# HG changeset patch # User Darren J Moffat # Date 1254408988 25200 # Node ID ca0edf2daf1ceda2e760c445b65d38f495f0bc0f # Parent dabf35f459b8fb7c8aeda057fde7a9b5e077b0d9 PSARC/2004/678 EOF SCF_ Smartcard APIs PSARC/2005/106 iButton Smartcard EOF PSARC/2005/107 Cyberflex Smartcard EOF PSARC/2006/295 EOF pam_smartcard(5) PSARC/2006/296 EOF smartcard(1m) 6857067 Smartcard EOF Removal diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/Makefile --- a/usr/src/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/Makefile Thu Oct 01 07:56:28 2009 -0700 @@ -261,7 +261,6 @@ @cd lib/libsldap; pwd; $(MAKE) EXPORT_SRC @cd lib/libsasl; pwd; $(MAKE) EXPORT_SRC @cd lib/sasl_plugins; pwd; $(MAKE) EXPORT_SRC - @cd $(CLOSED)/lib/smartcard; pwd; $(MAKE) EXPORT_SRC @cd lib/pam_modules/krb5; pwd; $(MAKE) EXPORT_SRC @cd lib/libresolv2; pwd; $(MAKE) EXPORT_SRC @cd psm/stand/boot; pwd; $(MAKE) EXPORT_SRC diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/Makefile.lint --- a/usr/src/Makefile.lint Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/Makefile.lint Thu Oct 01 07:56:28 2009 -0700 @@ -467,11 +467,9 @@ $(CLOSED)/cmd/cmd-inet/usr.lib/in.iked \ $(CLOSED)/cmd/pax \ $(CLOSED)/cmd/sed_xpg4 \ - $(CLOSED)/cmd/smartcard \ $(CLOSED)/cmd/tail \ $(CLOSED)/cmd/tr_xpg4 \ - $(CLOSED)/lib/libc_i18n \ - $(CLOSED)/lib/smartcard + $(CLOSED)/lib/libc_i18n i386_SUBDIRS= \ cmd/biosdev \ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/cmd/Makefile --- a/usr/src/cmd/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/cmd/Makefile Thu Oct 01 07:56:28 2009 -0700 @@ -479,8 +479,7 @@ $(CLOSED)/cmd/printf \ $(CLOSED)/cmd/sed \ $(CLOSED)/cmd/sed_xpg4 \ - $(CLOSED)/cmd/smartcard \ - $(CLOSED)/cmd/tail \ +ODE $(CLOSED)/cmd/tail \ $(CLOSED)/cmd/tr_xpg4 i386_SUBDIRS= \ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/cmd/Makefile.check --- a/usr/src/cmd/Makefile.check Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/cmd/Makefile.check Thu Oct 01 07:56:28 2009 -0700 @@ -147,7 +147,6 @@ ypcmd/ypupdated $(CLOSED_BUILD)MANIFEST_SUBDIRS += \ - $(CLOSED)/cmd/smartcard/daemon \ $(CLOSED)/cmd/cmd-inet/usr.lib/in.iked DTEST_SUBDIRS= \ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/cmd/devfsadm/sparc/misc_link_sparc.c --- a/usr/src/cmd/devfsadm/sparc/misc_link_sparc.c Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/cmd/devfsadm/sparc/misc_link_sparc.c Thu Oct 01 07:56:28 2009 -0700 @@ -19,12 +19,10 @@ * CDDL HEADER END */ /* - * Copyright 2008 Sun Microsystems, Inc. All rights reserved. + * Copyright 2009 Sun Microsystems, Inc. All rights reserved. * Use is subject to license terms. */ -#pragma ident "%Z%%M% %I% %E% SMI" - #include #include #include @@ -41,7 +39,6 @@ static int diskette(di_minor_t minor, di_node_t node); static int ecpp_create(di_minor_t minor, di_node_t node); static int mc_node(di_minor_t minor, di_node_t node); -static int ddi_cardreader(di_minor_t minor, di_node_t node); static int starcat_sbbc_node(di_minor_t minor, di_node_t node); static int lom(di_minor_t minor, di_node_t node); static int ntwdt_create(di_minor_t minor, di_node_t node); @@ -63,9 +60,6 @@ { "printer", "ddi_printer", NULL, TYPE_EXACT, ILEVEL_1, ecpp_create }, - { "card-reader", "ddi_smartcard_reader", NULL, - TYPE_EXACT, ILEVEL_0, ddi_cardreader - }, { "pseudo", "ddi_pseudo", "lw8", TYPE_EXACT | DRV_EXACT, ILEVEL_0, lom }, @@ -79,17 +73,6 @@ DEVFSADM_CREATE_INIT_V0(misc_cbt); -/* Smart Card Reader device link */ -#define CARDREADER_LINK "^scmi2c[0-9]+$" - -/* Rules for removing links */ -static devfsadm_remove_t sparc_remove_cbt[] = { - { "card-reader", CARDREADER_LINK, RM_PRE | RM_ALWAYS, - ILEVEL_0, devfsadm_rm_all } -}; - -DEVFSADM_REMOVE_INIT_V0(sparc_remove_cbt); - /* * Handles minor node type "ddi_other" @@ -213,57 +196,6 @@ /* - * This function is called for Smartcard card reader nodes - * Handles minor node type "ddi_smartcard_reader" - * type=ddi_smartcard_reader;name=card-reader scmi2c\N0 - * Calls enumerate to assign logical card-reader id and then - * devfsadm_mklink to make the link. - */ -static int -ddi_cardreader(di_minor_t minor, di_node_t node) -{ - char p_path[PATH_MAX +1], l_path[PATH_MAX +1]; - char *buf; - char *ptr; - char *nn, *mn; - - devfsadm_enumerate_t rules[1] = {"^scmi2c([0-9]+)$", 1, MATCH_ALL}; - - nn = di_node_name(node); - if (strcmp(nn, "card-reader")) { - return (DEVFSADM_CONTINUE); - } - - if (NULL == (ptr = di_devfs_path(node))) { - return (DEVFSADM_CONTINUE); - } - - (void) strcpy(p_path, ptr); - (void) strcat(p_path, ":"); - - mn = di_minor_name(minor); - - (void) strcat(p_path, mn); - di_devfs_path_free(ptr); - - if (devfsadm_enumerate_int(p_path, 0, &buf, rules, 1)) { - return (DEVFSADM_CONTINUE); - } - (void) snprintf(l_path, sizeof (l_path), "scmi2c%s", buf); - free(buf); - (void) devfsadm_mklink(l_path, node, minor, 0); - - return (DEVFSADM_CONTINUE); -} - - - - - - - - -/* * Starcat sbbc node. We only really care about generating a /dev * link for the lone sbbc on the SC (as opposed to the potentially * numerous sbbcs on the domain), so only operate on instance 0. diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/cmd/rpcsvc/net_files/rpc --- a/usr/src/cmd/rpcsvc/net_files/rpc Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/cmd/rpcsvc/net_files/rpc Thu Oct 01 07:56:28 2009 -0700 @@ -1,5 +1,5 @@ # -# Copyright 2007 Sun Microsystems, Inc. All rights reserved. +# Copyright 2009 Sun Microsystems, Inc. All rights reserved. # Use is subject to license terms. # # CDDL HEADER START @@ -21,8 +21,6 @@ # # CDDL HEADER END # -# ident "%Z%%M% %I% %E% SMI" -# # rpc # rpcbind 100000 portmap sunrpc rpcbind @@ -86,7 +84,6 @@ nispasswd 100303 rpc.nispasswdd ufsd 100233 ufsd pcnfsd 150001 -ocfserv 100150 metad 100229 metad metamhd 100230 metamhd metamedd 100242 metamedd diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/cmd/svc/profile/generic_limited_net.xml --- a/usr/src/cmd/svc/profile/generic_limited_net.xml Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/cmd/svc/profile/generic_limited_net.xml Thu Oct 01 07:56:28 2009 -0700 @@ -299,9 +299,6 @@ - - - diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/lib/Makefile --- a/usr/src/lib/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/lib/Makefile Thu Oct 01 07:56:28 2009 -0700 @@ -163,8 +163,6 @@ libinstzones \ libpkg -$(CLOSED_BUILD)SUBDIRS += \ - $(CLOSED)/lib/smartcard SUBDIRS += \ passwdutil \ pam_modules \ @@ -361,8 +359,6 @@ pam_modules \ pyzfs \ rpcsec_gss -$(CLOSED_BUILD)MSGSUBDIRS += \ - $(CLOSED)/lib/smartcard MSGSUBDIRS += \ $($(MACH)_MSGSUBDIRS) @@ -497,8 +493,7 @@ $(CLOSED_BUILD)HDRSUBDIRS += \ $(CLOSED)/lib/libc_i18n \ - $(CLOSED)/lib/libike \ - $(CLOSED)/lib/smartcard + $(CLOSED)/lib/libike i386_HDRSUBDIRS= \ libparted \ @@ -551,9 +546,6 @@ _dc: $(DCSUBDIRS:%=%-nodepend) -# dependencies for pam_modules (see below) -$(CLOSED_BUILD)SMARTCARD= $(CLOSED)/lib/smartcard - # # Library interdependencies are called out explicitly here # @@ -617,7 +609,7 @@ libwanboot: libnvpair libresolv libnsl libsocket libdevinfo libinetutil \ libdhcputil libwanbootutil: libnsl -pam_modules: libproject passwdutil $(SMARTCARD) smbsrv +pam_modules: libproject passwdutil smbsrv libscf: libuutil libmd libgen libsmbios libinetsvc: libscf librestart: libuutil libscf diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/lib/libpam/pam_appl.h --- a/usr/src/lib/libpam/pam_appl.h Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/lib/libpam/pam_appl.h Thu Oct 01 07:56:28 2009 -0700 @@ -19,15 +19,13 @@ * CDDL HEADER END */ /* - * Copyright 2006 Sun Microsystems, Inc. All rights reserved. + * Copyright 2009 Sun Microsystems, Inc. All rights reserved. * Use is subject to license terms. */ #ifndef _PAM_APPL_H #define _PAM_APPL_H -#pragma ident "%Z%%M% %I% %E% SMI" - #include #ifdef __cplusplus @@ -108,15 +106,6 @@ #define PAM_TEXT_INFO 4 /* Textual information */ /* - * Sun's proprietary message types - * Can these new new message types supported in version 2 - * have the numbers like -XXX (ie., negative numbers). - * Hence will not clash with new proposals from X/OPEN - */ -#define PAM_MSG_NOCONF 2001 /* No confirmation from user */ -#define PAM_CONV_INTERRUPT 2002 /* Return from conv() */ - -/* * max # of messages passed to the application through the * conversation function call */ @@ -226,13 +215,6 @@ typedef struct pam_repository pam_repository_t; /* - * PAM message version. - * Sun proprietary pam_[sg]et_item() extension - */ -#define PAM_MSG_VERSION 3001 /* PAM message