summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLuca Melette <luca@srlabs.de>2013-12-20 19:18:32 +0100
committerLuca Melette <luca@srlabs.de>2013-12-20 19:18:32 +0100
commite0fbb2a75798c50bc9eb67158d3451b8e3a749d6 (patch)
treec627cc8e48c282e33e564873b68592196dc21578
parentd5e88fa073de88dd3aca257af159b8d5d5dabe7d (diff)
parentbf83e024a6f34ff8185e15d7fd5f1291c7453fe7 (diff)
Merge branch 'master' into luca/catcher
-rw-r--r--include/l1ctl_proto.h1
-rw-r--r--src/Makefile40
-rw-r--r--src/README.building16
-rwxr-xr-xsrc/host/fb_tools/bdf_to_c.py1
-rw-r--r--src/host/layer23/configure.ac5
-rw-r--r--src/host/layer23/include/osmocom/bb/common/l1ctl.h4
-rw-r--r--src/host/layer23/include/osmocom/bb/common/sysinfo.h4
-rw-r--r--src/host/layer23/include/osmocom/bb/mobile/app_mobile.h2
-rw-r--r--src/host/layer23/include/osmocom/bb/mobile/gsm322.h8
-rw-r--r--src/host/layer23/include/osmocom/bb/mobile/gsm48_mm.h1
-rw-r--r--src/host/layer23/include/osmocom/bb/mobile/gsm48_rr.h11
-rw-r--r--src/host/layer23/include/osmocom/bb/mobile/settings.h3
-rw-r--r--src/host/layer23/include/osmocom/bb/mobile/subscriber.h2
-rw-r--r--src/host/layer23/include/osmocom/bb/mobile/support.h4
-rw-r--r--src/host/layer23/src/common/Makefile.am2
-rw-r--r--src/host/layer23/src/common/l1ctl.c29
-rw-r--r--src/host/layer23/src/common/sysinfo.c48
-rw-r--r--src/host/layer23/src/misc/Makefile.am4
-rw-r--r--src/host/layer23/src/misc/app_cbch_sniff.c3
-rw-r--r--src/host/layer23/src/misc/app_ccch_scan.c2
-rw-r--r--src/host/layer23/src/misc/app_cell_log.c56
-rw-r--r--src/host/layer23/src/misc/bcch_scan.c3
-rw-r--r--src/host/layer23/src/misc/cell_log.c43
-rw-r--r--src/host/layer23/src/mobile/Makefile.am4
-rw-r--r--src/host/layer23/src/mobile/app_mobile.c57
-rw-r--r--src/host/layer23/src/mobile/gsm322.c44
-rw-r--r--src/host/layer23/src/mobile/gsm411_sms.c20
-rw-r--r--src/host/layer23/src/mobile/gsm480_ss.c2
-rw-r--r--src/host/layer23/src/mobile/gsm48_mm.c17
-rw-r--r--src/host/layer23/src/mobile/gsm48_rr.c53
-rw-r--r--src/host/layer23/src/mobile/main.c47
-rw-r--r--src/host/layer23/src/mobile/mnccms.c6
-rw-r--r--src/host/layer23/src/mobile/settings.c2
-rw-r--r--src/host/layer23/src/mobile/subscriber.c27
-rw-r--r--src/host/layer23/src/mobile/support.c7
-rw-r--r--src/host/layer23/src/mobile/vty_interface.c84
-rw-r--r--src/host/osmocon/osmocon.c163
-rw-r--r--src/host/osmocon/osmoload.c52
-rw-r--r--src/shared/libosmocore/.gitignore17
-rw-r--r--src/shared/libosmocore/Makefile.am20
-rw-r--r--src/shared/libosmocore/configure.ac81
-rw-r--r--src/shared/libosmocore/debian/changelog18
-rw-r--r--src/shared/libosmocore/debian/control2
-rw-r--r--src/shared/libosmocore/debian/libosmocore-dbg.debhelper.log6
-rw-r--r--src/shared/libosmocore/debian/libosmocore.install1
-rwxr-xr-xsrc/shared/libosmocore/debian/rules10
-rw-r--r--src/shared/libosmocore/debian/source/format2
-rw-r--r--src/shared/libosmocore/doc/vty/example.xml22
-rw-r--r--src/shared/libosmocore/doc/vty/merge_doc.xsl48
-rw-r--r--src/shared/libosmocore/doc/vty/vtydoc.xsd46
-rw-r--r--src/shared/libosmocore/include/Makefile.am105
-rw-r--r--src/shared/libosmocore/include/osmocom/Makefile.am5
-rw-r--r--src/shared/libosmocore/include/osmocom/codec/Makefile.am3
-rw-r--r--src/shared/libosmocore/include/osmocom/codec/codec.h24
-rw-r--r--src/shared/libosmocore/include/osmocom/core/Makefile.am31
-rw-r--r--src/shared/libosmocore/include/osmocom/core/backtrace.h1
-rw-r--r--src/shared/libosmocore/include/osmocom/core/bits.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/bitvec.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/conv.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/crcXXgen.h.tpl2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/crcgen.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/gsmtap.h7
-rw-r--r--src/shared/libosmocore/include/osmocom/core/linuxrbtree.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/logging.h13
-rw-r--r--src/shared/libosmocore/include/osmocom/core/msgb.h39
-rw-r--r--src/shared/libosmocore/include/osmocom/core/rate_ctr.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/select.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/serial.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/signal.h3
-rw-r--r--src/shared/libosmocore/include/osmocom/core/socket.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/timer.h6
-rw-r--r--src/shared/libosmocore/include/osmocom/core/timer_compat.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/core/utils.h6
-rw-r--r--src/shared/libosmocore/include/osmocom/core/write_queue.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/crypt/Makefile.am3
-rw-r--r--src/shared/libosmocore/include/osmocom/crypt/auth.h44
-rw-r--r--src/shared/libosmocore/include/osmocom/gprs/gprs_bssgp.h211
-rw-r--r--src/shared/libosmocore/include/osmocom/gprs/gprs_bssgp_bss.h75
-rw-r--r--src/shared/libosmocore/include/osmocom/gprs/gprs_msgb.h37
-rw-r--r--src/shared/libosmocore/include/osmocom/gprs/gprs_ns.h189
-rw-r--r--src/shared/libosmocore/include/osmocom/gprs/gprs_ns_frgre.h6
-rw-r--r--src/shared/libosmocore/include/osmocom/gprs/protocol/gsm_08_16.h85
-rw-r--r--src/shared/libosmocore/include/osmocom/gprs/protocol/gsm_08_18.h144
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/Makefile.am8
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/a5.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/abis_nm.h12
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/gan.h9
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/gsm0411_smc.h1
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/gsm0480.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/gsm48.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/gsm_utils.h1
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/lapdm.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/mncc.h14
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/prim.h5
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/protocol/Makefile.am6
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_04_08.h74
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_08_58.h26
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_12_21.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_44_318.h53
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/rsl.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/gsm/tlv.h100
-rw-r--r--src/shared/libosmocore/include/osmocom/vty/Makefile.am4
-rw-r--r--src/shared/libosmocore/include/osmocom/vty/command.h8
-rw-r--r--src/shared/libosmocore/include/osmocom/vty/misc.h6
-rw-r--r--src/shared/libosmocore/include/osmocom/vty/telnet_interface.h2
-rw-r--r--src/shared/libosmocore/include/osmocom/vty/vty.h13
-rw-r--r--src/shared/libosmocore/libosmogb.pc.in11
-rw-r--r--src/shared/libosmocore/src/Makefile.am9
-rw-r--r--src/shared/libosmocore/src/backtrace.c50
-rw-r--r--src/shared/libosmocore/src/bits.c2
-rw-r--r--src/shared/libosmocore/src/bitvec.c2
-rw-r--r--src/shared/libosmocore/src/codec/Makefile.am4
-rw-r--r--src/shared/libosmocore/src/codec/gsm610.c2
-rw-r--r--src/shared/libosmocore/src/codec/gsm620.c4
-rw-r--r--src/shared/libosmocore/src/codec/gsm660.c2
-rw-r--r--src/shared/libosmocore/src/codec/gsm690.c16
-rw-r--r--src/shared/libosmocore/src/conv.c2
-rw-r--r--src/shared/libosmocore/src/crcXXgen.c.tpl2
-rw-r--r--src/shared/libosmocore/src/gb/Makefile.am26
-rw-r--r--src/shared/libosmocore/src/gb/common_vty.c90
-rw-r--r--src/shared/libosmocore/src/gb/common_vty.h14
-rw-r--r--src/shared/libosmocore/src/gb/gprs_bssgp.c1159
-rw-r--r--src/shared/libosmocore/src/gb/gprs_bssgp_bss.c556
-rw-r--r--src/shared/libosmocore/src/gb/gprs_bssgp_util.c117
-rw-r--r--src/shared/libosmocore/src/gb/gprs_bssgp_vty.c198
-rw-r--r--src/shared/libosmocore/src/gb/gprs_ns.c1115
-rw-r--r--src/shared/libosmocore/src/gb/gprs_ns_frgre.c346
-rw-r--r--src/shared/libosmocore/src/gb/gprs_ns_vty.c581
-rw-r--r--src/shared/libosmocore/src/gb/libosmogb.map70
-rw-r--r--src/shared/libosmocore/src/gsm/Makefile.am10
-rw-r--r--src/shared/libosmocore/src/gsm/a5.c2
-rw-r--r--src/shared/libosmocore/src/gsm/abis_nm.c2
-rw-r--r--src/shared/libosmocore/src/gsm/auth_core.c59
-rw-r--r--src/shared/libosmocore/src/gsm/gan.c77
-rw-r--r--src/shared/libosmocore/src/gsm/gsm0411_smc.c6
-rw-r--r--src/shared/libosmocore/src/gsm/gsm0411_smr.c6
-rw-r--r--src/shared/libosmocore/src/gsm/gsm0411_utils.c12
-rw-r--r--src/shared/libosmocore/src/gsm/gsm48.c25
-rw-r--r--src/shared/libosmocore/src/gsm/gsm48_ie.c153
-rw-r--r--src/shared/libosmocore/src/gsm/gsm_utils.c32
-rw-r--r--src/shared/libosmocore/src/gsm/lapdm.c10
-rw-r--r--src/shared/libosmocore/src/gsm/libosmogsm.map236
-rw-r--r--src/shared/libosmocore/src/gsm/rsl.c2
-rw-r--r--src/shared/libosmocore/src/gsm/tlv_parser.c24
-rw-r--r--src/shared/libosmocore/src/logging.c49
-rw-r--r--src/shared/libosmocore/src/logging_syslog.c2
-rw-r--r--src/shared/libosmocore/src/msgb.c2
-rw-r--r--src/shared/libosmocore/src/rate_ctr.c2
-rw-r--r--src/shared/libosmocore/src/select.c2
-rw-r--r--src/shared/libosmocore/src/serial.c4
-rw-r--r--src/shared/libosmocore/src/signal.c2
-rw-r--r--src/shared/libosmocore/src/socket.c4
-rw-r--r--src/shared/libosmocore/src/timer.c30
-rw-r--r--src/shared/libosmocore/src/utils.c2
-rw-r--r--src/shared/libosmocore/src/vty/Makefile.am2
-rw-r--r--src/shared/libosmocore/src/vty/command.c150
-rw-r--r--src/shared/libosmocore/src/vty/logging_vty.c9
-rw-r--r--src/shared/libosmocore/src/vty/telnet_interface.c21
-rw-r--r--src/shared/libosmocore/src/vty/utils.c57
-rw-r--r--src/shared/libosmocore/src/vty/vty.c29
-rw-r--r--src/shared/libosmocore/src/write_queue.c2
-rw-r--r--src/shared/libosmocore/tests/Makefile.am75
-rw-r--r--src/shared/libosmocore/tests/a5/Makefile.am6
-rw-r--r--src/shared/libosmocore/tests/auth/Makefile.am8
-rw-r--r--src/shared/libosmocore/tests/bits/Makefile.am7
-rw-r--r--src/shared/libosmocore/tests/conv/Makefile.am6
-rw-r--r--src/shared/libosmocore/tests/gb/bssgp_fc_test.c170
-rw-r--r--src/shared/libosmocore/tests/gb/bssgp_fc_tests.err50
-rw-r--r--src/shared/libosmocore/tests/gb/bssgp_fc_tests.ok150
-rwxr-xr-xsrc/shared/libosmocore/tests/gb/bssgp_fc_tests.sh15
-rw-r--r--src/shared/libosmocore/tests/gsm0408/gsm0408_test.c133
-rw-r--r--src/shared/libosmocore/tests/gsm0408/gsm0408_test.ok2
-rw-r--r--src/shared/libosmocore/tests/gsm0808/Makefile.am6
-rw-r--r--src/shared/libosmocore/tests/lapd/Makefile.am9
-rw-r--r--src/shared/libosmocore/tests/logging/logging_test.c76
-rw-r--r--src/shared/libosmocore/tests/logging/logging_test.err3
-rw-r--r--src/shared/libosmocore/tests/logging/logging_test.ok0
-rw-r--r--src/shared/libosmocore/tests/msgfile/Makefile.am6
-rw-r--r--src/shared/libosmocore/tests/sms/Makefile.am6
-rw-r--r--src/shared/libosmocore/tests/smscb/Makefile.am6
-rw-r--r--src/shared/libosmocore/tests/testsuite.at20
-rw-r--r--src/shared/libosmocore/tests/timer/Makefile.am7
-rw-r--r--src/shared/libosmocore/tests/timer/timer_test.c3
-rw-r--r--src/shared/libosmocore/tests/timer/timer_test.ok2
-rw-r--r--src/shared/libosmocore/tests/ussd/Makefile.am6
-rw-r--r--src/shared/libosmocore/utils/osmo-auc-gen.c27
-rw-r--r--src/target/firmware/Makefile120
-rw-r--r--src/target/firmware/Makefile.inc51
-rw-r--r--src/target/firmware/apps/chainload/main.c54
-rw-r--r--src/target/firmware/apps/compal_dsp_dump/main.c4
-rw-r--r--src/target/firmware/apps/hello_world/main.c4
-rw-r--r--src/target/firmware/apps/layer1/main.c4
-rw-r--r--src/target/firmware/apps/loader/main.c82
-rw-r--r--src/target/firmware/apps/loader_mtk/main.c46
-rw-r--r--src/target/firmware/apps/rssi/main.c4
-rwxr-xr-xsrc/target/firmware/apps/simtest/main.c4
-rw-r--r--src/target/firmware/board/compal/highram.lds27
-rw-r--r--src/target/firmware/board/compal/keymap.h27
-rw-r--r--src/target/firmware/board/compal/ram.lds6
-rw-r--r--src/target/firmware/board/compal/rffe_dualband.c6
-rw-r--r--src/target/firmware/board/compal_e86/init.c23
-rw-r--r--src/target/firmware/board/compal_e86/rffe_dualband_e86.c6
-rwxr-xr-xsrc/target/firmware/board/compal_e88/init.c23
-rw-r--r--src/target/firmware/board/compal_e99/init.c23
-rw-r--r--src/target/firmware/board/gta0x/init.c23
-rw-r--r--src/target/firmware/board/gta0x/rffe_gta0x_triband.c6
-rw-r--r--src/target/firmware/board/mediatek/uart.c12
-rw-r--r--src/target/firmware/board/mt62xx/init.c10
-rw-r--r--src/target/firmware/board/pirelli_dpl10/init.c32
-rw-r--r--src/target/firmware/board/pirelli_dpl10/keymap.h28
-rw-r--r--src/target/firmware/board/pirelli_dpl10/rffe_dpl10_triband.c6
-rw-r--r--src/target/firmware/board/se_j100/init.c23
-rw-r--r--src/target/firmware/calypso/Makefile4
-rw-r--r--src/target/firmware/calypso/keypad.c67
-rw-r--r--src/target/firmware/calypso/uart.c12
-rw-r--r--src/target/firmware/comm/Makefile4
-rw-r--r--src/target/firmware/comm/sercomm.c15
-rw-r--r--src/target/firmware/comm/sercomm_cons.c3
-rw-r--r--src/target/firmware/flash/cfi_flash.c4
-rw-r--r--src/target/firmware/include/board.h2
-rw-r--r--src/target/firmware/include/calypso/dsp.h9
-rw-r--r--src/target/firmware/include/comm/msgb.h161
-rw-r--r--src/target/firmware/include/comm/sercomm.h10
-rw-r--r--src/target/firmware/include/console.h5
-rw-r--r--src/target/firmware/include/keypad.h30
-rw-r--r--src/target/firmware/include/rf/trf6151.h3
-rw-r--r--src/target/firmware/include/rffe.h3
-rw-r--r--src/target/firmware/include/uart.h5
-rw-r--r--src/target/firmware/layer1/Makefile8
-rw-r--r--src/target/firmware/layer1/prim_fbsb.c3
-rw-r--r--src/target/firmware/layer1/prim_rach.c7
-rw-r--r--src/target/firmware/layer1/prim_rx_nb.c5
-rw-r--r--src/target/firmware/layer1/prim_tch.c20
-rw-r--r--src/target/firmware/layer1/prim_tx_nb.c5
-rw-r--r--src/target/firmware/lib/Makefile4
-rw-r--r--src/target/firmware/lib/console.c23
-rw-r--r--src/target/firmware/rf/trf6151.c14
-rwxr-xr-xsrc/target/firmware/solve_envs.py41
-rwxr-xr-xsrc/target_dsp/calypso/dump2coff.py1
239 files changed, 8569 insertions, 1320 deletions
diff --git a/include/l1ctl_proto.h b/include/l1ctl_proto.h
index 4b9540e9..771bf1c3 100644
--- a/include/l1ctl_proto.h
+++ b/include/l1ctl_proto.h
@@ -167,6 +167,7 @@ struct l1ctl_fbsb_req {
uint8_t flags; /* L1CTL_FBSB_F_* */
uint8_t sync_info_idx;
uint8_t ccch_mode; /* enum ccch_mode */
+ uint8_t rxlev_exp; /* expected signal level */
} __attribute__((packed));
#define L1CTL_FBSB_F_FB0 (1 << 0)
diff --git a/src/Makefile b/src/Makefile
index cda880f1..a145880d 100644
--- a/src/Makefile
+++ b/src/Makefile
@@ -10,34 +10,14 @@ CROSS_HOST ?= $(shell which arm-elf-gcc >/dev/null 2>&1 && echo arm-elf || echo
CROSS_TOOL_PREFIX=$(CROSS_HOST)-
TOPDIR=$(shell pwd)
-OSMOCORE_CONFIGURE_ENV= LIBOSMOCORE_LIBS=$(TOPDIR)/shared/libosmocore/build-host/src/.libs/libosmocore.a \
- LIBOSMOVTY_LIBS=$(TOPDIR)/shared/libosmocore/build-host/src/vty/.libs/libosmovty.a \
- LIBOSMOGSM_LIBS=$(TOPDIR)/shared/libosmocore/build-host/src/gsm/.libs/libosmogsm.a \
- LIBOSMOCODEC_LIBS=$(TOPDIR)/shared/libosmocore/build-host/src/codec/.libs/libosmocodec.a \
- LIBOSMOCORE_CFLAGS=-I$(TOPDIR)/shared/libosmocore/include \
- LIBOSMOVTY_CFLAGS=-I$(TOPDIR)/shared/libosmocore/include \
- LIBOSMOGSM_CFLAGS=-I$(TOPDIR)/shared/libosmocore/include \
- LIBOSMOCODEC_CFLAGS=-I$(TOPDIR)/shared/libosmocore/include
all: libosmocore-target nofirmware firmware mtk-firmware
-nofirmware: libosmocore-host layer23 osmocon gsmmap
+nofirmware: layer23 osmocon gsmmap
-libosmocore-host: shared/libosmocore/build-host/src/.libs/libosmocore.la
-
-shared/libosmocore/build-host:
- mkdir $@
+libosmocore-target: shared/libosmocore/build-target/src/.libs/libosmocore.a
shared/libosmocore/configure: shared/libosmocore/configure.ac
- cd shared/libosmocore && autoreconf -i
-
-shared/libosmocore/build-host/Makefile: shared/libosmocore/configure shared/libosmocore/build-host
- cd shared/libosmocore/build-host && ../configure $(HOST_CONFARGS)
-
-shared/libosmocore/build-host/src/.libs/libosmocore.la: shared/libosmocore/build-host/Makefile
- cd shared/libosmocore/build-host && make
-
-
-libosmocore-target: shared/libosmocore/build-target/src/.libs/libosmocore.a
+ cd shared/libosmocore && autoreconf -fi
shared/libosmocore/build-target:
mkdir $@
@@ -60,9 +40,9 @@ host/osmocon/configure: host/osmocon/configure.ac
cd host/osmocon && autoreconf -i
host/osmocon/Makefile: host/osmocon/configure
- cd host/osmocon && $(OSMOCORE_CONFIGURE_ENV) ./configure $(HOST_CONFARGS)
+ cd host/osmocon && ./configure $(HOST_CONFARGS)
-host/osmocon/osmocon: host/osmocon/Makefile libosmocore-host
+host/osmocon/osmocon: host/osmocon/Makefile
make -C host/osmocon
@@ -73,9 +53,9 @@ host/gsmmap/configure: host/gsmmap/configure.ac
cd host/gsmmap && autoreconf -i
host/gsmmap/Makefile: host/gsmmap/configure
- cd host/gsmmap && $(OSMOCORE_CONFIGURE_ENV) ./configure $(HOST_CONFARGS)
+ cd host/gsmmap && ./configure $(HOST_CONFARGS)
-host/gsmmap/gsmmap: host/gsmmap/Makefile libosmocore-host
+host/gsmmap/gsmmap: host/gsmmap/Makefile
make -C host/gsmmap
@@ -86,9 +66,9 @@ host/layer23/configure: host/layer23/configure.ac
cd host/layer23 && autoreconf -i
host/layer23/Makefile: host/layer23/configure
- cd host/layer23 && $(OSMOCORE_CONFIGURE_ENV) ./configure $(HOST_CONFARGS)
+ cd host/layer23 && ./configure $(HOST_CONFARGS)
-host/layer23/layer23: host/layer23/Makefile libosmocore-host
+host/layer23/layer23: host/layer23/Makefile
make -C host/layer23
@@ -102,7 +82,6 @@ mtk-firmware: libosmocore-target
clean:
- make -C shared/libosmocore/build-host $@
make -C shared/libosmocore/build-target $@
make -C host/layer23 $@
make -C host/osmocon $@
@@ -110,7 +89,6 @@ clean:
make -C target/firmware -f Makefile.mtk $@
distclean:
- rm -rf shared/libosmocore/build-host
rm -rf shared/libosmocore/build-target
make -C host/layer23 $@
make -C host/osmocon $@
diff --git a/src/README.building b/src/README.building
index 328c9ed7..f73f661a 100644
--- a/src/README.building
+++ b/src/README.building
@@ -7,19 +7,27 @@ GNU/Linux. Successful builds have also been reported using MacOS X
and the Cygwin environment for MS Windows, but we do not officially support
this.
