IOMMU_DEFS_H -#define AMD_IOMMU_DEFS_H +#ifndef DRIVERS__PASSTHROUGH__AMD__IOMMU_DEFS_H +#define DRIVERS__PASSTHROUGH__AMD__IOMMU_DEFS_H /* IOMMU Event Log entries: in power of 2 increments, minimum of 256 */ #define IOMMU_EVENT_LOG_DEFAULT_ENTRIES 512 @@ -486,7 +486,7 @@ union amd_iommu_pte { #define IOMMU_REG_BASE_ADDR_HIGH_MASK 0x000FFFFFU #define IOMMU_REG_BASE_ADDR_HIGH_SHIFT 0 -#endif /* AMD_IOMMU_DEFS_H */ +#endif /* DRIVERS__PASSTHROUGH__AMD__IOMMU_DEFS_H */ /* * Local variables: diff --git a/xen/drivers/passthrough/amd/iommu.h b/xen/drivers/passthrough/amd/iommu.h index 8d6f63d87f..c32e9e9a16 100644 --- a/xen/drivers/passthrough/amd/iommu.h +++ b/xen/drivers/passthrough/amd/iommu.h @@ -16,8 +16,8 @@ * You should have received a copy of the GNU General Public License * along with this program; If not, see . */ -#ifndef AMD_IOMMU_H -#define AMD_IOMMU_H +#ifndef DRIVERS__PASSTHROUGH__AMD__IOMMU_H +#define DRIVERS__PASSTHROUGH__AMD__IOMMU_H #include #include @@ -372,4 +372,4 @@ static inline void iommu_set_addr_hi_to_reg(uint32_t *reg, uint32_t addr) IOMMU_REG_BASE_ADDR_HIGH_SHIFT, reg); } -#endif /* AMD_IOMMU_H */ +#endif /* DRIVERS__PASSTHROUGH__AMD__IOMMU_H */ diff --git a/xen/drivers/passthrough/ats.h b/xen/drivers/passthrough/ats.h index f5e1d254e0..68b1c600eb 100644 --- a/xen/drivers/passthrough/ats.h +++ b/xen/drivers/passthrough/ats.h @@ -12,8 +12,8 @@ * this program; If not, see . */ -#ifndef _ATS_H_ -#define _ATS_H_ +#ifndef DRIVERS__PASSTHROUGH__ATS_H +#define DRIVERS__PASSTHROUGH__ATS_H #include @@ -50,5 +50,5 @@ static inline int pci_ats_device(int seg, int bus, int devfn) PCI_EXT_CAP_ID_ATS); } -#endif /* _ATS_H_ */ +#endif /* DRIVERS__PASSTHROUGH__ATS_H */ diff --git a/xen/drivers/passthrough/vtd/dmar.h b/xen/drivers/passthrough/vtd/dmar.h index 61f71ca5e6..0ff4f36535 100644 --- a/xen/drivers/passthrough/vtd/dmar.h +++ b/xen/drivers/passthrough/vtd/dmar.h @@ -17,8 +17,8 @@ * Copyright (C) Shaohua Li */ -#ifndef _DMAR_H_ -#define _DMAR_H_ +#ifndef DRIVERS__PASSTHROUGH__VTD__DMAR_H +#define DRIVERS__PASSTHROUGH__VTD__DMAR_H #include #include @@ -171,4 +171,4 @@ int vtd_hw_check(void); void disable_pmr(struct vtd_iommu *iommu); int is_igd_drhd(struct acpi_drhd_unit *drhd); -#endif /* _DMAR_H_ */ +#endif /* DRIVERS__PASSTHROUGH__VTD__DMAR_H */ diff --git a/xen/drivers/passthrough/vtd/extern.h b/xen/drivers/passthrough/vtd/extern.h index 667590ee52..c16583c951 100644 --- a/xen/drivers/passthrough/vtd/extern.h +++ b/xen/drivers/passthrough/vtd/extern.h @@ -17,8 +17,8 @@ * Copyright (C) Weidong Han */ -#ifndef _VTD_EXTERN_H_ -#define _VTD_EXTERN_H_ +#ifndef DRIVERS__PASSTHROUGH__VTD__EXTERN_H +#define DRIVERS__PASSTHROUGH__VTD__EXTERN_H #include "dmar.h" #include @@ -114,4 +114,4 @@ void quirk_iommu_caps(struct vtd_iommu *iommu); bool platform_supports_intremap(void); bool platform_supports_x2apic(void); -#endif // _VTD_EXTERN_H_ +#endif // DRIVERS__PASSTHROUGH__VTD__EXTERN_H diff --git a/xen/drivers/passthrough/vtd/iommu.h b/xen/drivers/passthrough/vtd/iommu.h index 78aa8a96f5..29d350b23d 100644 --- a/xen/drivers/passthrough/vtd/iommu.h +++ b/xen/drivers/passthrough/vtd/iommu.h @@ -16,8 +16,8 @@ * Copyright (C) Ashok Raj */ -#ifndef _INTEL_IOMMU_H_ -#define _INTEL_IOMMU_H_ +#ifndef DRIVERS__PASSTHROUGH__VTD__IOMMU_H +#define DRIVERS__PASSTHROUGH__VTD__IOMMU_H #include #include diff --git a/xen/drivers/passthrough/vtd/vtd.h b/xen/drivers/passthrough/vtd/vtd.h index cb2df76eed..8aeff8c1f2 100644 --- a/xen/drivers/passthrough/vtd/vtd.h +++ b/xen/drivers/passthrough/vtd/vtd.h @@ -17,8 +17,8 @@ * Copyright (C) Weidong Han */ -#ifndef _VTD_H_ -#define _VTD_H_ +#ifndef DRIVERS__PASSTHROUGH__VTD__VTD_H +#define DRIVERS__PASSTHROUGH__VTD__VTD_H #include @@ -72,4 +72,4 @@ struct msi_msg_remap_entry { u32 data; /* msi message data */ }; -#endif // _VTD_H_ +#endif // DRIVERS__PASSTHROUGH__VTD__VTD_H diff --git a/xen/include/xen/iommu.h b/xen/include/xen/iommu.h index 442ae5322d..b928c67e19 100644 --- a/xen/include/xen/iommu.h +++ b/xen/include/xen/iommu.h @@ -16,8 +16,8 @@ * Copyright (C) Allen Kay */ -#ifndef _IOMMU_H_ -#define _IOMMU_H_ +#ifndef XEN__IOMMU_H +#define XEN__IOMMU_H #include #include @@ -440,7 +440,7 @@ static inline int iommu_update_ire_from_msi( } #endif -#endif /* _IOMMU_H_ */ +#endif /* XEN__IOMMU_H */ /* * Local variables: From patchwork Thu Oct 3 17:59:11 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821344 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 56066CF34C1 for ; Thu, 3 Oct 2024 17:59:58 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809693.1222225 (Exim 4.92) (envelope-from ) id 1swQ7A-0000jd-Vt; Thu, 03 Oct 2024 17:59:48 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809693.1222225; Thu, 03 Oct 2024 17:59:48 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7A-0000iA-JK; Thu, 03 Oct 2024 17:59:48 +0000 Received: by outflank-mailman (input) for mailman id 809693; Thu, 03 Oct 2024 17:59:46 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ78-0006qR-7i for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:46 +0000 Received: from mail-ej1-x62f.google.com (mail-ej1-x62f.google.com [2a00:1450:4864:20::62f]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 45031798-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:44 +0200 (CEST) Received: by mail-ej1-x62f.google.com with SMTP id a640c23a62f3a-a8d4979b843so166966266b.3 for ; Thu, 03 Oct 2024 10:59:44 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:42 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 45031798-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978383; x=1728583183; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ihqfJnptAe3gMr73Ctv/JCvxYIXJfjbjM0EEMcUbg4M=; b=lP4LdnwjBaZlNMBWkz03XsvWzeSmG4YcS2ZUrYV9ajH54dBcFgghhRS9QSkIs+wbdm KaYDA3+9TEnbq8/o7GumS0Y6BlzLShM8eR/wOlVVGKrco60JTVzYFIlwqQLVlUYdrocE 0B3zBgkAccr5gGANx3O4mZTNLRtLAStuRspQs= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978383; x=1728583183; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ihqfJnptAe3gMr73Ctv/JCvxYIXJfjbjM0EEMcUbg4M=; b=hpFWlZSpnk1YSigq0u8DfPhym5Ltdzj/z8812QWyxf1E7ff9PznH31Mw4Dtjn9C49B mV8VZtYxsBl5pOXD5TiXqloZzJPKCJGmgLBjZ0u+lgeOXmXn7xiuDfCLaGQUtDVpXFMQ ms/3tePnYCkfPDDQahbhjRXultU1O9VxhDYfSsaR6JtjMw+fYf05kYuetS7defWePpJs tJTCmRSQTGxRSfdFlWa+p/oS68VEKWQPsXQTcImlBBLXMEwXr9quKmjAsKh9qZoJgAGl DfW1nwEZNGpIwYRoQSC7svzdstIz3XMOrZ5S/clYPrrSjOcqxhu48e0B83LQmx8UCmMK CIAQ== X-Gm-Message-State: AOJu0Ywlk6rSUNPx4BVHtgGKkLMq4S+iFfe7TpX1/+XdGGA+p0gNQ5/2 6IcKwh28B3RfAvg3oiqMhCPDXzasQR/SOnDDYaiLsVZ6vdAI2T/tm9AOx6tZVbyDimOzc+hixWf 5 X-Google-Smtp-Source: AGHT+IGsa/j+QFla8M0rMNXnvjdlmaRtM5F4pbIuE59B58KCqATfQ67JHFB/hHRps6Jjdmgv3oj8tw== X-Received: by 2002:a17:906:bc1d:b0:a8a:926a:d02a with SMTP id a640c23a62f3a-a991bfe3771mr18674266b.49.1727978383212; Thu, 03 Oct 2024 10:59:43 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Doug Goldstein Subject: [PATCH v2 11/19] xen: Update header guards - Kconfig Date: Thu, 3 Oct 2024 18:59:11 +0100 Message-Id: <20241003175919.472774-12-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to Kconfig. Signed-off-by: Frediano Ziglio --- xen/tools/kconfig/expr.h | 6 +++--- xen/tools/kconfig/images.h | 6 +++--- xen/tools/kconfig/list.h | 4 ++-- xen/tools/kconfig/lkc.h | 6 +++--- 4 files changed, 11 insertions(+), 11 deletions(-) diff --git a/xen/tools/kconfig/expr.h b/xen/tools/kconfig/expr.h index 017843c9a4..044e88deac 100644 --- a/xen/tools/kconfig/expr.h +++ b/xen/tools/kconfig/expr.h @@ -3,8 +3,8 @@ * Copyright (C) 2002 Roman Zippel */ -#ifndef EXPR_H -#define EXPR_H +#ifndef TOOLS__KCONFIG__EXPR_H +#define TOOLS__KCONFIG__EXPR_H #ifdef __cplusplus extern "C" { @@ -329,4 +329,4 @@ static inline int expr_is_no(struct expr *e) } #endif -#endif /* EXPR_H */ +#endif /* TOOLS__KCONFIG__EXPR_H */ diff --git a/xen/tools/kconfig/images.h b/xen/tools/kconfig/images.h index d8ff614bd0..4093e881db 100644 --- a/xen/tools/kconfig/images.h +++ b/xen/tools/kconfig/images.h @@ -3,8 +3,8 @@ * Copyright (C) 2002 Roman Zippel */ -#ifndef IMAGES_H -#define IMAGES_H +#ifndef TOOLS__KCONFIG__IMAGES_H +#define TOOLS__KCONFIG__IMAGES_H #ifdef __cplusplus extern "C" { @@ -30,4 +30,4 @@ extern const char *xpm_void[]; } #endif -#endif /* IMAGES_H */ +#endif /* TOOLS__KCONFIG__IMAGES_H */ diff --git a/xen/tools/kconfig/list.h b/xen/tools/kconfig/list.h index 45cb237ab7..5d30f91282 100644 --- a/xen/tools/kconfig/list.h +++ b/xen/tools/kconfig/list.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef LIST_H -#define LIST_H +#ifndef TOOLS__KCONFIG__LIST_H +#define TOOLS__KCONFIG__LIST_H /* * Copied from include/linux/... diff --git a/xen/tools/kconfig/lkc.h b/xen/tools/kconfig/lkc.h index 4fb16f3166..aee4a94696 100644 --- a/xen/tools/kconfig/lkc.h +++ b/xen/tools/kconfig/lkc.h @@ -3,8 +3,8 @@ * Copyright (C) 2002 Roman Zippel */ -#ifndef LKC_H -#define LKC_H +#ifndef TOOLS__KCONFIG__LKC_H +#define TOOLS__KCONFIG__LKC_H #include "expr.h" @@ -155,4 +155,4 @@ static inline bool sym_has_value(struct symbol *sym) } #endif -#endif /* LKC_H */ +#endif /* TOOLS__KCONFIG__LKC_H */ From patchwork Thu Oct 3 17:59:12 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821343 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id CC96DCF34BF for ; Thu, 3 Oct 2024 17:59:57 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809694.1222236 (Exim 4.92) (envelope-from ) id 1swQ7D-000117-1l; Thu, 03 Oct 2024 17:59:51 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809694.1222236; Thu, 03 Oct 2024 17:59:50 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7C-0000xb-42; Thu, 03 Oct 2024 17:59:50 +0000 Received: by outflank-mailman (input) for mailman id 809694; Thu, 03 Oct 2024 17:59:47 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ79-0006qR-80 for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:47 +0000 Received: from mail-ej1-x62f.google.com (mail-ej1-x62f.google.com [2a00:1450:4864:20::62f]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 4581093a-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:44 +0200 (CEST) Received: by mail-ej1-x62f.google.com with SMTP id a640c23a62f3a-a8a7cdfdd80so231114266b.0 for ; Thu, 03 Oct 2024 10:59:44 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:43 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4581093a-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978384; x=1728583184; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=JzvJYHGLE9z5OUSnbhsIqX8inHPsJLzDP+/krirdPTI=; b=E82F/3BuuUPX5pVK4OSGNlbH46hZIGcYeYr1YIy/8aKzHb40pyuwaEe9XLVMiOTLmG 9CXwJIaHOXwQnqQnkDyslSw6xDaKUrbBM7RG/6A+5lyQWiDs/W/o0+phzcbYrqw9TTZ9 vYuO7n0YvSqzTdQ5on+9NBPiQ4UiQTTaNAvaQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978384; x=1728583184; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JzvJYHGLE9z5OUSnbhsIqX8inHPsJLzDP+/krirdPTI=; b=OGbPaAiAkpmk9FRgeW98eXC1btSAPAAJSPD/EYfCLN7HnqCVOVocBkm/fPGrVMi3EE VEQ76JyjgjEmtAJ42JWFxAqd+0UkZOFtbmSmo6BzdEo+AtnSeL6WcnpoDKn+Aikfgw+G iSZiZuIWGJjU2WhMN9I8jETWzs2GitZ3ONfVv8jx1nG+2gAvzMHa4Hcix4vM2mTxnMFO Lpg6SvLpZQnqnWWfTDdpzJuBf7CMQpH/YGhrIyEGLaT6FQU+8KSxcMkvDIfEuqVJSpbi ye7DaXH4ckjlYysdVQBBfDkwrT1WVCEmOuEWUyOuZ9KlrYwI0jC/slbjRibw1/hbeBpX iFdg== X-Gm-Message-State: AOJu0YxkgOwB2gm996Be4ZoGkRaUNhffcU40/gem/WdF07571DLCP/Q9 4f+L43GjwhvaAYyh/MwrKmAOvcUf3c7ZDzJL8MdkOSsMf6qHoXo/YJKDwyae44m22WrgPM7y3jI F X-Google-Smtp-Source: AGHT+IFsJal4LhQPyoNJwTthAC7oprz0fkM3WUCWYpJdlczXozz3OXAVpILQG/efAwHa4lt8cP2uAw== X-Received: by 2002:a17:906:cad7:b0:a8d:1774:eb59 with SMTP id a640c23a62f3a-a991bed41a1mr17539266b.54.1727978384019; Thu, 03 Oct 2024 10:59:44 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Andrew Cooper Subject: [PATCH v2 12/19] xen: Update header guards - KEXEC Date: Thu, 3 Oct 2024 18:59:12 +0100 Message-Id: <20241003175919.472774-13-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to KEXEC. Signed-off-by: Frediano Ziglio --- xen/include/xen/kexec.h | 6 +++--- xen/include/xen/kimage.h | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/xen/include/xen/kexec.h b/xen/include/xen/kexec.h index e66eb6a8e5..d9d79902a9 100644 --- a/xen/include/xen/kexec.h +++ b/xen/include/xen/kexec.h @@ -1,5 +1,5 @@ -#ifndef __XEN_KEXEC_H__ -#define __XEN_KEXEC_H__ +#ifndef XEN__KEXEC_H +#define XEN__KEXEC_H #include @@ -94,7 +94,7 @@ static inline void set_kexec_crash_area_size(u64 system_ram) {} #endif -#endif /* __XEN_KEXEC_H__ */ +#endif /* XEN__KEXEC_H */ /* * Local variables: diff --git a/xen/include/xen/kimage.h b/xen/include/xen/kimage.h index 348f07f5c8..139d4366ab 100644 --- a/xen/include/xen/kimage.h +++ b/xen/include/xen/kimage.h @@ -1,5 +1,5 @@ -#ifndef __XEN_KIMAGE_H__ -#define __XEN_KIMAGE_H__ +#ifndef XEN__KIMAGE_H +#define XEN__KIMAGE_H #define IND_DESTINATION 0x1 #define IND_INDIRECTION 0x2 @@ -55,7 +55,7 @@ int kimage_build_ind(struct