version supported */ -#define PAM_MSG_VERSION_V2 "2.0" /* PAM 2.0 message version */ - -/* * pam_get_user is called to retrieve the user name (PAM_USER). If PAM_USER * is not set then this call will prompt for the user name using the * conversation function. This function should only be used by modules, not diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/lib/libpam/pam_framework.c --- a/usr/src/lib/libpam/pam_framework.c Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/lib/libpam/pam_framework.c Thu Oct 01 07:56:28 2009 -0700 @@ -110,14 +110,6 @@ { char *name; - /* - * XXX -- Contracted Consolidation Private - * to be eliminated when dtlogin contract is terminated - * Version number requested by PAM's client - */ - if (item_type == PAM_MSG_VERSION) - return ("msg_version"); - if (item_type <= 0 || item_type >= PAM_MAX_ITEMS || (name = pam_inames[item_type]) == NULL) { @@ -415,29 +407,6 @@ return (PAM_PERM_DENIED); /* - * XXX -- Contracted Consolidation Private - * to be eliminated when dtlogin contract is terminated - * Check if tag is Sun proprietary - */ - if (item_type == PAM_MSG_VERSION) { - if (pamh->pam_client_message_version_number) - free(pamh->pam_client_message_version_number); - - if (item == NULL) - pamh->pam_client_message_version_number = NULL; - else - if ((pamh->pam_client_message_version_number = - strdup((char *)item)) == NULL) - return (PAM_BUF_ERR); - - pam_trace(PAM_DEBUG_ITEM, - "pam_set_item(%p:%s)=%s", (void *)pamh, - pam_trace_iname(item_type, iname_buf), - item ? (char *)item : "NULL"); - return (PAM_SUCCESS); - } - - /* * Check that item_type is within valid range */ @@ -584,19 +553,6 @@ if (pamh == NULL) return (PAM_SYSTEM_ERR); - /* - * XXX -- Contracted Consolidation Private - * to be eliminated when dtlogin contract is terminated - * Check if tag is Sun proprietary - */ - if (item_type == PAM_MSG_VERSION) { - *item = pamh->pam_client_message_version_number; - pam_trace(PAM_DEBUG_ITEM, "pam_get_item(%p:%s)=%s", - (void *)pamh, pam_trace_iname(item_type, iname_buf), - *item ? (char *)*item : "NULL"); - return (PAM_SUCCESS); - } - if (item_type <= 0 || item_type >= PAM_MAX_ITEMS) return (PAM_SYMBOL_ERR); @@ -2546,10 +2502,6 @@ pam_repository_t *auth_rep; if (pamh) { - /* Cleanup Sun proprietary tag information */ - if (pamh->pam_client_message_version_number) - free(pamh->pam_client_message_version_number); - while (pamh->include_depth >= 0) { free_pam_conf_info(pamh); pamh->include_depth--; diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/lib/libpam/pam_impl.h --- a/usr/src/lib/libpam/pam_impl.h Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/lib/libpam/pam_impl.h Thu Oct 01 07:56:28 2009 -0700 @@ -19,15 +19,13 @@ * CDDL HEADER END */ /* - * Copyright 2006 Sun Microsystems, Inc. All rights reserved. + * Copyright 2009 Sun Microsystems, Inc. All rights reserved. * Use is subject to license terms. */ #ifndef _PAM_IMPL_H #define _PAM_IMPL_H -#pragma ident "%Z%%M% %I% %E% SMI" - #ifdef __cplusplus extern "C" { #endif @@ -230,13 +228,6 @@ struct pam_module_data *ssd; /* module specific data */ fd_list *fd; /* module fd's */ env_list *pam_env; /* environment variables */ - - /* - * XXX -- Contracted Consolidation Private - * to be eliminated when dtlogin contract is terminated - * Version number requested by PAM's client - */ - char *pam_client_message_version_number; }; /* diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/lib/pam_modules/Makefile --- a/usr/src/lib/pam_modules/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/lib/pam_modules/Makefile Thu Oct 01 07:56:28 2009 -0700 @@ -19,11 +19,9 @@ # CDDL HEADER END # # -# Copyright 2008 Sun Microsystems, Inc. All rights reserved. +# Copyright 2009 Sun Microsystems, Inc. All rights reserved. # Use is subject to license terms. # -#ident "%Z%%M% %I% %E% SMI" -# # lib/pam_modules/Makefile # @@ -53,9 +51,6 @@ unix_cred \ unix_session -$(CLOSED_BUILD)SUBDIRS += \ - $(CLOSED)/lib/pam_modules/smartcard - all := TARGET= all catalog := TARGET= _msg clean := TARGET= clean diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/Makefile --- a/usr/src/pkgdefs/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/pkgdefs/Makefile Thu Oct 01 07:56:28 2009 -0700 @@ -62,8 +62,6 @@ SUNWidn.u \ SUNWifp \ SUNWifph \ - SUNWjcom \ - SUNWjib \ SUNWkvm.c \ SUNWkvm.d \ SUNWkvm.m \ @@ -92,11 +90,9 @@ SUNWsckmr \ SUNWsckmu.u \ SUNWsckm.u \ - SUNWscmhdlr \ SUNWsfdr.u \ SUNWsfdrr.u \ SUNWssad \ - SUNWstc.u \ SUNWus.u \ SUNWust1.v \ SUNWust2.v \ @@ -372,10 +368,6 @@ SUNWnisu \ SUNWnwamintr \ SUNWnwamintu \ - SUNWocf \ - SUNWocfd \ - SUNWocfh \ - SUNWocfr \ SUNWonfmes \ SUNWonzfsr \ SUNWonzfs \ @@ -384,7 +376,6 @@ SUNWypu \ SUNWpacketh \ SUNWpacketu \ - SUNWpamsc \ SUNWpapi \ SUNWpcan \ SUNWpcelx \ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNW0on/prototype_com --- a/usr/src/pkgdefs/SUNW0on/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/pkgdefs/SUNW0on/prototype_com Thu Oct 01 07:56:28 2009 -0700 @@ -410,11 +410,3 @@ f none usr/lib/help/profiles/locale/RtMMSAdmin.html 444 root bin f none usr/lib/help/profiles/locale/RtMMSOper.html 444 root bin f none usr/lib/help/profiles/locale/RtMMSUser.html 444 root bin -# -# -# OCF Messages -# -f none usr/lib/locale/C/LC_MESSAGES/libsmartcard.msg 644 root sys -d none usr/share/lib/locale/com/sun/opencard 755 root bin -d none usr/share/lib/locale/com/sun/opencard/cmd 755 root bin -f none usr/share/lib/locale/com/sun/opencard/cmd/OCFMessages.properties 644 root sys diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWhea/prototype_sparc --- a/usr/src/pkgdefs/SUNWhea/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/pkgdefs/SUNWhea/prototype_sparc Thu Oct 01 07:56:28 2009 -0700 @@ -182,7 +182,6 @@ f none usr/platform/sun4u/include/sys/i2c/misc/i2c_svc.h 644 root bin f none usr/platform/sun4u/include/sys/i2c/clients/max1617.h 644 root bin f none usr/platform/sun4u/include/sys/i2c/clients/i2c_client.h 644 root bin -f none usr/platform/sun4u/include/sys/i2c/clients/scmi2c.h 644 root bin f none usr/platform/sun4u/include/sys/i2c/clients/hpc3130.h 644 root bin f none usr/platform/sun4u/include/sys/i2c/clients/lm75.h 644 root bin f none usr/platform/sun4u/include/sys/i2c/clients/pcf8591.h 644 root bin diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjcom/Makefile --- a/usr/src/pkgdefs/SUNWjcom/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,36 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# - -include ../Makefile.com - -.KEEP_STATE: - -all: $(FILES) depend -install: all pkg - -include ../Makefile.targ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjcom/depend --- a/usr/src/pkgdefs/SUNWjcom/depend Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# Copyright 2009 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# This package information file defines software dependencies associated -# with the pkg. You can define three types of pkg dependencies with this file: -# P indicates a prerequisite for installation -# I indicates an incompatible package -# R indicates a reverse dependency -# see pkginfo(4), PKG parameter -# see pkginfo(4), NAME parameter -# see pkginfo(4), VERSION parameter -# see pkginfo(4), ARCH parameter -# -# () -# () -# ... -# -# ... - -P SUNWcar Core Architecture, (Root) -P SUNWcakr Core Solaris Kernel Architecture (Root) -P SUNWkvm Core Architecture, (Kvm) -P SUNWcsr Core Solaris, (Root) -P SUNWckr Core Solaris Kernel (Root) -P SUNWcnetr Core Solaris Network Infrastructure (Root) -P SUNWcsu Core Solaris, (Usr) -P SUNWcsd Core Solaris Devices -P SUNWcsl Core Solaris Libraries -P SUNWcslr Core Solaris Libraries (Root) -P SUNWocf Opencard Card Framework diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjcom/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWjcom/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWjcom" -NAME="Java Communications API" -ARCH="ISA" -SUNW_PRODNAME="SunOS" -SUNW_PKGTYPE="usr" -MAXINST="1000" -CATEGORY="system" -DESC="Java Communications API for Smart Card support - Java and Native Code" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="false" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#INTONLY="" -VERSION="ONVERS,REV=0.0.0" -#PSTAMP="" -SUNW_PRODVERS="RELEASE/VERSION" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjcom/prototype_com --- a/usr/src/pkgdefs/SUNWjcom/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,57 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i pkginfo -i copyright -i depend -# -# source locations relative to the prototype file -# -# SUNWjcom -# -# javax.comm package -# -# javax.comm Native Library Files -# -d none usr 0755 root sys -d none usr/lib 0755 root bin -# -# javax.comm jar Files -# -d none usr/share 755 root sys -d none usr/share/lib 755 root sys diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjcom/prototype_i386 --- a/usr/src/pkgdefs/SUNWjcom/prototype_i386 Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are I386 specific here -# -# source locations relative to the prototype file -# -# -# SUNWjcom -# diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjcom/prototype_sparc --- a/usr/src/pkgdefs/SUNWjcom/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,64 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2003 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file -# -# -# SUNWjcom -# -# -# javax.comm package -# -# javax.comm Native Library Files -# -d none usr/lib/smartcard 0755 root bin -f none usr/lib/smartcard/libSolarisSerialParallel.so.1 0755 root bin -s none usr/lib/smartcard/libSolarisSerialParallel.so=libSolarisSerialParallel.so.1 -# -# javax.comm jar Files -# -d none usr/share/lib/smartcard 0755 root sys -f none usr/share/lib/smartcard/comm.jar 0644 root sys diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjib/Makefile --- a/usr/src/pkgdefs/SUNWjib/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,36 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# - -include ../Makefile.com - -.KEEP_STATE: - -all: $(FILES) depend -install: all pkg - -include ../Makefile.targ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjib/depend --- a/usr/src/pkgdefs/SUNWjib/depend Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# Copyright 2009 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# This package information file defines software dependencies associated -# with the pkg. You can define three types of pkg dependencies with this file: -# P indicates a prerequisite for installation -# I indicates an incompatible package -# R indicates a reverse dependency -# see pkginfo(4), PKG parameter -# see pkginfo(4), NAME parameter -# see pkginfo(4), VERSION parameter -# see pkginfo(4), ARCH parameter -# -# () -# () -# ... -# -# ... - -P SUNWcar Core Architecture, (Root) -P SUNWcakr Core Solaris Kernel Architecture (Root) -P SUNWkvm Core Architecture, (Kvm) -P SUNWcsr Core Solaris, (Root) -P SUNWckr Core Solaris Kernel (Root) -P SUNWcnetr Core Solaris Network Infrastructure (Root) -P SUNWcsu Core Solaris, (Usr) -P SUNWcsd Core Solaris Devices -P SUNWcsl Core Solaris Libraries -P SUNWcslr Core Solaris Libraries (Root) -P SUNWjcom javax.comm package diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjib/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWjib/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWjib" -NAME="iButton OCF CT Driver" -ARCH="ISA" -SUNW_PRODNAME="SunOS" -SUNW_PKGTYPE="usr" -MAXINST="1000" -CATEGORY="system" -DESC="Dallas Semiconductor serial iButton OCF Card Terminal Driver" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="false" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#INTONLY="" -VERSION="ONVERS,REV=0.0.0" -#PSTAMP="" -SUNW_PRODVERS="RELEASE/VERSION" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjib/prototype_com --- a/usr/src/pkgdefs/SUNWjib/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,52 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i pkginfo -i copyright -i depend -# -# source locations relative to the prototype file -# -# SUNWjib -# -# -# Dallas Semiconductor iButton Card Terminal Driver Files -# -d none usr 0755 root sys -d none usr/share 755 root sys -d none usr/share/lib 755 root sys diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjib/prototype_i386 --- a/usr/src/pkgdefs/SUNWjib/prototype_i386 Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#pragma ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are I386 specific here -# -# source locations relative to the prototype file -# -# -# SUNWjib -# diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWjib/prototype_sparc --- a/usr/src/pkgdefs/SUNWjib/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,57 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file -# -# -# SUNWjib -# -# -# -# Dallas Semiconductor iButton Card Terminal Driver Files -# -d none usr/share/lib/smartcard 0755 root sys -f none usr/share/lib/smartcard/ibutton.jar 0644 root sys diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocf/Makefile --- a/usr/src/pkgdefs/SUNWocf/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,41 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2008 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -include ../Makefile.com - -TMPLFILES += preremove - -$(CLOSED_BUILD)LICENSEFILES += \ - ../../../closed/lib/smartcard/ocfserv/opencard/core/event/THIRDPARTYLICENSE - -.KEEP_STATE: - -all: $(FILES) depend -install: all pkg - -include ../Makefile.targ -include ../Makefile.prtarg diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocf/depend --- a/usr/src/pkgdefs/SUNWocf/depend Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,53 +0,0 @@ -# -# Copyright 2009 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# This package information file defines software dependencies associated -# with the pkg. You can define three types of pkg dependencies with this file: -# P indicates a prerequisite for installation -# I indicates an incompatible package -# R indicates a reverse dependency -# see pkginfo(4), PKG parameter -# see pkginfo(4), NAME parameter -# see pkginfo(4), VERSION parameter -# see pkginfo(4), ARCH parameter -# -# () -# () -# ... -# -# ... -# - -P SUNWcar Core Architecture, (Root) -P SUNWcakr Core Solaris Kernel Architecture (Root) -P SUNWkvm Core Architecture, (Kvm) -P SUNWcsr Core Solaris, (Root) -P SUNWckr Core Solaris Kernel (Root) -P SUNWcnetr Core Solaris Network Infrastructure (Root) -P SUNWcsu Core Solaris, (Usr) -P SUNWcsd Core Solaris Devices -P SUNWcsl Core Solaris Libraries -P SUNWcslr Core Solaris Libraries (Root) -P SUNWj5rt JDK 1.5 runtime environment -P SUNWocfr Configuration files for Open Card Framework diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocf/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWocf/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWocf" -NAME="Open Card Framework" -ARCH="ISA" -SUNW_PRODNAME="SunOS" -SUNW_PKGTYPE="usr" -MAXINST="1000" -CATEGORY="system" -DESC="Open Card Framework - core libraries and utilities" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="false" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#INTONLY="" -VERSION="ONVERS,REV=0.0.0" -#PSTAMP="" -SUNW_PRODVERS="RELEASE/VERSION" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocf/preremove.tmpl --- a/usr/src/pkgdefs/SUNWocf/preremove.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,38 +0,0 @@ -#!/bin/sh -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2004 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -include inetd_remove - -# check if ocfserv daemon is still running - -inetd_check network/rpc/ocfserv:default -if [ $? -ne 0 ]; then - exit 1 -fi -exit 0 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocf/prototype_com --- a/usr/src/pkgdefs/SUNWocf/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,83 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2004 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i pkginfo -i copyright -i depend -i preremove -# -# source locations relative to the prototype file -# -# SUNWocf -# -# OCF Server -# -d none usr 0755 root sys -d none usr/sbin 0755 root bin -f none usr/sbin/ocfserv 0555 root bin -# -# OCF Commands -# -d none usr/bin 0755 root bin -f none usr/bin/smartcard 0555 root bin -# -# OCF Library Files -# -d none usr/lib 0755 root bin -f none usr/lib/libsmartcard.so.1 0755 root bin -s none usr/lib/libsmartcard.so=libsmartcard.so.1 -f none usr/lib/llib-lsmartcard 644 root bin -f none usr/lib/llib-lsmartcard.ln 644 root bin -d none usr/lib/smartcard 0755 root bin -f none usr/lib/smartcard/libIFDNative.so.1 0755 root bin -s none usr/lib/smartcard/libIFDNative.so=libIFDNative.so.1 -# -# OCF Java Library Files -# -d none usr/share 755 root sys -d none usr/share/lib 755 root sys -d none usr/share/lib/smartcard 0755 root sys -f none usr/share/lib/smartcard/ocf.jar 0644 root sys -f none usr/share/lib/smartcard/smartcard.jar 0644 root sys -f none usr/share/lib/smartcard/commands.jar 0644 root sys -f none