- # Get a GNU toolchain (gcc/binutils) for ARM (e.g. from http://gnuarm.com/)
- # Set your path to include the arm-elf-* executables of your toolchain
- # call 'make' in this (the src) subdirectory
+ * Make sure you have compiled and installed a recent version of
+ libosmocore. See http://bb.osmocom.org/trac/wiki/libosmocore
+
+ DO NOT USE the libosmocore version embedded in this git tree. This
+ is a special version used internally and MUST NOT be used as
+ system-wide libosmocore.
+
+ * Get a GNU toolchain (gcc/binutils) for ARM (e.g. from http://gnuarm.com/)
+ * Set your path to include the arm-elf-* executables of your toolchain
+
+ * call 'make' in this (the src) subdirectory
=== Details ===
The master Makefile will build:
- * libosmocore for the host (x86 or whatever you use)
* libosmocore for the target (ARM)
* osmocon and layer23 executables for the host (linking libosmocore)
* the actual target firmware images (in src/target/firmware/board/*/*.bin)
+
== Transmitting ==
For safety reasons, all code that can enable the transmitter on the phone is
diff --git a/src/host/fb_tools/bdf_to_c.py b/src/host/fb_tools/bdf_to_c.py
index 2a3a6447..86be6a6b 100755
--- a/src/host/fb_tools/bdf_to_c.py
+++ b/src/host/fb_tools/bdf_to_c.py
@@ -27,7 +27,6 @@ selected glyphs in the format defined by the <fb/font.h> header.
from optparse import OptionParser
import sys
import os
-import string
def unique_name(thisname,existingnames) :
# return first of thisname, thisname_1, thisname_2, ...
diff --git a/src/host/layer23/configure.ac b/src/host/layer23/configure.ac
index b50868a5..9335e66e 100644
--- a/src/host/layer23/configure.ac
+++ b/src/host/layer23/configure.ac
@@ -17,7 +17,10 @@ PKG_CHECK_MODULES(LIBOSMOCORE, libosmocore)
PKG_CHECK_MODULES(LIBOSMOVTY, libosmovty)
PKG_CHECK_MODULES(LIBOSMOGSM, libosmogsm)
PKG_CHECK_MODULES(LIBOSMOCODEC, libosmocodec)
-AC_CHECK_LIB(gps, gps_waiting, CFLAGS+=" -D_HAVE_GPSD" LDFLAGS+=" -lgps",,)
+AC_CHECK_LIB(gps, gps_waiting, LIBGPS_CFLAGS=" -D_HAVE_GPSD" LIBGPS_LIBS=" -lgps ",,)
+AC_SUBST([LIBGPS_CFLAGS])
+AC_SUBST([LIBGPS_LIBS])
+
dnl checks for header files
AC_HEADER_STDC
diff --git a/src/host/layer23/include/osmocom/bb/common/l1ctl.h b/src/host/layer23/include/osmocom/bb/common/l1ctl.h
index 5ebea96c..3534589d 100644
--- a/src/host/layer23/include/osmocom/bb/common/l1ctl.h
+++ b/src/host/layer23/include/osmocom/bb/common/l1ctl.h
@@ -42,7 +42,7 @@ int l1ctl_tx_dm_rel_req(struct osmocom_ms *ms);
/* Transmit FBSB_REQ */
int l1ctl_tx_fbsb_req(struct osmocom_ms *ms, uint16_t arfcn,
uint8_t flags, uint16_t timeout, uint8_t sync_info_idx,
- uint8_t ccch_mode);
+ uint8_t ccch_mode, uint8_t rxlev_exp);
/* Transmit CCCH_MODE_REQ */
int l1ctl_tx_ccch_mode_req(struct osmocom_ms *ms, uint8_t ccch_mode);
@@ -59,7 +59,7 @@ int l1ctl_tx_reset_req(struct osmocom_ms *ms, uint8_t type);
/* Transmit L1CTL_PM_REQ */
int l1ctl_tx_pm_req_range(struct osmocom_ms *ms, uint16_t arfcn_from,
- uint16_t arfcm_to);
+ uint16_t arfcn_to);
int l1ctl_tx_sim_req(struct osmocom_ms *ms, uint8_t *data, uint16_t length);
diff --git a/src/host/layer23/include/osmocom/bb/common/sysinfo.h b/src/host/layer23/include/osmocom/bb/common/sysinfo.h
index 5d3ed596..f843f271 100644
--- a/src/host/layer23/include/osmocom/bb/common/sysinfo.h
+++ b/src/host/layer23/include/osmocom/bb/common/sysinfo.h
@@ -154,5 +154,9 @@ int gsm48_decode_sysinfo6(struct gsm48_sysinfo *s,
int gsm48_decode_mobile_alloc(struct gsm_sysinfo_freq *freq,
uint8_t *ma, uint8_t len, uint16_t *hopping, uint8_t *hopp_len,
int si4);
+int gsm48_encode_lai_hex(struct gsm48_loc_area_id *lai, uint16_t mcc,
+ uint16_t mnc, uint16_t lac);
+int gsm48_decode_lai_hex(struct gsm48_loc_area_id *lai, uint16_t *mcc,
+ uint16_t *mnc, uint16_t *lac);
#endif /* _SYSINFO_H */
diff --git a/src/host/layer23/include/osmocom/bb/mobile/app_mobile.h b/src/host/layer23/include/osmocom/bb/mobile/app_mobile.h
index 351dec39..6162a38b 100644
--- a/src/host/layer23/include/osmocom/bb/mobile/app_mobile.h
+++ b/src/host/layer23/include/osmocom/bb/mobile/app_mobile.h
@@ -1,7 +1,7 @@
#ifndef APP_MOBILE_H
#define APP_MOBILE_H
-char *config_dir;
+extern char *config_dir;
int l23_app_init(int (*mncc_recv)(struct osmocom_ms *ms, int, void *),
const char *config_file, const char *vty_ip, uint16_t vty_port);
diff --git a/src/host/layer23/include/osmocom/bb/mobile/gsm322.h b/src/host/layer23/include/osmocom/bb/mobile/gsm322.h
index f39e5668..66bc8522 100644
--- a/src/host/layer23/include/osmocom/bb/mobile/gsm322.h
+++ b/src/host/layer23/include/osmocom/bb/mobile/gsm322.h
@@ -70,7 +70,7 @@ enum {
struct gsm322_plmn_list {
struct llist_head entry;
uint16_t mcc, mnc;
- int8_t rxlev; /* rx level in range format */
+ uint8_t rxlev; /* rx level in range format */
uint8_t cause; /* cause value, if PLMN is not allowed */
};
@@ -103,7 +103,7 @@ struct gsm322_ba_list {
/* Cell selection list */
struct gsm322_cs_list {
uint8_t flags; /* see GSM322_CS_FLAG_* */
- int8_t rxlev; /* rx level range format */
+ uint8_t rxlev; /* rx level range format */
struct gsm48_sysinfo *sysinfo;
};
@@ -137,7 +137,7 @@ struct gsm322_neighbour {
uint8_t state; /* GSM322_NB_* */
time_t created; /* when was this neighbour created */
time_t when; /* when did we sync / read */
- int16_t rxlev_dbm; /* sum of received levels */
+ int16_t rxlev_sum_dbm; /* sum of received levels */
uint8_t rxlev_count; /* number of received levels */
int8_t rla_c_dbm; /* average of the reveive level */
uint8_t c12_valid; /* both C1 and C2 are calculated */
@@ -192,7 +192,7 @@ struct gsm322_cellsel {
struct gsm322_neighbour *neighbour; /* when selecting neighbour cell */
time_t resel_when; /* timestamp of last re-selection */
int8_t nb_meas_set;
- int16_t rxlev_dbm; /* sum of received levels */
+ int16_t rxlev_sum_dbm; /* sum of received levels */
uint8_t rxlev_count; /* number of received levels */
int8_t rla_c_dbm; /* average of received level */
uint8_t c12_valid; /* both C1 and C2 values are
diff --git a/src/host/layer23/include/osmocom/bb/mobile/gsm48_mm.h b/src/host/layer23/include/osmocom/bb/mobile/gsm48_mm.h
index fb62aae1..6e9c197c 100644
--- a/src/host/layer23/include/osmocom/bb/mobile/gsm48_mm.h
+++ b/src/host/layer23/include/osmocom/bb/mobile/gsm48_mm.h
@@ -228,6 +228,7 @@ int gsm48_mmxx_downmsg(struct osmocom_ms *ms, struct msgb *msg);
struct msgb *gsm48_mmxx_msgb_alloc(int msg_type, uint32_t ref,
uint8_t transaction_id, uint8_t sapi);
const char *get_mmr_name(int value);
+const char *get_mm_name(int value);
const char *get_mmxx_name(int value);
extern const char *gsm48_mm_state_names[];
extern const char *gsm48_mm_substate_names[];
diff --git a/src/host/layer23/include/osmocom/bb/mobile/gsm48_rr.h b/src/host/layer23/include/osmocom/bb/mobile/gsm48_rr.h
index b7280fb4..6235bfdb 100644
--- a/src/host/layer23/include/osmocom/bb/mobile/gsm48_rr.h
+++ b/src/host/layer23/include/osmocom/bb/mobile/gsm48_rr.h
@@ -5,6 +5,11 @@
#define GSM_TA_CM 55385
+#define T200_DCCH 1 /* SDCCH/FACCH */
+#define T200_DCCH_SHARED 2 /* SDCCH shares SAPI 0 and 3 */
+#define T200_ACCH 2 /* SACCH SAPI 3 */
+
+
/* GSM 04.07 9.1.2 */
#define GSM48_RR_EST_REQ 0x10
#define GSM48_RR_EST_IND 0x12
@@ -107,7 +112,7 @@ struct gsm48_cr_hist {
struct gsm48_rr_meas {
/* note: must be sorted by arfcn 1..1023,0 according to SI5* */
uint8_t nc_num; /* number of measured cells (32 max) */
- int8_t nc_rxlev[32]; /* -128 = no value */
+ int8_t nc_rxlev_dbm[32]; /* -128 = no value */
uint8_t nc_bsic[32];
uint16_t nc_arfcn[32];
};
@@ -195,10 +200,6 @@ int gsm48_rsl_dequeue(struct osmocom_ms *ms);
int gsm48_rr_downmsg(struct osmocom_ms *ms, struct msgb *msg);
struct msgb *gsm48_l3_msgb_alloc(void);
struct msgb *gsm48_rr_msgb_alloc(int msg_type);
-int gsm48_decode_lai(struct gsm48_loc_area_id *lai, uint16_t *mcc,
- uint16_t *mnc, uint16_t *lac);
-int gsm48_encode_lai(struct gsm48_loc_area_id *lai, uint16_t mcc,
- uint16_t mnc, uint16_t lac);
int gsm48_rr_enc_cm2(struct osmocom_ms *ms, struct gsm48_classmark2 *cm,
uint16_t arfcn);
int gsm48_rr_tx_rand_acc(struct osmocom_ms *ms, struct msgb *msg);
diff --git a/src/host/layer23/include/osmocom/bb/mobile/settings.h b/src/host/layer23/include/osmocom/bb/mobile/settings.h
index 6d446967..f3ac7969 100644
--- a/src/host/layer23/include/osmocom/bb/mobile/settings.h
+++ b/src/host/layer23/include/osmocom/bb/mobile/settings.h
@@ -35,6 +35,7 @@ struct gsm_settings {
uint8_t test_rplmn_valid;
uint16_t test_rplmn_mcc, test_rplmn_mnc;
uint16_t test_lac;
+ uint8_t test_imsi_attached;
uint8_t test_always; /* ...search hplmn... */
/* call related settings */
@@ -83,7 +84,7 @@ struct gsm_settings {
uint8_t half_v1;
uint8_t half_v3;
uint8_t ch_cap; /* channel capability */
- int8_t min_rxlev_db; /* min DB to access */
+ int8_t min_rxlev_dbm; /* min dBm to access */
/* radio */
uint16_t dsc_max;
diff --git a/src/host/layer23/include/osmocom/bb/mobile/subscriber.h b/src/host/layer23/include/osmocom/bb/mobile/subscriber.h
index 3e50e29d..79a2ecca 100644
--- a/src/host/layer23/include/osmocom/bb/mobile/subscriber.h
+++ b/src/host/layer23/include/osmocom/bb/mobile/subscriber.h
@@ -85,7 +85,7 @@ struct gsm_subscriber {
int gsm_subscr_init(struct osmocom_ms *ms);
int gsm_subscr_exit(struct osmocom_ms *ms);
int gsm_subscr_testcard(struct osmocom_ms *ms, uint16_t mcc, uint16_t mnc,
- uint16_t lac, uint32_t tmsi);
+ uint16_t lac, uint32_t tmsi, uint8_t imsi_attached);
int gsm_subscr_simcard(struct osmocom_ms *ms);
void gsm_subscr_sim_pin(struct osmocom_ms *ms, char *pin1, char *pin2,
int8_t mode);
diff --git a/src/host/layer23/include/osmocom/bb/mobile/support.h b/src/host/layer23/include/osmocom/bb/mobile/support.h
index 035e10a3..c56c78e8 100644
--- a/src/host/layer23/include/osmocom/bb/mobile/support.h
+++ b/src/host/layer23/include/osmocom/bb/mobile/support.h
@@ -37,7 +37,7 @@ struct gsm_support {
uint8_t solsa;
/* location service support */
uint8_t lcsva;
- /* codec supprot */
+ /* codec support */
uint8_t a5_1;
uint8_t a5_2;
uint8_t a5_3;
@@ -79,7 +79,7 @@ struct gsm_support {
/* radio */
uint8_t ch_cap; /* channel capability */
- int8_t min_rxlev_db;
+ int8_t min_rxlev_dbm;
uint8_t scan_to;
uint8_t sync_to;
uint16_t dsc_max; /* maximum dl signal failure counter */
diff --git a/src/host/layer23/src/common/Makefile.am b/src/host/layer23/src/common/Makefile.am
index 73a0fc96..8d96ed2c 100644
--- a/src/host/layer23/src/common/Makefile.am
+++ b/src/host/layer23/src/common/Makefile.am
@@ -1,5 +1,5 @@
INCLUDES = $(all_includes) -I$(top_srcdir)/include
-AM_CFLAGS = -Wall $(LIBOSMOCORE_CFLAGS) $(LIBOSMOGSM_CFLAGS)
+AM_CFLAGS = -Wall $(LIBOSMOCORE_CFLAGS) $(LIBOSMOGSM_CFLAGS) $(LIBGPS_CFLAGS)
noinst_LIBRARIES = liblayer23.a
liblayer23_a_SOURCES = l1ctl.c l1l2_interface.c sap_interface.c \
diff --git a/src/host/layer23/src/common/l1ctl.c b/src/host/layer23/src/common/l1ctl.c
index 521949c1..91bab897 100644
--- a/src/host/layer23/src/common/l1ctl.c
+++ b/src/host/layer23/src/common/l1ctl.c
@@ -37,6 +37,7 @@
#include <osmocom/gsm/tlv.h>
#include <osmocom/gsm/gsm_utils.h>
#include <osmocom/core/gsmtap_util.h>
+#include <osmocom/core/gsmtap.h>
#include <osmocom/gsm/protocol/gsm_04_08.h>
#include <osmocom/gsm/protocol/gsm_08_58.h>
#include <osmocom/gsm/rsl.h>
@@ -50,6 +51,9 @@
extern struct gsmtap_inst *gsmtap_inst;
+static int apdu_len = -1;
+static uint8_t apdu_data[256 + 7];
+
static struct msgb *osmo_l1_alloc(uint8_t msg_type)
{
struct l1ctl_hdr *l1h;
@@ -192,6 +196,13 @@ static int rx_ph_data_ind(struct osmocom_ms *ms, struct msgb *msg)
if (!(dl->link_id & 0x40)) {
switch (chan_type) {
case RSL_CHAN_PCH_AGCH:
+ /* only look at one CCCH frame in each 51 multiframe.