kexec_image *image, mfn_t ind_mfn, #endif /* __ASSEMBLY__ */ -#endif /* __XEN_KIMAGE_H__ */ +#endif /* XEN__KIMAGE_H */ /* * Local variables: From patchwork Thu Oct 3 17:59:13 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821349 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 5BFF5CF34C2 for ; Thu, 3 Oct 2024 17:59:59 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809692.1222232 (Exim 4.92) (envelope-from ) id 1swQ7C-0000q2-0P; Thu, 03 Oct 2024 17:59:50 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809692.1222232; Thu, 03 Oct 2024 17:59:49 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7B-0000nl-7g; Thu, 03 Oct 2024 17:59:49 +0000 Received: by outflank-mailman (input) for mailman id 809692; Thu, 03 Oct 2024 17:59:46 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ78-0006hm-6G for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:46 +0000 Received: from mail-ej1-x634.google.com (mail-ej1-x634.google.com [2a00:1450:4864:20::634]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 4605101e-81b1-11ef-a0ba-8be0dac302b0; Thu, 03 Oct 2024 19:59:45 +0200 (CEST) Received: by mail-ej1-x634.google.com with SMTP id a640c23a62f3a-a8d6ac24a3bso253479166b.1 for ; Thu, 03 Oct 2024 10:59:45 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:44 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 4605101e-81b1-11ef-a0ba-8be0dac302b0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978385; x=1728583185; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=hmh1hzNwt6VpdcbBHHPmRW3VApkcv+IYe7HOfAX1NVQ=; b=CXm7rBu50VRVP3GgMJoKjetMVlTcXzvnfXUzNO9IdoJJNc9eGPNieU75xyMYvfW4L7 3mJ2nCsAelZCjFjx+mdVRXWKHHX9LGa0w++GboYHrwAYldYyTL/w0LnVCBclSFl8WYgi XKAvJt90GNKaj+MU6zzaqBo3MtUgPGdjgbJYE= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978385; x=1728583185; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=hmh1hzNwt6VpdcbBHHPmRW3VApkcv+IYe7HOfAX1NVQ=; b=BeCSb+6EHVyMWCdvxmESMebhx2a2fEPxb2h+pcbKjAPS0pMMqF9GEFyNrbOEMnadGB q6LDBT4DrGh7mWso1AvYu8Lk4dxC9laYMmGtlvg1RcMsNYwk3OFikecBX76HP84is5+F CNRo0r8LK5RTsUcWJKYYxxZGKPij50yns+O+D9mw9hTzvVU3hSqSQ3s6lm9rbCw8sVEK N4UFPgGgAYqX1v7OkxH/4+Usw4DU4J74ToC00Jxvpf7Co2WFNhcD6BiZXebdEQVE/Dpk 5WzQu872QqW7Pne2U/HIeCIRcD/HSNSj7jBI8aZl54Gzc9Bygsz0iLYjDM6FloZtAQM4 pirQ== X-Gm-Message-State: AOJu0YzBBNqFC/8dMyNit8EBk5InqATNCIlWyqAIBKBxjzwLwHEtf/Ho 0TZQHrDJ8/0edLp8vQHblNndxzVxD+nqtDWUKW54ltoL2boJldG+ftd4Z9pj4DyMBBpaP80quE5 z X-Google-Smtp-Source: AGHT+IF8E0i2pM3RnA31sXqNFXuQwlPCOEJWUNe3cd3+KwrwHyE69a8m1EeKMM+8XVB8i/otK88Nig== X-Received: by 2002:a17:906:db0c:b0:a8d:4954:c209 with SMTP id a640c23a62f3a-a990a21d629mr428305866b.22.1727978384859; Thu, 03 Oct 2024 10:59:44 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , =?utf-8?q?Roger_Pau_Monn?= =?utf-8?q?=C3=A9?= , Ross Lagerwall , Jan Beulich , Andrew Cooper Subject: [PATCH v2 13/19] xen: Update header guards - Live patch Date: Thu, 3 Oct 2024 18:59:13 +0100 Message-Id: <20241003175919.472774-14-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to live patching. Signed-off-by: Frediano Ziglio --- xen/arch/x86/include/asm/livepatch.h | 6 +++--- xen/include/xen/livepatch.h | 6 +++--- xen/include/xen/livepatch_elf.h | 6 +++--- xen/include/xen/livepatch_payload.h | 6 +++--- 4 files changed, 12 insertions(+), 12 deletions(-) diff --git a/xen/arch/x86/include/asm/livepatch.h b/xen/arch/x86/include/asm/livepatch.h index 00aefd2d63..7f838f418d 100644 --- a/xen/arch/x86/include/asm/livepatch.h +++ b/xen/arch/x86/include/asm/livepatch.h @@ -3,8 +3,8 @@ * */ -#ifndef __XEN_X86_LIVEPATCH_H__ -#define __XEN_X86_LIVEPATCH_H__ +#ifndef ASM__X86__LIVEPATCH_H +#define ASM__X86__LIVEPATCH_H #include /* For SZ_* macros. */ @@ -12,7 +12,7 @@ #define ARCH_LIVEPATCH_RANGE SZ_2G #define LIVEPATCH_FEATURE X86_FEATURE_ALWAYS -#endif /* __XEN_X86_LIVEPATCH_H__ */ +#endif /* ASM__X86__LIVEPATCH_H */ /* * Local variables: diff --git a/xen/include/xen/livepatch.h b/xen/include/xen/livepatch.h index d074a5bebe..69220ece21 100644 --- a/xen/include/xen/livepatch.h +++ b/xen/include/xen/livepatch.h @@ -3,8 +3,8 @@ * */ -#ifndef __XEN_LIVEPATCH_H__ -#define __XEN_LIVEPATCH_H__ +#ifndef XEN__LIVEPATCH_H +#define XEN__LIVEPATCH_H struct livepatch_elf; struct livepatch_elf_sec; @@ -167,7 +167,7 @@ static inline bool is_patch(const void *addr) } #endif /* CONFIG_LIVEPATCH */ -#endif /* __XEN_LIVEPATCH_H__ */ +#endif /* XEN__LIVEPATCH_H */ /* * Local variables: diff --git a/xen/include/xen/livepatch_elf.h b/xen/include/xen/livepatch_elf.h index 842111e145..bb221aeaa0 100644 --- a/xen/include/xen/livepatch_elf.h +++ b/xen/include/xen/livepatch_elf.h @@ -2,8 +2,8 @@ * Copyright (C) 2016 Citrix Systems R&D Ltd. */ -#ifndef __XEN_LIVEPATCH_ELF_H__ -#define __XEN_LIVEPATCH_ELF_H__ +#ifndef XEN__LIVEPATCH_ELF_H +#define XEN__LIVEPATCH_ELF_H #include #include @@ -52,7 +52,7 @@ static inline bool livepatch_elf_ignore_section(const Elf_Shdr *sec) { return !(sec->sh_flags & SHF_ALLOC); } -#endif /* __XEN_LIVEPATCH_ELF_H__ */ +#endif /* XEN__LIVEPATCH_ELF_H */ /* * Local variables: diff --git a/xen/include/xen/livepatch_payload.h b/xen/include/xen/livepatch_payload.h index c6dc7cb5fa..f35d8b9d83 100644 --- a/xen/include/xen/livepatch_payload.h +++ b/xen/include/xen/livepatch_payload.h @@ -2,8 +2,8 @@ * Copyright (C) 2016 Citrix Systems R&D Ltd. */ -#ifndef __XEN_LIVEPATCH_PAYLOAD_H__ -#define __XEN_LIVEPATCH_PAYLOAD_H__ +#ifndef XEN__LIVEPATCH_PAYLOAD_H +#define XEN__LIVEPATCH_PAYLOAD_H #include /* To contain the ELF Note header. */ @@ -140,7 +140,7 @@ struct payload { livepatch_actioncall_t *__attribute__((weak, used)) \ const livepatch_revert_data_##_fn __section(".livepatch.hooks.revert") = _fn; -#endif /* __XEN_LIVEPATCH_PAYLOAD_H__ */ +#endif /* XEN__LIVEPATCH_PAYLOAD_H */ /* * Local variables: From patchwork Thu Oct 3 17:59:14 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821353 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 0F567CF34BF for ; Thu, 3 Oct 2024 18:00:05 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809696.1222255 (Exim 4.92) (envelope-from ) id 1swQ7F-0001ZW-Gz; Thu, 03 Oct 2024 17:59:53 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809696.1222255; Thu, 03 Oct 2024 17:59:53 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7E-0001Ti-K5; Thu, 03 Oct 2024 17:59:52 +0000 Received: by outflank-mailman (input) for mailman id 809696; Thu, 03 Oct 2024 17:59:49 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7A-0006qR-Pe for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:48 +0000 Received: from mail-lf1-x134.google.com (mail-lf1-x134.google.com [2a00:1450:4864:20::134]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 46bfd466-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:46 +0200 (CEST) Received: by mail-lf1-x134.google.com with SMTP id 2adb3069b0e04-53997328633so1942285e87.3 for ; Thu, 03 Oct 2024 10:59:46 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:45 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 46bfd466-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978386; x=1728583186; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=uNiKQHMX+Ojk5dsTBVr2+d/BQL/jwshybvgP1Qfqj4w=; b=KktSV6NWon1z9/AKeUF2ISfFdZb6asNljcKELPpGfCMQ2wQVipLK2DWD5FRD6ajxyy 7C7/E0pOJupD4sbLU5sr9qgLV7Uh9i5adWh1ReioC5CxOj1WAToWZzul/Lc5JfX2CTX5 2h/Lm13O2Jvs5wxEyuM2Ft4H/lq4azBddAXFI= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978386; x=1728583186; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=uNiKQHMX+Ojk5dsTBVr2+d/BQL/jwshybvgP1Qfqj4w=; b=sEXdHequ5F4n5qLoyQoInOmUIPBRHBKjLMhkWJD9m96RocBzWwPUllE7n0pl+DaNmc Um0oqUC636wQCSNGzp78bw+l6tK0jZr2IPC9sQWi0BiN3ta1EXxTrfXr0Lfa1GKRny1I vbmWlBziQOc9POMuN3NoBe+c8ncm1siIus3I/2w51Nas0y37TWpbQ46mwBiB4RRkMUu1 WIJswrgLrGio9pmzUmfiMsecJL4zMHfeD4jHqWHKtDf5BH5bIW/t4ERcbIMu5KGHfWs5 2GZT6fYDJ0RTO0FxAirTHdQxJ5oKCzaMgEaaFlZ8EM/LvebTsPOCfi9yBI9NG4yonVPL xMNA== X-Gm-Message-State: AOJu0YxnaAnJGCYvlR5OdDD1klrmx5Dlun3x5ZC0539K6aGI50UUXNxK PprIO2/25IQyrgyZ5KTlpd2Jlbqa7kkCkiGjvuoVPty6k+ZCGwNKP//rMMig3792GNMfSxusB0R a X-Google-Smtp-Source: AGHT+IGsRzfrvGY1zVkVAXyBTKkTNj35x39Ck7XQ/SU8Qk5IMioeSZdlIGXGC+pTTd4BRoyAwEkiiA== X-Received: by 2002:a05:6512:b29:b0:530:ab68:25c5 with SMTP id 2adb3069b0e04-539ab84e022mr224933e87.2.1727978385819; Thu, 03 Oct 2024 10:59:45 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Shawn Anastasio , Tamas K Lengyel , Alexandru Isaila , Petre Pircalabu Subject: [PATCH v2 14/19] xen: Update header guards - PPC 64 Date: Thu, 3 Oct 2024 18:59:14 +0100 Message-Id: <20241003175919.472774-15-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to PPC 64. Signed-off-by: Frediano Ziglio --- xen/arch/ppc/include/asm/asm-defns.h | 6 +++--- xen/arch/ppc/include/asm/atomic.h | 6 +++--- xen/arch/ppc/include/asm/bitops.h | 6 +++--- xen/arch/ppc/include/asm/boot.h | 6 +++--- xen/arch/ppc/include/asm/bug.h | 6 +++--- xen/arch/ppc/include/asm/byteorder.h | 6 +++--- xen/arch/ppc/include/asm/cache.h | 6 +++--- xen/arch/ppc/include/asm/config.h | 6 +++--- xen/arch/ppc/include/asm/cpufeature.h | 6 +++--- xen/arch/ppc/include/asm/current.h | 6 +++--- xen/arch/ppc/include/asm/domain.h | 6 +++--- xen/arch/ppc/include/asm/early_printk.h | 6 +++--- xen/arch/ppc/include/asm/event.h | 6 +++--- xen/arch/ppc/include/asm/flushtlb.h | 6 +++--- xen/arch/ppc/include/asm/guest_access.h | 6 +++--- xen/arch/ppc/include/asm/guest_atomics.h | 6 +++--- xen/arch/ppc/include/asm/io.h | 6 +++--- xen/arch/ppc/include/asm/iommu.h | 6 +++--- xen/arch/ppc/include/asm/irq.h | 6 +++--- xen/arch/ppc/include/asm/memory.h | 4 ++-- xen/arch/ppc/include/asm/mm.h | 6 +++--- xen/arch/ppc/include/asm/monitor.h | 6 +++--- xen/arch/ppc/include/asm/msr.h | 6 +++--- xen/arch/ppc/include/asm/nospec.h | 6 +++--- xen/arch/ppc/include/asm/opal-api.h | 6 +++--- xen/arch/ppc/include/asm/p2m.h | 6 +++--- xen/arch/ppc/include/asm/page-bits.h | 6 +++--- xen/arch/ppc/include/asm/page.h | 6 +++--- xen/arch/ppc/include/asm/processor.h | 6 +++--- xen/arch/ppc/include/asm/regs.h | 6 +++--- xen/arch/ppc/include/asm/setup.h | 6 +++--- xen/arch/ppc/include/asm/smp.h | 4 ++-- xen/arch/ppc/include/asm/spinlock.h | 6 +++--- xen/arch/ppc/include/asm/string.h | 6 +++--- xen/arch/ppc/include/asm/system.h | 4 ++-- xen/arch/ppc/include/asm/time.h | 6 +++--- xen/arch/ppc/include/asm/types.h | 6 +++--- 37 files changed, 108 insertions(+), 108 deletions(-) diff --git a/xen/arch/ppc/include/asm/asm-defns.h b/xen/arch/ppc/include/asm/asm-defns.h index e46f0785ad..aaa6dc6152 100644 --- a/xen/arch/ppc/include/asm/asm-defns.h +++ b/xen/arch/ppc/include/asm/asm-defns.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-or-later */ -#ifndef _ASM_PPC_ASM_DEFNS_H -#define _ASM_PPC_ASM_DEFNS_H +#ifndef ASM__PPC__ASM_DEFNS_H +#define ASM__PPC__ASM_DEFNS_H #include #include @@ -75,4 +75,4 @@ name: \ #define SAVE_NVGPRS(base) SAVE_GPRS(14, 31, base) #define REST_NVGPRS(base) REST_GPRS(14, 31, base) -#endif /* _ASM_PPC_ASM_DEFNS_H */ +#endif /* ASM__PPC__ASM_DEFNS_H */ diff --git a/xen/arch/ppc/include/asm/atomic.h b/xen/arch/ppc/include/asm/atomic.h index fe778579fb..5fe662ff59 100644 --- a/xen/arch/ppc/include/asm/atomic.h +++ b/xen/arch/ppc/include/asm/atomic.h @@ -7,8 +7,8 @@ * Copyright Raptor Engineering LLC */ -#ifndef _ASM_PPC64_ATOMIC_H_ -#define _ASM_PPC64_ATOMIC_H_ +#ifndef ASM__PPC__ATOMIC_H +#define ASM__PPC__ATOMIC_H #include @@ -382,4 +382,4 @@ static inline int atomic_add_unless(atomic_t *v, int a, int u) return __atomic_add_unless(v, a, u); } -#endif /* _ASM_PPC64_ATOMIC_H_ */ +#endif /* ASM__PPC__ATOMIC_H */ diff --git a/xen/arch/ppc/include/asm/bitops.h b/xen/arch/ppc/include/asm/bitops.h index c942e9432e..2c10a016b7 100644 --- a/xen/arch/ppc/include/asm/bitops.h +++ b/xen/arch/ppc/include/asm/bitops.h @@ -7,8 +7,8 @@ * Reed, Pat McCarthy, Peter Bergner, Anton Blanchard. They * originally took it from the ppc32 code. */ -#ifndef _ASM_PPC_BITOPS_H -#define _ASM_PPC_BITOPS_H +#ifndef ASM__PPC__BITOPS_H +#define ASM__PPC__BITOPS_H #include @@ -126,4 +126,4 @@ static inline int test_and_set_bit(unsigned int nr, volatile void *addr) #define arch_hweightl(x) __builtin_popcountl(x) -#endif /* _ASM_PPC_BITOPS_H */ +#endif /* ASM__PPC__BITOPS_H */ diff --git a/xen/arch/ppc/include/asm/boot.h b/xen/arch/ppc/include/asm/boot.h index d62c3ff6e0..7618533712 100644 --- a/xen/arch/ppc/include/asm/boot.h +++ b/xen/arch/ppc/include/asm/boot.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_PPC_BOOT_H -#define _ASM_PPC_BOOT_H +#ifndef ASM__PPC__BOOT_H +#define ASM__PPC__BOOT_H #include @@ -15,4 +15,4 @@ struct opal { void boot_opal_init(const void *fdt); -#endif /* _ASM_PPC_BOOT_H */ +#endif /* ASM__PPC__BOOT_H */ diff --git a/xen/arch/ppc/include/asm/bug.h b/xen/arch/ppc/include/asm/bug.h index 35d4568402..019565b0ed 100644 --- a/xen/arch/ppc/include/asm/bug.h +++ b/xen/arch/ppc/include/asm/bug.