usr/share/lib/smartcard/IFDCardTerminal.jar 0644 root sys -f none usr/share/lib/smartcard/SolarisAuthApplet.capx 0644 root sys -f none usr/share/lib/smartcard/SolarisAuthApplet.jib 0644 root sys -f none usr/share/lib/smartcard/SolarisAuthApplet.bin 0644 root sys -f none usr/share/lib/smartcard/SolarisAuthApplet.bin.sig 0644 root sys -f none usr/share/lib/smartcard/CDESmartCardAdmin 0744 root sys diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocf/prototype_i386 --- a/usr/src/pkgdefs/SUNWocf/prototype_i386 Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,55 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2004 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are I386 specific here -# -# source locations relative to the prototype file -# -# -# SUNWocf -# -d none usr/lib/amd64 0755 root bin -f none usr/lib/amd64/libsmartcard.so.1 0755 root bin -s none usr/lib/amd64/libsmartcard.so=libsmartcard.so.1 -f none usr/lib/amd64/llib-lsmartcard.ln 644 root bin diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocf/prototype_sparc --- a/usr/src/pkgdefs/SUNWocf/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2003 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file -# -# SUNWocf -d none usr/lib/sparcv9 0755 root bin -f none usr/lib/sparcv9/libsmartcard.so.1 0755 root bin -s none usr/lib/sparcv9/libsmartcard.so=libsmartcard.so.1 -f none usr/lib/sparcv9/llib-lsmartcard.ln 644 root bin diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfd/Makefile --- a/usr/src/pkgdefs/SUNWocfd/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,37 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2002 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -include ../Makefile.com - -.KEEP_STATE: - -all: $(FILES) -install: all pkg - -include ../Makefile.targ -include ../Makefile.prtarg diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfd/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWocfd/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWocfd" -NAME="Open Card Framework" -ARCH="ISA" -SUNW_PRODNAME="SunOS" -SUNW_PKGTYPE="usr" -MAXINST="1000" -CATEGORY="system" -DESC="Open Card Framework - Javadoc for SCF Java APIs" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="false" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#INTONLY="" -VERSION="ONVERS,REV=0.0.0" -#PSTAMP="" -SUNW_PRODVERS="RELEASE/VERSION" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfd/prototype_com --- a/usr/src/pkgdefs/SUNWocfd/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,85 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2004 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i pkginfo -i copyright -# -# source locations relative to the prototype file -# -# SUNWocfd -# -# Javadoc for SCF Java API -# -d none usr 0755 root sys -d none usr/share 0755 root sys -d none usr/share/javadoc 0755 root bin -d none usr/share/javadoc/smartcard 0755 root bin -f none usr/share/javadoc/smartcard/allclasses-frame.html 0644 root bin -f none usr/share/javadoc/smartcard/allclasses-noframe.html 0644 root bin -d none usr/share/javadoc/smartcard/com 0755 root bin -d none usr/share/javadoc/smartcard/com/sun 0755 root bin -d none usr/share/javadoc/smartcard/com/sun/smartcard 0755 root bin -d none usr/share/javadoc/smartcard/com/sun/smartcard/scf 0755 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/package-frame.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/package-summary.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/package-tree.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/TerminalEventListener.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/Card.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/Session.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/Terminal.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/CardLockedException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/CardRemovedException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/CommException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/DoubleLockException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/InternalException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/InvalidStateException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/NoCardException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/NoSuchTerminalException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/SCFException.html 0644 root bin -f none usr/share/javadoc/smartcard/com/sun/smartcard/scf/TimeoutException.html 0644 root bin -f none usr/share/javadoc/smartcard/constant-values.html 0644 root bin -f none usr/share/javadoc/smartcard/deprecated-list.html 0644 root bin -f none usr/share/javadoc/smartcard/help-doc.html 0644 root bin -f none usr/share/javadoc/smartcard/index-all.html 0644 root bin -f none usr/share/javadoc/smartcard/index.html 0644 root bin -f none usr/share/javadoc/smartcard/overview-tree.html 0644 root bin -f none usr/share/javadoc/smartcard/package-list 0644 root bin -d none usr/share/javadoc/smartcard/resources 0755 root bin -f none usr/share/javadoc/smartcard/resources/inherit.gif 0644 root bin -f none usr/share/javadoc/smartcard/serialized-form.html 0644 root bin -f none usr/share/javadoc/smartcard/stylesheet.css 0644 root bin diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfd/prototype_i386 --- a/usr/src/pkgdefs/SUNWocfd/prototype_i386 Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,47 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2002 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are I386 specific here -# -# source locations relative to the prototype file diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfd/prototype_sparc --- a/usr/src/pkgdefs/SUNWocfd/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,45 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2002 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfh/Makefile --- a/usr/src/pkgdefs/SUNWocfh/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,39 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2008 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -include ../Makefile.com - -.KEEP_STATE: - -LICENSEFILES += copyright.in -CDDL= - -all: $(FILES) depend -install: all pkg - -include ../Makefile.targ - diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfh/copyright.in --- a/usr/src/pkgdefs/SUNWocfh/copyright.in Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,48 +0,0 @@ -Content of the following file and man pages are also governed by -the LICENSE file from "MUSCLE PC/SC IFD Driver Developer Kit". - -ifdhandler.h -IFDHCloseChannel(3SMARTCARD) -IFDHControl(3SMARTCARD) -IFDHCreateChannel(3SMARTCARD) -IFDHCreateChannelByName(3SMARTCARD) -IFDHGetCapabilities(3SMARTCARD) -IFDHICCPresence(3SMARTCARD) -IFDHPowerICC(3SMARTCARD) -IFDHSetCapabilities(3SMARTCARD) -IFDHSetProtocolParameters(3SMARTCARD) -IFDHTransmitToICC(3SMARTCARD) - - -LICENSE file from "MUSCLE PC/SC IFD Driver Developer Kit" ------------------------------------------------------------ - -Copyright (c) 2000 David Corcoran -All rights reserved. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions -are met: -1. Redistributions of source code must retain the above copyright - notice, this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. -3. All advertising materials mentioning features or use of this software - must display the following acknowledgement: - This product includes software developed by: - David Corcoran - http://www.linuxnet.com (MUSCLE) -4. The name of the author may not be used to endorse or promote products - derived from this software without specific prior written permission. - -THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR -IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES -OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. -IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, -INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT -NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, -DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT -(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF -THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfh/depend --- a/usr/src/pkgdefs/SUNWocfh/depend Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,42 +0,0 @@ -# -# Copyright 2005 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -#pragma ident "%Z%%M% %I% %E% SMI" -# This package information file defines software dependencies associated -# with the pkg. You can define