+ * FIXME: implement DRX
+ * - select correct paging block that is for us.
+ * - initialize ds_fail according to BS_PA_MFRMS.
+ */
+ if ((dl->frame_nr % 51) != 6)
+ break;
if (!meas->ds_fail)
break;
if (dl->fire_crc >= 2)
@@ -328,7 +339,7 @@ int l1ctl_tx_data_req(struct osmocom_ms *ms, struct msgb *msg,
/* Transmit FBSB_REQ */
int l1ctl_tx_fbsb_req(struct osmocom_ms *ms, uint16_t arfcn,
uint8_t flags, uint16_t timeout, uint8_t sync_info_idx,
- uint8_t ccch_mode)
+ uint8_t ccch_mode, uint8_t rxlev_exp)
{
struct msgb *msg;
struct l1ctl_fbsb_req *req;
@@ -351,6 +362,7 @@ int l1ctl_tx_fbsb_req(struct osmocom_ms *ms, uint16_t arfcn,
req->flags = flags;
req->sync_info_idx = sync_info_idx;
req->ccch_mode = ccch_mode;
+ req->rxlev_exp = rxlev_exp;
return osmo_send_l1(ms, msg);
}
@@ -622,6 +634,12 @@ int l1ctl_tx_sim_req(struct osmocom_ms *ms, uint8_t *data, uint16_t length)
struct msgb *msg;
uint8_t *dat;
+ if (length <= sizeof(apdu_data)) {
+ memcpy(apdu_data, data, length);
+ apdu_len = length;
+ } else
+ apdu_len = -1;
+
msg = osmo_l1_alloc(L1CTL_SIM_REQ);
if (!msg)
return -1;
@@ -637,7 +655,14 @@ static int rx_l1_sim_conf(struct osmocom_ms *ms, struct msgb *msg)
{
uint16_t len = msg->len - sizeof(struct l1ctl_hdr);
uint8_t *data = msg->data + sizeof(struct l1ctl_hdr);
-
+
+ if (apdu_len > -1 && apdu_len + len <= sizeof(apdu_data)) {
+ memcpy(apdu_data + apdu_len, data, len);
+ apdu_len += len;
+ gsmtap_send_ex(gsmtap_inst, GSMTAP_TYPE_SIM, 0, 0, 0, 0, 0, 0,
+ 0, apdu_data, apdu_len);
+ }
+
LOGP(DL1C, LOGL_INFO, "SIM %s\n", osmo_hexdump(data, len));
/* pull the L1 header from the msgb */
diff --git a/src/host/layer23/src/common/sysinfo.c b/src/host/layer23/src/common/sysinfo.c
index b26bfe24..b42bd653 100644
--- a/src/host/layer23/src/common/sysinfo.c
+++ b/src/host/layer23/src/common/sysinfo.c
@@ -306,20 +306,6 @@ int gsm48_sysinfo_dump(struct gsm48_sysinfo *s, uint16_t arfcn,
* decoding
*/
-int gsm48_decode_lai(struct gsm48_loc_area_id *lai, uint16_t *mcc,
- uint16_t *mnc, uint16_t *lac)
-{
- *mcc = ((lai->digits[0] & 0x0f) << 8)
- | (lai->digits[0] & 0xf0)
- | (lai->digits[1] & 0x0f);
- *mnc = ((lai->digits[2] & 0x0f) << 8)
- | (lai->digits[2] & 0xf0)
- | ((lai->digits[1] & 0xf0) >> 4);
- *lac = ntohs(lai->lac);
-
- return 0;
-}
-
int gsm48_decode_chan_h0(struct gsm48_chan_desc *cd, uint8_t *tsc,
uint16_t *arfcn)
{
@@ -533,7 +519,7 @@ static int gsm48_decode_si3_rest(struct gsm48_sysinfo *s, uint8_t *si,
/* Optional Power Offset */
if (bitvec_get_bit_high(&bv) == H) {
s->po = 1;
- s->po_value = bitvec_get_uint(&bv, 3);
+ s->po_value = bitvec_get_uint(&bv, 2);
} else
s->po = 0;
/* System Onformation 2ter Indicator */
@@ -701,7 +687,7 @@ int gsm48_decode_sysinfo3(struct gsm48_sysinfo *s,
/* Cell Identity */
s->cell_id = ntohs(si->cell_identity);
/* LAI */
- gsm48_decode_lai(&si->lai, &s->mcc, &s->mnc, &s->lac);
+ gsm48_decode_lai_hex(&si->lai, &s->mcc, &s->mnc, &s->lac);
/* Control Channel Description */
gsm48_decode_ccd(s, &si->control_channel_desc);
/* Cell Options (BCCH) */
@@ -734,7 +720,7 @@ int gsm48_decode_sysinfo4(struct gsm48_sysinfo *s,
memcpy(s->si4_msg, si, MIN(len, sizeof(s->si4_msg)));
/* LAI */
- gsm48_decode_lai(&si->lai, &s->mcc, &s->mnc, &s->lac);
+ gsm48_decode_lai_hex(&si->lai, &s->mcc, &s->mnc, &s->lac);
/* Cell Selection Parameters */
gsm48_decode_cell_sel_param(s, &si->cell_sel_par);
/* RACH Control Parameter */
@@ -767,6 +753,7 @@ short_read:
LOGP(DRR, LOGL_NOTICE, "Ignoring CBCH allocation of "
"SYSTEM INFORMATION 4 until SI 1 is "
"received.\n");
+ } else {
gsm48_decode_mobile_alloc(s->freq, data + 2, data[1],
s->hopping, &s->hopp_len, 1);
}
@@ -843,7 +830,7 @@ int gsm48_decode_sysinfo6(struct gsm48_sysinfo *s,
"read.\n");
s->cell_id = ntohs(si->cell_identity);
/* LAI */
- gsm48_decode_lai(&si->lai, &s->mcc, &s->mnc, &s->lac);
+ gsm48_decode_lai_hex(&si->lai, &s->mcc, &s->mnc, &s->lac);
/* Cell Options (SACCH) */
gsm48_decode_cellopt_sacch(s, &si->cell_options);
/* NCC Permitted */
@@ -857,3 +844,28 @@ int gsm48_decode_sysinfo6(struct gsm48_sysinfo *s,
return 0;
}
+int gsm48_encode_lai_hex(struct gsm48_loc_area_id *lai, uint16_t mcc,
+ uint16_t mnc, uint16_t lac)
+{
+ lai->digits[0] = (mcc >> 8) | (mcc & 0xf0);
+ lai->digits[1] = (mcc & 0x0f) | (mnc << 4);
+ lai->digits[2] = (mnc >> 8) | (mnc & 0xf0);
+ lai->lac = htons(lac);
+
+ return 0;
+}
+
+ int gsm48_decode_lai_hex(struct gsm48_loc_area_id *lai, uint16_t *mcc,
+ uint16_t *mnc, uint16_t *lac)
+{
+ *mcc = ((lai->digits[0] & 0x0f) << 8)
+ | (lai->digits[0] & 0xf0)
+ | (lai->digits[1] & 0x0f);
+ *mnc = ((lai->digits[2] & 0x0f) << 8)
+ | (lai->digits[2] & 0xf0)
+ | ((lai->digits[1] & 0xf0) >> 4);
+ *lac = ntohs(lai->lac);
+
+ return 0;
+}
+
diff --git a/src/host/layer23/src/misc/Makefile.am b/src/host/layer23/src/misc/Makefile.am
index 0b59f389..d8fb3222 100644
--- a/src/host/layer23/src/misc/Makefile.am
+++ b/src/host/layer23/src/misc/Makefile.am
@@ -1,6 +1,6 @@
INCLUDES = $(all_includes) -I$(top_srcdir)/include
-AM_CFLAGS = -Wall $(LIBOSMOCORE_CFLAGS) $(LIBOSMOGSM_CFLAGS)
-LDADD = ../common/liblayer23.a $(LIBOSMOCORE_LIBS) $(LIBOSMOGSM_LIBS) $(LIBOSMOCODEC_LIBS)
+AM_CFLAGS = -Wall $(LIBOSMOCORE_CFLAGS) $(LIBOSMOGSM_CFLAGS) $(LIBGPS_CFLAGS)
+LDADD = ../common/liblayer23.a $(LIBOSMOCORE_LIBS) $(LIBOSMOGSM_LIBS) $(LIBOSMOCODEC_LIBS) $(LIBGPS_LIBS)
bin_PROGRAMS = bcch_scan ccch_scan echo_test cell_log cbch_sniff
diff --git a/src/host/layer23/src/misc/app_cbch_sniff.c b/src/host/layer23/src/misc/app_cbch_sniff.c
index 2f45e483..8256eaf6 100644
--- a/src/host/layer23/src/misc/app_cbch_sniff.c
+++ b/src/host/layer23/src/misc/app_cbch_sniff.c
@@ -169,7 +169,8 @@ static int signal_cb(unsigned int subsys, unsigned int signal,
case S_L1CTL_FBSB_ERR:
ms = g_ms;
return l1ctl_tx_fbsb_req(ms, ms->test_arfcn,
- L1CTL_FBSB_F_FB01SB, 100, 0, CCCH_MODE_COMBINED);
+ L1CTL_FBSB_F_FB01SB, 100, 0, CCCH_MODE_COMBINED,
+ dbm2rxlev(-85));
case S_L1CTL_FBSB_RESP:
return 0;
}
diff --git a/src/host/layer23/src/misc/app_ccch_scan.c b/src/host/layer23/src/misc/app_ccch_scan.c
index d301b7b7..f92b13ba 100644
--- a/src/host/layer23/src/misc/app_ccch_scan.c
+++ b/src/host/layer23/src/misc/app_ccch_scan.c
@@ -484,7 +484,7 @@ static int signal_cb(unsigned int subsys, unsigned int signal,
layer3_app_reset();
return l1ctl_tx_fbsb_req(ms, ms->test_arfcn,
L1CTL_FBSB_F_FB01SB, 100, 0,
- CCCH_MODE_NONE);
+ CCCH_MODE_NONE, dbm2rxlev(-85));
break;
}
return 0;
diff --git a/src/host/layer23/src/misc/app_cell_log.c b/src/host/layer23/src/misc/app_cell_log.c
index 27290be7..a7f42c37 100644
--- a/src/host/layer23/src/misc/app_cell_log.c
+++ b/src/host/layer23/src/misc/app_cell_log.c
@@ -40,6 +40,9 @@
extern struct log_target *stderr_target;
extern void *l23_ctx;
+extern uint16_t basic_band_range[][2];
+extern uint16_t (*band_range)[][2];
+
char *logname = "/var/log/osmocom.log";
int RACH_MAX = 2;
@@ -99,13 +102,55 @@ static int l23_getopt_options(struct option **options)
{"gpsd-port", 1, 0, 'p'},
#endif
{"gps", 1, 0, 'g'},
- {"baud", 1, 0, 'b'}
+ {"baud", 1, 0, 'b'},
+ {"arfcns", 1, 0, 'A'}
};
*options = opts;
return ARRAY_SIZE(opts);
}
+static char* print_band_range(uint16_t range[][2], char* buf, size_t buf_len)
+{
+ int i = 0;
+ int idx = 0;
+ while (idx < buf_len && (range[i][0] != 0 || range[i][1] != 0)) {
+ idx += snprintf(&buf[idx], buf_len - idx, "%u-%u,", range[i][0], range[i][1]);
+ i++;
+ }
+ buf[idx-1] = '\0';
+ return buf;
+}
+
+static void parse_band_range(char* s)
+{
+ unsigned i = 0;
+ char* idx = strtok(s, ",");
+ unsigned single_range_size = sizeof(uint16_t) * 2;
+ unsigned start;
+ unsigned end;
+
+ band_range = (uint16_t(*)[][2])calloc(single_range_size, i + 1);
+ while (idx != NULL) {
+ start = 0;
+ end = 0;
+ sscanf(idx, "%u-%u", &start, &end);
+ if (end == 0)
+ end = start;
+ if (end < start) {
+ fprintf(stderr, "Starting frequency must me lower than ending.\n\n");
+ exit(1);
+ }
+ (*band_range)[i][0] = start;
+ (*band_range)[i][1] = end;
+ idx = strtok(NULL, ",");
+ i++;
+ band_range = realloc(band_range, (i+1) * single_range_size);
+ }
+ (*band_range)[i][0] = 0;
+ (*band_range)[i][1] = 0;
+}
+
static int l23_cfg_print_help()
{
printf("\nApplication specific\n");
@@ -116,12 +161,15 @@ static int l23_cfg_print_help()
printf(" -p --port PORT 2947. gpsd port\n");
printf(" -f --gps DEVICE /dev/ttyACM0. GPS serial device.\n");
printf(" -b --baud BAUDRAT The baud rate of the GPS device\n");
+ printf(" -A --arfcns ARFCNS The list of arfcns to be monitored\n");
return 0;
}
static int l23_cfg_handle(int c, const char *optarg)
{
+ char buf[1000];
+
switch (c) {
case 'l':
logname = talloc_strdup(l23_ctx, optarg);
@@ -172,6 +220,10 @@ static int l23_cfg_handle(int c, const char *optarg)
g.gps_type = GPS_TYPE_SERIAL;
LOGP(DGPS, LOGL_INFO, "Setting GPS baudrate to %u\n", g.baud);
break;
+ case 'A':
+ parse_band_range((char*)optarg);
+ printf("New frequencies range: %s\n", print_band_range(*band_range, buf, sizeof(buf)));
+ break;
}
return 0;
@@ -182,7 +234,7 @@ cmd_line_error:
static struct l23_app_info info = {
.copyright = "Copyright (C) 2010 Andreas Eversberg\n",
- .getopt_string = "g:p:l:r:nf:b:",
+ .getopt_string = "g:p:l:r:nf:b:A:",
.cfg_supported = l23_cfg_supported,
.cfg_getopt_opt = l23_getopt_options,
.cfg_handle_opt = l23_cfg_handle,
diff --git a/src/host/layer23/src/misc/bcch_scan.c b/src/host/layer23/src/misc/bcch_scan.c
index 4636c9ab..3ba3a1cd 100644
--- a/src/host/layer23/src/misc/bcch_scan.c
+++ b/src/host/layer23/src/misc/bcch_scan.c
@@ -153,7 +153,8 @@ static int _cinfo_start_arfcn(unsigned int band_arfcn)
/* ask L1 to try to tune to new ARFCN */
/* FIXME: decode band */
rc = l1ctl_tx_fbsb_req(fps.ms, band_arfcn,
- L1CTL_FBSB_F_FB01SB, 100, 0, CCCH_MODE_COMBINED);
+ L1CTL_FBSB_F_FB01SB, 100, 0, CCCH_MODE_COMBINED,
+ fps.arfcn_state[band_arfcn].rxlev);
if (rc < 0)
return rc;
diff --git a/src/host/layer23/src/misc/cell_log.c b/src/host/layer23/src/misc/cell_log.c
index aa964f48..7340dcb9 100644
--- a/src/host/layer23/src/misc/cell_log.c
+++ b/src/host/layer23/src/misc/cell_log.c
@@ -47,7 +47,7 @@
#define READ_WAIT 2, 0
#define RACH_WAIT 0, 900000
-#define MIN_RXLEV -106
+#define MIN_RXLEV_DBM -106
#define MAX_DIST 2000
enum {
@@ -58,7 +58,8 @@ enum {
};
/* ranges of bands */
-static uint16_t band_range[][2] = {{0, 124}, {512, 885}, {955, 1023}, {0, 0}};
+static uint16_t basic_band_range[][2] = {{0, 124}, {512, 885}, {955, 1023}, {0, 0}};
+uint16_t (*band_range)[][2] = &basic_band_range;
#define INFO_FLG_PM 1
#define INFO_FLG_SYNC 2
@@ -74,12 +75,12 @@ static struct osmo_timer_list timer;
static struct pm_info {
uint16_t flags;
- int8_t rxlev;
+ int8_t rxlev_dbm;
} pm[1024];
static int started = 0;
static int state;
-static int8_t min_rxlev = MIN_RXLEV;
+static int8_t min_rxlev_dbm = MIN_RXLEV_DBM;
static int sync_count;
static int pm_index, pm_gps_valid;
static double pm_gps_x, pm_gps_y, pm_gps_z;
@@ -95,7 +96,7 @@ static struct gsm48_sysinfo sysinfo;
static struct log_si {
uint16_t flags;
uint8_t bsic;
- int8_t rxlev;
+ int8_t rxlev_dbm;
uint16_t mcc, mnc, lac, cellid;
uint8_t ta;
double latitude, longitude;
@@ -155,7 +156,7 @@ static void log_pm(void)
if ((pm[i].flags & INFO_FLG_PM)) {
if (!count)
LOGFILE("arfcn %d", i);
- LOGFILE(" %d", pm[i].rxlev);
+ LOGFILE(" %d", pm[i].rxlev_dbm);
count++;
if (count == 12) {
LOGFILE("\n");
@@ -179,7 +180,7 @@ static void log_sysinfo(void)
{
struct rx_meas_stat *meas = &ms->meas;
struct gsm48_sysinfo *s = &sysinfo;