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_PPC_BUG_H -#define _ASM_PPC_BUG_H +#ifndef ASM__PPC__BUG_H +#define ASM__PPC__BUG_H #include #include @@ -24,4 +24,4 @@ /* TODO: implement this properly */ #define BUG_FRAME(type, line, ptr, second_frame, msg) do { } while (0) -#endif /* _ASM_PPC_BUG_H */ +#endif /* ASM__PPC__BUG_H */ diff --git a/xen/arch/ppc/include/asm/byteorder.h b/xen/arch/ppc/include/asm/byteorder.h index 2b5f6b9f63..7a13366e45 100644 --- a/xen/arch/ppc/include/asm/byteorder.h +++ b/xen/arch/ppc/include/asm/byteorder.h @@ -1,5 +1,5 @@ -#ifndef _ASM_PPC_BYTEORDER_H -#define _ASM_PPC_BYTEORDER_H +#ifndef ASM__PPC__BYTEORDER_H +#define ASM__PPC__BYTEORDER_H #define __arch__swab16 __builtin_bswap16 #define __arch__swab32 __builtin_bswap32 @@ -9,4 +9,4 @@ #include -#endif /* _ASM_PPC_BYTEORDER_H */ +#endif /* ASM__PPC__BYTEORDER_H */ diff --git a/xen/arch/ppc/include/asm/cache.h b/xen/arch/ppc/include/asm/cache.h index 8a0a6b7b17..561d02e232 100644 --- a/xen/arch/ppc/include/asm/cache.h +++ b/xen/arch/ppc/include/asm/cache.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_PPC_CACHE_H -#define _ASM_PPC_CACHE_H +#ifndef ASM__PPC__CACHE_H +#define ASM__PPC__CACHE_H -#endif /* _ASM_PPC_CACHE_H */ +#endif /* ASM__PPC__CACHE_H */ diff --git a/xen/arch/ppc/include/asm/config.h b/xen/arch/ppc/include/asm/config.h index 148fb3074d..e472a54689 100644 --- a/xen/arch/ppc/include/asm/config.h +++ b/xen/arch/ppc/include/asm/config.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __PPC_CONFIG_H__ -#define __PPC_CONFIG_H__ +#ifndef ASM__PPC__CONFIG_H +#define ASM__PPC__CONFIG_H #include #include @@ -58,7 +58,7 @@ /* ELFv2 ABI mandates 16 byte alignment */ #define STACK_ALIGN 16 -#endif /* __PPC_CONFIG_H__ */ +#endif /* ASM__PPC__CONFIG_H */ /* * Local variables: * mode: C diff --git a/xen/arch/ppc/include/asm/cpufeature.h b/xen/arch/ppc/include/asm/cpufeature.h index 1c5946512b..3555a3257f 100644 --- a/xen/arch/ppc/include/asm/cpufeature.h +++ b/xen/arch/ppc/include/asm/cpufeature.h @@ -1,10 +1,10 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_CPUFEATURE_H__ -#define __ASM_PPC_CPUFEATURE_H__ +#ifndef ASM__PPC__CPUFEATURE_H +#define ASM__PPC__CPUFEATURE_H static inline int cpu_nr_siblings(unsigned int cpu) { return 1; } -#endif /* __ASM_PPC_CPUFEATURE_H__ */ +#endif /* ASM__PPC__CPUFEATURE_H */ diff --git a/xen/arch/ppc/include/asm/current.h b/xen/arch/ppc/include/asm/current.h index e329a548e6..9400c62fcc 100644 --- a/xen/arch/ppc/include/asm/current.h +++ b/xen/arch/ppc/include/asm/current.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_CURRENT_H__ -#define __ASM_PPC_CURRENT_H__ +#ifndef ASM__PPC__CURRENT_H +#define ASM__PPC__CURRENT_H #include @@ -46,4 +46,4 @@ static inline struct cpu_info *get_cpu_info(void) #endif /* __ASSEMBLY__ */ -#endif /* __ASM_PPC_CURRENT_H__ */ +#endif /* ASM__PPC__CURRENT_H */ diff --git a/xen/arch/ppc/include/asm/domain.h b/xen/arch/ppc/include/asm/domain.h index 3a447272c6..66261bdf5a 100644 --- a/xen/arch/ppc/include/asm/domain.h +++ b/xen/arch/ppc/include/asm/domain.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_DOMAIN_H__ -#define __ASM_PPC_DOMAIN_H__ +#ifndef ASM__PPC__DOMAIN_H +#define ASM__PPC__DOMAIN_H #include #include @@ -42,4 +42,4 @@ static inline void update_guest_memory_policy(struct vcpu *v, static inline void arch_vcpu_block(struct vcpu *v) {} -#endif /* __ASM_PPC_DOMAIN_H__ */ +#endif /* ASM__PPC__DOMAIN_H */ diff --git a/xen/arch/ppc/include/asm/early_printk.h b/xen/arch/ppc/include/asm/early_printk.h index d1d8b416f4..61bc48921a 100644 --- a/xen/arch/ppc/include/asm/early_printk.h +++ b/xen/arch/ppc/include/asm/early_printk.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_PPC_EARLY_PRINTK_H -#define _ASM_PPC_EARLY_PRINTK_H +#ifndef ASM__PPC__EARLY_PRINTK_H +#define ASM__PPC__EARLY_PRINTK_H #include @@ -12,4 +12,4 @@ static inline void early_printk_init(void (*putchar)(char)) {} static inline void early_printk(const char *s) {} #endif -#endif /* _ASM_PPC_EARLY_PRINTK_H */ +#endif /* ASM__PPC__EARLY_PRINTK_H */ diff --git a/xen/arch/ppc/include/asm/event.h b/xen/arch/ppc/include/asm/event.h index 1b95ee4f61..10f3eaa5fa 100644 --- a/xen/arch/ppc/include/asm/event.h +++ b/xen/arch/ppc/include/asm/event.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_EVENT_H__ -#define __ASM_PPC_EVENT_H__ +#ifndef ASM__PPC__EVENT_H +#define ASM__PPC__EVENT_H #include @@ -33,4 +33,4 @@ static inline void local_event_delivery_enable(void) BUG_ON("unimplemented"); } -#endif /* __ASM_PPC_EVENT_H__ */ +#endif /* ASM__PPC__EVENT_H */ diff --git a/xen/arch/ppc/include/asm/flushtlb.h b/xen/arch/ppc/include/asm/flushtlb.h index afcb740783..39a8f04695 100644 --- a/xen/arch/ppc/include/asm/flushtlb.h +++ b/xen/arch/ppc/include/asm/flushtlb.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_FLUSHTLB_H__ -#define __ASM_PPC_FLUSHTLB_H__ +#ifndef ASM__PPC__FLUSHTLB_H +#define ASM__PPC__FLUSHTLB_H #include @@ -21,4 +21,4 @@ static inline void page_set_tlbflush_timestamp(struct page_info *page) /* Flush specified CPUs' TLBs */ void arch_flush_tlb_mask(const cpumask_t *mask); -#endif /* __ASM_PPC_FLUSHTLB_H__ */ +#endif /* ASM__PPC__FLUSHTLB_H */ diff --git a/xen/arch/ppc/include/asm/guest_access.h b/xen/arch/ppc/include/asm/guest_access.h index 6546931911..a4531b0e19 100644 --- a/xen/arch/ppc/include/asm/guest_access.h +++ b/xen/arch/ppc/include/asm/guest_access.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_GUEST_ACCESS_H__ -#define __ASM_PPC_GUEST_ACCESS_H__ +#ifndef ASM__PPC__GUEST_ACCESS_H +#define ASM__PPC__GUEST_ACCESS_H #include @@ -65,4 +65,4 @@ static inline int access_guest_memory_by_gpa( #define guest_handle_okay(hnd, nr) (1) #define guest_handle_subrange_okay(hnd, first, last) (1) -#endif /* __ASM_PPC_GUEST_ACCESS_H__ */ +#endif /* ASM__PPC__GUEST_ACCESS_H */ diff --git a/xen/arch/ppc/include/asm/guest_atomics.h b/xen/arch/ppc/include/asm/guest_atomics.h index 1190e10bbb..62b229c2dc 100644 --- a/xen/arch/ppc/include/asm/guest_atomics.h +++ b/xen/arch/ppc/include/asm/guest_atomics.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_GUEST_ATOMICS_H__ -#define __ASM_PPC_GUEST_ATOMICS_H__ +#ifndef ASM__PPC__GUEST_ATOMICS_H +#define ASM__PPC__GUEST_ATOMICS_H #include @@ -20,4 +20,4 @@ #define guest_test_and_clear_bit(d, nr, p) unimplemented_guest_bit_op(d, nr, p) #define guest_test_and_change_bit(d, nr, p) unimplemented_guest_bit_op(d, nr, p) -#endif /* __ASM_PPC_GUEST_ATOMICS_H__ */ +#endif /* ASM__PPC__GUEST_ATOMICS_H */ diff --git a/xen/arch/ppc/include/asm/io.h b/xen/arch/ppc/include/asm/io.h index 85b5b27157..5135678f61 100644 --- a/xen/arch/ppc/include/asm/io.h +++ b/xen/arch/ppc/include/asm/io.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_IO_H__ -#define __ASM_PPC_IO_H__ +#ifndef ASM__PPC__IO_H +#define ASM__PPC__IO_H #include @@ -13,4 +13,4 @@ #define writew(v,c) ({ (void)(v); (void)(c); BUG_ON("unimplemented"); }) #define writel(v,c) ({ (void)(v); (void)(c); BUG_ON("unimplemented"); }) -#endif /* __ASM_PPC_IO_H__ */ +#endif /* ASM__PPC__IO_H */ diff --git a/xen/arch/ppc/include/asm/iommu.h b/xen/arch/ppc/include/asm/iommu.h index 024ead3473..c28c9897f9 100644 --- a/xen/arch/ppc/include/asm/iommu.h +++ b/xen/arch/ppc/include/asm/iommu.h @@ -1,8 +1,8 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_IOMMU_H__ -#define __ASM_PPC_IOMMU_H__ +#ifndef ASM__PPC__IOMMU_H +#define ASM__PPC__IOMMU_H struct arch_iommu { }; -#endif /* __ASM_PPC_IOMMU_H__ */ +#endif /* ASM__PPC__IOMMU_H */ diff --git a/xen/arch/ppc/include/asm/irq.h b/xen/arch/ppc/include/asm/irq.h index 5c37d0cf25..ceddf645ed 100644 --- a/xen/arch/ppc/include/asm/irq.h +++ b/xen/arch/ppc/include/asm/irq.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_IRQ_H__ -#define __ASM_PPC_IRQ_H__ +#ifndef ASM__PPC__IRQ_H +#define ASM__PPC__IRQ_H #include #include @@ -30,4 +30,4 @@ static inline int platform_get_irq(const struct dt_device_node *device, int inde BUG_ON("unimplemented"); } -#endif /* __ASM_PPC_IRQ_H__ */ +#endif /* ASM__PPC__IRQ_H */ diff --git a/xen/arch/ppc/include/asm/memory.h b/xen/arch/ppc/include/asm/memory.h index 57310eb690..9ddf9f8a50 100644 --- a/xen/arch/ppc/include/asm/memory.h +++ b/xen/arch/ppc/include/asm/memory.h @@ -5,8 +5,8 @@ * Authors: Jimi Xenidis */ -#ifndef _ASM_MEMORY_H_ -#define _ASM_MEMORY_H_ +#ifndef ASM__PPC__MEMORY_H +#define ASM__PPC__MEMORY_H #define PPC_ATOMIC_ENTRY_BARRIER "sync\n" #define PPC_ATOMIC_EXIT_BARRIER "sync\n" diff --git a/xen/arch/ppc/include/asm/mm.h b/xen/arch/ppc/include/asm/mm.h index a433936076..acc2be8eed 100644 --- a/xen/arch/ppc/include/asm/mm.h +++ b/xen/arch/ppc/include/asm/mm.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_PPC_MM_H -#define _ASM_PPC_MM_H +#ifndef ASM__PPC__MM_H +#define ASM__PPC__MM_H #include #include @@ -256,4 +256,4 @@ static inline bool arch_mfns_in_directmap(unsigned long mfn, unsigned long nr) return true; } -#endif /* _ASM_PPC_MM_H */ +#endif /* ASM__PPC__MM_H */ diff --git a/xen/arch/ppc/include/asm/monitor.h b/xen/arch/ppc/include/asm/monitor.h index 89000dacc6..8fe1f081bc 100644 --- a/xen/arch/ppc/include/asm/monitor.h +++ b/xen/arch/ppc/include/asm/monitor.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ /* Derived from xen/arch/arm/include/asm/monitor.h */ -#ifndef __ASM_PPC_MONITOR_H__ -#define __ASM_PPC_MONITOR_H__ +#ifndef ASM__PPC__MONITOR_H +#define ASM__PPC__MONITOR_H #include #include @@ -14,4 +14,4 @@ static inline uint32_t arch_monitor_get_capabilities(struct domain *d) return 0; } -#endif /* __ASM_PPC_MONITOR_H__ */ +#endif /* ASM__PPC__MONITOR_H */ diff --git a/xen/arch/ppc/include/asm/msr.h b/xen/arch/ppc/include/asm/msr.h index 144511e5c3..796158c6f9 100644 --- a/xen/arch/ppc/include/asm/msr.h +++ b/xen/arch/ppc/include/asm/msr.h @@ -7,8 +7,8 @@ * Shawn Anastasio */ -#ifndef _ASM_PPC_MSR_H -#define _ASM_PPC_MSR_H +#ifndef ASM__PPC__MSR_H +#define ASM__PPC__MSR_H #include @@ -48,4 +48,4 @@ #define MSR_TRAP_NEXT _AC(0x0000000000010000, ULL) /* PC is next instruction */ #define MSR_TRAP_BITS (MSR_TRAP_FE|MSR_TRAP_IOP|MSR_TRAP_PRIV|MSR_TRAP) -#endif /* _ASM_PPC_MSR_H */ +#endif /* ASM__PPC__MSR_H */ diff --git a/xen/arch/ppc/include/asm/nospec.h b/xen/arch/ppc/include/asm/nospec.h index b97322e48d..8f5be95ddd 100644 --- a/xen/arch/ppc/include/asm/nospec.h +++ b/xen/arch/ppc/include/asm/nospec.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ /* From arch/arm/include/asm/nospec.h. */ -#ifndef __ASM_PPC_NOSPEC_H__ -#define __ASM_PPC_NOSPEC_H__ +#ifndef ASM__PPC__NOSPEC_H +#define ASM__PPC__NOSPEC_H static inline bool evaluate_nospec(bool condition) { @@ -12,4 +12,4 @@ static inline void block_speculation(void) { } -#endif /* __ASM_PPC_NOSPEC_H__ */ +#endif /* ASM__PPC__NOSPEC_H */ diff --git a/xen/arch/ppc/include/asm/opal-api.h b/xen/arch/ppc/include/asm/opal-api.h index 8790246f48..2507f6c96a 100644 --- a/xen/arch/ppc/include/asm/opal-api.h +++ b/xen/arch/ppc/include/asm/opal-api.h @@ -5,8 +5,8 @@ * Copyright 2011-2015 IBM Corp. */ -#ifndef __OPAL_API_H -#define __OPAL_API_H +#ifndef ASM__PPC__OPAL_API_H +#define ASM__PPC__OPAL_API_H /****** OPAL APIs ******/ @@ -1187,4 +1187,4 @@ struct opal_mpipl_fadump { #endif /* __ASSEMBLY__ */ -#endif /* __OPAL_API_H */ +#endif /* ASM__PPC__OPAL_API_H */ diff --git a/xen/arch/ppc/include/asm/p2m.h b/xen/arch/ppc/include/asm/p2m.h index f144ef8e1a..9649d24621 100644 --- a/xen/arch/ppc/include/asm/p2m.h +++ b/xen/arch/ppc/include/asm/p2m.h @@ -1,5 +1,5 @@ -#ifndef __ASM_PPC_P2M_H__ -#define __ASM_PPC_P2M_H__ +#ifndef ASM__PPC__P2M_H +#define ASM__PPC__P2M_H #include @@ -93,4 +93,4 @@ static inline void p2m_altp2m_check(struct vcpu *v, uint16_t idx) /* Not supported on PPC. */ } -#endif /* __ASM_PPC_P2M_H__ */ +#endif /* ASM__PPC__P2M_H */ diff --git a/xen/arch/ppc/include/asm/page-bits.h b/xen/arch/ppc/include/asm/page-bits.h index 0286177520..07c7314dac 100644 --- a/xen/arch/ppc/include/asm/page-bits.h +++ b/xen/arch/ppc/include/asm/page-bits.h @@ -1,8 +1,8 @@ -#ifndef __PPC_PAGE_BITS_H__ -#define __PPC_PAGE_BITS_H__ +#ifndef ASM__PPC__PAGE_BITS_H +#define ASM__PPC__PAGE_BITS_H #define PAGE_SHIFT 16 /* 64 KiB Pages */ #define PADDR_BITS 53 #define VADDR_BITS 52 -#endif /* __PPC_PAGE_BITS_H__ */ +#endif /* ASM__PPC__PAGE_BITS_H */ diff --git a/xen/arch/ppc/include/asm/page.h b/xen/arch/ppc/include/asm/page.h index 6d4cd2611c..5bca13079e 100644 --- a/xen/arch/ppc/include/asm/page.h +++ b/xen/arch/ppc/include/asm/page.