three types of pkg dependencies with this file: -# P indicates a prerequisite for installation -# I indicates an incompatible package -# R indicates a reverse dependency -# see pkginfo(4), PKG parameter -# see pkginfo(4), NAME parameter -# see pkginfo(4), VERSION parameter -# see pkginfo(4), ARCH parameter -# -# () -# () -# ... -# -# ... - -P SUNWocf Open Card Framework diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfh/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWocfh/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWocfh" -NAME="Open Card Framework header files" -ARCH="ISA" -SUNW_PRODNAME="SunOS" -SUNW_PKGTYPE="usr" -MAXINST="1000" -CATEGORY="system" -DESC="Open Card Framework - header files" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="false" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#INTONLY="" -VERSION="ONVERS,REV=0.0.0" -#PSTAMP="" -SUNW_PRODVERS="RELEASE/VERSION" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfh/prototype_com --- a/usr/src/pkgdefs/SUNWocfh/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,53 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2003 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i pkginfo -i copyright -i depend -# -# source locations relative to the prototype file -# -# SUNWocfh -# -# OCF Header Files -# -d none usr 0755 root sys -d none usr/include 0755 root bin -d none usr/include/smartcard 0755 root bin -f none usr/include/smartcard/scf.h 0644 root bin -f none usr/include/smartcard/ifdhandler.h 0644 root bin diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfh/prototype_i386 --- a/usr/src/pkgdefs/SUNWocfh/prototype_i386 Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#pragma ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are I386 specific here -# -# source locations relative to the prototype file -# -# -# SUNWocf -# diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfh/prototype_sparc --- a/usr/src/pkgdefs/SUNWocfh/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,48 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999, 2001 by Sun Microsystems, Inc. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file -# -# SUNWocf diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfr/Makefile --- a/usr/src/pkgdefs/SUNWocfr/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,41 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2004 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -include ../Makefile.com - -TMPLFILES += postinstall -DATAFILES += depend i.preserve i.manifest r.manifest - -.KEEP_STATE: - -all: $(FILES) - -install: all pkg - -include ../Makefile.targ -include ../Makefile.prtarg diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfr/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWocfr/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWocfr" -NAME="Configuration files for Open Card Framework" -ARCH="ISA" -SUNW_PRODNAME="SunOS" -SUNW_PKGTYPE="root" -MAXINST="1000" -CATEGORY="system" -DESC="Open Card Framework - configuration files" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none preserve manifest" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="false" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#INTONLY="" -VERSION="ONVERS,REV=0.0.0" -#PSTAMP="" -SUNW_PRODVERS="RELEASE/VERSION" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfr/postinstall.tmpl --- a/usr/src/pkgdefs/SUNWocfr/postinstall.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,295 +0,0 @@ -#!/bin/sh -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2004 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# Function: getKeyValue -# -# Try to get key value pair from the given line. -# The line to be parsed should conform to the format loadable -# by the Java Properties object. -# -# The variables "key" and "value" will be set if successful. -# 0 will be returned if a key/value pair is found. -# 1 will be returned otherwise. -# -getKeyValue() { - - key="" - value="" - - if [ $# != 1 ] ; then - #no argument to be parsed - return 1 - fi - - if [ "XX$1" = "XX" ] ; then - #empty line, nothing to be parsed - return 1 - fi - - #first, remove any leading and trailing blank spaces in the line - line=`echo "$1"|sed 's/^[ ]*//'` - - #Check to see if it is a comment line. Lines starting - #with '#' or '!' are comment lines - echo "$line"|egrep "^[#!]" > /dev/null 2>& 1 - - if [ "XX$?" = "XX0" ] ; then - #It's a comment line - return 1 - fi - - #Check to make sure the line have some kind of delimiter - echo "$line"|egrep "[ =:]" > /dev/null 2>& 1 - if [ "XX$?" != "XX0" ] ; then - #No delimiter in line, return error - return 1 - fi - - key=`echo "$line" | sed \ - 's/^\([^ =:]*\)[ =:].*$/\1/'` - - if [ "XX$key" != "XX$line" ] ; then - value=`echo "$line" | sed \ - 's/^[^ =:]*[ ]*[=:]\{0,1\}[ ]*\(.*\)$/\1/'` - return 0 - fi - - #Should never get here, but just in case. - return 1 -} - -# -# If desktop properties are found in opencard.properties -# because this is an upgrade, move the properties from -# /etc/smartcard/opencard.properties to /etc/smartcard/desktop.properties. -# -ETCSCDIR=$PKG_INSTALL_ROOT/etc/smartcard -OP=$ETCSCDIR/opencard.properties -DP=$ETCSCDIR/desktop.properties - -if [ ! -f $OP ] ; then - exit 1 -fi - -if [ ! -f $DP ] ; then - exit 1 -fi - -if [ ! -d /tmp ] ; then - exit 1 -fi - -TMP_OP=/tmp/op.$$ -TMP_OP2=/tmp/op2.$$ -RESULT_OP=/tmp/op3.$$ -RESULT_DP=/tmp/dp.$$ -TMP_DP=/tmp/dp2.$$ - -# -# First, join all the lines that have the '\' continuation character -# -nawk '{ \ - while (match($0, /^([^\\]|\\.)*\\$/ )) { \ - getline line \ - sub(/.$/, line, $0) \ - } \ - print $0 \ -}' ${OP} > ${TMP_OP2} - -# -# Get list of desktop properties to be processed -# -egrep "^[ ]*ocf\.client\.dtsession\.root" ${TMP_OP2} > ${TMP_OP} - -cp ${DP} ${RESULT_DP} -if [ "XX$?" != "XX0" ] ; then - #can't continue if failed to copy original desktop.properties file. - rm -f ${TMP_OP} ${TMP_OP2} - exit 1 -fi - -cp ${TMP_OP2} ${RESULT_OP} -if [ "XX$?" != "XX0" ] ; then - #can't continue if failed to copy original opencard.properties file. - rm -f ${TMP_OP} ${TMP_OP2} ${RESULT_DP} - exit 1 -fi - -cat ${TMP_OP} | \ -while read opval ; do - - getKeyValue "$opval" - - if [ "XX$?" = "XX1" ] ; then - #Something is wrong with line. Don't put it in new file - continue - fi - - oldKey="$key" - - #Successful in finding key-value pair. - #construct the new key. Replace "ocf.client.dtsession.root" with the - #word "desktop" - key=`echo $key|sed 's/^ocf\.client\.dtsession\.root/desktop/'` - - #check if key is in desktop.properties, if so, remove it before adding - egrep "^[ ]*$key" ${RESULT_DP} > /dev/null 2>& 1 - if [ "XX$?" = "XX0" ] ; then - #line exists in file, need to remove - egrep -v "^[ ]*$key" ${RESULT_DP} > ${TMP_DP} - if [ "XX$?" = "XX0" ] ; then - cp ${TMP_DP} ${RESULT_DP} - fi - fi - echo "$key=$value" >> ${RESULT_DP} - - # Remove opencard.properties entry that are - # moved to desktop.properties file - egrep -v "^[ ]*$oldKey" ${RESULT_OP} > ${TMP_OP2} - if [ "XX$?" = "XX0" ] ; then - cp ${TMP_OP2} ${RESULT_OP} - fi -done - -#Only copy the files if they have been modified. Having the temp -#desktop.properties file means something has been modified. -if [ -f ${TMP_DP} ] ; then - #Remove any dtlogin entries from opencard.properties - egrep -v "^[ ]*ocf\.client\.dtlogin\.root" \ - ${RESULT_OP} > ${TMP_OP2} - if [ "XX$?" = "XX0" ] ; then - cp ${TMP_OP2} ${RESULT_OP} - fi - - cp ${RESULT_DP} ${DP} - cp ${RESULT_OP} ${OP} - - if [ "${PKG_INSTALL_ROOT:-/}" = "/" ] ; then - # Note "svcadm restart" cannot be used due to 5079309. - /usr/sbin/svcadm disable network/rpc/ocfserv - /usr/sbin/svcadm enable network/rpc/ocfserv - fi -fi - -# cleanup -rm -f ${TMP_OP} ${TMP_OP2} ${RESULT_DP} ${RESULT_OP} ${TMP_DP} - - -## -## Update opencard.properties with IFD handler for internal reader -## - -/bin/cp -p $OP $OP.noifd - -if [ $? -ne 0 ]; then - ## Failed to create a temporary file. - /bin/rm -f $OP.noifd - exit 1 -fi - - -# Join the lines that have the '\' continuation character - -nawk '{ \ - while (match($0, /^([^\\]|\\.)*\\$/ )) { \ - getline line \ - sub(/.