- int8_t rxlev;
+ int8_t rxlev_dbm;
char ta_str[32] = "";
if (log_si.ta != 0xff)
@@ -194,8 +195,8 @@ static void log_sysinfo(void)
log_time();
log_gps();
LOGFILE("bsic %d,%d\n", s->bsic >> 3, s->bsic & 7);
- rxlev = meas->rxlev / meas->frames - 110;
- LOGFILE("rxlev %d\n", rxlev);
+ rxlev_dbm = meas->rxlev / meas->frames - 110;
+ LOGFILE("rxlev %d\n", rxlev_dbm);
if (s->si1)
log_frame("si1", s->si1_msg);
if (s->si2)
@@ -301,7 +302,7 @@ static void start_rach(void)
static void start_sync(void)
{
- int rxlev = -128;
+ int rxlev_dbm = -128;
int i, dist = 0;
char dist_str[32] = "";
@@ -309,8 +310,8 @@ static void start_sync(void)
for (i = 0; i <= 1023; i++) {
if ((pm[i].flags & INFO_FLG_PM)
&& !(pm[i].flags & INFO_FLG_SYNC)) {
- if (pm[i].rxlev > rxlev) {
- rxlev = pm[i].rxlev;
+ if (pm[i].rxlev_dbm > rxlev_dbm) {
+ rxlev_dbm = pm[i].rxlev_dbm;
arfcn = i;
}
}
@@ -328,7 +329,7 @@ static void start_sync(void)
dist = distinspace(pm_gps_x, pm_gps_y, pm_gps_z, x, y, z);
sprintf(dist_str, " dist %d", (int)dist);
}
- if (dist > MAX_DIST || arfcn == 0xffff || rxlev < min_rxlev) {
+ if (dist > MAX_DIST || arfcn == 0xffff || rxlev_dbm < min_rxlev_dbm) {
memset(pm, 0, sizeof(pm));
pm_index = 0;
sync_count = 0;
@@ -336,14 +337,14 @@ static void start_sync(void)
return;
}
pm[arfcn].flags |= INFO_FLG_SYNC;
- LOGP(DSUM, LOGL_INFO, "Sync ARFCN %d (rxlev %d, %d syncs "
- "left)%s\n", arfcn, pm[arfcn].rxlev, sync_count--, dist_str);
+ LOGP(DSUM, LOGL_INFO, "Sync ARFCN %d (rxlev %d, %d syncs left)%s\n",
+ arfcn, pm[arfcn].rxlev_dbm, sync_count--, dist_str);
memset(&sysinfo, 0, sizeof(sysinfo));
sysinfo.arfcn = arfcn;
state = SCAN_STATE_SYNC;
l1ctl_tx_reset_req(ms, L1CTL_RES_T_FULL);
l1ctl_tx_fbsb_req(ms, arfcn, L1CTL_FBSB_F_FB01SB, 100, 0,
- CCCH_MODE_NONE);
+ CCCH_MODE_NONE, dbm2rxlev(pm[arfcn].rxlev_dbm));
}
static void start_pm(void)
@@ -351,8 +352,8 @@ static void start_pm(void)
uint16_t from, to;
state = SCAN_STATE_PM;
- from = band_range[pm_index][0];
- to = band_range[pm_index][1];
+ from = (*band_range)[pm_index][0];
+ to = (*band_range)[pm_index][1];
if (from == 0 && to == 0) {
LOGP(DSUM, LOGL_INFO, "Measurement done\n");
@@ -384,10 +385,10 @@ static int signal_cb(unsigned int subsys, unsigned int signal,
mr = signal_data;
index = mr->band_arfcn & 0x3ff;
pm[index].flags |= INFO_FLG_PM;
- pm[index].rxlev = mr->rx_lev - 110;
- if (pm[index].rxlev >= min_rxlev)
+ pm[index].rxlev_dbm = mr->rx_lev - 110;
+ if (pm[index].rxlev_dbm >= min_rxlev_dbm)
sync_count++;
-// printf("rxlev %d = %d (sync_count %d)\n", index, pm[index].rxlev, sync_count);
+// printf("rxlev %d = %d (sync_count %d)\n", index, pm[index].rxlev_dbm, sync_count);
break;
case S_L1CTL_PM_DONE:
pm_index++;
diff --git a/src/host/layer23/src/mobile/Makefile.am b/src/host/layer23/src/mobile/Makefile.am
index 84f23834..60acb343 100644
--- a/src/host/layer23/src/mobile/Makefile.am
+++ b/src/host/layer23/src/mobile/Makefile.am
@@ -1,6 +1,6 @@
INCLUDES = $(all_includes) -I$(top_srcdir)/include
-AM_CFLAGS = -Wall $(LIBOSMOCORE_CFLAGS) $(LIBOSMOGSM_CFLAGS)
-LDADD = ../common/liblayer23.a $(LIBOSMOCORE_LIBS) $(LIBOSMOVTY_LIBS) $(LIBOSMOGSM_LIBS) $(LIBOSMOCODEC_LIBS)
+AM_CFLAGS = -Wall $(LIBOSMOCORE_CFLAGS) $(LIBOSMOGSM_CFLAGS) $(LIBGPS_CFLAGS)
+LDADD = ../common/liblayer23.a $(LIBOSMOCORE_LIBS) $(LIBOSMOVTY_LIBS) $(LIBOSMOGSM_LIBS) $(LIBOSMOCODEC_LIBS) $(LIBGPS_LIBS)
noinst_LIBRARIES = libmobile.a
libmobile_a_SOURCES = gsm322.c gsm480_ss.c gsm411_sms.c gsm48_cc.c gsm48_mm.c \
diff --git a/src/host/layer23/src/mobile/app_mobile.c b/src/host/layer23/src/mobile/app_mobile.c
index d911ab38..9f28b0ac 100644
--- a/src/host/layer23/src/mobile/app_mobile.c
+++ b/src/host/layer23/src/mobile/app_mobile.c
@@ -93,6 +93,13 @@ int mobile_signal_cb(unsigned int subsys, unsigned int signal,
ms = signal_data;
set = &ms->settings;
+ /* waiting for reset after shutdown */
+ if (ms->shutdown == 2) {
+ printf("MS '%s' has been resetted\n", ms->name);
+ ms->shutdown = 3;
+ break;
+ }
+
if (ms->started)
break;
@@ -105,7 +112,7 @@ int mobile_signal_cb(unsigned int subsys, unsigned int signal,
case GSM_SIM_TYPE_TEST:
gsm_subscr_testcard(ms, set->test_rplmn_mcc,
set->test_rplmn_mnc, set->test_lac,
- set->test_tmsi);
+ set->test_tmsi, set->test_imsi_attached);
break;
default:
/* no SIM, trigger PLMN selection process */
@@ -129,6 +136,10 @@ int mobile_exit(struct osmocom_ms *ms, int force)
{
struct gsm48_mmlayer *mm = &ms->mmlayer;
+ /* if shutdown is already performed */
+ if (ms->shutdown >= 2)
+ return 0;
+
if (!force && ms->started) {
struct msgb *nmsg;
@@ -151,7 +162,12 @@ int mobile_exit(struct osmocom_ms *ms, int force)
gsm_sim_exit(ms);
lapdm_channel_exit(&ms->lapdm_channel);
- ms->shutdown = 2; /* being down */
+ if (ms->started) {
+ ms->shutdown = 2; /* being down, wait for reset */
+ l1ctl_tx_reset_req(ms, L1CTL_RES_T_FULL);
+ } else {
+ ms->shutdown = 3; /* being down */
+ }
vty_notify(ms, NULL);
vty_notify(ms, "Power off!\n");
printf("Power off! (MS %s)\n", ms->name);
@@ -167,6 +183,12 @@ int mobile_init(struct osmocom_ms *ms)
gsm_settings_arfcn(ms);
lapdm_channel_init(&ms->lapdm_channel, LAPDM_MODE_MS);
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI3].dl.t200_sec =
+ T200_DCCH_SHARED;
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI3].dl.t200_usec = 0;
+ ms->lapdm_channel.lapdm_acch.datalink[DL_SAPI3].dl.t200_sec =
+ T200_ACCH;
+ ms->lapdm_channel.lapdm_acch.datalink[DL_SAPI3].dl.t200_usec = 0;
lapdm_channel_set_l1(&ms->lapdm_channel, l1ctl_ph_prim_cb, ms);
gsm_sim_init(ms);
@@ -235,7 +257,7 @@ struct osmocom_ms *mobile_new(char *name)
gsm_support_init(ms);
gsm_settings_init(ms);
- ms->shutdown = 2; /* being down */
+ ms->shutdown = 3; /* being down */
if (mncc_recv_app) {
char name[32];
@@ -261,17 +283,17 @@ int mobile_delete(struct osmocom_ms *ms, int force)
ms->deleting = 1;
+ if (mncc_recv_app) {
+ mncc_sock_exit(ms->mncc_entity.sock_state);
+ ms->mncc_entity.sock_state = NULL;
+ }
+
if (ms->shutdown == 0 || (ms->shutdown == 1 && force)) {
rc = mobile_exit(ms, force);
if (rc < 0)
return rc;
}
- if (mncc_recv_app) {
- mncc_sock_exit(ms->mncc_entity.sock_state);
- ms->mncc_entity.sock_state = NULL;
- }
-
return 0;
}
@@ -286,10 +308,14 @@ int global_signal_cb(unsigned int subsys, unsigned int signal,
switch (signal) {
case S_GLOBAL_SHUTDOWN:
+ /* force to exit, if signalled */
+ if (signal_data && *((uint8_t *)signal_data))
+ quit = 1;
+
llist_for_each_entry_safe(ms, ms2, &ms_list, entity)
mobile_delete(ms, quit);
- /* if second signal is received, force to exit */
+ /* quit, after all MS processes are gone */
quit = 1;
break;
}
@@ -303,9 +329,9 @@ int l23_app_work(int *_quit)
int work = 0;
llist_for_each_entry_safe(ms, ms2, &ms_list, entity) {
- if (ms->shutdown != 2)
+ if (ms->shutdown != 3)
work |= mobile_work(ms);
- if (ms->shutdown == 2) {
+ if (ms->shutdown == 3) {
if (ms->l2_wq.bfd.fd > -1) {
layer2_close(ms);
ms->l2_wq.bfd.fd = -1;
@@ -376,7 +402,7 @@ int l23_app_init(int (*mncc_recv)(struct osmocom_ms *ms, int, void *),
}
}
vty_reading = 0;
- telnet_init_dynif(l23_ctx, NULL, vty_ip, vty_port);
+ rc = telnet_init_dynif(l23_ctx, NULL, vty_ip, vty_port);
if (rc < 0)
return rc;
printf("VTY available on port %u.\n", vty_port);
@@ -390,8 +416,11 @@ int l23_app_init(int (*mncc_recv)(struct osmocom_ms *ms, int, void *),
printf("No Mobile Station defined, creating: MS '1'\n");
ms = mobile_new("1");
- if (ms)
- mobile_init(ms);
+ if (ms) {
+ rc = mobile_init(ms);
+ if (rc < 0)
+ return rc;
+ }
}
quit = 0;
diff --git a/src/host/layer23/src/mobile/gsm322.c b/src/host/layer23/src/mobile/gsm322.c
index ce5e1e1d..9166089a 100644
--- a/src/host/layer23/src/mobile/gsm322.c
+++ b/src/host/layer23/src/mobile/gsm322.c
@@ -83,6 +83,8 @@ static int gsm322_nb_meas_ind(struct osmocom_ms *ms, uint16_t arfcn,
/* wait before doing neighbour cell reselecton due to a better cell again */
#define GSM58_RESEL_THRESHOLD 15
+#define ARFCN_TEXT_LEN 10
+
//#define TEST_INCLUDE_SERV
/*
@@ -300,11 +302,14 @@ uint16_t index2arfcn(int index)
int arfcn2index(uint16_t arfcn)
{
- if ((arfcn & ARFCN_PCS) && arfcn >= 512 && arfcn <= 810)
+ int is_pcs = arfcn & ARFCN_PCS;
+ arfcn &= ~ARFCN_FLAG_MASK;
+ if ((is_pcs) && (arfcn >= 512) && (arfcn <= 810))
return (arfcn & 1023)-512+1024;
return arfcn & 1023;
}
+
static char *bargraph(int value, int min, int max)
{
static char bar[128];
@@ -471,7 +476,7 @@ static int gsm322_sync_to_cell(struct gsm322_cellsel *cs,
}
meas->frames = meas->snr = meas->berr = meas->rxlev = 0;
- cs->rxlev_dbm = cs->rxlev_count = 0;
+ cs->rxlev_sum_dbm = cs->rxlev_count = 0;
cs->neighbour = neighbour;
@@ -486,7 +491,8 @@ static int gsm322_sync_to_cell(struct gsm322_cellsel *cs,
l1ctl_tx_reset_req(ms, L1CTL_RES_T_FULL);
return l1ctl_tx_fbsb_req(ms, cs->arfcn,
L1CTL_FBSB_F_FB01SB, 100, 0,
- cs->ccch_mode);
+ cs->ccch_mode,
+ cs->list[cs->arfci].rxlev);
}
/* this is called whenever the serving cell is unselectied */
@@ -870,7 +876,7 @@ static int gsm322_sort_list(struct osmocom_ms *ms)
struct gsm322_plmn_list *temp, *found;
struct llist_head *lh, *lh2;
int i, entries, move;
- int8_t search = 0;
+ uint8_t search = 0;
/* flush list */
llist_for_each_safe(lh, lh2, &plmn->sorted_plmn) {
@@ -2765,6 +2771,7 @@ static int gsm322_cs_powerscan(struct osmocom_ms *ms)
struct gsm322_cellsel *cs = &ms->cellsel;
struct gsm_settings *set = &ms->settings;
int i, s = -1, e;
+ char s_text[ARFCN_TEXT_LEN], e_text[ARFCN_TEXT_LEN];
uint8_t mask, flags;
again:
@@ -2847,9 +2854,11 @@ static int gsm322_cs_powerscan(struct osmocom_ms *ms)
}
}
+ strncpy(s_text, gsm_print_arfcn(index2arfcn(s)), ARFCN_TEXT_LEN);
+ strncpy(e_text, gsm_print_arfcn(index2arfcn(e)), ARFCN_TEXT_LEN);
LOGP(DCS, LOGL_DEBUG, "Scanning frequencies. (%s..%s)\n",
- gsm_print_arfcn(index2arfcn(s)),
- gsm_print_arfcn(index2arfcn(e)));
+ s_text,
+ e_text);
/* start scan on radio interface */
if (!cs->powerscan) {
@@ -2892,7 +2901,7 @@ int gsm322_l1_signal(unsigned int subsys, unsigned int signal,
cs->list[i].flags |= GSM322_CS_FLAG_POWER;
cs->list[i].flags &= ~GSM322_CS_FLAG_SIGNAL;
/* if minimum level is reached or if we stick to a cell */
- if (rxlev2dbm(rxlev) >= ms->settings.min_rxlev_db
+ if (rxlev2dbm(rxlev) >= ms->settings.min_rxlev_dbm
|| ms->settings.stick) {
cs->list[i].flags |= GSM322_CS_FLAG_SIGNAL;
LOGP(DCS, LOGL_INFO, "Found signal (ARFCN %s "
@@ -3445,6 +3454,7 @@ struct gsm322_ba_list *gsm322_cs_ba_range(struct osmocom_ms *ms,
{
static struct gsm322_ba_list ba;
int lower, higher;
+ char lower_text[ARFCN_TEXT_LEN], higher_text[ARFCN_TEXT_LEN];
memset(&ba, 0, sizeof(ba));
@@ -3462,9 +3472,11 @@ struct gsm322_ba_list *gsm322_cs_ba_range(struct osmocom_ms *ms,
higher += 1024-512;
}
range++;
+ strncpy(lower_text, gsm_print_arfcn(index2arfcn(lower)), ARFCN_TEXT_LEN);
+ strncpy(higher_text, gsm_print_arfcn(index2arfcn(higher)), ARFCN_TEXT_LEN);
LOGP(DCS, LOGL_INFO, "Use BA range: %s..%s\n",
- gsm_print_arfcn(index2arfcn(lower)),
- gsm_print_arfcn(index2arfcn(higher)));
+ lower_text,
+ higher_text);
/* GSM 05.08 6.3 */
while (1) {
ba.freq[lower >> 3] |= 1 << (lower & 7);
@@ -4534,7 +4546,7 @@ static int gsm322_nb_trigger_event(struct gsm322_cellsel *cs)
/* check the list for reading neighbour cell's BCCH */
llist_for_each_entry(nb, &cs->nb_list, entry) {
- if (nb->rla_c_dbm >= cs->ms->settings.min_rxlev_db) {
+ if (nb->rla_c_dbm >= cs->ms->settings.min_rxlev_dbm) {
/* select the strongest unsynced cell */