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_PPC_PAGE_H -#define _ASM_PPC_PAGE_H +#ifndef ASM__PPC__PAGE_H +#define ASM__PPC__PAGE_H #include #include @@ -196,4 +196,4 @@ static inline void flush_page_to_ram(unsigned long mfn, bool sync_icache) BUG_ON("unimplemented"); } -#endif /* _ASM_PPC_PAGE_H */ +#endif /* ASM__PPC__PAGE_H */ diff --git a/xen/arch/ppc/include/asm/processor.h b/xen/arch/ppc/include/asm/processor.h index a01b62b8a4..e60278d112 100644 --- a/xen/arch/ppc/include/asm/processor.h +++ b/xen/arch/ppc/include/asm/processor.h @@ -9,8 +9,8 @@ * Shawn Anastasio */ -#ifndef _ASM_PPC_PROCESSOR_H -#define _ASM_PPC_PROCESSOR_H +#ifndef ASM__PPC__PROCESSOR_H +#define ASM__PPC__PROCESSOR_H #define IOBMP_BYTES 8192 #define IOBMP_INVALID_OFFSET 0x8000 @@ -221,4 +221,4 @@ static inline void noreturn die(void) #endif /* __ASSEMBLY__ */ -#endif /* _ASM_PPC_PROCESSOR_H */ +#endif /* ASM__PPC__PROCESSOR_H */ diff --git a/xen/arch/ppc/include/asm/regs.h b/xen/arch/ppc/include/asm/regs.h index cbf1a9c8e4..827eb48ca1 100644 --- a/xen/arch/ppc/include/asm/regs.h +++ b/xen/arch/ppc/include/asm/regs.h @@ -6,8 +6,8 @@ * Christian Ehrhardt */ -#ifndef _ASM_REG_DEFS_H_ -#define _ASM_REG_DEFS_H_ +#ifndef ASM__PPC__REGS_H +#define ASM__PPC__REGS_H /* Special Purpose Registers */ #define SPRN_VRSAVE 256 @@ -121,4 +121,4 @@ #define LPCR_UPRT _AC(0x0000000000400000, UL) /* Use Process Table (ISA 3) */ #define LPCR_HR _AC(0x0000000000100000, UL) -#endif /* _ASM_REG_DEFS_H_ */ +#endif /* ASM__PPC__REGS_H */ diff --git a/xen/arch/ppc/include/asm/setup.h b/xen/arch/ppc/include/asm/setup.h index e4f64879b6..34586d0965 100644 --- a/xen/arch/ppc/include/asm/setup.h +++ b/xen/arch/ppc/include/asm/setup.h @@ -1,6 +1,6 @@ -#ifndef __ASM_PPC_SETUP_H__ -#define __ASM_PPC_SETUP_H__ +#ifndef ASM__PPC__SETUP_H +#define ASM__PPC__SETUP_H #define max_init_domid (0) -#endif /* __ASM_PPC_SETUP_H__ */ +#endif /* ASM__PPC__SETUP_H */ diff --git a/xen/arch/ppc/include/asm/smp.h b/xen/arch/ppc/include/asm/smp.h index 7b1517ce18..fb61b8daa4 100644 --- a/xen/arch/ppc/include/asm/smp.h +++ b/xen/arch/ppc/include/asm/smp.h @@ -1,5 +1,5 @@ -#ifndef __ASM_SMP_H -#define __ASM_SMP_H +#ifndef ASM__PPC__SMP_H +#define ASM__PPC__SMP_H #include #include diff --git a/xen/arch/ppc/include/asm/spinlock.h b/xen/arch/ppc/include/asm/spinlock.h index 4bdb4b1e98..890e48c6e6 100644 --- a/xen/arch/ppc/include/asm/spinlock.h +++ b/xen/arch/ppc/include/asm/spinlock.h @@ -1,5 +1,5 @@ -#ifndef __ASM_SPINLOCK_H -#define __ASM_SPINLOCK_H +#ifndef ASM__PPC__SPINLOCK_H +#define ASM__PPC__SPINLOCK_H #define arch_lock_acquire_barrier() smp_mb() #define arch_lock_release_barrier() smp_mb() @@ -12,4 +12,4 @@ arch_lock_signal(); \ }) -#endif /* __ASM_SPINLOCK_H */ +#endif /* ASM__PPC__SPINLOCK_H */ diff --git a/xen/arch/ppc/include/asm/string.h b/xen/arch/ppc/include/asm/string.h index 7a420e05e4..cf65ca1c73 100644 --- a/xen/arch/ppc/include/asm/string.h +++ b/xen/arch/ppc/include/asm/string.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_PPC_STRING_H -#define _ASM_PPC_STRING_H +#ifndef ASM__PPC__STRING_H +#define ASM__PPC__STRING_H -#endif /* _ASM_PPC_STRING_H */ +#endif /* ASM__PPC__STRING_H */ diff --git a/xen/arch/ppc/include/asm/system.h b/xen/arch/ppc/include/asm/system.h index a17072bafd..e69a237d5e 100644 --- a/xen/arch/ppc/include/asm/system.h +++ b/xen/arch/ppc/include/asm/system.h @@ -7,8 +7,8 @@ * Shawn Anastasio */ -#ifndef _ASM_SYSTEM_H_ -#define _ASM_SYSTEM_H_ +#ifndef ASM__PPC__SYSTEM_H +#define ASM__PPC__SYSTEM_H #include #include diff --git a/xen/arch/ppc/include/asm/time.h b/xen/arch/ppc/include/asm/time.h index f23eec173e..f0d426a26a 100644 --- a/xen/arch/ppc/include/asm/time.h +++ b/xen/arch/ppc/include/asm/time.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_PPC_TIME_H__ -#define __ASM_PPC_TIME_H__ +#ifndef ASM__PPC__TIME_H +#define ASM__PPC__TIME_H #include #include @@ -20,4 +20,4 @@ static inline cycles_t get_cycles(void) return mfspr(SPRN_TBRL); } -#endif /* __ASM_PPC_TIME_H__ */ +#endif /* ASM__PPC__TIME_H */ diff --git a/xen/arch/ppc/include/asm/types.h b/xen/arch/ppc/include/asm/types.h index ffaf378a4d..1abd074489 100644 --- a/xen/arch/ppc/include/asm/types.h +++ b/xen/arch/ppc/include/asm/types.h @@ -1,11 +1,11 @@ /* from xen/arch/x86/include/asm/types.h */ -#ifndef _ASM_PPC_TYPES_H -#define _ASM_PPC_TYPES_H +#ifndef ASM__PPC__TYPES_H +#define ASM__PPC__TYPES_H typedef unsigned long paddr_t; typedef unsigned long vaddr_t; #define INVALID_PADDR (~0UL) #define PRIpaddr "016lx" -#endif /* _ASM_PPC_TYPES_H */ +#endif /* ASM__PPC__TYPES_H */ From patchwork Thu Oct 3 17:59:15 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821361 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 2B7CECF34BD for ; Thu, 3 Oct 2024 18:08:00 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809730.1222306 (Exim 4.92) (envelope-from ) id 1swQEr-000102-LS; Thu, 03 Oct 2024 18:07:45 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809730.1222306; Thu, 03 Oct 2024 18:07:45 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQEr-0000zv-I4; Thu, 03 Oct 2024 18:07:45 +0000 Received: by outflank-mailman (input) for mailman id 809730; Thu, 03 Oct 2024 18:07:43 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7B-0006qR-JT for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:49 +0000 Received: from mail-ej1-x633.google.com (mail-ej1-x633.google.com [2a00:1450:4864:20::633]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 47274433-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:47 +0200 (CEST) Received: by mail-ej1-x633.google.com with SMTP id a640c23a62f3a-a8a7cdfdd80so231125666b.0 for ; Thu, 03 Oct 2024 10:59:47 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:46 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 47274433-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978387; x=1728583187; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ig/jx3h9dHpZQ51svxnNJO+Mhrf0xrweSMpcWRyQH4o=; b=WfaI9+SvCSYDnwICxVJSeJLOYfzlrrKuWUi0+WE+xaVy8GvIbLsBJfNuSyNjHEorY5 7lP73rKkqeQLMGkzDeN2Dz6a/K1Rbhd+8YRGPAaNXSeG1cf+b0VbYCWSEBmB8EhY5ntP BcXlm8zMI9sk3BH8If7EswS54Ngwar1B47ZKU= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978387; x=1728583187; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ig/jx3h9dHpZQ51svxnNJO+Mhrf0xrweSMpcWRyQH4o=; b=w+16BgREyoFpkmz6OvHfm/k8sTIMDJH8fJjMBor3kVnhQUr/CFDYDXm/B5i1d4iB7Y WE58vuQeTGgwegbCxyvq6Z7jdN0BFt5kJknwYjTT716PJNzvikAYpM+Z0jH0uvggWqQV DNdVJMS32WRdVgkid1BzgURGIGK0dPAYV+xqDyWftCn8NHEXbaizlMhxYXQfNKdTMalg 194mqpovTvCE2xF9Kac/TVvZpqFE7PqhqjYRH+dvZ3ywdK/q3oFuarqIK+yCXWSzbMZZ hSD19NHZCy6c0cbCD+mzNRlGSsXzZQPhfVHqyx/wr/7v63xF4HWS9dMgpqm7y36J7sdj Yt5Q== X-Gm-Message-State: AOJu0Yw9JH4ufnStNma7p/tS/XNFuOsr5ra+9dZDmMw62smk+3LBkuU/ qbz3ZV5FEeeuzyvBVU1PQ0p9QRipNirgIjwueGRRGEqmxTkAMwagzXnImgPJ38QXY03jzTLx5DQ d X-Google-Smtp-Source: AGHT+IHGVzCd+81kMMyJ/+XXFaJ441u5w3h3mkiYux37J0nPg4FHR1xIfKlxrr5ovUT1TOORPWXrbg== X-Received: by 2002:a17:907:e688:b0:a86:7514:e649 with SMTP id a640c23a62f3a-a991bdbe0c2mr19272566b.52.1727978386655; Thu, 03 Oct 2024 10:59:46 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Alistair Francis , Bob Eshleman , Connor Davis , Tamas K Lengyel , Alexandru Isaila , Petre Pircalabu Subject: [PATCH v2 15/19] xen: Update header guards - RISC-V Date: Thu, 3 Oct 2024 18:59:15 +0100 Message-Id: <20241003175919.472774-16-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to RISC-V. Signed-off-by: Frediano Ziglio --- xen/arch/riscv/include/asm/acpi.h | 6 +++--- xen/arch/riscv/include/asm/asm.h | 6 +++--- xen/arch/riscv/include/asm/atomic.h | 6 +++--- xen/arch/riscv/include/asm/bitops.h | 6 +++--- xen/arch/riscv/include/asm/bug.h | 6 +++--- xen/arch/riscv/include/asm/byteorder.h | 6 +++--- xen/arch/riscv/include/asm/cache.h | 6 +++--- xen/arch/riscv/include/asm/cmpxchg.h | 6 +++--- xen/arch/riscv/include/asm/config.h | 6 +++--- xen/arch/riscv/include/asm/cpufeature.h | 6 +++--- xen/arch/riscv/include/asm/csr.h | 6 +++--- xen/arch/riscv/include/asm/current.h | 6 +++--- xen/arch/riscv/include/asm/domain.h | 6 +++--- xen/arch/riscv/include/asm/early_printk.h | 6 +++--- xen/arch/riscv/include/asm/event.h | 6 +++--- xen/arch/riscv/include/asm/fence.h | 6 +++--- xen/arch/riscv/include/asm/fixmap.h | 6 +++--- xen/arch/riscv/include/asm/flushtlb.h | 6 +++--- xen/arch/riscv/include/asm/guest_access.h | 6 +++--- xen/arch/riscv/include/asm/guest_atomics.h | 6 +++--- xen/arch/riscv/include/asm/io.h | 6 +++--- xen/arch/riscv/include/asm/irq.h | 6 +++--- xen/arch/riscv/include/asm/mm.h | 6 +++--- xen/arch/riscv/include/asm/monitor.h | 6 +++--- xen/arch/riscv/include/asm/nospec.h | 6 +++--- xen/arch/riscv/include/asm/p2m.h | 6 +++--- xen/arch/riscv/include/asm/page-bits.h | 6 +++--- xen/arch/riscv/include/asm/page.h | 6 +++--- xen/arch/riscv/include/asm/pmap.h | 6 +++--- xen/arch/riscv/include/asm/processor.h | 6 +++--- xen/arch/riscv/include/asm/regs.h | 6 +++--- xen/arch/riscv/include/asm/riscv_encoding.h | 4 ++-- xen/arch/riscv/include/asm/sbi.h | 6 +++--- xen/arch/riscv/include/asm/setup.h | 6 +++--- xen/arch/riscv/include/asm/smp.h | 4 ++-- xen/arch/riscv/include/asm/spinlock.h | 6 +++--- xen/arch/riscv/include/asm/string.h | 6 +++--- xen/arch/riscv/include/asm/system.h | 6 +++--- xen/arch/riscv/include/asm/time.h | 6 +++--- xen/arch/riscv/include/asm/traps.h | 6 +++--- xen/arch/riscv/include/asm/types.h | 6 +++--- 41 files changed, 121 insertions(+), 121 deletions(-) diff --git a/xen/arch/riscv/include/asm/acpi.h b/xen/arch/riscv/include/asm/acpi.h index 3aef993d81..f0b5e90969 100644 --- a/xen/arch/riscv/include/asm/acpi.h +++ b/xen/arch/riscv/include/asm/acpi.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef __ASM_RISCV_ACPI_H -#define __ASM_RISCV_ACPI_H +#ifndef ASM__RISCV__ACPI_H +#define ASM__RISCV__ACPI_H -#endif /* __ASM_RISCV_ACPI_H */ +#endif /* ASM__RISCV__ACPI_H */ diff --git a/xen/arch/riscv/include/asm/asm.h b/xen/arch/riscv/include/asm/asm.h index 87a3fd250b..8b0403e2e4 100644 --- a/xen/arch/riscv/include/asm/asm.h +++ b/xen/arch/riscv/include/asm/asm.h @@ -3,8 +3,8 @@ * Copyright (C) 2015 Regents of the University of California */ -#ifndef _ASM_RISCV_ASM_H -#define _ASM_RISCV_ASM_H +#ifndef ASM__RISCV__ASM_H +#define ASM__RISCV__ASM_H #ifdef __ASSEMBLY__ #include @@ -52,4 +52,4 @@ #error "Unexpected __SIZEOF_SHORT__" #endif -#endif /* _ASM_RISCV_ASM_H */ +#endif /* ASM__RISCV__ASM_H */ diff --git a/xen/arch/riscv/include/asm/atomic.h b/xen/arch/riscv/include/asm/atomic.h index 9669a3286d..8e0425cea0 100644 --- a/xen/arch/riscv/include/asm/atomic.h +++ b/xen/arch/riscv/include/asm/atomic.h @@ -19,8 +19,8 @@ * Copyright (C) 2024 Vates SAS */ -#ifndef _ASM_RISCV_ATOMIC_H -#define _ASM_RISCV_ATOMIC_H +#ifndef ASM__RISCV__ATOMIC_H +#define ASM__RISCV__ATOMIC_H #include @@ -266,7 +266,7 @@ ATOMIC_OPS() #undef ATOMIC_OPS #undef ATOMIC_OP -#endif /* _ASM_RISCV_ATOMIC_H */ +#endif /* ASM__RISCV__ATOMIC_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/bitops.h b/xen/arch/riscv/include/asm/bitops.h index 7f7af3fda1..9a6f576187 100644 --- a/xen/arch/riscv/include/asm/bitops.h +++ b/xen/arch/riscv/include/asm/bitops.h @@ -1,8 +1,8 @@ /* SPDX-License-Identifier: GPL-2.0 */ /* Copyright (C) 2012 Regents of the University of California */ -#ifndef _ASM_RISCV_BITOPS_H -#define _ASM_RISCV_BITOPS_H +#ifndef ASM__RISCV__BITOPS_H +#define ASM__RISCV__BITOPS_H #include @@ -125,7 +125,7 @@ static inline void clear_bit(int nr, volatile void *p) #undef NOT #undef __AMO -#endif /* _ASM_RISCV_BITOPS_H */ +#endif /* ASM__RISCV__BITOPS_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/bug.h b/xen/arch/riscv/include/asm/bug.h index e3d41f411a..fa18dba20e 100644 --- a/xen/arch/riscv/include/asm/bug.h +++ b/xen/arch/riscv/include/asm/bug.h @@ -4,8 +4,8 @@ * Copyright (C) 2021-2023 Vates * */ -#ifndef _ASM_RISCV_BUG_H -#define _ASM_RISCV_BUG_H +#ifndef ASM__RISCV__BUG_H +#define ASM__RISCV__BUG_H #ifndef __ASSEMBLY__ @@ -32,4 +32,4 @@ #endif /* !__ASSEMBLY__ */ -#endif /* _ASM_RISCV_BUG_H */ +#endif /* ASM__RISCV__BUG_H */ diff --git a/xen/arch/riscv/include/asm/byteorder.h b/xen/arch/riscv/include/asm/byteorder.h index 320a03c88f..8ca65e1b33 100644 --- a/xen/arch/riscv/include/asm/byteorder.h +++ b/xen/arch/riscv/include/asm/byteorder.h @@ -1,11 +1,11 @@ -#ifndef __ASM_RISCV_BYTEORDER_H__ -#define __ASM_RISCV_BYTEORDER_H__ +#ifndef ASM__RISCV__BYTEORDER_H +#define ASM__RISCV__BYTEORDER_H #define __BYTEORDER_HAS_U64__ #include -#endif /* __ASM_RISCV_BYTEORDER_H__ */ +#endif /* ASM__RISCV__BYTEORDER_H */ /* * Local variables: * mode: C diff --git a/xen/arch/riscv/include/asm/cache.h b/xen/arch/riscv/include/asm/cache.h index 69573eb051..9a9e5162ab 100644 --- a/xen/arch/riscv/include/asm/cache.h +++ b/xen/arch/riscv/include/asm/cache.