summaryrefslogtreecommitdiffstats
path: root/sbin/fsdb
diff options
context:
space:
mode:
authormillert <millert@openbsd.org>2002-02-16 21:27:05 +0000
committermillert <millert@openbsd.org>2002-02-16 21:27:05 +0000
commitc72b5b24e14c03dd8b22104fbae0d3921fa2aa37 (patch)
tree1ac67aab11df5f96856c0e3015d691db7dc9e811 /sbin/fsdb
parentdefault to rsa keyfile path for non key generation operations where (diff)
downloadwireguard-openbsd-c72b5b24e14c03dd8b22104fbae0d3921fa2aa37.tar.xz
wireguard-openbsd-c72b5b24e14c03dd8b22104fbae0d3921fa2aa37.zip
Part one of userland __P removal. Done with a simple regexp with some minor hand editing to make comments line up correctly. Another pass is forthcoming that handles the cases that could not be done automatically.
Diffstat (limited to 'sbin/fsdb')
-rw-r--r--sbin/fsdb/fsdb.c24
-rw-r--r--sbin/fsdb/fsdb.h24
2 files changed, 24 insertions, 24 deletions
diff --git a/sbin/fsdb/fsdb.c b/sbin/fsdb/fsdb.c
index d163b75e6bb..12d55d3f7eb 100644
--- a/sbin/fsdb/fsdb.c
+++ b/sbin/fsdb/fsdb.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: fsdb.c,v 1.8 2001/11/05 07:39:16 mpech Exp $ */
+/* $OpenBSD: fsdb.c,v 1.9 2002/02/16 21:27:34 millert Exp $ */
/* $NetBSD: fsdb.c,v 1.7 1997/01/11 06:50:53 lukem Exp $ */
/*-
@@ -68,16 +68,16 @@ static char rcsid[] = "$NetBSD: fsdb.c,v 1.4 1996/03/21 17:56:15 jtc Exp $";
extern char *__progname; /* from crt0.o */
-int main __P((int, char *[]));
-static void usage __P((void));
-static int cmdloop __P((void));
-static int helpfn __P((int, char *[]));
-static char *prompt __P((EditLine *));
-static int scannames __P((struct inodesc *));
-static int dolookup __P((char *));
-static int chinumfunc __P((struct inodesc *));
-static int chnamefunc __P((struct inodesc *));
-static int dotime __P((char *, int32_t *, int32_t *));
+int main(int, char *[]);
+static void usage(void);
+static int cmdloop(void);
+static int helpfn(int, char *[]);
+static char *prompt(EditLine *);
+static int scannames(struct inodesc *);
+static int dolookup(char *);
+static int chinumfunc(struct inodesc *);
+static int chnamefunc(struct inodesc *);
+static int dotime(char *, int32_t *, int32_t *);
int returntosingle = 0;
struct dinode *curinode;
@@ -132,7 +132,7 @@ main(argc, argv)
exit(rval);
}
-#define CMDFUNC(func) static int func __P((int argc, char *argv[]))
+#define CMDFUNC(func) static int func(int argc, char *argv[])
#define CMDFUNCSTART(func) static int func(argc, argv) \
int argc; \
char *argv[];
diff --git a/sbin/fsdb/fsdb.h b/sbin/fsdb/fsdb.h
index 63a2e2f0db7..cfed3d503ed 100644
--- a/sbin/fsdb/fsdb.h
+++ b/sbin/fsdb/fsdb.h
@@ -1,4 +1,4 @@
-/* $OpenBSD: fsdb.h,v 1.3 1997/01/16 04:04:20 millert Exp $ */
+/* $OpenBSD: fsdb.h,v 1.4 2002/02/16 21:27:35 millert Exp $ */
/* $NetBSD: fsdb.h,v 1.4 1996/09/28 19:30:36 christos Exp $ */
/*-
@@ -37,10 +37,10 @@
* POSSIBILITY OF SUCH DAMAGE.
*/
-extern int bread __P((int fd, char *buf, daddr_t blk, long size));
-extern void bwrite __P((int fd, char *buf, daddr_t blk, long size));
-extern void rwerror __P((char *mesg, daddr_t blk));
-extern int reply __P((char *question));
+extern int bread(int fd, char *buf, daddr_t blk, long size);
+extern void bwrite(int fd, char *buf, daddr_t blk, long size);
+extern void rwerror(char *mesg, daddr_t blk);
+extern int reply(char *question);
extern long dev_bsize;
extern long secsize;
@@ -52,14 +52,14 @@ struct cmdtable {
const char *helptxt;
unsigned int minargc;
unsigned int maxargc;
- int (*handler) __P((int argc, char *argv[]));
+ int (*handler)(int argc, char *argv[]);
};
extern struct dinode *curinode;
extern ino_t curinum;
-char **crack __P((char *, int *));
-int argcount __P((struct cmdtable *, int, char *[]));
-void printstat __P((const char *, ino_t, struct dinode *));
-int checkactive __P((void));
-int checkactivedir __P((void));
-int printactive __P((void));
+char **crack(char *, int *);
+int argcount(struct cmdtable *, int, char *[]);
+void printstat(const char *, ino_t, struct dinode *);
+int checkactive(void);
+int checkactivedir(void);
+int printactive(void);