if (nb->state == GSM322_NB_RLA_C) {
nb_sync = nb;
@@ -4684,9 +4696,9 @@ static int gsm322_nb_new_rxlev(struct gsm322_cellsel *cs)
/* calculate the RAL_C of serving cell */
if (cs->rxlev_count) {
- cs->rla_c_dbm = (cs->rxlev_dbm + (cs->rxlev_count / 2))
+ cs->rla_c_dbm = (cs->rxlev_sum_dbm + (cs->rxlev_count / 2))
/ cs->rxlev_count;
- cs->rxlev_dbm = 0;
+ cs->rxlev_sum_dbm = 0;
cs->rxlev_count = 0;
}
@@ -4718,10 +4730,10 @@ static int gsm322_nb_new_rxlev(struct gsm322_cellsel *cs)
}
}
nb->rla_c_dbm =
- (nb->rxlev_dbm + (nb->rxlev_count / 2))
+ (nb->rxlev_sum_dbm + (nb->rxlev_count / 2))
/ nb->rxlev_count;
nb->rxlev_count = 0;
- nb->rxlev_dbm = 0;
+ nb->rxlev_sum_dbm = 0;
if (nb->state == GSM322_NB_NEW)
nb->state = GSM322_NB_RLA_C;
}
@@ -4779,7 +4791,7 @@ static int gsm322_nb_meas_ind(struct osmocom_ms *ms, uint16_t arfcn,
enough_results = 0;
continue;
}
- nb->rxlev_dbm += rx_lev - 110;
+ nb->rxlev_sum_dbm += rx_lev - 110;
nb->rxlev_count++;
LOGP(DNB, LOGL_INFO, "Measurement result for ARFCN %s: %d\n",
gsm_print_arfcn(arfcn), rx_lev - 110);
@@ -4807,7 +4819,7 @@ int gsm322_meas(struct osmocom_ms *ms, uint8_t rx_lev)
if (cs->neighbour)
return -EINVAL;
- cs->rxlev_dbm += rx_lev - 110;
+ cs->rxlev_sum_dbm += rx_lev - 110;
cs->rxlev_count++;
return 0;
diff --git a/src/host/layer23/src/mobile/gsm411_sms.c b/src/host/layer23/src/mobile/gsm411_sms.c
index 63e9fa9f..b1cc7ed0 100644
--- a/src/host/layer23/src/mobile/gsm411_sms.c
+++ b/src/host/layer23/src/mobile/gsm411_sms.c
@@ -383,7 +383,7 @@ static int gsm411_rx_rp_ud(struct msgb *msg, struct gsm_trans *trans,
LOGP(DLSMS, LOGL_INFO, "DST(%u,%s)\n", src_len,
osmo_hexdump(src, src_len));
- LOGP(DLSMS, LOGL_INFO, "TPDU(%u,%s)\n", msg->tail-msg->l4h,
+ LOGP(DLSMS, LOGL_INFO, "TPDU(%li,%s)\n", msg->tail-msg->l4h,
osmo_hexdump(msg->l4h, msg->tail-msg->l4h));
rc = gsm340_rx_tpdu(trans, msg);
@@ -636,7 +636,7 @@ static int gsm411_tx_sms_submit(struct osmocom_ms *ms, const char *sms_sca,
uint8_t *data, *rp_ud_len;
uint8_t msg_ref = 42;
int rc;
- uint8_t transaction_id;
+ int transaction_id;
uint8_t sca[11]; /* max len per 03.40 */
LOGP(DLSMS, LOGL_INFO, "..._sms_submit()\n");
@@ -664,10 +664,10 @@ static int gsm411_tx_sms_submit(struct osmocom_ms *ms, const char *sms_sca,
sms_free(sms);
return -ENOMEM;
}
- gsm411_smc_init(&trans->sms.smc_inst, 0, gsm411_mn_recv,
- gsm411_mm_send);
- gsm411_smr_init(&trans->sms.smr_inst, 0, gsm411_rl_recv,
- gsm411_mn_send);
+ gsm411_smc_init(&trans->sms.smc_inst, transaction_id, 0,
+ gsm411_mn_recv, gsm411_mm_send);
+ gsm411_smr_init(&trans->sms.smr_inst, transaction_id, 0,
+ gsm411_rl_recv, gsm411_mn_send);
trans->sms.sms = sms;
trans->sms.sapi = UM_SAPI_SMS;
@@ -918,10 +918,10 @@ int gsm411_rcv_sms(struct osmocom_ms *ms, struct msgb *msg)
mmh->ref);
if (!trans)
return -ENOMEM;
- gsm411_smc_init(&trans->sms.smc_inst, 0, gsm411_mn_recv,
- gsm411_mm_send);
- gsm411_smr_init(&trans->sms.smr_inst, 0, gsm411_rl_recv,
- gsm411_mn_send);
+ gsm411_smc_init(&trans->sms.smc_inst, trans->transaction_id, 0,
+ gsm411_mn_recv, gsm411_mm_send);
+ gsm411_smr_init(&trans->sms.smr_inst, trans->transaction_id, 0,
+ gsm411_rl_recv, gsm411_mn_send);
trans->sms.sapi = mmh->sapi;
}
diff --git a/src/host/layer23/src/mobile/gsm480_ss.c b/src/host/layer23/src/mobile/gsm480_ss.c
index fda62881..ab8e164c 100644
--- a/src/host/layer23/src/mobile/gsm480_ss.c
+++ b/src/host/layer23/src/mobile/gsm480_ss.c
@@ -564,7 +564,7 @@ static int gsm480_tx_ussd(struct gsm_trans *trans, uint8_t msg_type,
int ss_send(struct osmocom_ms *ms, const char *code, int new_trans)
{
struct gsm_trans *trans = NULL, *transt;
- uint8_t transaction_id;
+ int transaction_id;
/* look for an old transaction */
if (!new_trans) {
diff --git a/src/host/layer23/src/mobile/gsm48_mm.c b/src/host/layer23/src/mobile/gsm48_mm.c
index 84c23b4a..306afd38 100644
--- a/src/host/layer23/src/mobile/gsm48_mm.c
+++ b/src/host/layer23/src/mobile/gsm48_mm.c
@@ -1084,6 +1084,7 @@ static int gsm48_mm_return_idle(struct osmocom_ms *ms, struct msgb *msg)
struct gsm_subscriber *subscr = &ms->subscr;
struct gsm48_mmlayer *mm = &ms->mmlayer;
struct gsm322_cellsel *cs = &ms->cellsel;
+ struct gsm48_sysinfo *s = &cs->sel_si;
if (cs->state != GSM322_C3_CAMPED_NORMALLY
&& cs->state != GSM322_C7_CAMPED_ANY_CELL) {
@@ -1157,6 +1158,14 @@ static int gsm48_mm_return_idle(struct osmocom_ms *ms, struct msgb *msg)
LOGP(DMM, LOGL_INFO, "Loc. upd. not allowed LA.\n");
new_mm_state(mm, GSM48_MM_ST_MM_IDLE,
GSM48_MM_SST_LIMITED_SERVICE);
+ } else
+ /* 4.4.4.9 if cell is barred, don't start */
+ if ((!subscr->acc_barr && s->cell_barr)
+ || (!subscr->acc_barr && !((subscr->acc_class & 0xfbff) &
+ (s->class_barr ^ 0xffff)))) {
+ LOGP(DMM, LOGL_INFO, "Loc. upd. no access.\n");
+ new_mm_state(mm, GSM48_MM_ST_MM_IDLE,
+ GSM48_MM_SST_LIMITED_SERVICE);
} else {
/* location update allowed */
LOGP(DMM, LOGL_INFO, "Loc. upd. allowed.\n");
@@ -1580,7 +1589,7 @@ static int gsm48_mm_rx_tmsi_realloc_cmd(struct osmocom_ms *ms, struct msgb *msg)
return -EINVAL;
}
/* LAI */
- gsm48_decode_lai(lai, &subscr->mcc, &subscr->mnc, &subscr->lac);
+ gsm48_decode_lai_hex(lai, &subscr->mcc, &subscr->mnc, &subscr->lac);
/* MI */
mi = gh->data + sizeof(struct gsm48_loc_area_id);
mi_type = mi[1] & GSM_MI_TYPE_MASK;
@@ -2047,7 +2056,7 @@ static int gsm48_mm_rx_info(struct osmocom_ms *ms, struct msgb *msg)
{
struct gsm48_mmlayer *mm = &ms->mmlayer;
struct gsm48_hdr *gh = msgb_l3(msg);
- unsigned int payload_len = msgb_l3len(msg) - sizeof(*gh);
+ int payload_len = msgb_l3len(msg) - sizeof(*gh);
struct tlv_parsed tp;
if (payload_len < 0) {
@@ -2363,7 +2372,7 @@ static int gsm48_mm_tx_loc_upd_req(struct osmocom_ms *ms)
*
* NOTE: The TMSI is only valid within a LAI!
*/
- gsm48_encode_lai(&nlu->lai, subscr->mcc, subscr->mnc, subscr->lac);
+ gsm48_encode_lai_hex(&nlu->lai, subscr->mcc, subscr->mnc, subscr->lac);
LOGP(DMM, LOGL_INFO, " using LAI (mcc %s mnc %s " "lac 0x%04x)\n",
gsm_print_mcc(subscr->mcc),
gsm_print_mnc(subscr->mnc), subscr->lac);
@@ -2437,7 +2446,7 @@ static int gsm48_mm_rx_loc_upd_acc(struct osmocom_ms *ms, struct msgb *msg)
stop_mm_t3212(mm); /* 4.4.2 */
/* LAI */
- gsm48_decode_lai(lai, &subscr->mcc, &subscr->mnc, &subscr->lac);
+ gsm48_decode_lai_hex(lai, &subscr->mcc, &subscr->mnc, &subscr->lac);
/* stop location update timer */
stop_mm_t3210(mm);
diff --git a/src/host/layer23/src/mobile/gsm48_rr.c b/src/host/layer23/src/mobile/gsm48_rr.c
index 7c7a6b5e..c5749959 100644
--- a/src/host/layer23/src/mobile/gsm48_rr.c
+++ b/src/host/layer23/src/mobile/gsm48_rr.c
@@ -98,17 +98,6 @@ static int gsm48_rr_rel_cnf(struct osmocom_ms *ms, struct msgb *msg);
#define MIN(a, b) ((a < b) ? a : b)
-int gsm48_encode_lai(struct gsm48_loc_area_id *lai, uint16_t mcc,
- uint16_t mnc, uint16_t lac)
-{
- lai->digits[0] = (mcc >> 8) | (mcc & 0xf0);
- lai->digits[1] = (mcc & 0x0f) | (mnc << 4);
- lai->digits[2] = (mnc >> 8) | (mnc & 0xf0);
- lai->lac = htons(lac);
-
- return 0;
-}
-
/* decode "Power Command" (10.5.2.28) and (10.5.2.28a) */
static int gsm48_decode_power_cmd_acc(struct gsm48_power_cmd *pc,
uint8_t *power_level, uint8_t *atc)
@@ -1799,7 +1788,7 @@ static int gsm48_new_sysinfo(struct osmocom_ms *ms, uint8_t type)
rrmeas->nc_arfcn[n] = i | ARFCN_PCS;
else
rrmeas->nc_arfcn[n] = i & 1023;
- rrmeas->nc_rxlev[n] = -128;
+ rrmeas->nc_rxlev_dbm[n] = -128;
LOGP(DRR, LOGL_NOTICE, "SI5* report arfcn %s\n",
gsm_print_arfcn(rrmeas->nc_arfcn[n]));
n++;
@@ -2884,15 +2873,15 @@ static int gsm48_rr_tx_meas_rep(struct osmocom_ms *ms)
/* only check if NCC is permitted */
ncc = rrmeas->nc_bsic[i] >> 3;
if ((s->nb_ncc_permitted_si6 & (1 << ncc))
- && rrmeas->nc_rxlev[i] > current
- && rrmeas->nc_rxlev[i] < strongest) {
- current = rrmeas->nc_rxlev[i];
+ && rrmeas->nc_rxlev_dbm[i] > current
+ && rrmeas->nc_rxlev_dbm[i] < strongest) {
+ current = rrmeas->nc_rxlev_dbm[i];
index = i;
}
}
if (current == -128) /* no more found */
break;
- rxlev_nc[n] = rrmeas->nc_rxlev[index] + 110;
+ rxlev_nc[n] = rrmeas->nc_rxlev_dbm[index] + 110;
bsic_nc[n] = rrmeas->nc_bsic[index];
bcch_f_nc[n] = index;
}
@@ -3400,6 +3389,11 @@ static int gsm48_rr_dl_est(struct osmocom_ms *ms)
gsm48_rr_activate_channel(ms, &rr->cd_now, ma, ma_len);
#endif
+ /* set T200 of SAPI 0 */
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_sec =
+ T200_DCCH;
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_usec = 0;
+
/* start establishmnet */
return gsm48_send_rsl(ms, RSL_MT_EST_REQ, nmsg, 0);
}
@@ -3754,6 +3748,11 @@ static int gsm48_rr_tx_ass_cpl(struct osmocom_ms *ms, uint8_t cause)
/* RR_CAUSE */
ac->rr_cause = cause;
+ /* set T200 of SAPI 0 */
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_sec =
+ T200_DCCH;
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_usec = 0;
+
return gsm48_send_rsl(ms, RSL_MT_RES_REQ, nmsg, 0);
}
@@ -4123,6 +4122,11 @@ static int gsm48_rr_tx_hando_cpl(struct osmocom_ms *ms, uint8_t cause)
// FIXME: mobile observed time
+ /* set T200 of SAPI 0 */
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_sec =
+ T200_DCCH;
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_usec = 0;
+
return gsm48_send_rsl(ms, RSL_MT_RES_REQ, nmsg, 0);
}
@@ -5105,6 +5109,7 @@ static int gsm48_rr_mdl_error_ind(struct osmocom_ms *ms, struct msgb *msg)
default:
LOGP(DRR, LOGL_NOTICE, "MDL-Error (cause %d) ignoring\n",
cause);
+ return 0;
}
LOGP(DRR, LOGL_NOTICE, "MDL-Error (cause %d) aborting\n", cause);
@@ -5163,6 +5168,13 @@ static int gsm48_rr_estab_ind_sapi3(struct osmocom_ms *ms, struct msgb *msg)
LOGP(DSUM, LOGL_INFO, "Radio link SAPI3 is established\n");
+ if ((link_id & 0xf8) == 0x00) {
+ /* raise T200 of SAPI 0 */
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_sec =
+ T200_DCCH_SHARED;
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_usec= 0;
+ }
+
/* send inication to upper layer */
nmsg = gsm48_rr_msgb_alloc(GSM48_RR_EST_IND);
if (!nmsg)
@@ -5239,6 +5251,11 @@ static int gsm48_rr_rel_ind_sapi3(struct osmocom_ms *ms, struct msgb *msg)
LOGP(DSUM, LOGL_INFO, "Radio link SAPI3 is released\n");
+ /* lower T200 of SAPI 0 */
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_sec =
+ T200_DCCH;
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_usec = 0;
+
/* send inication to upper layer */
nmsg = gsm48_rr_msgb_alloc(GSM48_RR_REL_IND);
if (!nmsg)
@@ -5278,6 +5295,10 @@ static int gsm48_rr_est_req_sapi3(struct osmocom_ms *ms, struct msgb *msg)
LOGP(DRR, LOGL_INFO, "Requesting DCCH link, because no TCH "
"(sapi %d)\n", sapi);
rr->sapi3_link_id = 0x00 | sapi; /* SAPI 3, DCCH */
+ /* raise T200 of SAPI 0 */
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_sec =
+ T200_DCCH_SHARED;
+ ms->lapdm_channel.lapdm_dcch.datalink[DL_SAPI0].dl.t200_usec= 0;
} else {
LOGP(DRR, LOGL_INFO, "Requesting ACCH link, because TCH "
"(sapi %d)\n", sapi);
diff --git a/src/host/layer23/src/mobile/main.c b/src/host/layer23/src/mobile/main.c
index 312bcd66..8bcecba3 100644
--- a/src/host/layer23/src/mobile/main.c
+++ b/src/host/layer23/src/mobile/main.c
@@ -153,25 +153,38 @@ static void handle_options(int argc, char **argv)
void sighandler(int sigset)
{
+ static uint8_t _quit = 1, count_int = 0;
+
if (sigset == SIGHUP || sigset == SIGPIPE)
return;
- fprintf(stderr, "Signal %d received.\n", sigset);
+ fprintf(stderr, "\nSignal %d received.\n", sigset);
switch (sigset) {
case SIGINT:
- /* If another signal is received afterwards, the program
- * is terminated without finishing shutdown process.