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef _ASM_RISCV_CACHE_H -#define _ASM_RISCV_CACHE_H +#ifndef ASM__RISCV__CACHE_H +#define ASM__RISCV__CACHE_H -#endif /* _ASM_RISCV_CACHE_H */ +#endif /* ASM__RISCV__CACHE_H */ diff --git a/xen/arch/riscv/include/asm/cmpxchg.h b/xen/arch/riscv/include/asm/cmpxchg.h index 47d5299e62..662d3fd5d4 100644 --- a/xen/arch/riscv/include/asm/cmpxchg.h +++ b/xen/arch/riscv/include/asm/cmpxchg.h @@ -1,8 +1,8 @@ /* SPDX-License-Identifier: GPL-2.0-only */ /* Copyright (C) 2014 Regents of the University of California */ -#ifndef _ASM_RISCV_CMPXCHG_H -#define _ASM_RISCV_CMPXCHG_H +#ifndef ASM__RISCV__CMPXCHG_H +#define ASM__RISCV__CMPXCHG_H #include #include @@ -242,7 +242,7 @@ static always_inline unsigned long __cmpxchg(volatile void *ptr, sizeof(*(ptr))); \ }) -#endif /* _ASM_RISCV_CMPXCHG_H */ +#endif /* ASM__RISCV__CMPXCHG_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/config.h b/xen/arch/riscv/include/asm/config.h index 7dbb235685..ef68281653 100644 --- a/xen/arch/riscv/include/asm/config.h +++ b/xen/arch/riscv/include/asm/config.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __RISCV_CONFIG_H__ -#define __RISCV_CONFIG_H__ +#ifndef ASM__RISCV__CONFIG_H +#define ASM__RISCV__CONFIG_H #include #include @@ -155,7 +155,7 @@ #define IDENT_AREA_SIZE 64 -#endif /* __RISCV_CONFIG_H__ */ +#endif /* ASM__RISCV__CONFIG_H */ /* * Local variables: * mode: C diff --git a/xen/arch/riscv/include/asm/cpufeature.h b/xen/arch/riscv/include/asm/cpufeature.h index c08b7d67ad..41a792b0b2 100644 --- a/xen/arch/riscv/include/asm/cpufeature.h +++ b/xen/arch/riscv/include/asm/cpufeature.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_CPUFEATURE_H -#define __ASM_RISCV_CPUFEATURE_H +#ifndef ASM__RISCV__CPUFEATURE_H +#define ASM__RISCV__CPUFEATURE_H #ifndef __ASSEMBLY__ @@ -11,7 +11,7 @@ static inline unsigned int cpu_nr_siblings(unsigned int cpu) #endif /* __ASSEMBLY__ */ -#endif /* __ASM_RISCV_CPUFEATURE_H */ +#endif /* ASM__RISCV__CPUFEATURE_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/csr.h b/xen/arch/riscv/include/asm/csr.h index be57dcce1c..775f1f170f 100644 --- a/xen/arch/riscv/include/asm/csr.h +++ b/xen/arch/riscv/include/asm/csr.h @@ -3,8 +3,8 @@ * Copyright (C) 2015 Regents of the University of California */ -#ifndef _ASM_RISCV_CSR_H -#define _ASM_RISCV_CSR_H +#ifndef ASM__RISCV__CSR_H +#define ASM__RISCV__CSR_H #include #include @@ -80,4 +80,4 @@ #endif /* __ASSEMBLY__ */ -#endif /* _ASM_RISCV_CSR_H */ +#endif /* ASM__RISCV__CSR_H */ diff --git a/xen/arch/riscv/include/asm/current.h b/xen/arch/riscv/include/asm/current.h index 6f1ec4e190..1485bceea4 100644 --- a/xen/arch/riscv/include/asm/current.h +++ b/xen/arch/riscv/include/asm/current.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_CURRENT_H -#define __ASM_CURRENT_H +#ifndef ASM__RISCV__CURRENT_H +#define ASM__RISCV__CURRENT_H #include #include @@ -54,4 +54,4 @@ DECLARE_PER_CPU(struct vcpu *, curr_vcpu); #endif /* __ASSEMBLY__ */ -#endif /* __ASM_CURRENT_H */ +#endif /* ASM__RISCV__CURRENT_H */ diff --git a/xen/arch/riscv/include/asm/domain.h b/xen/arch/riscv/include/asm/domain.h index 027bfa8a93..c3d965a559 100644 --- a/xen/arch/riscv/include/asm/domain.h +++ b/xen/arch/riscv/include/asm/domain.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_DOMAIN_H__ -#define __ASM_RISCV_DOMAIN_H__ +#ifndef ASM__RISCV__DOMAIN_H +#define ASM__RISCV__DOMAIN_H #include #include @@ -39,7 +39,7 @@ static inline void update_guest_memory_policy(struct vcpu *v, static inline void arch_vcpu_block(struct vcpu *v) {} -#endif /* __ASM_RISCV_DOMAIN_H__ */ +#endif /* ASM__RISCV__DOMAIN_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/early_printk.h b/xen/arch/riscv/include/asm/early_printk.h index 85e60df33a..2750045bdd 100644 --- a/xen/arch/riscv/include/asm/early_printk.h +++ b/xen/arch/riscv/include/asm/early_printk.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __EARLY_PRINTK_H__ -#define __EARLY_PRINTK_H__ +#ifndef ASM__RISCV__EARLY_PRINTK_H +#define ASM__RISCV__EARLY_PRINTK_H #include @@ -11,4 +11,4 @@ void early_printk(const char *str); static inline void early_printk(const char *s) {}; #endif -#endif /* __EARLY_PRINTK_H__ */ +#endif /* ASM__RISCV__EARLY_PRINTK_H */ diff --git a/xen/arch/riscv/include/asm/event.h b/xen/arch/riscv/include/asm/event.h index fbad8543fa..c7bb8c0fa6 100644 --- a/xen/arch/riscv/include/asm/event.h +++ b/xen/arch/riscv/include/asm/event.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_EVENT_H__ -#define __ASM_RISCV_EVENT_H__ +#ifndef ASM__RISCV__EVENT_H +#define ASM__RISCV__EVENT_H #include @@ -29,7 +29,7 @@ static inline bool arch_virq_is_global(unsigned int virq) return true; } -#endif /* __ASM_RISCV_EVENT_H__ */ +#endif /* ASM__RISCV__EVENT_H */ /* * Local variables: * mode: C diff --git a/xen/arch/riscv/include/asm/fence.h b/xen/arch/riscv/include/asm/fence.h index 27f46fa897..edfaac49cd 100644 --- a/xen/arch/riscv/include/asm/fence.h +++ b/xen/arch/riscv/include/asm/fence.h @@ -1,9 +1,9 @@ /* SPDX-License-Identifier: GPL-2.0-or-later */ -#ifndef _ASM_RISCV_FENCE_H -#define _ASM_RISCV_FENCE_H +#ifndef ASM__RISCV__FENCE_H +#define ASM__RISCV__FENCE_H #define RISCV_ACQUIRE_BARRIER "\tfence r , rw\n" #define RISCV_RELEASE_BARRIER "\tfence rw, w\n" #define RISCV_FULL_BARRIER "\tfence rw, rw\n" -#endif /* _ASM_RISCV_FENCE_H */ +#endif /* ASM__RISCV__FENCE_H */ diff --git a/xen/arch/riscv/include/asm/fixmap.h b/xen/arch/riscv/include/asm/fixmap.h index 63732df36c..818c8ce07b 100644 --- a/xen/arch/riscv/include/asm/fixmap.h +++ b/xen/arch/riscv/include/asm/fixmap.h @@ -2,8 +2,8 @@ /* * fixmap.h: compile-time virtual memory allocation */ -#ifndef ASM_FIXMAP_H -#define ASM_FIXMAP_H +#ifndef ASM__RISCV__FIXMAP_H +#define ASM__RISCV__FIXMAP_H #include #include @@ -43,4 +43,4 @@ static inline unsigned int virt_to_fix(vaddr_t vaddr) #endif /* __ASSEMBLY__ */ -#endif /* ASM_FIXMAP_H */ +#endif /* ASM__RISCV__FIXMAP_H */ diff --git a/xen/arch/riscv/include/asm/flushtlb.h b/xen/arch/riscv/include/asm/flushtlb.h index 43214f5e95..51c8f753c5 100644 --- a/xen/arch/riscv/include/asm/flushtlb.h +++ b/xen/arch/riscv/include/asm/flushtlb.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_FLUSHTLB_H__ -#define __ASM_RISCV_FLUSHTLB_H__ +#ifndef ASM__RISCV__FLUSHTLB_H +#define ASM__RISCV__FLUSHTLB_H #include #include @@ -37,7 +37,7 @@ static inline void page_set_tlbflush_timestamp(struct page_info *page) /* Flush specified CPUs' TLBs */ void arch_flush_tlb_mask(const cpumask_t *mask); -#endif /* __ASM_RISCV_FLUSHTLB_H__ */ +#endif /* ASM__RISCV__FLUSHTLB_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/guest_access.h b/xen/arch/riscv/include/asm/guest_access.h index c55951f538..7cd51fbbde 100644 --- a/xen/arch/riscv/include/asm/guest_access.h +++ b/xen/arch/riscv/include/asm/guest_access.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_GUEST_ACCESS_H__ -#define __ASM_RISCV_GUEST_ACCESS_H__ +#ifndef ASM__RISCV__GUEST_ACCESS_H +#define ASM__RISCV__GUEST_ACCESS_H unsigned long raw_copy_to_guest(void *to, const void *from, unsigned len); unsigned long raw_copy_from_guest(void *to, const void *from, unsigned len); @@ -18,7 +18,7 @@ unsigned long raw_clear_guest(void *to, unsigned int len); #define guest_handle_okay(hnd, nr) (1) #define guest_handle_subrange_okay(hnd, first, last) (1) -#endif /* __ASM_RISCV_GUEST_ACCESS_H__ */ +#endif /* ASM__RISCV__GUEST_ACCESS_H */ /* * Local variables: * mode: C diff --git a/xen/arch/riscv/include/asm/guest_atomics.h b/xen/arch/riscv/include/asm/guest_atomics.h index de54914454..22a7551804 100644 --- a/xen/arch/riscv/include/asm/guest_atomics.h +++ b/xen/arch/riscv/include/asm/guest_atomics.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_GUEST_ATOMICS_H -#define __ASM_RISCV_GUEST_ATOMICS_H +#ifndef ASM__RISCV__GUEST_ATOMICS_H +#define ASM__RISCV__GUEST_ATOMICS_H #include @@ -32,7 +32,7 @@ guest_testop(test_and_change_bit) #define guest_test_bit(d, nr, p) ((void)(d), test_bit(nr, p)) -#endif /* __ASM_RISCV_GUEST_ATOMICS_H */ +#endif /* ASM__RISCV__GUEST_ATOMICS_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/io.h b/xen/arch/riscv/include/asm/io.h index 8d9535e973..55f329dde3 100644 --- a/xen/arch/riscv/include/asm/io.h +++ b/xen/arch/riscv/include/asm/io.h @@ -35,8 +35,8 @@ * Copyright (C) 2024 Vates */ -#ifndef _ASM_RISCV_IO_H -#define _ASM_RISCV_IO_H +#ifndef ASM__RISCV__IO_H +#define ASM__RISCV__IO_H #include @@ -156,7 +156,7 @@ static inline uint64_t __raw_readq(const volatile void __iomem *addr) #define writel(v, c) ({ __io_bw(); writel_cpu(v, c); __io_aw(); }) #define writeq(v, c) ({ __io_bw(); writeq_cpu(v, c); __io_aw(); }) -#endif /* _ASM_RISCV_IO_H */ +#endif /* ASM__RISCV__IO_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/irq.h b/xen/arch/riscv/include/asm/irq.h index 0dfd4d6e8a..2a48da2651 100644 --- a/xen/arch/riscv/include/asm/irq.h +++ b/xen/arch/riscv/include/asm/irq.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_IRQ_H__ -#define __ASM_RISCV_IRQ_H__ +#ifndef ASM__RISCV__IRQ_H +#define ASM__RISCV__IRQ_H #include @@ -25,7 +25,7 @@ static inline void arch_move_irqs(struct vcpu *v) BUG_ON("unimplemented"); } -#endif /* __ASM_RISCV_IRQ_H__ */ +#endif /* ASM__RISCV__IRQ_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/mm.h b/xen/arch/riscv/include/asm/mm.h index 4b7b00b850..5c79f3def3 100644 --- a/xen/arch/riscv/include/asm/mm.h +++ b/xen/arch/riscv/include/asm/mm.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_RISCV_MM_H -#define _ASM_RISCV_MM_H +#ifndef ASM__RISCV__MM_H +#define ASM__RISCV__MM_H #include #include @@ -261,4 +261,4 @@ void setup_fixmap_mappings(void); void *early_fdt_map(paddr_t fdt_paddr); -#endif /* _ASM_RISCV_MM_H */ +#endif /* ASM__RISCV__MM_H */ diff --git a/xen/arch/riscv/include/asm/monitor.h b/xen/arch/riscv/include/asm/monitor.h index f4fe2c0690..fb3d3e8e3a 100644 --- a/xen/arch/riscv/include/asm/monitor.h +++ b/xen/arch/riscv/include/asm/monitor.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_MONITOR_H__ -#define __ASM_RISCV_MONITOR_H__ +#ifndef ASM__RISCV__MONITOR_H +#define ASM__RISCV__MONITOR_H #include @@ -14,7 +14,7 @@ static inline uint32_t arch_monitor_get_capabilities(struct domain *d) return 0; } -#endif /* __ASM_RISCV_MONITOR_H__ */ +#endif /* ASM__RISCV__MONITOR_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/nospec.h b/xen/arch/riscv/include/asm/nospec.h index e30f0a781b..f9b0241c98 100644 --- a/xen/arch/riscv/include/asm/nospec.h +++ b/xen/arch/riscv/include/asm/nospec.h @@ -1,8 +1,8 @@ /* SPDX-License-Identifier: GPL-2.0-only */ /* Copyright (C) 2024 Vates */ -#ifndef _ASM_RISCV_NOSPEC_H -#define _ASM_RISCV_NOSPEC_H +#ifndef ASM__RISCV__NOSPEC_H +#define ASM__RISCV__NOSPEC_H static inline bool evaluate_nospec(bool condition) { @@ -13,7 +13,7 @@ static inline void block_speculation(void) { } -#endif /* _ASM_RISCV_NOSPEC_H */ +#endif /* ASM__RISCV__NOSPEC_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/p2m.h b/xen/arch/riscv/include/asm/p2m.h index 26860c0ae7..28f57a74f2 100644 --- a/xen/arch/riscv/include/asm/p2m.h +++ b/xen/arch/riscv/include/asm/p2m.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_P2M_H__ -#define __ASM_RISCV_P2M_H__ +#ifndef ASM__RISCV__P2M_H +#define ASM__RISCV__P2M_H #include @@ -93,7 +93,7 @@ static inline void p2m_altp2m_check(struct vcpu *v, uint16_t idx) /* Not supported on RISCV. */ } -#endif /* __ASM_RISCV_P2M_H__ */ +#endif /* ASM__RISCV__P2M_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/page-bits.h b/xen/arch/riscv/include/asm/page-bits.h index 8f1f474371..788c7d9518 100644 --- a/xen/arch/riscv/include/asm/page-bits.h +++ b/xen/arch/riscv/include/asm/page-bits.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __RISCV_PAGE_BITS_H__ -#define __RISCV_PAGE_BITS_H__ +#ifndef ASM__RISCV__PAGE_BITS_H +#define ASM__RISCV__PAGE_BITS_H #define PAGE_SHIFT 12 /* 4 KiB Pages */ #define PADDR_BITS 56 /* 44-bit PPN */ @@ -16,4 +16,4 @@ #define PTE_PPN_SHIFT 10 -#endif /* __RISCV_PAGE_BITS_H__ */ +#endif /* ASM__RISCV__PAGE_BITS_H */ diff --git a/xen/arch/riscv/include/asm/page.h b/xen/arch/riscv/include/asm/page.h index 89fa290697..91b1194b55 100644 --- a/xen/arch/riscv/include/asm/page.h +++ b/xen/arch/riscv/include/asm/page.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_RISCV_PAGE_H -#define _ASM_RISCV_PAGE_H +#ifndef ASM__RISCV__PAGE_H +#define ASM__RISCV__PAGE_H #ifndef __ASSEMBLY__ @@ -182,4 +182,4 @@ static inline pte_t pte_from_mfn(mfn_t mfn, unsigned int flags) #endif /* __ASSEMBLY__ */ -#endif /* _ASM_RISCV_PAGE_H */ +#endif /* ASM__RISCV__PAGE_H */ diff --git a/xen/arch/riscv/include/asm/pmap.h b/xen/arch/riscv/include/asm/pmap.h index 60065c996f..146dd29f95 100644 --- a/xen/arch/riscv/include/asm/pmap.h +++ b/xen/arch/riscv/include/asm/pmap.