$/, line, $0) \ - } \ - print $0 \ -}' $OP.noifd > $OP.noifd2 - -if [ $? -ne 0 ]; then - /bin/rm -f $OP.noifd $OP.noifd2 - exit 1 -fi - - - -# Check if there is an entry to be updated. - -OLD_TERMINAL=com.sun.opencard.terminal.scm.SCMI2c.SCMI2cCardTerminalFactory - -/bin/egrep -s "$OLD_TERMINAL" $OP.noifd2 - -if [ $? -ne 0 ]; then - # Entry does not exist. Do nothing. - /bin/rm -f $OP.noifd $OP.noifd2 - - exit 0 -fi - - - -# Copy to create a new file with the same file attributes as original. - -/bin/cp -p $OP $OP.new - -if [ $? -ne 0 ]; then - /bin/rm -f $OP.noifd $OP.noifd2 $OP.new - exit 1 -fi - - -# Replace the card terminal factory and -# append the IFD handler name to the entry - -NEW_TERMINAL=com.sun.opencard.terminal.IFDCardTerminal.IFDCardTerminalFactory -IFD_HANDLER=/usr/lib/smartcard/ifdh_scmi2c.so - -/bin/sed -e "s+$OLD_TERMINAL\([^ ]*\)+$NEW_TERMINAL\1|$IFD_HANDLER+" \ - $OP.noifd2 > $OP.new - -if [ $? -ne 0 ]; then - /bin/rm -f $OP.noifd $OP.noifd2 $OP.new - exit 1 -fi - - -# We are done with this temporary file. - -/bin/rm -f $OP.noifd2 - - -# Replace the configuration file with the new one. - -/bin/mv -f $OP.new $OP - -if [ $? -ne 0 ]; then - /bin/rm -f $OP.noifd $OP.new - exit 1 -fi - -if [ "${PKG_INSTALL_ROOT:-/}" = "/" ]; then - # Note "svcadm restart" cannot be used due to 5079309. - /usr/sbin/svcadm disable network/rpc/ocfserv - /usr/sbin/svcadm enable network/rpc/ocfserv -fi - -exit 0 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfr/prototype_com --- a/usr/src/pkgdefs/SUNWocfr/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,64 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2004 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i pkginfo -i copyright -i depend -i postinstall -i i.preserve -i i.manifest -i r.manifest -# -# source locations relative to the prototype file -# -# SUNWocfr -# -# Configuration files -# -d none etc 0755 root sys -d none etc/smartcard 0755 root sys -e preserve etc/smartcard/opencard.properties 0644 root sys -e preserve etc/smartcard/ocf.classpath 0644 root sys -e preserve etc/smartcard/.keys 0600 root sys -e preserve etc/smartcard/desktop.properties 0644 root sys -d none var 0755 root sys -d none var/svc 0755 root sys -d none var/svc/manifest 0755 root sys -d none var/svc/manifest/network 0755 root sys -d none var/svc/manifest/network/rpc 0755 root sys -f manifest var/svc/manifest/network/rpc/ocfserv.xml 0444 root sys diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfr/prototype_i386 --- a/usr/src/pkgdefs/SUNWocfr/prototype_i386 Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#pragma ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are I386 specific here -# -# source locations relative to the prototype file -# -# -# SUNWocfr -# diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWocfr/prototype_sparc --- a/usr/src/pkgdefs/SUNWocfr/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,47 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999, 2001 by Sun Microsystems, Inc. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWpamsc/Makefile --- a/usr/src/pkgdefs/SUNWpamsc/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,38 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999 by Sun Microsystems, Inc. -# All rights reserved. -# -#pragma ident "%Z%%M% %I% %E% SMI" -# -# Makefile for SUNWpamsc package -# - -include ../Makefile.com - -.KEEP_STATE: - -all: $(FILES) depend -install: all pkg - -include ../Makefile.targ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWpamsc/depend --- a/usr/src/pkgdefs/SUNWpamsc/depend Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,42 +0,0 @@ -# -# Copyright 2005 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -#pragma ident "%Z%%M% %I% %E% SMI" -# This package information file defines software dependencies associated -# with the pkg. You can define three types of pkg dependencies with this file: -# P indicates a prerequisite for installation -# I indicates an incompatible package -# R indicates a reverse dependency -# see pkginfo(4), PKG parameter -# see pkginfo(4), NAME parameter -# see pkginfo(4), VERSION parameter -# see pkginfo(4), ARCH parameter -# -# () -# () -# ... -# -# ... - -P SUNWocf OpenCard Framework diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWpamsc/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWpamsc/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWpamsc" -NAME="PAM Smart Card module" -ARCH="ISA" -SUNW_PRODNAME="SunOS" -SUNW_PKGTYPE="usr" -MAXINST="1000" -CATEGORY="system" -DESC="Pluggable Authentication Module for Smart Card Authentication" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="false" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#INTONLY="" -VERSION="ONVERS,REV=0.0.0" -#PSTAMP="" -SUNW_PRODVERS="RELEASE/VERSION" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWpamsc/prototype_com --- a/usr/src/pkgdefs/SUNWpamsc/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 1999, 2001-2002 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i pkginfo -i copyright -i depend -# -# source locations relative to the prototype file -# -# SUNWpamsc -# -d none usr 0755 root sys -d none usr/lib 0755 root bin -d none usr/lib/security 0755 root bin -f none usr/lib/security/pam_smartcard.so.1 0755 root bin -s none usr/lib/security/pam_smartcard.so=pam_smartcard.so.1 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWpamsc/prototype_i386 --- a/usr/src/pkgdefs/SUNWpamsc/prototype_i386 Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,54 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2004 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are I386 specific here -# -# source locations relative to the prototype file -# -# -# SUNWpamsc -# -d none usr/lib/security/amd64 0755 root bin -f none usr/lib/security/amd64/pam_smartcard.so.1 0755 root bin -s none usr/lib/security/amd64/pam_smartcard.so=pam_smartcard.so.1 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWpamsc/prototype_sparc --- a/usr/src/pkgdefs/SUNWpamsc/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,53 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 1999,2001,2003 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file -# -# -# SUNWpamsc -d none usr/lib/security/sparcv9 0755 root bin -f none usr/lib/security/sparcv9/pam_smartcard.so.1 0755 root bin -s none usr/lib/security/sparcv9/pam_smartcard.so=pam_smartcard.so.1 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWscmhdlr/Makefile --- a/usr/src/pkgdefs/SUNWscmhdlr/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,36 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2003 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -#pragma ident "%Z%%M% %I% %E% SMI" -# - -include ../Makefile.com - -.KEEP_STATE: - -all: $(FILES) depend -install: all pkg - -include ../Makefile.targ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWscmhdlr/depend --- a/usr/src/pkgdefs/SUNWscmhdlr/depend Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,51 +0,0 @@ -# -# Copyright 2009 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# This package information file defines software dependencies associated -# with the pkg. You can define three types of pkg dependencies with this file: -# P indicates a prerequisite for installation -# I indicates an incompatible package -# R indicates a reverse dependency -# see pkginfo(4), PKG parameter -# see pkginfo(4), NAME parameter -# see pkginfo(4), VERSION parameter -# see pkginfo(4), ARCH parameter -# -# () -# () -# ... -# -# ... - -P SUNWcar Core Architecture, (Root) -P SUNWcakr Core Solaris Kernel Architecture (Root) -P SUNWkvm Core Architecture, (Kvm) -P SUNWcsr Core Solaris, (Root) -P SUNWckr Core Solaris Kernel (Root) -P SUNWcnetr Core Solaris Network Infrastructure (Root) -P SUNWcsu Core Solaris, (Usr) -P SUNWcsd Core Solaris Devices -P SUNWcsl Core Solaris Libraries -P SUNWcslr Core Solaris Libraries (Root) -P SUNWstc Smart Card Reader Device Driver diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWscmhdlr/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWscmhdlr/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWscmhdlr" -NAME="SCM Smart Card Reader IFD Handler" -ARCH="ISA" -VERSION="ONVERS,REV=0.0.0" -CATEGORY="system" -DESC="SunOS SCM internal reader IFD Handler" -SUNW_PRODNAME="SunOS" -SUNW_PRODVERS="RELEASE/VERSION" -SUNW_PKGTYPE="usr" -MAXINST="1000" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="false" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#PSTAMP="" -#INTONLY="" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWscmhdlr/prototype_com --- a/usr/src/pkgdefs/SUNWscmhdlr/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,48 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2003 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i pkginfo -i copyright -i depend -# -# source locations relative to