+ /* The first signal causes initiating of shutdown with detach
+ * procedure. The second signal causes initiating of shutdown
+ * without detach procedure. The third signal will exit process
+ * immidiately. (in case it hangs)
*/
- signal(SIGINT, SIG_DFL);
- signal(SIGHUP, SIG_DFL);
- signal(SIGTERM, SIG_DFL);
- signal(SIGPIPE, SIG_DFL);
- signal(SIGABRT, SIG_DFL);
- signal(SIGUSR1, SIG_DFL);
- signal(SIGUSR2, SIG_DFL);
-
- osmo_signal_dispatch(SS_GLOBAL, S_GLOBAL_SHUTDOWN, NULL);
+ if (count_int == 0) {
+ fprintf(stderr, "Performing shutdown with clean "
+ "detach, if possible...\n");
+ osmo_signal_dispatch(SS_GLOBAL, S_GLOBAL_SHUTDOWN,
+ NULL);
+ count_int = 1;
+ break;
+ }
+ if (count_int == 2) {
+ fprintf(stderr, "Unclean exit, please turn off phone "
+ "to be sure it is not transmitting!\n");
+ exit(0);
+ }
+ /* fall through */
+ case SIGTSTP:
+ count_int = 2;
+ fprintf(stderr, "Performing shutdown without detach...\n");
+ osmo_signal_dispatch(SS_GLOBAL, S_GLOBAL_SHUTDOWN, &_quit);
break;
case SIGABRT:
/* in case of abort, we want to obtain a talloc report
@@ -240,6 +253,7 @@ int main(int argc, char **argv)
exit(rc);
signal(SIGINT, sighandler);
+ signal(SIGTSTP, sighandler);
signal(SIGHUP, sighandler);
signal(SIGTERM, sighandler);
signal(SIGPIPE, sighandler);
@@ -267,5 +281,14 @@ int main(int argc, char **argv)
talloc_free(config_dir);
talloc_report_full(l23_ctx, stderr);
+ signal(SIGINT, SIG_DFL);
+ signal(SIGTSTP, SIG_DFL);
+ signal(SIGHUP, SIG_DFL);
+ signal(SIGTERM, SIG_DFL);
+ signal(SIGPIPE, SIG_DFL);
+ signal(SIGABRT, SIG_DFL);
+ signal(SIGUSR1, SIG_DFL);
+ signal(SIGUSR2, SIG_DFL);
+
return 0;
}
diff --git a/src/host/layer23/src/mobile/mnccms.c b/src/host/layer23/src/mobile/mnccms.c
index 9fdc45fd..d364ca34 100644
--- a/src/host/layer23/src/mobile/mnccms.c
+++ b/src/host/layer23/src/mobile/mnccms.c
@@ -582,10 +582,12 @@ int mncc_call(struct osmocom_ms *ms, char *number)
/* bearer capability (mandatory) */
mncc_set_bearer(ms, -1, &setup);
+
+ /* CLIR */
if (ms->settings.clir)
- setup.clir.sup = 1;
- else if (ms->settings.clip)
setup.clir.inv = 1;
+ else if (ms->settings.clip)
+ setup.clir.sup = 1;
/* CC capabilities (optional) */
if (ms->settings.cc_dtmf) {
diff --git a/src/host/layer23/src/mobile/settings.c b/src/host/layer23/src/mobile/settings.c
index e34db7e1..2b518379 100644
--- a/src/host/layer23/src/mobile/settings.c
+++ b/src/host/layer23/src/mobile/settings.c
@@ -79,7 +79,7 @@ int gsm_settings_init(struct osmocom_ms *ms)
set->half_v1 = sup->half_v1;
set->half_v3 = sup->half_v3;
set->ch_cap = sup->ch_cap;
- set->min_rxlev_db = sup->min_rxlev_db;
+ set->min_rxlev_dbm = sup->min_rxlev_dbm;
set->dsc_max = sup->dsc_max;
if (sup->half_v1 || sup->half_v3)
diff --git a/src/host/layer23/src/mobile/subscriber.c b/src/host/layer23/src/mobile/subscriber.c
index 8ebb1738..fa59d9fa 100644
--- a/src/host/layer23/src/mobile/subscriber.c
+++ b/src/host/layer23/src/mobile/subscriber.c
@@ -161,7 +161,7 @@ int gsm_subscr_exit(struct osmocom_ms *ms)
/* Attach test card, no SIM must be currently attached */
int gsm_subscr_testcard(struct osmocom_ms *ms, uint16_t mcc, uint16_t mnc,
- uint16_t lac, uint32_t tmsi)
+ uint16_t lac, uint32_t tmsi, uint8_t imsi_attached)
{
struct gsm_settings *set = &ms->settings;
struct gsm_subscriber *subscr = &ms->subscr;
@@ -187,7 +187,11 @@ int gsm_subscr_testcard(struct osmocom_ms *ms, uint16_t mcc, uint16_t mnc,
subscr->sim_type = GSM_SIM_TYPE_TEST;
sprintf(subscr->sim_name, "test");
subscr->sim_valid = 1;
- subscr->ustate = GSM_SIM_U2_NOT_UPDATED;
+ if (imsi_attached && set->test_rplmn_valid) {
+ subscr->imsi_attached = imsi_attached;
+ subscr->ustate = GSM_SIM_U1_UPDATED;
+ } else
+ subscr->ustate = GSM_SIM_U2_NOT_UPDATED;
subscr->acc_barr = set->test_barr; /* we may access barred cell */
subscr->acc_class = 0xffff; /* we have any access class */
subscr->plmn_valid = set->test_rplmn_valid;
@@ -212,6 +216,8 @@ int gsm_subscr_testcard(struct osmocom_ms *ms, uint16_t mcc, uint16_t mnc,
gsm_get_mnc(mcc, mnc));
else
LOGP(DMM, LOGL_INFO, "-> Test card not registered\n");
+ if (subscr->imsi_attached)
+ LOGP(DMM, LOGL_INFO, "-> Test card attached\n");
/* insert card */
nmsg = gsm48_mmr_msgb_alloc(GSM48_MMR_REG_REQ);
@@ -282,7 +288,8 @@ static int subscr_sim_loci(struct osmocom_ms *ms, uint8_t *data,
subscr->tmsi = ntohl(loci->tmsi);
/* LAI */
- gsm48_decode_lai(&loci->lai, &subscr->mcc, &subscr->mnc, &subscr->lac);
+ gsm48_decode_lai_hex(&loci->lai, &subscr->mcc, &subscr->mnc,
+ &subscr->lac);
/* location update status */
switch (loci->lupd_status & 0x07) {
@@ -408,8 +415,8 @@ static int subscr_sim_plmnsel(struct osmocom_ms *ms, uint8_t *data,
lai[0] = data[0];
lai[1] = data[1];
lai[2] = data[2];
- gsm48_decode_lai((struct gsm48_loc_area_id *)lai, &plmn->mcc,
- &plmn->mnc, &dummy_lac);
+ gsm48_decode_lai_hex((struct gsm48_loc_area_id *)lai,
+ &plmn->mcc, &plmn->mnc, &dummy_lac);
llist_add_tail(&plmn->entry, &subscr->plmn_list);
LOGP(DMM, LOGL_INFO, "received PLMN selector (mcc=%s mnc=%s) "
@@ -512,8 +519,10 @@ static int subscr_sim_fplmn(struct osmocom_ms *ms, uint8_t *data,
lai[0] = data[0];
lai[1] = data[1];
lai[2] = data[2];
- gsm48_decode_lai((struct gsm48_loc_area_id *)lai, &na->mcc,
+ gsm48_decode_lai_hex((struct gsm48_loc_area_id *)lai, &na->mcc,
&na->mnc, &dummy_lac);
+ LOGP(DMM, LOGL_INFO, "received Forbidden PLMN %s %s from SIM\n",
+ gsm_print_mcc(na->mcc), gsm_print_mnc(na->mnc));
na->cause = -1; /* must have a value, but SIM stores no cause */
llist_add_tail(&na->entry, &subscr->plmn_na);
@@ -821,7 +830,7 @@ static int subscr_write_plmn_na(struct osmocom_ms *ms)
nsh->file = 0x6f7b;
for (i = 0; i < 4; i++) {
if (nas[i]) {
- gsm48_encode_lai((struct gsm48_loc_area_id *)lai,
+ gsm48_encode_lai_hex((struct gsm48_loc_area_id *)lai,
nas[i]->mcc, nas[i]->mnc, 0);
*data++ = lai[0];
*data++ = lai[1];
@@ -866,7 +875,7 @@ int gsm_subscr_write_loci(struct osmocom_ms *ms)
loci->tmsi = htonl(subscr->tmsi);
/* LAI */
- gsm48_encode_lai(&loci->lai, subscr->mcc, subscr->mnc, subscr->lac);
+ gsm48_encode_lai_hex(&loci->lai, subscr->mcc, subscr->mnc, subscr->lac);
/* TMSI time */
loci->tmsi_time = 0xff;
@@ -1196,7 +1205,7 @@ void gsm_subscr_dump(struct gsm_subscriber *subscr,
print(priv, " Status: %s IMSI %s", subscr_ustate_names[subscr->ustate],
(subscr->imsi_attached) ? "attached" : "detached");
if (subscr->tmsi != 0xffffffff)
- print(priv, " TSMI 0x%08x", subscr->tmsi);
+ print(priv, " TMSI 0x%08x", subscr->tmsi);
if (subscr->lac > 0x0000 && subscr->lac < 0xfffe) {
print(priv, "\n");
print(priv, " LAI: MCC %s MNC %s LAC 0x%04x "
diff --git a/src/host/layer23/src/mobile/support.c b/src/host/layer23/src/mobile/support.c
index bfc61805..063733a7 100644
--- a/src/host/layer23/src/mobile/support.c
+++ b/src/host/layer23/src/mobile/support.c
@@ -53,7 +53,7 @@ void gsm_support_init(struct osmocom_ms *ms)
/* location service support */
sup->lcsva = 0; /* no */
sup->loc_serv = 0; /* no */
- /* codec supprot */
+ /* cipher support */
sup->a5_1 = 1;
sup->a5_2 = 1;
sup->a5_3 = 0;
@@ -89,7 +89,7 @@ void gsm_support_init(struct osmocom_ms *ms)
/* radio */
sup->ch_cap = GSM_CAP_SDCCH_TCHF_TCHH;
- sup->min_rxlev_db = -106; // TODO
+ sup->min_rxlev_dbm = -106; // TODO
sup->sync_to = 6; /* how long to wait sync (0.9 s) */
sup->scan_to = 4; /* how long to wait for all sysinfos (>=4 s) */
sup->dsc_max = 90; /* the specs defines 90 */
@@ -160,7 +160,6 @@ void gsm_support_dump(struct osmocom_ms *ms,
print(priv, " A5/5 : %s\n", SUP_SET(a5_5));
print(priv, " A5/6 : %s\n", SUP_SET(a5_6));
print(priv, " A5/7 : %s\n", SUP_SET(a5_7));
- print(priv, " A5/1 : %s\n", SUP_SET(a5_1));
switch (set->ch_cap) {
case GSM_CAP_SDCCH:
print(priv, " Channels : SDCCH only\n");
@@ -177,6 +176,6 @@ void gsm_support_dump(struct osmocom_ms *ms,
print(priv, " Full-Rate V3 : %s\n", SUP_SET(full_v3));
print(priv, " Half-Rate V1 : %s\n", SUP_SET(half_v1));
print(priv, " Half-Rate V3 : %s\n", SUP_SET(half_v3));
- print(priv, " Min RXLEV : %d\n", set->min_rxlev_db);
+ print(priv, " Min RXLEV : %d\n", set->min_rxlev_dbm);
}
diff --git a/src/host/layer23/src/mobile/vty_interface.c b/src/host/layer23/src/mobile/vty_interface.c
index c605fcf4..14cf5b31 100644
--- a/src/host/layer23/src/mobile/vty_interface.c
+++ b/src/host/layer23/src/mobile/vty_interface.c
@@ -550,10 +550,8 @@ DEFUN(no_monitor_network, no_monitor_network_cmd, "no monitor network MS_NAME",
return CMD_SUCCESS;
}
-DEFUN(sim_test, sim_test_cmd, "sim testcard MS_NAME [MCC] [MNC] [LAC] [TMSI]",
- "SIM actions\nAttach bulit in test SIM\nName of MS (see \"show ms\")\n"
- "Mobile Country Code of RPLMN\nMobile Network Code of RPLMN\n"
- "Optionally location area code\nOptionally current assigned TMSI")
+static int _sim_test_cmd(struct vty *vty, int argc, const char *argv[],
+ int attached)
{
struct osmocom_ms *ms;
uint16_t mcc = 0x001, mnc = 0x01f, lac = 0x0000;
@@ -569,6 +567,10 @@ DEFUN(sim_test, sim_test_cmd, "sim testcard MS_NAME [MCC] [MNC] [LAC] [TMSI]",
return CMD_WARNING;
}
+ if (argc == 2) {
+ vty_out(vty, "Give MNC together with MCC%s", VTY_NEWLINE);
+ return CMD_WARNING;
+ }
if (argc >= 3) {
mcc = gsm_input_mcc((char *)argv[1]);
mnc = gsm_input_mnc((char *)argv[2]);
@@ -588,11 +590,32 @@ DEFUN(sim_test, sim_test_cmd, "sim testcard MS_NAME [MCC] [MNC] [LAC] [TMSI]",
if (argc >= 5)
tmsi = strtoul(argv[4], NULL, 16);
- gsm_subscr_testcard(ms, mcc, mnc, lac, tmsi);
+ gsm_subscr_testcard(ms, mcc, mnc, lac, tmsi, attached);
return CMD_SUCCESS;
}
+DEFUN(sim_test, sim_test_cmd,
+ "sim testcard MS_NAME [MCC] [MNC] [LAC] [TMSI]",
+ "SIM actions\nAttach bulit in test SIM\nName of MS (see \"show ms\")\n"
+ "Optionally set mobile Country Code of RPLMN\n"
+ "Optionally set mobile Network Code of RPLMN\n"
+ "Optionally set location area code of RPLMN\n"
+ "Optionally set current assigned TMSI")
+{
+ return _sim_test_cmd(vty, argc, argv, 0);
+}
+
+DEFUN(sim_test_att, sim_test_att_cmd,
+ "sim testcard MS_NAME MCC MNC LAC TMSI attached",
+ "SIM actions\nAttach bulit in test SIM\nName of MS (see \"show ms\")\n"
+ "Set mobile Country Code of RPLMN\nSet mobile Network Code of RPLMN\n"
+ "Set location area code\nSet current assigned TMSI\n"
+ "Indicate to MM that card is already attached")
+{
+ return _sim_test_cmd(vty, argc, argv, 1);
+}
+
DEFUN(sim_reader, sim_reader_cmd, "sim reader MS_NAME",
"SIM actions\nAttach SIM from reader\nName of MS (see \"show ms\")")
{
@@ -1501,8 +1524,8 @@ static void config_write_ms(struct vty *vty, struct osmocom_ms *ms)
SUP_WRITE(full_v3, "full-speech-v3");
SUP_WRITE(half_v1, "half-speech-v1");
SUP_WRITE(half_v3, "half-speech-v3");
- if (!hide_default || sup->min_rxlev_db != set->min_rxlev_db)
- vty_out(vty, " min-rxlev %d%s", set->min_rxlev_db,
+ if (!hide_default || sup->min_rxlev_dbm != set->min_rxlev_dbm)
+ vty_out(vty, " min-rxlev %d%s", set->min_rxlev_dbm,
VTY_NEWLINE);
if (!hide_default || sup->dsc_max != set->dsc_max)
vty_out(vty, " dsc-max %d%s", set->dsc_max, VTY_NEWLINE);
@@ -1529,10 +1552,14 @@ static void config_write_ms(struct vty *vty, struct osmocom_ms *ms)
vty_out(vty, " rplmn %s %s",
gsm_print_mcc(set->test_rplmn_mcc),
gsm_print_mnc(set->test_rplmn_mnc));
- if (set->test_lac > 0x0000 && set->test_lac < 0xfffe)
+ if (set->test_lac > 0x0000 && set->test_lac < 0xfffe) {
vty_out(vty, " 0x%04x", set->test_lac);
- if (set->test_tmsi != 0xffffffff)
- vty_out(vty, " 0x%08x", set->test_tmsi);
+ if (set->test_tmsi != 0xffffffff) {
+ vty_out(vty, " 0x%08x", set->test_tmsi);
+ if (set->test_imsi_attached)
+ vty_out(vty, " attached");
+ }
+ }
vty_out(vty, "%s", VTY_NEWLINE);
} else
if (!hide_default)
@@ -2461,7 +2488,7 @@ DEFUN(cfg_ms_sup_min_rxlev, cfg_ms_sup_min_rxlev_cmd, "min-rxlev <-110--47>",
struct osmocom_ms *ms = vty->index;
struct gsm_settings *set = &ms->settings;
- set->min_rxlev_db = atoi(argv[0]);
+ set->min_rxlev_dbm = atoi(argv[0]);
return CMD_SUCCESS;
}
@@ -2625,10 +2652,8 @@ DEFUN(cfg_test_no_rplmn, cfg_test_no_rplmn_cmd, "no rplmn",
return CMD_SUCCESS;
}
-DEFUN(cfg_test_rplmn, cfg_test_rplmn_cmd, "rplmn MCC MNC [LAC] [TMSI]",
- "Set Registered PLMN\nMobile Country Code\nMobile Network Code\n"
- "Optionally set locatio area code\n"
- "Optionally set current assigned TMSI")
+static int _test_rplmn_cmd(struct vty *vty, int argc, const char *argv[],
+ int attached)
{
struct osmocom_ms *ms = vty->index;
struct gsm_settings *set = &ms->settings;
@@ -2657,11 +2682,34 @@ DEFUN(cfg_test_rplmn, cfg_test_rplmn_cmd, "rplmn MCC MNC [LAC] [TMSI]",
else
set->test_tmsi = 0xffffffff;
+ if (attached)
+ set->test_imsi_attached = 1;
+ else
+ set->test_imsi_attached = 0;
+
vty_restart_if_started(vty, ms);
return CMD_SUCCESS;
}
+DEFUN(cfg_test_rplmn, cfg_test_rplmn_cmd,
+ "rplmn MCC MNC [LAC] [TMSI]",
+ "Set Registered PLMN\nMobile Country Code\nMobile Network Code\n"
+ "Optionally set location area code\n"
+ "Optionally set current assigned TMSI")
+{
+ return _test_rplmn_cmd(vty, argc, argv, 0);
+}
+
+DEFUN(cfg_test_rplmn_att, cfg_test_rplmn_att_cmd,
+ "rplmn MCC MNC LAC TMSI attached",
+ "Set Registered PLMN\nMobile Country Code\nMobile Network Code\n"
+ "Set location area code\nSet current assigned TMSI\n"
+ "Indicate to MM that card is already attached")
+{
+ return _test_rplmn_cmd(vty, argc, argv, 1);
+}
+
DEFUN(cfg_test_hplmn, cfg_test_hplmn_cmd, "hplmn-search (everywhere|foreign-country)",
"Set Home PLMN search mode\n"
"Search for HPLMN when on any other network\n"
@@ -2690,11 +2738,11 @@ DEFUN(cfg_no_shutdown, cfg_ms_no_shutdown_cmd, "no shutdown",
struct osmocom_ms *ms = vty->index, *tmp;
int rc;
- if (ms->shutdown != 2)
+ if (ms->shutdown != 3)
return CMD_SUCCESS;
llist_for_each_entry(tmp, &ms_list, entity) {
- if (tmp->shutdown == 2)
+ if (tmp->shutdown == 3)
continue;
if (!strcmp(ms->settings.layer2_socket_path,
tmp->settings.layer2_socket_path)) {
@@ -2836,6 +2884,7 @@ int ms_vty_init(void)
install_element(ENABLE_NODE, &off_cmd);
install_element(ENABLE_NODE, &sim_test_cmd);
+ install_element(ENABLE_NODE, &sim_test_att_cmd);
install_element(ENABLE_NODE, &sim_reader_cmd);
install_element(ENABLE_NODE, &sim_remove_cmd);