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef ASM_PMAP_H -#define ASM_PMAP_H +#ifndef ASM__RISCV__PMAP_H +#define ASM__RISCV__PMAP_H #include #include @@ -33,4 +33,4 @@ static inline void __init arch_pmap_unmap(unsigned int slot) flush_tlb_one_local(FIXMAP_ADDR(slot)); } -#endif /* ASM_PMAP_H */ +#endif /* ASM__RISCV__PMAP_H */ diff --git a/xen/arch/riscv/include/asm/processor.h b/xen/arch/riscv/include/asm/processor.h index e42b353b4c..90b8009563 100644 --- a/xen/arch/riscv/include/asm/processor.h +++ b/xen/arch/riscv/include/asm/processor.h @@ -7,8 +7,8 @@ * */ -#ifndef _ASM_RISCV_PROCESSOR_H -#define _ASM_RISCV_PROCESSOR_H +#ifndef ASM__RISCV__PROCESSOR_H +#define ASM__RISCV__PROCESSOR_H #ifndef __ASSEMBLY__ @@ -93,7 +93,7 @@ static inline void sfence_vma(void) #endif /* __ASSEMBLY__ */ -#endif /* _ASM_RISCV_PROCESSOR_H */ +#endif /* ASM__RISCV__PROCESSOR_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/regs.h b/xen/arch/riscv/include/asm/regs.h index c70ea2aa0c..218b9455bd 100644 --- a/xen/arch/riscv/include/asm/regs.h +++ b/xen/arch/riscv/include/asm/regs.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ARM_RISCV_REGS_H__ -#define __ARM_RISCV_REGS_H__ +#ifndef ASM__RISCV__REGS_H +#define ASM__RISCV__REGS_H #ifndef __ASSEMBLY__ @@ -17,7 +17,7 @@ static inline bool guest_mode(const struct cpu_user_regs *r) #endif /* __ASSEMBLY__ */ -#endif /* __ARM_RISCV_REGS_H__ */ +#endif /* ASM__RISCV__REGS_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/riscv_encoding.h b/xen/arch/riscv/include/asm/riscv_encoding.h index e31e94e77e..6cc8f4eb45 100644 --- a/xen/arch/riscv/include/asm/riscv_encoding.h +++ b/xen/arch/riscv/include/asm/riscv_encoding.h @@ -6,8 +6,8 @@ * Anup Patel */ -#ifndef __RISCV_ENCODING_H__ -#define __RISCV_ENCODING_H__ +#ifndef ASM__RISCV__RISCV_ENCODING_H +#define ASM__RISCV__RISCV_ENCODING_H #define _UL(X) _AC(X, UL) #define _ULL(X) _AC(X, ULL) diff --git a/xen/arch/riscv/include/asm/sbi.h b/xen/arch/riscv/include/asm/sbi.h index 5947fed779..527d773277 100644 --- a/xen/arch/riscv/include/asm/sbi.h +++ b/xen/arch/riscv/include/asm/sbi.h @@ -9,8 +9,8 @@ * Copyright (c) 2019 Western Digital Corporation or its affiliates. */ -#ifndef __ASM_RISCV_SBI_H__ -#define __ASM_RISCV_SBI_H__ +#ifndef ASM__RISCV__SBI_H +#define ASM__RISCV__SBI_H #include @@ -96,4 +96,4 @@ int sbi_remote_sfence_vma(const cpumask_t *cpu_mask, vaddr_t start, */ int sbi_init(void); -#endif /* __ASM_RISCV_SBI_H__ */ +#endif /* ASM__RISCV__SBI_H */ diff --git a/xen/arch/riscv/include/asm/setup.h b/xen/arch/riscv/include/asm/setup.h index 7613a5dbd0..c0214a9bf2 100644 --- a/xen/arch/riscv/include/asm/setup.h +++ b/xen/arch/riscv/include/asm/setup.h @@ -1,11 +1,11 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_SETUP_H__ -#define __ASM_RISCV_SETUP_H__ +#ifndef ASM__RISCV__SETUP_H +#define ASM__RISCV__SETUP_H #define max_init_domid (0) -#endif /* __ASM_RISCV_SETUP_H__ */ +#endif /* ASM__RISCV__SETUP_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/smp.h b/xen/arch/riscv/include/asm/smp.h index a824be8e78..45ee14d535 100644 --- a/xen/arch/riscv/include/asm/smp.h +++ b/xen/arch/riscv/include/asm/smp.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_SMP_H -#define __ASM_RISCV_SMP_H +#ifndef ASM__RISCV__SMP_H +#define ASM__RISCV__SMP_H #include #include diff --git a/xen/arch/riscv/include/asm/spinlock.h b/xen/arch/riscv/include/asm/spinlock.h index bf45a7f005..4a607eba52 100644 --- a/xen/arch/riscv/include/asm/spinlock.h +++ b/xen/arch/riscv/include/asm/spinlock.h @@ -1,5 +1,5 @@ -#ifndef __ASM_RISCV_SPINLOCK_H -#define __ASM_RISCV_SPINLOCK_H +#ifndef ASM__RISCV__SPINLOCK_H +#define ASM__RISCV__SPINLOCK_H #define arch_lock_acquire_barrier() smp_mb() #define arch_lock_release_barrier() smp_mb() @@ -12,4 +12,4 @@ arch_lock_signal(); \ }) -#endif /* __ASM_RISCV_SPINLOCK_H */ +#endif /* ASM__RISCV__SPINLOCK_H */ diff --git a/xen/arch/riscv/include/asm/string.h b/xen/arch/riscv/include/asm/string.h index a26ba8f5c6..75a2048fb1 100644 --- a/xen/arch/riscv/include/asm/string.h +++ b/xen/arch/riscv/include/asm/string.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#ifndef _ASM_RISCV_STRING_H -#define _ASM_RISCV_STRING_H +#ifndef ASM__RISCV__STRING_H +#define ASM__RISCV__STRING_H -#endif /* _ASM_RISCV_STRING_H */ +#endif /* ASM__RISCV__STRING_H */ diff --git a/xen/arch/riscv/include/asm/system.h b/xen/arch/riscv/include/asm/system.h index f76bafd168..7b78d11e04 100644 --- a/xen/arch/riscv/include/asm/system.h +++ b/xen/arch/riscv/include/asm/system.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef _ASM_RISCV_SYSTEM_H -#define _ASM_RISCV_SYSTEM_H +#ifndef ASM__RISCV__SYSTEM_H +#define ASM__RISCV__SYSTEM_H #include @@ -78,7 +78,7 @@ static inline bool local_irq_is_enabled(void) #endif /* __ASSEMBLY__ */ -#endif /* _ASM_RISCV_SYSTEM_H */ +#endif /* ASM__RISCV__SYSTEM_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/time.h b/xen/arch/riscv/include/asm/time.h index affeb0506a..fc1572e9b4 100644 --- a/xen/arch/riscv/include/asm/time.h +++ b/xen/arch/riscv/include/asm/time.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_RISCV_TIME_H__ -#define __ASM_RISCV_TIME_H__ +#ifndef ASM__RISCV__TIME_H +#define ASM__RISCV__TIME_H #include #include @@ -19,7 +19,7 @@ static inline cycles_t get_cycles(void) return csr_read(CSR_TIME); } -#endif /* __ASM_RISCV_TIME_H__ */ +#endif /* ASM__RISCV__TIME_H */ /* * Local variables: diff --git a/xen/arch/riscv/include/asm/traps.h b/xen/arch/riscv/include/asm/traps.h index c30118e095..72b8f6c475 100644 --- a/xen/arch/riscv/include/asm/traps.h +++ b/xen/arch/riscv/include/asm/traps.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __ASM_TRAPS_H__ -#define __ASM_TRAPS_H__ +#ifndef ASM__RISCV__TRAPS_H +#define ASM__RISCV__TRAPS_H #include @@ -13,4 +13,4 @@ void trap_init(void); #endif /* __ASSEMBLY__ */ -#endif /* __ASM_TRAPS_H__ */ +#endif /* ASM__RISCV__TRAPS_H */ diff --git a/xen/arch/riscv/include/asm/types.h b/xen/arch/riscv/include/asm/types.h index 59358fd698..d801596a20 100644 --- a/xen/arch/riscv/include/asm/types.h +++ b/xen/arch/riscv/include/asm/types.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: GPL-2.0-only */ -#ifndef __RISCV_TYPES_H__ -#define __RISCV_TYPES_H__ +#ifndef ASM__RISCV__TYPES_H +#define ASM__RISCV__TYPES_H #if defined(CONFIG_RISCV_32) @@ -25,7 +25,7 @@ typedef u64 register_t; #endif -#endif /* __RISCV_TYPES_H__ */ +#endif /* ASM__RISCV__TYPES_H */ /* * Local variables: * mode: C From patchwork Thu Oct 3 17:59:16 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821345 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 84660CF34C0 for ; Thu, 3 Oct 2024 17:59:58 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809695.1222244 (Exim 4.92) (envelope-from ) id 1swQ7E-0001HS-0h; Thu, 03 Oct 2024 17:59:52 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809695.1222244; Thu, 03 Oct 2024 17:59:51 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7D-0001DR-C6; Thu, 03 Oct 2024 17:59:51 +0000 Received: by outflank-mailman (input) for mailman id 809695; Thu, 03 Oct 2024 17:59:48 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7A-0006hm-LJ for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:48 +0000 Received: from mail-ej1-x633.google.com (mail-ej1-x633.google.com [2a00:1450:4864:20::633]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 477a2eb7-81b1-11ef-a0ba-8be0dac302b0; Thu, 03 Oct 2024 19:59:48 +0200 (CEST) Received: by mail-ej1-x633.google.com with SMTP id a640c23a62f3a-a8a789c4fc5so421394166b.0 for ; Thu, 03 Oct 2024 10:59:48 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:47 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 477a2eb7-81b1-11ef-a0ba-8be0dac302b0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978387; x=1728583187; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=mwL1uhJmN7KffHDYwBpDV67hA/1FIcvi3fYvuqYkXWg=; b=jsujU3eWnBW6phFd7puoD4i2FNrE5TAOTnYTSAeZgbuLy1IAv3CPnBpgZlbF47xNUe PjWhZ/5dadbk0UCF77ouBNjP22Mg+elzmh0s0vKBu0k/JVlN/f2Hf7gdt/EsIrTUtNQM PQ1/lb1W6nm9bJFGMt5qInzQRZ/rkBqkvAcI0= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978387; x=1728583187; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=mwL1uhJmN7KffHDYwBpDV67hA/1FIcvi3fYvuqYkXWg=; b=qPHz8tdrdfapzrmi/YswdQS20WgTALHFJ5NTMa3GmidqEl1dtKuGXFXlh3jkw6N8m7 ARz7iYxbPftI4e9ZxZGJnPwM/mM6scTe4K7WOhv7croqJMpmjwFjzZxopwFByVNDbKDJ UHpwEkWGzeiLiO+QC7DQBY6n/UJHu+Qoj/uh7/PiiLXzvUmHXzwtLtXADYzERpD1IfX3 qzVjBW0L+Lwd6F/XByD1edIp8HHYB/Xnn0oapwsmrNIOmVehw/vLE+NanR9QB7uC6HbI Cs4UBrPEXx/6uVGBrApavfVdPqJhDb3murZq8EauzgovnSqqxT4jE0fi4Kqh4mfm2J4d K80Q== X-Gm-Message-State: AOJu0YyNu/PmiL1zUa7Iud6v/u/iObfqGzXc/1e+4iwcy7/psan8XrhW 4dCExGIbBCzSlAqz7Tu4ovrOTtA6vnpieeaanHOm4jv1VBpGkdHRR9RZTXLc2lsq4LiRlISwEfC k X-Google-Smtp-Source: AGHT+IH/jMp30CH9hhi8yh0Pz2E1NauSjcKdNTGYgrC2kz1hvNjODmd8+FR/FgfWmofB1vCALdPbcw== X-Received: by 2002:a17:907:9806:b0:a8d:5f69:c839 with SMTP id a640c23a62f3a-a990a05ee89mr508082266b.15.1727978387337; Thu, 03 Oct 2024 10:59:47 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Dario Faggioli , Juergen Gross , George Dunlap Subject: [PATCH v2 16/19] xen: Update header guards - Scheduling Date: Thu, 3 Oct 2024 18:59:16 +0100 Message-Id: <20241003175919.472774-17-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to scheduling. Signed-off-by: Frediano Ziglio --- xen/common/sched/private.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/xen/common/sched/private.h b/xen/common/sched/private.h index c0e7c96d24..02ab905412 100644 --- a/xen/common/sched/private.h +++ b/xen/common/sched/private.h @@ -5,8 +5,8 @@ * Portions by Mark Williamson are (C) 2004 Intel Research Cambridge */ -#ifndef __XEN_SCHED_IF_H__ -#define __XEN_SCHED_IF_H__ +#ifndef COMMON__SCHED__PRIVATE_H +#define COMMON__SCHED__PRIVATE_H #include #include @@ -666,4 +666,4 @@ void cpupool_put(struct cpupool *pool); int cpupool_add_domain(struct domain *d, unsigned int poolid); void cpupool_rm_domain(struct domain *d); -#endif /* __XEN_SCHED_IF_H__ */ +#endif /* COMMON__SCHED__PRIVATE_H */ From patchwork Thu Oct 3 17:59:17 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821363 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 23C29CF34BD for ; Thu, 3 Oct 2024 18:11:14 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809772.1222316 (Exim 4.92) (envelope-from ) id 1swQI7-0003hb-63; Thu, 03 Oct 2024 18:11:07 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809772.1222316; Thu, 03 Oct 2024 18:11:07 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQI7-0003hU-3M; Thu, 03 Oct 2024 18:11:07 +0000 Received: by outflank-mailman (input) for mailman id 809772; Thu, 03 Oct 2024 18:11:06 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7D-0006qR-95 for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:51 +0000 Received: from mail-ej1-x630.google.com (mail-ej1-x630.google.com [2a00:1450:4864:20::630]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 480eaad1-81b1-11ef-99a2-01e77a169b0f; Thu, 03 Oct 2024 19:59:49 +0200 (CEST) Received: by mail-ej1-x630.google.com with SMTP id a640c23a62f3a-a8d60e23b33so182243166b.0 for ; Thu, 03 Oct 2024 10:59:49 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:47 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 480eaad1-81b1-11ef-99a2-01e77a169b0f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978388; x=1728583188; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=E1MdC3jU6tMF4gHR3lQp27v/4fUpmlKo+cCS73TVl10=; b=d2dTz2xP10bpnZ7Jrt4SVjpMxS0962Z6f6jWn0NLF8AXqD7mffiS541z1YkFwoCJqP 9IjLWNXo9QRZ/qaC6Tc0UzhXOgcauJpMrawYDaVYp+gtgj0ukkzlQiQZIq4K2ijUZqI2 CjfT5hOGRaY+4t+APiQLnvzhWK5DzXSMBdeh4= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978388; x=1728583188; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=E1MdC3jU6tMF4gHR3lQp27v/4fUpmlKo+cCS73TVl10=; b=YW2yfDhq0opoxN2tYD5iqxgH9Tk60AIndRLIHxPYfK2ueoUjJd8jK9tB6Kv3ojpOAW 7bnvlc08e6UrRbei+dzTsbZTkoeQCA09qcEKw19mRVRfp31Fx8Fm2pSoFhQs5JCkdKLQ J2SlDvv89RLJXyB06cruZMO57/W9vCqJpW33nNCD/oIekZvVhxSClONkc6RolkfSC99v wgKIb8TprHsYSWqD3OZ7nG/lx7fIzRb5lHdWxLPvO9JUTdHtvBLRuH2ypxsOWOqzZ20j qi82RIwc8utL7WLB1gkY8PRTAQ0kHxkQZ3yY4wsV5KmD1iYJKfKsDOLIHmh9Fb63azam FhWA== X-Gm-Message-State: AOJu0YzDFWv1KmjakLX4gZWSHn8giWbPAoDiWKvL61TdTgsOmcGVTbzk dKpfsyhL/Zw50L1XvBiL0Jvo6QLiKoqX3/SM2TEvQGYgZxmx0vUQl2r4+ixendh76cDSR/lltrt 1 X-Google-Smtp-Source: AGHT+IGe4H1o9bHWu7zBwpckZPd8tO/hShT+fcCxeqpQH5QIfsBsVtGOimT9C4zZckiaTP8qKwJZ3w== X-Received: by 2002:a17:907:26c4:b0:a8d:3d36:3169 with SMTP id a640c23a62f3a-a991c0107d6mr16693966b.63.1727978388151; Thu, 03 Oct 2024 10:59:48 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , Tamas K Lengyel , Alexandru Isaila , Petre Pircalabu , Jan Beulich , Andrew Cooper , =?utf-8?q?Roger_Pau_Monn=C3=A9?