the prototype file -# -# SUNWscmhdlr -# -d none usr 755 root sys -d none usr/lib 755 root bin diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWscmhdlr/prototype_sparc --- a/usr/src/pkgdefs/SUNWscmhdlr/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,58 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 2003 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# All rights reserved. -# -#ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) -# -!include prototype_com -# -# -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file -# -# -# SUNWscmhdlr -# -# -# SCM Card Terminal Serial Driver Files -# -d none usr/lib/smartcard 0755 root bin -f none usr/lib/smartcard/ifdh_scmi2c.so.1 0755 root bin -s none usr/lib/smartcard/ifdh_scmi2c.so=ifdh_scmi2c.so.1 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWstc.u/Makefile --- a/usr/src/pkgdefs/SUNWstc.u/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,38 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999-2000 by Sun Microsystems, Inc. -# All rights reserved. -# -#pragma ident "%Z%%M% %I% %E% SMI" -# - -include ../Makefile.com - -DATAFILES += depend - -.KEEP_STATE: - -all: $(FILES) -install: all pkg - -include ../Makefile.targ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWstc.u/pkginfo.tmpl --- a/usr/src/pkgdefs/SUNWstc.u/pkginfo.tmpl Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,59 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License (the "License"). -# You may not use this file except in compliance with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# - -# -# Copyright 2006 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -# ident "%Z%%M% %I% %E% SMI" -# - -# -# This required package information file describes characteristics of the -# package, such as package abbreviation, full package name, package version, -# and package architecture. -# -PKG="SUNWstc" -NAME="SUN ISCRI Kernel Driver" -ARCH="sparc.sun4u" -SUNW_PRODNAME="SunOS" -SUNW_PKGTYPE="root" -MAXINST="1000" -CATEGORY="system" -DESC="I2C Smartcard kernel device driver for SCM STC chip" -VENDOR="Sun Microsystems, Inc." -HOTLINE="Please contact your local service provider" -EMAIL="" -CLASSES="none" -BASEDIR=/ -SUNW_PKGVERS="1.0" -SUNW_PKG_ALLZONES="true" -SUNW_PKG_HOLLOW="true" -SUNW_PKG_THISZONE="false" -#VSTOCK="" -#ISTATES="" -#RSTATES='' -#ULIMIT="" -#ORDER="" -#INTONLY="" -VERSION="ONVERS,REV=0.0.0" -#PSTAMP="" -SUNW_PRODVERS="RELEASE/VERSION" diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWstc.u/postinstall --- a/usr/src/pkgdefs/SUNWstc.u/postinstall Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,49 +0,0 @@ -#! /bin/sh -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -#pragma ident "%Z%%M% %I% %E% SMI" -# -# Copyright (c) 1999-2000 by Sun Microsystems, Inc. -# All rights reserved. -# - -PATH=/usr/bin:/usr/sbin:${PATH} -export PATH - - -TMP=/tmp/$$ - - -# -# Make sure add_drv has *not* been previously executed -# before attempting to add the driver. -# -grep '^scmi2c\>' ${BASEDIR}/etc/name_to_major > /dev/null 2>&1 -if [ $? -ne 0 ]; then - add_drv -b ${BASEDIR} -i 'i2c-scm001 card-reader' scmi2c - if [ $? -ne 0 ]; then - echo "\nFailed add_drv!\n" >&2 - exit 1 - fi -fi -exit 0 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWstc.u/preremove --- a/usr/src/pkgdefs/SUNWstc.u/preremove Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,39 +0,0 @@ -#! /bin/sh -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -#pragma ident "%Z%%M% %I% %E% SMI" -# -# Copyright (c) 1999-2000 by Sun Microsystems, Inc. -# All rights reserved. -# - -PATH="/usr/bin:/usr/sbin:${PATH}" -export PATH - -TMP=/tmp/$$ - -rem_drv -b ${BASEDIR} scmi2c -rm -f ${BASEDIR}/dev/scmi2c0 - - -exit 0 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWstc.u/prototype_com --- a/usr/src/pkgdefs/SUNWstc.u/prototype_com Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,43 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright (c) 1999-2000 by Sun Microsystems, Inc. -# All rights reserved. -# -#pragma ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# packaging files -i copyright -i pkginfo -i depend -i postinstall -i preremove diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/SUNWstc.u/prototype_sparc --- a/usr/src/pkgdefs/SUNWstc.u/prototype_sparc Wed Sep 30 20:13:48 2009 -0700 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,60 +0,0 @@ -# -# CDDL HEADER START -# -# The contents of this file are subject to the terms of the -# Common Development and Distribution License, Version 1.0 only -# (the "License"). You may not use this file except in compliance -# with the License. -# -# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE -# or http://www.opensolaris.org/os/licensing. -# See the License for the specific language governing permissions -# and limitations under the License. -# -# When distributing Covered Code, include this CDDL HEADER in each -# file and include the License file at usr/src/OPENSOLARIS.LICENSE. -# If applicable, add the following below this CDDL HEADER, with the -# fields enclosed by brackets "[]" replaced with your own identifying -# information: Portions Copyright [yyyy] [name of copyright owner] -# -# CDDL HEADER END -# -# -# Copyright 1999-2000,2003 Sun Microsystems, Inc. All rights reserved. -# Use is subject to license terms. -# -#pragma ident "%Z%%M% %I% %E% SMI" -# -# This required package information file contains a list of package contents. -# The 'pkgmk' command uses this file to identify the contents of a package -# and their location on the development machine when building the package. -# Can be created via a text editor or through use of the 'pkgproto' command. - -#!search # where to find pkg objects -#!include # include another 'prototype' file -#!default # default used if not specified on entry -#!= # puts parameter in pkg environment - -# -# Include ISA independent files (prototype_com) - -!include prototype_com -# -# -# List files which are SPARC specific here -# -# source locations relative to the prototype file -# -# SUNWstc -# -# I2C Smart Card Device Driver header files -# scmi2c.h file is installed from SUNWhea package -# -# I2C Smartcard Device Driver Files -# -d none platform 0755 root sys -d none platform/sun4u 0755 root sys -d none platform/sun4u/kernel 0755 root sys -d none platform/sun4u/kernel/drv 0755 root sys -d none platform/sun4u/kernel/drv/sparcv9 0755 root sys -f none platform/sun4u/kernel/drv/sparcv9/scmi2c 0755 root sys diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/common_files/i.etcrpc --- a/usr/src/pkgdefs/common_files/i.etcrpc Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/pkgdefs/common_files/i.etcrpc Thu Oct 01 07:56:28 2009 -0700 @@ -20,11 +20,9 @@ # CDDL HEADER END # # -# Copyright 2008 Sun Microsystems, Inc. All rights reserved. +# Copyright 2009 Sun Microsystems, Inc. All rights reserved. # Use is subject to license terms. # -# ident "%Z%%M% %I% %E% SMI" -# PATH="/usr/bin:/usr/sbin:${PATH}" export PATH @@ -91,11 +89,14 @@ rm -f /tmp/etcrpc.$$ fi - # Add ocfserv entry - grep 'ocfserv' $dest > /dev/null 2>&1 - if [ $? -ne 0 ] ; then - echo 'ocfserv 100150' >> $dest - fi + # Delete ocfserv entry + grep 'ocfserv[ ]*100150' $dest >/dev/null 2>&1 + if [ $? -eq 0 ] ; then + grep -v 'ocfserv[ ]*100150' $dest \ + >/tmp/etcrpc.$$ 2>/dev/null + cp /tmp/etcrpc.$$ $dest + rm -f /tmp/etcrpc.$$ + fi # Add metad entry grep 'metad' $dest > /dev/null 2>&1 diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/pkgdefs/etc/exception_list_sparc --- a/usr/src/pkgdefs/etc/exception_list_sparc Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/pkgdefs/etc/exception_list_sparc Thu Oct 01 07:56:28 2009 -0700 @@ -805,12 +805,6 @@ # usr/include/aclutils.h sparc # -# Entries for the SCM IFD Handler which are used only to build -# the SCM IFD Handler and are not delivered to customers. -# -usr/include/scm_ifdh.h sparc -usr/include/scm_protocol.h sparc -# # USB skeleton driver stays in sync with the rest of USB but doesn't ship. # kernel/drv/sparcv9/usbskel sparc diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/tools/opensolaris/license-list --- a/usr/src/tools/opensolaris/license-list Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/tools/opensolaris/license-list Thu Oct 01 07:56:28 2009 -0700 @@ -1,5 +1,4 @@ usr/closed/cmd/man/src/util/solbookv1/THIRDPARTYLICENSE -usr/closed/lib/smartcard/ocfserv/opencard/core/event/THIRDPARTYLICENSE usr/closed/uts/intel/io/iprb/THIRDPARTYLICENSE usr/src/cmd/agents/snmp/THIRDPARTYLICENSE usr/src/cmd/ast/THIRDPARTYLICENSE diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/tools/scripts/bfu.sh --- a/usr/src/tools/scripts/bfu.sh Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/tools/scripts/bfu.sh Thu Oct 01 07:56:28 2009 -0700 @@ -148,10 +148,6 @@ etc/shadow etc/skel/.profile etc/skel/local.