= Subject: [PATCH v2 17/19] xen: Update header guards - VM event, mem access, monitor Date: Thu, 3 Oct 2024 18:59:17 +0100 Message-Id: <20241003175919.472774-18-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to VM event, mem access AND monitor. Signed-off-by: Frediano Ziglio --- xen/arch/x86/include/asm/hvm/monitor.h | 6 +++--- xen/arch/x86/include/asm/hvm/vm_event.h | 6 +++--- xen/arch/x86/include/asm/mem_access.h | 6 +++--- xen/arch/x86/include/asm/monitor.h | 6 +++--- xen/arch/x86/include/asm/vm_event.h | 6 +++--- xen/include/asm-generic/monitor.h | 6 +++--- xen/include/asm-generic/vm_event.h | 6 +++--- xen/include/public/vm_event.h | 6 +++--- xen/include/xen/mem_access.h | 6 +++--- xen/include/xen/monitor.h | 6 +++--- xen/include/xen/vm_event.h | 6 +++--- 11 files changed, 33 insertions(+), 33 deletions(-) diff --git a/xen/arch/x86/include/asm/hvm/monitor.h b/xen/arch/x86/include/asm/hvm/monitor.h index 02021be47b..8ef90a1b03 100644 --- a/xen/arch/x86/include/asm/hvm/monitor.h +++ b/xen/arch/x86/include/asm/hvm/monitor.h @@ -5,8 +5,8 @@ * Arch-specific hardware virtual machine monitor abstractions. */ -#ifndef __ASM_X86_HVM_MONITOR_H__ -#define __ASM_X86_HVM_MONITOR_H__ +#ifndef ASM__X86__HVM__MONITOR_H +#define ASM__X86__HVM__MONITOR_H #include @@ -46,7 +46,7 @@ int hvm_monitor_vmexit(unsigned long exit_reason, int hvm_monitor_io(unsigned int port, unsigned int bytes, bool in, bool str); -#endif /* __ASM_X86_HVM_MONITOR_H__ */ +#endif /* ASM__X86__HVM__MONITOR_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/hvm/vm_event.h b/xen/arch/x86/include/asm/hvm/vm_event.h index 506a85c774..c03df6f15e 100644 --- a/xen/arch/x86/include/asm/hvm/vm_event.h +++ b/xen/arch/x86/include/asm/hvm/vm_event.h @@ -5,12 +5,12 @@ * Hardware virtual machine vm_event abstractions. */ -#ifndef __ASM_X86_HVM_VM_EVENT_H__ -#define __ASM_X86_HVM_VM_EVENT_H__ +#ifndef ASM__X86__HVM__VM_EVENT_H +#define ASM__X86__HVM__VM_EVENT_H void hvm_vm_event_do_resume(struct vcpu *v); -#endif /* __ASM_X86_HVM_VM_EVENT_H__ */ +#endif /* ASM__X86__HVM__VM_EVENT_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/mem_access.h b/xen/arch/x86/include/asm/mem_access.h index 1a52a10322..b774f2f8b6 100644 --- a/xen/arch/x86/include/asm/mem_access.h +++ b/xen/arch/x86/include/asm/mem_access.h @@ -11,8 +11,8 @@ * Parts based on earlier work by Michael A Fetterman, Ian Pratt et al. */ -#ifndef __ASM_X86_MEM_ACCESS_H__ -#define __ASM_X86_MEM_ACCESS_H__ +#ifndef ASM__X86__MEM_ACCESS_H +#define ASM__X86__MEM_ACCESS_H /* * Setup vm_event request based on the access (gla is -1ull if not available). @@ -44,7 +44,7 @@ int p2m_set_suppress_ve_multi(struct domain *d, int p2m_get_suppress_ve(struct domain *d, gfn_t gfn, bool *suppress_ve, unsigned int altp2m_idx); -#endif /*__ASM_X86_MEM_ACCESS_H__ */ +#endif /*ASM__X86__MEM_ACCESS_H */ /* * Local variables: diff --git a/xen/arch/x86/include/asm/monitor.h b/xen/arch/x86/include/asm/monitor.h index 3c64d8258f..2d0dde5041 100644 --- a/xen/arch/x86/include/asm/monitor.h +++ b/xen/arch/x86/include/asm/monitor.h @@ -19,8 +19,8 @@ * License along with this program; If not, see . */ -#ifndef __ASM_X86_MONITOR_H__ -#define __ASM_X86_MONITOR_H__ +#ifndef ASM__X86__MONITOR_H +#define ASM__X86__MONITOR_H #include @@ -126,4 +126,4 @@ static inline void arch_monitor_cleanup_domain(struct domain *d) {} bool monitored_msr(const struct domain *d, u32 msr); bool monitored_msr_onchangeonly(const struct domain *d, u32 msr); -#endif /* __ASM_X86_MONITOR_H__ */ +#endif /* ASM__X86__MONITOR_H */ diff --git a/xen/arch/x86/include/asm/vm_event.h b/xen/arch/x86/include/asm/vm_event.h index 46e77ed6d9..bac504ba70 100644 --- a/xen/arch/x86/include/asm/vm_event.h +++ b/xen/arch/x86/include/asm/vm_event.h @@ -5,8 +5,8 @@ * Copyright (c) 2015 Tamas K Lengyel (tamas@tklengyel.com) */ -#ifndef __ASM_X86_VM_EVENT_H__ -#define __ASM_X86_VM_EVENT_H__ +#ifndef ASM__X86__VM_EVENT_H +#define ASM__X86__VM_EVENT_H #include #include @@ -45,4 +45,4 @@ void vm_event_sync_event(struct vcpu *v, bool value); void vm_event_reset_vmtrace(struct vcpu *v); -#endif /* __ASM_X86_VM_EVENT_H__ */ +#endif /* ASM__X86__VM_EVENT_H */ diff --git a/xen/include/asm-generic/monitor.h b/xen/include/asm-generic/monitor.h index 1ade289099..e53f0823cb 100644 --- a/xen/include/asm-generic/monitor.h +++ b/xen/include/asm-generic/monitor.h @@ -9,8 +9,8 @@ * */ -#ifndef __ASM_GENERIC_MONITOR_H__ -#define __ASM_GENERIC_MONITOR_H__ +#ifndef ASM_GENERIC__MONITOR_H +#define ASM_GENERIC__MONITOR_H #include #include @@ -52,7 +52,7 @@ void arch_monitor_cleanup_domain(struct domain *d) /* No arch-specific domain cleanup on GENERIC. */ } -#endif /* __ASM_GENERIC_MONITOR_H__ */ +#endif /* ASM_GENERIC__MONITOR_H */ /* * Local variables: diff --git a/xen/include/asm-generic/vm_event.h b/xen/include/asm-generic/vm_event.h index 620c7b971c..ff538b6ba4 100644 --- a/xen/include/asm-generic/vm_event.h +++ b/xen/include/asm-generic/vm_event.h @@ -5,8 +5,8 @@ * Copyright (c) 2015 Tamas K Lengyel (tamas@tklengyel.com) */ -#ifndef __ASM_GENERIC_VM_EVENT_H__ -#define __ASM_GENERIC_VM_EVENT_H__ +#ifndef ASM_GENERIC__VM_EVENT_H +#define ASM_GENERIC__VM_EVENT_H #include #include @@ -52,4 +52,4 @@ void vm_event_reset_vmtrace(struct vcpu *v) /* Nothing to do. */ } -#endif /* __ASM_GENERIC_VM_EVENT_H__ */ +#endif /* ASM_GENERIC__VM_EVENT_H */ diff --git a/xen/include/public/vm_event.h b/xen/include/public/vm_event.h index 3a86f0e208..6b861b06f0 100644 --- a/xen/include/public/vm_event.h +++ b/xen/include/public/vm_event.h @@ -7,8 +7,8 @@ * Copyright (c) 2009 by Citrix Systems, Inc. (Patrick Colp) */ -#ifndef _XEN_PUBLIC_VM_EVENT_H -#define _XEN_PUBLIC_VM_EVENT_H +#ifndef PUBLIC__VM_EVENT_H +#define PUBLIC__VM_EVENT_H #include "xen.h" @@ -440,7 +440,7 @@ typedef struct vm_event_st { DEFINE_RING_TYPES(vm_event, vm_event_request_t, vm_event_response_t); #endif /* defined(__XEN__) || defined(__XEN_TOOLS__) */ -#endif /* _XEN_PUBLIC_VM_EVENT_H */ +#endif /* PUBLIC__VM_EVENT_H */ /* * Local variables: diff --git a/xen/include/xen/mem_access.h b/xen/include/xen/mem_access.h index 87d93b31f6..2d0e472934 100644 --- a/xen/include/xen/mem_access.h +++ b/xen/include/xen/mem_access.h @@ -19,8 +19,8 @@ * along with this program; If not, see . */ -#ifndef _XEN_MEM_ACCESS_H -#define _XEN_MEM_ACCESS_H +#ifndef XEN__MEM_ACCESS_H +#define XEN__MEM_ACCESS_H #include #include @@ -105,7 +105,7 @@ int mem_access_memop(unsigned long cmd, } #endif /* CONFIG_MEM_ACCESS */ -#endif /* _XEN_MEM_ACCESS_H */ +#endif /* XEN__MEM_ACCESS_H */ /* * Local variables: diff --git a/xen/include/xen/monitor.h b/xen/include/xen/monitor.h index 713d54f7c1..be301826c0 100644 --- a/xen/include/xen/monitor.h +++ b/xen/include/xen/monitor.h @@ -19,8 +19,8 @@ * License along with this program; If not, see . */ -#ifndef __XEN_MONITOR_H__ -#define __XEN_MONITOR_H__ +#ifndef XEN__MONITOR_H +#define XEN__MONITOR_H #include @@ -32,4 +32,4 @@ void monitor_guest_request(void); int monitor_traps(struct vcpu *v, bool sync, vm_event_request_t *req); -#endif /* __XEN_MONITOR_H__ */ +#endif /* XEN__MONITOR_H */ diff --git a/xen/include/xen/vm_event.h b/xen/include/xen/vm_event.h index 9a86358b42..3f2cb6fba8 100644 --- a/xen/include/xen/vm_event.h +++ b/xen/include/xen/vm_event.h @@ -20,8 +20,8 @@ */ -#ifndef __VM_EVENT_H__ -#define __VM_EVENT_H__ +#ifndef XEN__VM_EVENT_H +#define XEN__VM_EVENT_H #include #include @@ -98,7 +98,7 @@ void vm_event_set_registers(struct vcpu *v, vm_event_response_t *rsp); void vm_event_monitor_next_interrupt(struct vcpu *v); -#endif /* __VM_EVENT_H__ */ +#endif /* XEN__VM_EVENT_H */ /* * Local variables: From patchwork Thu Oct 3 17:59:18 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821352 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id DB80ACF34BD for ; Thu, 3 Oct 2024 18:00:04 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809697.1222264 (Exim 4.92) (envelope-from ) id 1swQ7H-0001qU-2o; Thu, 03 Oct 2024 17:59:55 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809697.1222264; Thu, 03 Oct 2024 17:59:54 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7G-0001oY-1i; Thu, 03 Oct 2024 17:59:54 +0000 Received: by outflank-mailman (input) for mailman id 809697; Thu, 03 Oct 2024 17:59:50 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7C-0006hm-41 for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:50 +0000 Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [2a00:1450:4864:20::12f]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 486bdf4a-81b1-11ef-a0ba-8be0dac302b0; Thu, 03 Oct 2024 19:59:49 +0200 (CEST) Received: by mail-lf1-x12f.google.com with SMTP id 2adb3069b0e04-5398e33155fso1645286e87.3 for ; Thu, 03 Oct 2024 10:59:49 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:48 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 486bdf4a-81b1-11ef-a0ba-8be0dac302b0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978389; x=1728583189; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=I3DKuhQNv3MsZ5QX5cGeELREhQ+CQGQiRyTh9z9amE0=; b=bHy4dmPcoelWEoBOhVS3z0HTSCJgNdM9Wez4ZGPf3ESUpXW4GsZy/VCpriGVykUIqr m8qROKHLl/Mv3ibPPbhjhkUIpi51zv13n6R0CEI0kLINfVOmvbEZc2+9UNAazCBfalkI pDa354AuyFx7I1vWrqHBD5K4pnke5KtwW2SnE= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978389; x=1728583189; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=I3DKuhQNv3MsZ5QX5cGeELREhQ+CQGQiRyTh9z9amE0=; b=H4rMEhAXrKp7Rod0B0vKAndPAwtyhPygPwebCGXdI0ZEbb8t+hiUPwSbKKhDSy+00F +3G5REUqsILaNQlybzfiWah6J6gd1OStNZ7WStj0yMQgPhsC3wbKA8t0erZP0ZngRtg2 kKf/pMnWiG5Mm+3BhW+qN/tYMunehnHUkuvKAMtteJtEsxS/1/duh4nMMeYRccDzNCPm T41Ta0ox26BhB5mufIH3fuTk+HfUIhgHAz+a896KRG+9v2IVvNNht3ruV2Sh/KBT1212 o88teTJ3FkxgjC/BIBS6m70rGX9+atYOdLomUn9nnkcDQY+UvSdWjTp/pGQ5KQCZFevG SMtQ== X-Gm-Message-State: AOJu0Yw6wBGH+hgbGr1oWLe7CIWlivfs04SD5PWDscHKNbtvwp923H7F 4slAYhxso1iO262VGUeQXEoTl+r1qzx3DYXYz9uR0UMiRqVTzh142yVnYPi9jnTDFgkilyvGqTt 2 X-Google-Smtp-Source: AGHT+IEgc2dbr0BSMP1x4NGiykCn0GUjJ112SZ2c55Eodt+6JL/QgAWOels2q9CWW4SeZrWvLiN0TQ== X-Received: by 2002:a05:6512:3b24:b0:536:73b5:d971 with SMTP id 2adb3069b0e04-539ab9e1953mr129311e87.38.1727978388874; Thu, 03 Oct 2024 10:59:48 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , =?utf-8?q?Roger_Pau_Monn?= =?utf-8?q?=C3=A9?= Subject: [PATCH v2 18/19] xen: Update header guards - VPCI Date: Thu, 3 Oct 2024 18:59:18 +0100 Message-Id: <20241003175919.472774-19-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to VPCI. Signed-off-by: Frediano Ziglio --- xen/include/xen/vpci.h | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/xen/include/xen/vpci.h b/xen/include/xen/vpci.h index 41e7c3bc27..d2d2905447 100644 --- a/xen/include/xen/vpci.h +++ b/xen/include/xen/vpci.h @@ -1,5 +1,5 @@ -#ifndef _XEN_VPCI_H_ -#define _XEN_VPCI_H_ +#ifndef XEN__VPCI_H +#define XEN__VPCI_H #ifdef CONFIG_HAS_VPCI From patchwork Thu Oct 3 17:59:19 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Frediano Ziglio X-Patchwork-Id: 13821356 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id CD138CF34BC for ; Thu, 3 Oct 2024 18:00:09 +0000 (UTC) Received: from list by lists.xenproject.org with outflank-mailman.809698.1222273 (Exim 4.92) (envelope-from ) id 1swQ7I-00028A-0x; Thu, 03 Oct 2024 17:59:56 +0000 X-Outflank-Mailman: Message body and most headers restored to incoming version Received: by outflank-mailman (output) from mailman id 809698.1222273; Thu, 03 Oct 2024 17:59:55 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7H-00023m-88; Thu, 03 Oct 2024 17:59:55 +0000 Received: by outflank-mailman (input) for mailman id 809698; Thu, 03 Oct 2024 17:59:52 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1swQ7D-0006hm-Fh for xen-devel@lists.xenproject.org; Thu, 03 Oct 2024 17:59:51 +0000 Received: from mail-ej1-x636.google.com (mail-ej1-x636.google.com [2a00:1450:4864:20::636]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 48ff3ba8-81b1-11ef-a0ba-8be0dac302b0; Thu, 03 Oct 2024 19:59:50 +0200 (CEST) Received: by mail-ej1-x636.google.com with SMTP id a640c23a62f3a-a7a843bef98so170998766b.2 for ; Thu, 03 Oct 2024 10:59:50 -0700 (PDT) Received: from fziglio-desktop.. ([185.25.67.249]) by smtp.gmail.com with ESMTPSA id a640c23a62f3a-a99104731a5sm111876166b.180.2024.10.03.10.59.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 03 Oct 2024 10:59:49 -0700 (PDT) X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 48ff3ba8-81b1-11ef-a0ba-8be0dac302b0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloud.com; s=cloud; t=1727978390; x=1728583190; darn=lists.xenproject.