* - etc/smartcard/.keys - etc/smartcard/desktop.properties - etc/smartcard/ocf.classpath - etc/smartcard/opencard.properties etc/ssh/ssh_config etc/ssh/sshd_config etc/syslog.conf @@ -499,7 +495,6 @@ metamedd metamhd name - ocfserv printer rexd rquotad @@ -1538,6 +1533,7 @@ var/svc/manifest/network/datalink-init.xml var/svc/manifest/network/iscsi_initiator.xml var/svc/manifest/network/fcoe_config.xml + var/svc/manifest/network/rpc/ocfserv.xml " # smf services whose manifests have been renamed @@ -3934,6 +3930,44 @@ printf '\n' } +# +# Remove EOF Smartcard framework +# +remove_eof_smartcard() +{ + # Packages to remove + typeset -r smartcard_pkg='SUNWjcom SUNWkib SUNWocf SUNWocfd SUNWocfh +SUNWocfr SUNWpamsc SUNWscmhdlr' + typeset pkg + + printf 'Removing EOF Smartcard... ' + + for pkg in $smartcard_pkgs + do + if [ -d $rootprefix/var/sadm/pkg/$pkg ]; then + rm -rf $rootprefix/var/sadm/pkg/$pkg + grep -vw $pkg $rootprefix/var/sadm/install/contents > \ + /tmp/contents.$$ + cp /tmp/contents.$$ /var/sadm/install/contents.$$ + rm /tmp/contents.$$ + fi + done + + # + # Remove smartcard headers, libraries, Old readers and the + # parts delivered from other consolidations + # that no longer work with the ON parts removed. + # + rm -rf $usr/lib/smartcard \ + $usr/share/lib/smartcard \ + $usr/include/smartcard.h \ + $usr/include/smartcard \ + $root/etc/smartcard \ + $root/platform/sun4u/kernel/drv/sparcv9/scmi2c + + printf 'done.\n' +} + remove_properties() { # @@ -6534,6 +6568,13 @@ fi # + # Remove EOF Smartcard support + # + if [ -d $usr/lib/smartcard ]; then + remove_eof_smartcard + fi + + # # Remove DMI # if [ -d $usr/lib/dmi -o \ @@ -7301,39 +7342,6 @@ rm -f $root/kernel/drv/sparcv9/rpcib # - # Remove old smartcard header files - # - - rm -f \ - $usr/include/smartcard.h \ - $usr/include/smartcard/ocf_authenticate.h \ - $usr/include/smartcard/ocf_core.h \ - $usr/include/smartcard/ocf_core_cardservices.h - - # - # Remove smartcard libraries that should not have been shipped. - # - rm -rf $usr/lib/smartcard/sparcv9/ \ - $usr/share/lib/smartcard/scmtester.jar - - # - # Remove external smartcard reader driver - # - rm -f $usr/share/lib/smartcard/scmrsr3.jar - - # - # Remove old internal smartcard reader driver - # - rm -f $usr/share/lib/smartcard/scmiscr.jar - rm -f $usr/lib/smartcard/libSCMI2CNative.so - rm -f $usr/lib/smartcard/libSCMI2CNative.so.1 - - # - # Remove Smart OS - # - rm -f $usr/share/lib/smartcard/smartos.jar - - # # Remove drivers & header files for EOL of soc & pln drivers # as per PSARC/2003/233 # diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/tools/scripts/bindrop.sh --- a/usr/src/tools/scripts/bindrop.sh Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/tools/scripts/bindrop.sh Thu Oct 01 07:56:28 2009 -0700 @@ -21,11 +21,9 @@ # # -# Copyright 2008 Sun Microsystems, Inc. All rights reserved. +# Copyright 2009 Sun Microsystems, Inc. All rights reserved. # Use is subject to license terms. # -#ident "%Z%%M% %I% %E% SMI" -# # Create an encumbered binaries tarball from a full build proto area, # less the contents of an OpenSolaris proto area. Special handling # for crypto binaries that need to be signed by Sun Release @@ -184,7 +182,6 @@ " # encumbered binaries and associated files delete="$delete - etc/smartcard/ kernel/drv/amd64/audioens kernel/drv/amd64/bmc kernel/drv/amd64/pcn @@ -211,9 +208,7 @@ usr/bin/ksh usr/bin/pfksh usr/bin/rksh - usr/bin/smartcard usr/ccs/bin/dis - usr/include/smartcard/ usr/include/sys/audio/audioens.h usr/include/sys/phx.h usr/include/sys/scsi/adapters/ifpcmd.h @@ -225,27 +220,9 @@ usr/include/sys/scsi/adapters/ispmail.h usr/include/sys/scsi/adapters/ispreg.h usr/include/sys/scsi/adapters/ispvar.h - usr/lib/amd64/libsmartcard.so.1 - usr/lib/amd64/libsmartcard.so - usr/lib/amd64/llib-lsmartcard.ln - usr/lib/libsmartcard.so.1 - usr/lib/libsmartcard.so - usr/lib/llib-lsmartcard.ln - usr/lib/llib-lsmartcard - usr/lib/locale/C/LC_MESSAGES/libsmartcard.msg usr/lib/mdb/disasm/sparc.so usr/lib/mdb/disasm/sparcv9/sparc.so usr/lib/mdb/kvm/sparcv9/isp.so - usr/lib/security/amd64/pam_smartcard.so.1 - usr/lib/security/amd64/pam_smartcard.so - usr/lib/security/pam_smartcard.so.1 - usr/lib/security/pam_smartcard.so - usr/lib/security/sparcv9/pam_smartcard.so.1 - usr/lib/security/sparcv9/pam_smartcard.so - usr/lib/smartcard/ - usr/lib/sparcv9/libsmartcard.so.1 - usr/lib/sparcv9/libsmartcard.so - usr/lib/sparcv9/llib-lsmartcard.ln usr/platform/SUNW,Netra-T12/ usr/platform/sun4u/include/sys/i2c/misc/i2c_svc.h usr/platform/sun4u/include/sys/memtestio.h @@ -260,14 +237,10 @@ usr/platform/sun4v/include/sys/memtestio.h usr/platform/sun4v/include/sys/memtestio_ni.h usr/platform/sun4v/include/sys/memtestio_v.h - usr/sbin/ocfserv - usr/share/javadoc/smartcard/ - usr/share/lib/smartcard/ usr/share/lib/sgml/locale/C/dtds/docbook/docbook.dtd usr/share/lib/sgml/locale/C/dtds/docbook/ usr/share/lib/sgml/locale/C/dtds/solbookv1/solbook.dtd usr/share/lib/sgml/locale/C/dtds/solbookv1/ - var/svc/manifest/network/rpc/ocfserv.xml " # memory fault injector test framework delete="$delete diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/uts/common/io/pshot.c --- a/usr/src/uts/common/io/pshot.c Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/uts/common/io/pshot.c Thu Oct 01 07:56:28 2009 -0700 @@ -142,7 +142,6 @@ {"DDI_NT_FC_ATTACHMENT_POINT", DDI_NT_FC_ATTACHMENT_POINT}, {"DDI_NT_USB_ATTACHMENT_POINT", DDI_NT_USB_ATTACHMENT_POINT}, {"DDI_NT_BLOCK_FABRIC", DDI_NT_BLOCK_FABRIC}, - {"DDI_NT_SMARTCARD_READER", DDI_NT_SMARTCARD_READER}, {"DDI_NT_AV_ASYNC", DDI_NT_AV_ASYNC}, {"DDI_NT_AV_ISOCH", DDI_NT_AV_ISOCH}, { NULL, NULL } diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/uts/common/sys/sunddi.h --- a/usr/src/uts/common/sys/sunddi.h Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/uts/common/sys/sunddi.h Thu Oct 01 07:56:28 2009 -0700 @@ -238,7 +238,6 @@ /* Fabric Devices */ #define DDI_NT_IB_ATTACHMENT_POINT "ddi_ctl:attachment_point:ib" /* IB devices */ -#define DDI_NT_SMARTCARD_READER "ddi_smartcard_reader" /* Smartcard reader */ #define DDI_NT_AV_ASYNC "ddi_av:async" /* asynchronous AV device */ #define DDI_NT_AV_ISOCH "ddi_av:isoch" /* isochronous AV device */ diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/uts/sparc/warlock/Makefile --- a/usr/src/uts/sparc/warlock/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/uts/sparc/warlock/Makefile Thu Oct 01 07:56:28 2009 -0700 @@ -52,7 +52,7 @@ # lock_lint rules # all: warlock warlock.1394 warlock.ecpp warlock.scsi \ - warlock.smartcard warlock.usb warlock.ib warlock.sata warlock.wc + warlock.usb warlock.ib warlock.sata warlock.wc warlock: $(MODULE).ok @@ -109,9 +109,6 @@ warlock.ecpp: @cd ../ecpp; $(MAKE) clean; $(MAKE) warlock -warlock.smartcard: -$(CLOSED_BUILD) @cd $(CLOSED)/uts/sun4u/scmi2c; $(MAKE) clean; $(MAKE) warlock - warlock.ib: @cd ../ibmf; $(MAKE) clean; $(MAKE) warlock @cd ../ib; $(MAKE) clean; $(MAKE) warlock diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/uts/sun4u/Makefile.sun4u.shared --- a/usr/src/uts/sun4u/Makefile.sun4u.shared Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/uts/sun4u/Makefile.sun4u.shared Thu Oct 01 07:56:28 2009 -0700 @@ -20,7 +20,7 @@ # # -# Copyright 2008 Sun Microsystems, Inc. All rights reserved. +# Copyright 2009 Sun Microsystems, Inc. All rights reserved. # Use is subject to license terms. # # This makefile contains the common definitions for the sun4u unix @@ -401,7 +401,6 @@ $(CLOSED_BUILD)CLOSED_DRV_KMODS += m1535ppm $(CLOSED_BUILD)CLOSED_DRV_KMODS += memtest $(CLOSED_BUILD)CLOSED_DRV_KMODS += mi2cv -$(CLOSED_BUILD)CLOSED_DRV_KMODS += scmi2c $(CLOSED_BUILD)CLOSED_DRV_KMODS += smbus_ara # diff -r dabf35f459b8 -r ca0edf2daf1c usr/src/uts/sun4u/sys/Makefile --- a/usr/src/uts/sun4u/sys/Makefile Wed Sep 30 20:13:48 2009 -0700 +++ b/usr/src/uts/sun4u/sys/Makefile Thu Oct 01 07:56:28 2009 -0700 @@ -110,8 +110,6 @@ memtestio_sr.h \ memtestio_u.h -$(CLOSED_BUILD)CLOSED_I2CHDRS = clients/scmi2c.h - I2CHDRS = clients/max1617.h misc/i2c_svc.h clients/i2c_client.h \ clients/hpc3130.h clients/lm75.h \ clients/pcf8591.h clients/ssc050.h $(CLOSED_I2CHDRS)