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=8sG+uwolPFDTJ+3qXbxOoScuyE6ezletDmbjlj5s8lQ=; b=Yd9VnqexGwve8lG4+gkvkfm5MsKBfNBWxuMbSHdLaTG6yGorvIvqALGVcAyjVeK/bo T4KH3Pr0+nIvmXT7eFarTTzRyjpUBl3Th71SijL/GJ2uEDZ8Psqp3Oipd5iee4NHFzV0 6bPosoNRZ8H5FLfDVIm8GIRJi1xdPEbp66aaQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1727978390; x=1728583190; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=8sG+uwolPFDTJ+3qXbxOoScuyE6ezletDmbjlj5s8lQ=; b=HJpQr1PHM9Tjm89fUGp1qgoDD+uYBMfVUIYXDT9McIDd+iivW9ofJugZ3QEes4wPMu 6rfb0RaadrxyQONRUl7YstYUiNgb4w38Jp10hOhQB/6z6szinSWt/WMv2gNXFlz05Ucp VTah1TpPttuP1XlTPmq1ur7X6AUoCxqUOLZPtxKZqIu6v27cTUbqIDmYKiO9K7/DwI9D oeRIXrw1OdxQHuMIy3qfJVXxwMc5Iv2Hr21b8y5dm0TYCxNsxXPxYIqkeQ4Y1FfxEyRU UXQg3/+swYEe/uSMjUJybWzHF7knxv9NTHWmG6UUXi34zyfG2b22cDqCKuVm+tNZDY/s Bfsw== X-Gm-Message-State: AOJu0YwEDyzLAZ8czp/ieY84kpa9oRvF+/tB/viEOZiw/LM67wCgupYN 9AarlaJ8YBbgzqQwCuK0IfF4U9huHr9+ricDVZtBRyMF6CePJdohtJ/ACNExl7P3sTJCFAUxhKb u X-Google-Smtp-Source: AGHT+IEgWoSQ0aJnqg4j2XGVKJSl3oqvHr0O7QATa8KaYT5EXD4zOrmwDGUgzIr+dHtoki5GG7wbJw== X-Received: by 2002:a17:907:d2d4:b0:a8d:3e67:19fe with SMTP id a640c23a62f3a-a991bdc1169mr16591466b.41.1727978389775; Thu, 03 Oct 2024 10:59:49 -0700 (PDT) From: Frediano Ziglio To: xen-devel@lists.xenproject.org Cc: Frediano Ziglio , "Daniel P. Smith" Subject: [PATCH v2 19/19] xen: Update header guards - XSM/Flask Date: Thu, 3 Oct 2024 18:59:19 +0100 Message-Id: <20241003175919.472774-20-frediano.ziglio@cloud.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241003175919.472774-1-frediano.ziglio@cloud.com> References: <20241003175919.472774-1-frediano.ziglio@cloud.com> MIME-Version: 1.0 Updated headers related to XSM/Flask. Signed-off-by: Frediano Ziglio --- xen/include/xsm/dummy.h | 6 +++--- xen/include/xsm/xsm.h | 4 ++-- xen/xsm/flask/include/avc.h | 6 +++--- xen/xsm/flask/include/avc_ss.h | 6 +++--- xen/xsm/flask/include/conditional.h | 4 ++-- xen/xsm/flask/include/objsec.h | 6 +++--- xen/xsm/flask/include/security.h | 6 +++--- xen/xsm/flask/private.h | 6 +++--- xen/xsm/flask/ss/avtab.h | 6 +++--- xen/xsm/flask/ss/conditional.h | 6 +++--- xen/xsm/flask/ss/constraint.h | 6 +++--- xen/xsm/flask/ss/context.h | 6 +++--- xen/xsm/flask/ss/ebitmap.h | 6 +++--- xen/xsm/flask/ss/hashtab.h | 4 ++-- xen/xsm/flask/ss/mls.h | 4 ++-- xen/xsm/flask/ss/mls_types.h | 6 +++--- xen/xsm/flask/ss/policydb.h | 6 +++--- xen/xsm/flask/ss/services.h | 6 +++--- xen/xsm/flask/ss/sidtab.h | 6 +++--- xen/xsm/flask/ss/symtab.h | 6 +++--- 20 files changed, 56 insertions(+), 56 deletions(-) diff --git a/xen/include/xsm/dummy.h b/xen/include/xsm/dummy.h index 7956f27a29..19d838e1db 100644 --- a/xen/include/xsm/dummy.h +++ b/xen/include/xsm/dummy.h @@ -15,8 +15,8 @@ * value of action. */ -#ifndef __XEN_XSM_DUMMY_H__ -#define __XEN_XSM_DUMMY_H__ +#ifndef XSM__DUMMY_H +#define XSM__DUMMY_H #include #include @@ -847,4 +847,4 @@ static XSM_INLINE int cf_check xsm_domain_resource_map( return xsm_default_action(action, current->domain, d); } -#endif /* __XEN_XSM_DUMMY_H__ */ +#endif /* XSM__DUMMY_H */ diff --git a/xen/include/xsm/xsm.h b/xen/include/xsm/xsm.h index 627c0d2731..24aa9777db 100644 --- a/xen/include/xsm/xsm.h +++ b/xen/include/xsm/xsm.h @@ -12,8 +12,8 @@ * as published by the Free Software Foundation. */ -#ifndef __XSM_H__ -#define __XSM_H__ +#ifndef XSM__XSM_H +#define XSM__XSM_H #include #include diff --git a/xen/xsm/flask/include/avc.h b/xen/xsm/flask/include/avc.h index e29949f5a8..7510415f2a 100644 --- a/xen/xsm/flask/include/avc.h +++ b/xen/xsm/flask/include/avc.h @@ -6,8 +6,8 @@ /* Ported to Xen 3.0, George Coker, */ -#ifndef _FLASK_AVC_H_ -#define _FLASK_AVC_H_ +#ifndef XSM__FLASK__INCLUDE__AVC_H +#define XSM__FLASK__INCLUDE__AVC_H #include #include @@ -100,5 +100,5 @@ extern unsigned int avc_cache_threshold; DECLARE_PER_CPU(struct avc_cache_stats, avc_cache_stats); #endif -#endif /* _FLASK_AVC_H_ */ +#endif /* XSM__FLASK__INCLUDE__AVC_H */ diff --git a/xen/xsm/flask/include/avc_ss.h b/xen/xsm/flask/include/avc_ss.h index a3d7d1ef07..dfc8e148e9 100644 --- a/xen/xsm/flask/include/avc_ss.h +++ b/xen/xsm/flask/include/avc_ss.h @@ -3,8 +3,8 @@ * * Author : Stephen Smalley, */ -#ifndef _FLASK_AVC_SS_H_ -#define _FLASK_AVC_SS_H_ +#ifndef XSM__FLASK__INCLUDE__AVC_SS_H +#define XSM__FLASK__INCLUDE__AVC_SS_H #include "flask.h" @@ -25,5 +25,5 @@ struct selinux_class_perm { extern const struct selinux_class_perm selinux_class_perm; -#endif /* _FLASK_AVC_SS_H_ */ +#endif /* XSM__FLASK__INCLUDE__AVC_SS_H */ diff --git a/xen/xsm/flask/include/conditional.h b/xen/xsm/flask/include/conditional.h index 879d40e147..4592875731 100644 --- a/xen/xsm/flask/include/conditional.h +++ b/xen/xsm/flask/include/conditional.h @@ -10,8 +10,8 @@ * the Free Software Foundation, version 2. */ -#ifndef _FLASK_CONDITIONAL_H_ -#define _FLASK_CONDITIONAL_H_ +#ifndef XSM__FLASK__INCLUDE__CONDITIONAL_H +#define XSM__FLASK__INCLUDE__CONDITIONAL_H #include diff --git a/xen/xsm/flask/include/objsec.h b/xen/xsm/flask/include/objsec.h index b576a5dd43..54be75bcc3 100644 --- a/xen/xsm/flask/include/objsec.h +++ b/xen/xsm/flask/include/objsec.h @@ -10,8 +10,8 @@ * as published by the Free Software Foundation. */ -#ifndef _FLASK_OBJSEC_H_ -#define _FLASK_OBJSEC_H_ +#ifndef XSM__FLASK__INCLUDE__OBJSEC_H +#define XSM__FLASK__INCLUDE__OBJSEC_H #include #include "flask.h" @@ -23,4 +23,4 @@ struct domain_security_struct { u32 target_sid; /* SID for device model target domain */ }; -#endif /* _FLASK_OBJSEC_H_ */ +#endif /* XSM__FLASK__INCLUDE__OBJSEC_H */ diff --git a/xen/xsm/flask/include/security.h b/xen/xsm/flask/include/security.h index ec8b442a8f..f6806b28cb 100644 --- a/xen/xsm/flask/include/security.h +++ b/xen/xsm/flask/include/security.h @@ -7,8 +7,8 @@ /* Ported to Xen 3.0, George Coker, */ -#ifndef _FLASK_SECURITY_H_ -#define _FLASK_SECURITY_H_ +#ifndef XSM__FLASK__INCLUDE__SECURITY_H +#define XSM__FLASK__INCLUDE__SECURITY_H #include "flask.h" @@ -107,4 +107,4 @@ int security_ocontext_add(u32 ocontext, unsigned long low, int security_ocontext_del(u32 ocontext, unsigned long low, unsigned long high); int security_devicetree_setlabel(char *path, u32 sid); -#endif /* _FLASK_SECURITY_H_ */ +#endif /* XSM__FLASK__INCLUDE__SECURITY_H */ diff --git a/xen/xsm/flask/private.h b/xen/xsm/flask/private.h index 429f213cce..93022627dc 100644 --- a/xen/xsm/flask/private.h +++ b/xen/xsm/flask/private.h @@ -1,9 +1,9 @@ -#ifndef XSM_FLASK_PRIVATE -#define XSM_FLASK_PRIVATE +#ifndef XSM__FLASK__PRIVATE_H +#define XSM__FLASK__PRIVATE_H #include long cf_check do_flask_op(XEN_GUEST_HANDLE_PARAM(void) u_flask_op); int cf_check compat_flask_op(XEN_GUEST_HANDLE_PARAM(void) u_flask_op); -#endif /* XSM_FLASK_PRIVATE */ +#endif /* XSM__FLASK__PRIVATE_H */ diff --git a/xen/xsm/flask/ss/avtab.h b/xen/xsm/flask/ss/avtab.h index 591604f927..cb595e1250 100644 --- a/xen/xsm/flask/ss/avtab.h +++ b/xen/xsm/flask/ss/avtab.h @@ -23,8 +23,8 @@ /* Ported to Xen 3.0, George Coker, */ -#ifndef _SS_AVTAB_H_ -#define _SS_AVTAB_H_ +#ifndef XSM__FLASK__SS__AVTAB_H +#define XSM__FLASK__SS__AVTAB_H struct avtab_key { u16 source_type; /* source type */ @@ -87,5 +87,5 @@ struct avtab_node *avtab_search_node_next(struct avtab_node *node, #define MAX_AVTAB_HASH_MASK (MAX_AVTAB_HASH_BUCKETS-1) #define MAX_AVTAB_SIZE MAX_AVTAB_HASH_BUCKETS -#endif /* _SS_AVTAB_H_ */ +#endif /* XSM__FLASK__SS__AVTAB_H */ diff --git a/xen/xsm/flask/ss/conditional.h b/xen/xsm/flask/ss/conditional.h index 500fe4305a..4f966c82ed 100644 --- a/xen/xsm/flask/ss/conditional.h +++ b/xen/xsm/flask/ss/conditional.h @@ -7,8 +7,8 @@ * the Free Software Foundation, version 2. */ -#ifndef _CONDITIONAL_H_ -#define _CONDITIONAL_H_ +#ifndef XSM__FLASK__SS__CONDITIONAL_H +#define XSM__FLASK__SS__CONDITIONAL_H #include "avtab.h" #include "symtab.h" @@ -74,4 +74,4 @@ void cond_compute_av(struct avtab *ctab, struct avtab_key *key, struct av_decisi int evaluate_cond_node(struct policydb *p, struct cond_node *node); -#endif /* _CONDITIONAL_H_ */ +#endif /* XSM__FLASK__SS__CONDITIONAL_H */ diff --git a/xen/xsm/flask/ss/constraint.h b/xen/xsm/flask/ss/constraint.h index 0fa5b31237..a0a2156017 100644 --- a/xen/xsm/flask/ss/constraint.h +++ b/xen/xsm/flask/ss/constraint.h @@ -12,8 +12,8 @@ * * Author : Stephen Smalley, */ -#ifndef _SS_CONSTRAINT_H_ -#define _SS_CONSTRAINT_H_ +#ifndef XSM__FLASK__SS__CONSTRAINT_H +#define XSM__FLASK__SS__CONSTRAINT_H #include "ebitmap.h" @@ -58,4 +58,4 @@ struct constraint_node { struct constraint_node *next; /* next constraint */ }; -#endif /* _SS_CONSTRAINT_H_ */ +#endif /* XSM__FLASK__SS__CONSTRAINT_H */ diff --git a/xen/xsm/flask/ss/context.h b/xen/xsm/flask/ss/context.h index 311edf8794..d868141699 100644 --- a/xen/xsm/flask/ss/context.h +++ b/xen/xsm/flask/ss/context.h @@ -15,8 +15,8 @@ /* Ported to Xen 3.0, George Coker, */ -#ifndef _SS_CONTEXT_H_ -#define _SS_CONTEXT_H_ +#ifndef XSM__FLASK__SS__CONTEXT_H +#define XSM__FLASK__SS__CONTEXT_H #include "ebitmap.h" #include "mls_types.h" @@ -129,5 +129,5 @@ static inline int context_cmp(struct context *c1, struct context *c2) mls_context_cmp(c1, c2)); } -#endif /* _SS_CONTEXT_H_ */ +#endif /* XSM__FLASK__SS__CONTEXT_H */ diff --git a/xen/xsm/flask/ss/ebitmap.h b/xen/xsm/flask/ss/ebitmap.h index 7b2da8179a..8a99f1dd70 100644 --- a/xen/xsm/flask/ss/ebitmap.h +++ b/xen/xsm/flask/ss/ebitmap.h @@ -11,8 +11,8 @@ * * Author : Stephen Smalley, */ -#ifndef _SS_EBITMAP_H_ -#define _SS_EBITMAP_H_ +#ifndef XSM__FLASK__SS__EBITMAP_H +#define XSM__FLASK__SS__EBITMAP_H #include #include @@ -127,4 +127,4 @@ int ebitmap_set_bit(struct ebitmap *e, unsigned long bit, int value); void ebitmap_destroy(struct ebitmap *e); int ebitmap_read(struct ebitmap *e, void *fp); -#endif /* _SS_EBITMAP_H_ */ +#endif /* XSM__FLASK__SS__EBITMAP_H */ diff --git a/xen/xsm/flask/ss/hashtab.h b/xen/xsm/flask/ss/hashtab.h index 44ed6c01cf..531b68c9b2 100644 --- a/xen/xsm/flask/ss/hashtab.h +++ b/xen/xsm/flask/ss/hashtab.h @@ -7,8 +7,8 @@ * * Author : Stephen Smalley, */ -#ifndef _SS_HASHTAB_H_ -#define _SS_HASHTAB_H_ +#ifndef XSM__FLASK__SS__HASHTAB_H +#define XSM__FLASK__SS__HASHTAB_H #define HASHTAB_MAX_NODES 0xffffffff diff --git a/xen/xsm/flask/ss/mls.h b/xen/xsm/flask/ss/mls.h index 39572bdf7a..d5cf00c7ae 100644 --- a/xen/xsm/flask/ss/mls.h +++ b/xen/xsm/flask/ss/mls.h @@ -11,8 +11,8 @@ * Copyright (C) 2004-2006 Trusted Computer Solutions, Inc. */ -#ifndef _SS_MLS_H_ -#define _SS_MLS_H_ +#ifndef XSM__FLASK__SS__MLS_H +#define XSM__FLASK__SS__MLS_H #include "context.h" #include "policydb.h" diff --git a/xen/xsm/flask/ss/mls_types.h b/xen/xsm/flask/ss/mls_types.h index 7199227312..fc392a559d 100644 --- a/xen/xsm/flask/ss/mls_types.h +++ b/xen/xsm/flask/ss/mls_types.h @@ -13,8 +13,8 @@ /* Ported to Xen 3.0, George Coker, */ -#ifndef _SS_MLS_TYPES_H_ -#define _SS_MLS_TYPES_H_ +#ifndef XSM__FLASK__SS__MLS_TYPES_H +#define XSM__FLASK__SS__MLS_TYPES_H #include "security.h" @@ -55,4 +55,4 @@ static inline int mls_level_dom(struct mls_level *l1, struct mls_level *l2) (mls_level_dom(&(r2).level[0], &(r1).level[0]) && \ mls_level_dom(&(r1).level[1], &(r2).level[1])) -#endif /* _SS_MLS_TYPES_H_ */ +#endif /* XSM__FLASK__SS__MLS_TYPES_H */ diff --git a/xen/xsm/flask/ss/policydb.h b/xen/xsm/flask/ss/policydb.h index d3b409a554..8cfbd173b2 100644 --- a/xen/xsm/flask/ss/policydb.h +++ b/xen/xsm/flask/ss/policydb.h @@ -23,8 +23,8 @@ /* Ported to Xen 3.0, George Coker, */ -#ifndef _SS_POLICYDB_H_ -#define _SS_POLICYDB_H_ +#ifndef XSM__FLASK__SS__POLICYDB_H +#define XSM__FLASK__SS__POLICYDB_H #include "symtab.h" #include "avtab.h" @@ -292,5 +292,5 @@ static inline int next_entry(void *buf, struct policy_file *fp, size_t bytes) return 0; } -#endif /* _SS_POLICYDB_H_ */ +#endif /* XSM__FLASK__SS__POLICYDB_H */ diff --git a/xen/xsm/flask/ss/services.h b/xen/xsm/flask/ss/services.h index 43fb876a7c..6282107f47 100644 --- a/xen/xsm/flask/ss/services.h +++ b/xen/xsm/flask/ss/services.h @@ -3,13 +3,13 @@ * * Author : Stephen Smalley, */ -#ifndef _SS_SERVICES_H_ -#define _SS_SERVICES_H_ +#ifndef XSM__FLASK__SS__SERVICES_H +#define XSM__FLASK__SS__SERVICES_H #include "policydb.h" #include "sidtab.h" extern struct policydb policydb; -#endif /* _SS_SERVICES_H_ */ +#endif /* XSM__FLASK__SS__SERVICES_H */ diff --git a/xen/xsm/flask/ss/sidtab.h b/xen/xsm/flask/ss/sidtab.h index 0e48ec6eae..3f1e66334d 100644 --- a/xen/xsm/flask/ss/sidtab.h +++ b/xen/xsm/flask/ss/sidtab.h @@ -7,8 +7,8 @@ /* Ported to Xen 3.0, George Coker, */ -#ifndef _SS_SIDTAB_H_ -#define _SS_SIDTAB_H_ +#ifndef XSM__FLASK__SS__SIDTAB_H +#define XSM__FLASK__SS__SIDTAB_H #include "context.h" #include @@ -50,4 +50,4 @@ void sidtab_destroy(struct sidtab *s); void sidtab_set(struct sidtab *dst, struct sidtab *src); void sidtab_shutdown(struct sidtab *s); -#endif /* _SS_SIDTAB_H_ */ +#endif /* XSM__FLASK__SS__SIDTAB_H */ diff --git a/xen/xsm/flask/ss/symtab.h b/xen/xsm/flask/ss/symtab.h index fc442a2f7e..ed0f0ca6b9 100644 --- a/xen/xsm/flask/ss/symtab.h +++ b/xen/xsm/flask/ss/symtab.h @@ -6,8 +6,8 @@ * * Author : Stephen Smalley, */ -#ifndef _SS_SYMTAB_H_ -#define _SS_SYMTAB_H_ +#ifndef XSM__FLASK__SS__SYMTAB_H +#define XSM__FLASK__SS__SYMTAB_H #include "hashtab.h" @@ -18,6 +18,6 @@ struct symtab { int symtab_init(struct symtab *s, unsigned int size); -#endif /* _SS_SYMTAB_H_ */ +#endif /* XSM__FLASK__SS__SYMTAB_H */