install_element(ENABLE_NODE, &sim_pin_cmd);
@@ -2985,6 +3034,7 @@ int ms_vty_init(void)
install_element(TESTSIM_NODE, &cfg_test_no_barr_cmd);
install_element(TESTSIM_NODE, &cfg_test_no_rplmn_cmd);
install_element(TESTSIM_NODE, &cfg_test_rplmn_cmd);
+ install_element(TESTSIM_NODE, &cfg_test_rplmn_att_cmd);
install_element(TESTSIM_NODE, &cfg_test_hplmn_cmd);
install_element(MS_NODE, &cfg_ms_shutdown_cmd);
install_element(MS_NODE, &cfg_ms_shutdown_force_cmd);
diff --git a/src/host/osmocon/osmocon.c b/src/host/osmocon/osmocon.c
index 66f24625..648d4164 100644
--- a/src/host/osmocon/osmocon.c
+++ b/src/host/osmocon/osmocon.c
@@ -132,10 +132,10 @@ struct dnload {
enum mtk_state mtk_state;
enum dnload_mode mode, previous_mode;
struct osmo_fd serial_fd;
- char *filename, *previous_filename;
- char *chainload_filename;
+ char *filename;
int expect_hdlc;
+ int do_chainload;
int dump_rx;
int dump_tx;
@@ -190,6 +190,23 @@ static const uint8_t data_hdr_c123[] = { 0xee, 0x4c, 0x9f, 0x63 };
*/
static const uint8_t data_hdr_c155[] = { 0x78, 0x47, 0xc0, 0x46 };
+/* small loader that enables the bootrom and executes the TI romloader:
+ * _start:
+ * ldr r1, =0x000a0000
+ * wait:
+ * subs r1, r1, #1
+ * bne wait
+ * ldr r1, =0xfffffb10
+ * ldr r2, =0x100
+ * strh r2, [r1]
+ * ldr pc, =0x0
+ */
+static const uint8_t chainloader[] = {
+ 0x0a, 0x18, 0xa0, 0xe3, 0x01, 0x10, 0x51, 0xe2, 0xfd, 0xff, 0xff,
+ 0x1a, 0x08, 0x10, 0x9f, 0xe5, 0x01, 0x2c, 0xa0, 0xe3, 0xb0, 0x20,
+ 0xc1, 0xe1, 0x00, 0xf0, 0xa0, 0xe3, 0x10, 0xfb, 0xff, 0xff,
+};
+
/* Calypso romloader specific */
static const uint8_t romload_ident_cmd[] = { 0x3c, 0x69 }; /* <i */
static const uint8_t romload_abort_cmd[] = { 0x3c, 0x61 }; /* <a */
@@ -222,7 +239,6 @@ static void beacon_timer_cb(void *p)
int rc;
if (dnload.romload_state == WAITING_IDENTIFICATION) {
- printf("Sending Calypso romloader beacon...\n");
rc = write(dnload.serial_fd.fd, romload_ident_cmd,
sizeof(romload_ident_cmd));
@@ -249,7 +265,7 @@ static void mtk_timer_cb(void *p)
}
/* Read the to-be-downloaded file, prepend header and length, append XOR sum */
-int read_file(const char *filename)
+int read_file(const char *filename, int chainload)
{
int fd, rc, i;
struct stat st;
@@ -261,17 +277,21 @@ int read_file(const char *filename)
uint8_t nibble;
uint8_t running_xor = 0x02;
- fd = open(filename, O_RDONLY);
- if (fd < 0) {
- perror("opening file");
- exit(1);
- }
+ if (!chainload) {
+ fd = open(filename, O_RDONLY);
+ if (fd < 0) {
+ perror("opening file");
+ exit(1);
+ }
- rc = fstat(fd, &st);
- if ((st.st_size > MAX_DNLOAD_SIZE) && (dnload.mode != MODE_ROMLOAD)) {
- fprintf(stderr, "The maximum file size is 64kBytes (%u bytes)\n",
- MAX_DNLOAD_SIZE);
- return -EFBIG;
+ rc = fstat(fd, &st);
+ if ((st.st_size > MAX_DNLOAD_SIZE) && (dnload.mode != MODE_ROMLOAD)) {
+ fprintf(stderr, "The maximum file size is 64kBytes (%u bytes)\n",
+ MAX_DNLOAD_SIZE);
+ return -EFBIG;
+ }
+ } else {
+ st.st_size = sizeof(chainloader);
}
free(dnload.data);
@@ -339,25 +359,28 @@ int read_file(const char *filename)
running_xor ^= hdr[i];
}
- rc = read(fd, file_data, st.st_size);
- if (rc < 0) {
- perror("error reading file\n");
- free(dnload.data);
- dnload.data = NULL;
- close(fd);
- return -EIO;
- }
- if (rc < st.st_size) {
- free(dnload.data);
- dnload.data = NULL;
+ if (!chainload) {
+ rc = read(fd, file_data, st.st_size);
+ if (rc < 0) {
+ perror("error reading file\n");
+ free(dnload.data);
+ dnload.data = NULL;
+ close(fd);
+ return -EIO;
+ }
+ if (rc < st.st_size) {
+ free(dnload.data);
+ dnload.data = NULL;
+ close(fd);
+ fprintf(stderr, "Short read of file (%d < %d)\n",
+ rc, (int)st.st_size);
+ return -EIO;
+ }
close(fd);
- fprintf(stderr, "Short read of file (%d < %d)\n",
- rc, (int)st.st_size);
- return -EIO;
+ } else {
+ memcpy(file_data, chainloader, st.st_size);
}
- close(fd);
-
dnload.data_len = (file_data+payload_size) - dnload.data;
/* fill memory between data end and magic, add magic */
@@ -379,7 +402,8 @@ int read_file(const char *filename)
dnload.write_ptr = dnload.data;
printf("read_file(%s): file_size=%u, hdr_len=%u, dnload_len=%u\n",
- filename, (int)st.st_size, hdr_len, dnload.data_len);
+ chainload ? "chainloader" : filename, (int)st.st_size,
+ hdr_len, dnload.data_len);
return 0;
}
@@ -449,13 +473,10 @@ static int romload_prepare_block(void)
if (remaining_bytes <= dnload.block_payload_size) {
fill_bytes = (dnload.block_payload_size - remaining_bytes);
- printf("Preparing the last block, filling %i bytes,",
- fill_bytes);
memset(block_data + remaining_bytes, 0x00, fill_bytes);
dnload.romload_state = SENDING_LAST_BLOCK;
} else {
- dnload.romload_state = SENDING_BLOCKS;
- printf("Preparing block %i,", dnload.block_number+1);
+ dnload.romload_state = SENDING_BLOCKS;
}
/* block checksum is lsb of ~(5 + block_size_lsb + all bytes of
@@ -464,7 +485,6 @@ static int romload_prepare_block(void)
block_checksum += dnload.block[i];
/* checksum is lsb of ~(sum of LSBs of all block checksums) */
- printf(" block checksum is 0x%02x \n", ~(block_checksum) & 0xff);
dnload.romload_dl_checksum += ~(block_checksum) & 0xff;
/* initialize block pointer to start of block */
@@ -551,11 +571,12 @@ static int mtk_prepare_block(void)
static int handle_write_block(void)
{
int bytes_left, write_len, rc;
-
- printf("handle_write_block(): ");
+ int progress = 100 * (dnload.block_number * dnload.block_payload_size)
+ / dnload.data_len;
if (dnload.block_ptr >= dnload.block + dnload.block_len) {
- printf("Block %i finished\n", dnload.block_number);
+ printf("Progress: %i%%\r", progress);
+ fflush(stdout);
dnload.write_ptr = dnload.data;
dnload.serial_fd.when &= ~BSC_FD_WRITE;
if (dnload.romload_state == SENDING_LAST_BLOCK) {
@@ -583,9 +604,6 @@ static int handle_write_block(void)
dnload.block_ptr += rc;
- printf("%u bytes (%tu/%u)\n", rc, dnload.block_ptr - dnload.block,
- dnload.block_len);
-
return 0;
}
@@ -629,7 +647,7 @@ static int handle_write_dnload(void)
dnload.write_ptr += rc;
- printf("%u bytes (%tu/%u)\n", rc, dnload.write_ptr - dnload.data,
+ printf("%u bytes (%u/%u)\n", rc, dnload.write_ptr - dnload.data,
dnload.data_len);
return 0;
@@ -637,13 +655,24 @@ static int handle_write_dnload(void)
static int handle_sercomm_write(void)
{
- uint8_t c;
+ uint8_t buffer[256];
+ int i, count = 0, end = 0;
- if (sercomm_drv_pull(&c) != 0) {
- if (write(dnload.serial_fd.fd, &c, 1) != 1)
+ for (i = 0; i < sizeof(buffer); i++) {
+ if (sercomm_drv_pull(&buffer[i]) == 0) {
+ end = 1;
+ break;
+ }
+ count++;
+ }
+
+ if (count) {
+ if (write(dnload.serial_fd.fd, buffer, count) != count)
perror("short write");
- } else
- dnload.serial_fd.when &= ~BSC_FD_WRITE;
+ }
+
+ if (end)
+ dnload.serial_fd.when &= ~BSC_FD_WRITE;
return 0;
}
@@ -794,7 +823,7 @@ static int handle_read(void)
rc = write(dnload.serial_fd.fd, dnload_cmd, sizeof(dnload_cmd));
/* re-read file */
- rc = read_file(dnload.filename);
+ rc = read_file(dnload.filename, dnload.do_chainload);
if (rc < 0) {
fprintf(stderr, "read_file(%s) failed with %d\n",
dnload.filename, rc);
@@ -815,12 +844,10 @@ static int handle_read(void)
/* check for romloader chainloading mode used as a workaround
* for the magic on the C139/C140 and J100i */
- if (dnload.chainload_filename != NULL) {
+ if (dnload.do_chainload) {
printf("Enabled Compal ramloader -> Calypso romloader"
" chainloading mode\n");
bufptr = buffer;
- dnload.previous_filename = dnload.filename;
- dnload.filename = dnload.chainload_filename;
dnload.previous_mode = dnload.mode;
dnload.mode = MODE_ROMLOAD;
osmo_serial_set_baudrate(dnload.serial_fd.fd, ROMLOAD_INIT_BAUDRATE);
@@ -890,7 +917,7 @@ static int handle_read_romload(void)
rc = write(dnload.serial_fd.fd, romload_param,
sizeof(romload_param));
/* re-read file */
- rc = read_file(dnload.filename);
+ rc = read_file(dnload.filename, 0);
if (rc < 0) {
fprintf(stderr, "read_file(%s) failed with %d\n",
dnload.filename, rc);
@@ -908,8 +935,6 @@ static int handle_read_romload(void)
/* using the max blocksize the phone tells us */
dnload.block_payload_size = ((buffer[3] << 8) + buffer[2]);
- printf("Used blocksize for download is %i bytes\n",
- dnload.block_payload_size);
dnload.block_payload_size -= ROMLOAD_BLOCK_HDR_LEN;
dnload.romload_state = SENDING_BLOCKS;
dnload.block_number = 0;
@@ -920,13 +945,10 @@ static int handle_read_romload(void)
case LAST_BLOCK_SENT:
if (!memcmp(buffer, romload_block_ack,
sizeof(romload_block_ack))) {
- printf("Received block ack from phone\n");
if (dnload.romload_state == LAST_BLOCK_SENT) {
/* send the checksum */
uint8_t final_checksum =
(~(dnload.romload_dl_checksum) & 0xff);
- printf("Sending checksum: 0x%02x \n",
- final_checksum);
rc = write(dnload.serial_fd.fd,
romload_checksum_cmd,
sizeof(romload_checksum_cmd));
@@ -947,9 +969,6 @@ static int handle_read_romload(void)
case WAITING_CHECKSUM_ACK:
if (!memcmp(buffer, romload_checksum_ack,
sizeof(romload_checksum_ack))) {
- printf("Checksum on phone side matches, "
- "let's branch to your code\n");
- printf("Branching to 0x%08x\n", ROMLOAD_ADDRESS);
rc = write(dnload.serial_fd.fd, romload_branch_cmd,
sizeof(romload_branch_cmd));
@@ -976,16 +995,15 @@ static int handle_read_romload(void)
dnload.write_ptr = dnload.data;
dnload.expect_hdlc = 1;
- if (dnload.chainload_filename == NULL)
+ if (!dnload.do_chainload)
break;
/* if using chainloading mode, switch back to the Compal
* ramloader settings to make sure the auto-reload
* feature works */
bufptr = buffer;
- dnload.romload_state = WAITING_IDENTIFICATION;
- dnload.filename = dnload.previous_filename;
dnload.mode = dnload.previous_mode;
+ dnload.romload_state = WAITING_IDENTIFICATION;
osmo_serial_set_baudrate(dnload.serial_fd.fd, MODEM_BAUDRATE);
} else if (!memcmp(buffer, romload_branch_nack,
sizeof(romload_branch_nack))) {
@@ -1069,7 +1087,7 @@ static int handle_read_mtk(void)
break;
printf("Received address ack from phone, sending loadsize\n");
/* re-read file */
- rc = read_file(dnload.filename);
+ rc = read_file(dnload.filename, 0);
if (rc < 0) {
fprintf(stderr, "read_file(%s) failed with %d\n",
dnload.filename, rc);
@@ -1147,13 +1165,13 @@ static int serial_read(struct osmo_fd *fd, unsigned int flags)
if (flags & BSC_FD_READ) {
switch (dnload.mode) {
case MODE_ROMLOAD:
- rc = handle_read_romload();
+ while ((rc = handle_read_romload()) > 0);
break;
case MODE_MTK:
- rc = handle_read_mtk();
+ while ((rc = handle_read_mtk()) > 0);
break;
default:
- rc = handle_read();
+ while ((rc = handle_read()) > 0);
break;
}
if (rc == 0)
@@ -1190,10 +1208,10 @@ static int parse_mode(const char *arg)
#define HELP_TEXT \
"[ -v | -h ] [ -d [t][r] ] [ -p /dev/ttyXXXX ]\n" \
+ "\t\t [ -c ] (enable chainloading of highram-images)\n" \
"\t\t [ -s /tmp/osmocom_l2 ]\n" \
"\t\t [ -l /tmp/osmocom_loader ]\n" \
"\t\t [ -m {c123,c123xor,c140,c140xor,c155,romload,mtk} ]\n" \
- "\t\t [ -c /to-be-chainloaded-file.bin ]\n" \
"\t\t [ -i beacon-interval (mS) ]\n" \
"\t\t file.bin\n\n" \
"* Open serial port /dev/ttyXXXX (connected to your phone)\n" \
@@ -1403,11 +1421,10 @@ int main(int argc, char **argv)
const char *loader_un_path = "/tmp/osmocom_loader";
dnload.mode = MODE_C123;
- dnload.chainload_filename = NULL;
- dnload.previous_filename = NULL;
dnload.beacon_interval = DEFAULT_BEACON_INTERVAL;
+ dnload.do_chainload = 0;
- while ((opt = getopt(argc, argv, "d:hl:p:m:c:s:i:v")) != -1) {
+ while ((opt = getopt(argc, argv, "d:hl:p:m:cs:i:v")) != -1) {
switch (opt) {
case 'p':
serial_dev = optarg;
@@ -1430,7 +1447,7 @@ int main(int argc, char **argv)
parse_debug(optarg);
break;
case 'c':
- dnload.chainload_filename = optarg;
+ dnload.do_chainload = 1;
break;
case 'i':
dnload.beacon_interval = atoi(optarg) * 1000;
diff --git a/src/host/osmocon/osmoload.c b/src/host/osmocon/osmoload.c
index 2d558394..e83f98ad 100644
--- a/src/host/osmocon/osmoload.c
+++ b/src/host/osmocon/osmoload.c
@@ -228,7 +228,7 @@ static void
loader_parse_flash_info(struct msgb *msg) {
uint8_t nchips;
- nchips = msgb_get_u8(msg);
+ nchips = msgb_pull_u8(msg);
osmoload.numblocks = 0;
@@ -236,21 +236,21 @@ loader_parse_flash_info(struct msgb *msg) {
for(chip = 0; chip < nchips; chip++) {
uint32_t address;
- address = msgb_get_u32(msg);
+ address = msgb_pull_u32(msg);
uint32_t chipsize;
- chipsize = msgb_get_u32(msg);
+ chipsize = msgb_pull_u32(msg);
uint8_t nregions;
- nregions = msgb_get_u8(msg);
+ nregions = msgb_pull_u8(msg);
printf(" chip %d at 0x%8.8x of %d bytes in %d regions\n", chip, address, chipsize, nregions);
uint32_t curoffset = 0;
int region;
for(region = 0; region < nregions; region++) {
- uint16_t blockcount = msgb_get_u32(msg);
- uint32_t blocksize = msgb_get_u32(msg);
+ uint16_t blockcount = msgb_pull_u32(msg);
+ uint32_t blocksize = msgb_pull_u32(msg);
printf(" region %d with %d blocks of %d bytes each\n", region, blockcount, blocksize);
@@ -280,7 +280,7 @@ loader_handle_reply(struct msgb *msg) {
osmoload_osmo_hexdump(msg->data, msg->len);
}
- uint8_t cmd = msgb_get_u8(msg);
+ uint8_t cmd = msgb_pull_u8(msg);
uint8_t chip;
uint8_t length;
@@ -293,8 +293,8 @@ loader_handle_reply(struct msgb *msg) {
switch(cmd) {
case LOADER_INIT:
- address = msgb_get_u32(msg);
- entrypoint = msgb_get_u32(msg);
+ address = msgb_pull_u32(msg);
+ entrypoint = msgb_pull_u32(msg);
printf("Loader at entry %x has been started, requesting load to %x\n", entrypoint, address);
break;
case LOADER_PING:
@@ -304,18 +304,18 @@ loader_handle_reply(struct msgb *msg) {
case LOADER_ENTER_FLASH_LOADER:
break;
case LOADER_MEM_READ:
- length = msgb_get_u8(msg);
- crc = msgb_get_u16(msg);
- address = msgb_get_u32(msg);
- data = msgb_get(msg, length);
+ length = msgb_pull_u8(msg);
+ crc = msgb_pull_u16(msg);
+ address = msgb_pull_u32(msg);
+ data = msgb_pull(msg, length) - length;
break;
case LOADER_MEM_WRITE:
- length = msgb_get_u8(msg);
- crc = msgb_get_u16(msg);
- address = msgb_get_u32(msg);
+ length = msgb_pull_u8(msg);
+ crc = msgb_pull_u16(msg);
+ address = msgb_pull_u32(msg);
break;
case LOADER_JUMP:
- address = msgb_get_u32(msg);
+ address = msgb_pull_u32(msg);
break;
case LOADER_FLASH_INFO:
break;
@@ -324,17 +324,17 @@ loader_handle_reply(struct msgb *msg) {
case LOADER_FLASH_UNLOCK:
case LOADER_FLASH_LOCK:
case LOADER_FLASH_LOCKDOWN:
- chip = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
- status = msgb_get_u32(msg);
+ chip = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
+ status = msgb_pull_u32(msg);
break;
case LOADER_FLASH_PROGRAM:
- length = msgb_get_u8(msg);
- crc = msgb_get_u16(msg);
- msgb_get_u8(msg); // XXX align
- chip = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
- status = msgb_get_u32(msg);
+ length = msgb_pull_u8(msg);
+ crc = msgb_pull_u16(msg);
+ msgb_pull_u8(msg); // XXX align
+ chip = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
+ status = msgb_pull_u32(msg);
break;
default:
printf("Received unknown reply %d:\n", cmd);
diff --git a/src/shared/libosmocore/.gitignore b/src/shared/libosmocore/.gitignore
index 82e43e3a..ac19b238 100644
--- a/src/shared/libosmocore/.gitignore
+++ b/src/shared/libosmocore/.gitignore
@@ -1,6 +1,7 @@
Makefile
Makefile.in
.deps
+.dirstamp
.libs
*.o
*.lo
@@ -30,6 +31,16 @@ Doxyfile.gsm
Doxyfile.vty
Doxyfile.codec
+debian/autoreconf.after
+debian/autoreconf.before
+debian/files
+debian/libosmocore-dev/
+debian/libosmocore*.log
+debian/tmp/
+debian/libosmocore*.substvars
+debian/libosmocore/
+debian/libosmocore.post*.debhelper
+
.tarball-version
.version
@@ -54,13 +65,17 @@ tests/auth/milenage_test
tests/conv/conv_test
tests/lapd/lapd_test
tests/gsm0808/gsm0808_test
+tests/gb/bssgp_fc_test
+tests/gsm0408/gsm0408_test
+tests/logging/logging_test
utils/osmo-arfcn
utils/osmo-auc-gen
doc/codec
doc/core
-doc/vty
+doc/vty/latex
+doc/vty/html
doc/gsm
doc/html.tar
diff --git a/src/shared/libosmocore/Makefile.am b/src/shared/libosmocore/Makefile.am
index 5a157ce7..c9b7ccd9 100644
--- a/src/shared/libosmocore/Makefile.am
+++ b/src/shared/libosmocore/Makefile.am
@@ -1,11 +1,11 @@
-AUTOMAKE_OPTIONS = foreign dist-bzip2 1.6
ACLOCAL_AMFLAGS = -I m4
INCLUDES = $(all_includes) -I$(top_srcdir)/include
-SUBDIRS = include src tests utils
+SUBDIRS = include src src/vty src/codec src/gsm src/gb tests utils
pkgconfigdir = $(libdir)/pkgconfig
-pkgconfig_DATA = libosmocore.pc libosmocodec.pc libosmovty.pc libosmogsm.pc
+pkgconfig_DATA = libosmocore.pc libosmocodec.pc libosmovty.pc libosmogsm.pc \
+ libosmogb.pc
BUILT_SOURCES = $(top_srcdir)/.version
$(top_srcdir)/.version:
@@ -17,12 +17,9 @@ EXTRA_DIST = git-version-gen
if HAVE_DOXYGEN
-pkgdocdir=$(docdir)/$(PACKAGE)-$(VERSION)
-doc_htmldir=$(pkgdocdir)/html
+html_DATA = $(top_builddir)/doc/html.tar
-doc_html_DATA = $(top_builddir)/doc/html.tar
-
-$(doc_html_DATA): $(top_builddir)/doc/core/html/index.html \
+$(html_DATA): $(top_builddir)/doc/core/html/index.html \
$(top_builddir)/doc/gsm/html/index.html \
$(top_builddir)/doc/vty/html/index.html \
$(top_builddir)/doc/codec/html/index.html
@@ -39,8 +36,7 @@ $(top_builddir)/doc/gsm/html/index.html: $(SOURCES) Doxyfile.gsm
$(DOXYGEN) Doxyfile.gsm
$(top_builddir)/doc/vty/html/index.html: $(SOURCES) Doxyfile.vty
- @rm -rf doc/vty
- mkdir -p doc/vty
+ @rm -rf doc/vty/{html,latex}
$(DOXYGEN) Doxyfile.vty
$(top_builddir)/doc/codec/html/index.html: $(SOURCES) Doxyfile.codec
@@ -49,10 +45,10 @@ $(top_builddir)/doc/codec/html/index.html: $(SOURCES) Doxyfile.codec
$(DOXYGEN) Doxyfile.codec
install-data-hook:
- cd $(DESTDIR)$(doc_htmldir) && tar xf html.tar && rm -f html.tar
+ cd $(DESTDIR)$(htmldir) && tar xf html.tar && rm -f html.tar
uninstall-hook:
- cd $(DESTDIR)$(doc_htmldir) && rm -rf {core,gsm,vty,codec}
+ cd $(DESTDIR)$(htmldir) && rm -rf {core,gsm,vty,codec}
DX_CLEAN = doc/{core,gsm,vty,codec}/{html,latex}/* doc/html.tar
endif
diff --git a/src/shared/libosmocore/configure.ac b/src/shared/libosmocore/configure.ac
index 0fea115f..24ddd0c7 100644
--- a/src/shared/libosmocore/configure.ac
+++ b/src/shared/libosmocore/configure.ac
@@ -2,7 +2,7 @@ AC_INIT([libosmocore],
m4_esyscmd([./git-version-gen .tarball-version]),
[openbsc@lists.osmocom.org])
-AM_INIT_AUTOMAKE([dist-bzip2])
+AM_INIT_AUTOMAKE([foreign dist-bzip2 no-dist-gzip 1.6])
AC_CONFIG_TESTDIR(tests)
dnl kernel style compile messages
@@ -10,13 +10,25 @@ m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
dnl checks for programs
AC_PROG_MAKE_SET
+AC_PROG_MKDIR_P
AC_PROG_CC
AC_PROG_INSTALL
-LT_INIT
-AC_PROG_LIBTOOL
+LT_INIT([pic-only])
AC_CONFIG_MACRO_DIR([m4])
+dnl check os: some linker flags not available on osx
+case $host in
+*-darwin*)
+ ;;
+*)
+ LTLDFLAGS_OSMOGB='-Wl,--version-script=$(srcdir)/libosmogb.map'
+ LTLDFLAGS_OSMOGSM='-Wl,--version-script=$(srcdir)/libosmogsm.map'
+ ;;
+esac
+AC_SUBST(LTLDFLAGS_OSMOGB)
+AC_SUBST(LTLDFLAGS_OSMOGSM)
+
dnl checks for header files
AC_HEADER_STDC
AC_CHECK_HEADERS(execinfo.h sys/select.h sys/socket.h syslog.h ctype.h)
@@ -39,6 +51,31 @@ AC_COMPILE_IFELSE([AC_LANG_SOURCE([char foo;])],
CFLAGS="$saved_CFLAGS"
AC_SUBST(SYMBOL_VISIBILITY)
+AC_DEFUN([CHECK_TM_INCLUDES_TM_GMTOFF], [
+ AC_CACHE_CHECK(
+ [whether struct tm has tm_gmtoff member],
+ osmo_cv_tm_includes_tm_gmtoff,
+ [AC_LINK_IFELSE([
+ AC_LANG_PROGRAM([
+ #include <time.h>
+ ], [
+ time_t t = time(NULL);
+ struct tm* lt = localtime(&t);
+ int off = lt->tm_gmtoff;
+ ])
+ ],
+ osmo_cv_tm_includes_tm_gmtoff=yes,
+ osmo_cv_tm_includes_tm_gmtoff=no
+ )]
+ )
+ if test "x$osmo_cv_tm_includes_tm_gmtoff" = xyes; then
+ AC_DEFINE(HAVE_TM_GMTOFF_IN_TM, 1,
+ [Define if struct tm has tm_gmtoff member.])
+ fi
+])
+
+CHECK_TM_INCLUDES_TM_GMTOFF
+
dnl Generate the output
AM_CONFIG_HEADER(config.h)
@@ -58,14 +95,6 @@ AC_ARG_ENABLE(plugin,
[enable_plugin=$enableval], [enable_plugin="yes"])
AM_CONDITIONAL(ENABLE_PLUGIN, test x"$enable_plugin" = x"yes")
-AC_ARG_ENABLE(tests,
- [AS_HELP_STRING(
- [--disable-tests],
- [Disable building test programs]
- )],
- [enable_tests=$enableval], [enable_tests="yes"])
-AM_CONDITIONAL(ENABLE_TESTS, test x"$enable_tests" = x"yes")
-
AC_ARG_ENABLE(vty,
[AS_HELP_STRING(
[--disable-vty],
@@ -120,6 +149,14 @@ AC_ARG_ENABLE(utilities,
[enable_utilities=$enableval], [enable_utilities="yes"])
AM_CONDITIONAL(ENABLE_UTILITIES, test x"$enable_utilities" = x"yes")
+AC_ARG_ENABLE(gb,
+ [AS_HELP_STRING(
+ [--disable-gb],
+ [Disable building Gb library],
+ )],
+ [enable_gb=$enableval], [enable_gb="yes"])
+AM_CONDITIONAL(ENABLE_GB, test x"$enable_gb" = x"yes")
+
AC_ARG_ENABLE(embedded,
[AS_HELP_STRING(
[--enable-embedded],
@@ -129,13 +166,13 @@ AC_ARG_ENABLE(embedded,
if test x"$embedded" = x"yes"
then
AC_DEFINE([EMBEDDED],[1],[Select building for embedded use])
- AM_CONDITIONAL(ENABLE_TESTS, false)
AM_CONDITIONAL(ENABLE_PLUGIN, false)
AM_CONDITIONAL(ENABLE_MSGFILE, false)
AM_CONDITIONAL(ENABLE_SERIAL, false)
AM_CONDITIONAL(ENABLE_VTY, false)
AM_CONDITIONAL(ENABLE_TALLOC, false)
AM_CONDITIONAL(ENABLE_UTILITIES, false)
+ AM_CONDITIONAL(ENABLE_GB, false)
AC_DEFINE([PANIC_INFLOOP],[1],[Use infinite loop on panic rather than fprintf/abort])
fi
@@ -145,30 +182,14 @@ AC_OUTPUT(
libosmocodec.pc
libosmovty.pc
libosmogsm.pc
- include/osmocom/Makefile
- include/osmocom/vty/Makefile
- include/osmocom/codec/Makefile
- include/osmocom/crypt/Makefile
- include/osmocom/gsm/Makefile
- include/osmocom/gsm/protocol/Makefile
- include/osmocom/core/Makefile
+ libosmogb.pc
include/Makefile
src/Makefile
src/vty/Makefile
src/codec/Makefile
src/gsm/Makefile
+ src/gb/Makefile
tests/Makefile
- tests/timer/Makefile
- tests/sms/Makefile
- tests/msgfile/Makefile
- tests/ussd/Makefile
- tests/smscb/Makefile
- tests/bits/Makefile
- tests/a5/Makefile
- tests/auth/Makefile
- tests/conv/Makefile
- tests/lapd/Makefile
- tests/gsm0808/Makefile
utils/Makefile
Doxyfile.core
Doxyfile.gsm
diff --git a/src/shared/libosmocore/debian/changelog b/src/shared/libosmocore/debian/changelog
index 20a04938..c2b221b1 100644
--- a/src/shared/libosmocore/debian/changelog
+++ b/src/shared/libosmocore/debian/changelog
@@ -1,3 +1,21 @@
+libosmocore (0.5.3+git1-2) unstable; urgency=low
+
+ * New upstream version
+
+ -- Holger Hans Peter Freyther <holger@freyther.de> Mon, 05 Nov 2012 21:35:57 +0100
+
+libosmocore (0.5.3+git1-1) precise; urgency=low
+
+ * Fix issue with package version.
+
+ -- Eric Butler <eric@codebutler.com> Tue, 14 Aug 2012 20:43:17 -0700
+
+libosmocore (0.5.3+git1) precise; urgency=low
+
+ * Updated debian package.
+
+ -- Eric Butler <eric@codebutler.com> Tue, 14 Aug 2012 16:53:56 -0700
+
libosmocore (0.3.0) natty; urgency=low
* New upstream version of libosmocore
diff --git a/src/shared/libosmocore/debian/control b/src/shared/libosmocore/debian/control
index 3f92875c..cd8398fd 100644
--- a/src/shared/libosmocore/debian/control
+++ b/src/shared/libosmocore/debian/control
@@ -2,7 +2,7 @@ Source: libosmocore
Section: libs
Priority: optional
Maintainer: Harald Welte <laforge@gnumonks.org>
-Build-Depends: debhelper (>= 7.0.50~), autotools-dev, autoconf, automake, libtool, dh-autoreconf
+Build-Depends: debhelper (>= 7.0.50~), autotools-dev, autoconf, automake, libtool, dh-autoreconf, libdpkg-perl, git, doxygen
Standards-Version: 3.8.4
Homepage: http://bb.osmocom.org/trac/wiki/libosmocore
Vcs-Git: git://git.osmocom.org/libosmocore.git
diff --git a/src/shared/libosmocore/debian/libosmocore-dbg.debhelper.log b/src/shared/libosmocore/debian/libosmocore-dbg.debhelper.log
deleted file mode 100644
index 2742cb47..00000000
--- a/src/shared/libosmocore/debian/libosmocore-dbg.debhelper.log
+++ /dev/null
@@ -1,6 +0,0 @@
-dh_auto_configure
-dh_auto_build
-dh_auto_test
-dh_prep
-dh_installdirs
-dh_auto_install
diff --git a/src/shared/libosmocore/debian/libosmocore.install b/src/shared/libosmocore/debian/libosmocore.install
index d0dbfd18..93302609 100644
--- a/src/shared/libosmocore/debian/libosmocore.install
+++ b/src/shared/libosmocore/debian/libosmocore.install
@@ -1 +1,2 @@
usr/lib/lib*.so.*
+usr/share/doc/libosmocore/*
diff --git a/src/shared/libosmocore/debian/rules b/src/shared/libosmocore/debian/rules
index 15f78f2c..f97995d5 100755
--- a/src/shared/libosmocore/debian/rules
+++ b/src/shared/libosmocore/debian/rules
@@ -9,11 +9,17 @@
# Uncomment this to turn on verbose mode.
#export DH_VERBOSE=1
-CFLAGS = -Wall -g
+DEBIAN := $(shell dpkg-parsechangelog | grep ^Version: | cut -d' ' -f2)
+DEBVERS := $(shell echo '$(DEBIAN)' | cut -d- -f1)
+VERSION := $(shell echo '$(DEBVERS)' | sed -e 's/[+-].*//' -e 's/~//g')
%:
- dh --with autoreconf $@
+ dh --with autoreconf $@ --fail-missing
#override_dh_strip:
# dh_strip --dbg-package=libosmocore-dbg
+override_dh_autoreconf:
+ echo $(VERSION) > .tarball-version
+ dh_autoreconf
+
diff --git a/src/shared/libosmocore/debian/source/format b/src/shared/libosmocore/debian/source/format
index af745b31..89ae9db8 100644
--- a/src/shared/libosmocore/debian/source/format
+++ b/src/shared/libosmocore/debian/source/format
@@ -1 +1 @@
-3.0 (git)
+3.0 (native)
diff --git a/src/shared/libosmocore/doc/vty/example.xml b/src/shared/libosmocore/doc/vty/example.xml
new file mode 100644
index 00000000..400c6340
--- /dev/null
+++ b/src/shared/libosmocore/doc/vty/example.xml
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<vtydoc xmlns="urn:osmocom:xml:libosmocore:vty:doc:1.0">
+ <!-- test a nested hierachy -->
+ <node id="mgcp" name="MGCP Node">
+ <!-- define a command -->
+ <command id="foo_cmd">
+ <doc>General docs</doc>
+ <params>
+ <param name="do" doc="Explain do" />
+ <param name="fo" doc="Explain foo" />
+ </params>
+ </command>
+ <command id="foo_cmd">
+ <doc>General docs</doc>
+ <params>
+ <param name="do" doc="Explain do" />
+ <param name="fo" doc="Explain foo" />
+ </params>
+ </command>
+
+ </node>
+</vtydoc>
diff --git a/src/shared/libosmocore/doc/vty/merge_doc.xsl b/src/shared/libosmocore/doc/vty/merge_doc.xsl
new file mode 100644
index 00000000..caea1103
--- /dev/null
+++ b/src/shared/libosmocore/doc/vty/merge_doc.xsl
@@ -0,0 +1,48 @@
+<?xml version="1.0" encoding="ISO-8859-1"?>
+<xsl:transform version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform"
+ xmlns:vty="urn:osmocom:xml:libosmocore:vty:doc:1.0">
+ <xsl:output method="xml" version="1.0" encoding="UTF-8" indent="yes" />
+
+
+ <xsl:template match="@*|node()">
+ <xsl:copy>
+ <xsl:apply-templates select="@*|node()" />
+ </xsl:copy>
+ </xsl:template>
+
+
+ <!-- Copy the name of the node -->
+ <xsl:template match="vty:node">
+ <xsl:variable name="info" select="document($with)/vty:vtydoc/vty:node[@id=current()/@id]/." />
+ <xsl:if test="not($info/vty:hide)">
+ <xsl:copy>
+ <xsl:apply-templates select="@*|node()" />
+ <xsl:for-each select="$info/*">
+ <xsl:copy-of select="." />
+ </xsl:for-each>
+ </xsl:copy>
+ </xsl:if>
+ </xsl:template>
+
+
+ <!-- Copy command and add nodes -->
+ <xsl:template match="vty:command">
+ <xsl:variable name="info" select="document($with)/vty:vtydoc/vty:node[@id=current()/../@id]/vty:command[@id=current()/@id]/." />
+ <xsl:variable name="info_generic" select="document($with)/vty:vtydoc/vty:common/vty:command[@id=current()/@id]/." />
+ <xsl:copy>
+ <xsl:apply-templates select="@*|node()" />
+
+ <!-- Copy the specific issue... -->
+ <xsl:for-each select="$info/*">
+ <xsl:copy-of select="." />
+ </xsl:for-each>
+
+ <xsl:if test="not($info)">
+ <xsl:for-each select="$info_generic/*">
+ <xsl:copy-of select="." />
+ </xsl:for-each>
+ </xsl:if>
+ </xsl:copy>
+ </xsl:template>
+</xsl:transform>
+
diff --git a/src/shared/libosmocore/doc/vty/vtydoc.xsd b/src/shared/libosmocore/doc/vty/vtydoc.xsd
new file mode 100644
index 00000000..53a67a36
--- /dev/null
+++ b/src/shared/libosmocore/doc/vty/vtydoc.xsd
@@ -0,0 +1,46 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<xs:schema
+ xmlns="urn:osmocom:xml:libosmocore:vty:doc:1.0"
+ xmlns:xs="http://www.w3.org/2001/XMLSchema"
+ targetNamespace="urn:osmocom:xml:libosmocore:vty:doc:1.0"
+ elementFormDefault="qualified"
+ attributeFormDefault="unqualified">
+
+ <xs:complexType name="ParamType">
+ <xs:attribute name="name" type="xs:string" use="required" />
+ <xs:attribute name="doc" type="xs:string" use="required" />
+ </xs:complexType>
+
+ <xs:complexType name="ParamsType">
+ <xs:sequence>
+ <xs:element name="param" type="ParamType" maxOccurs="unbounded" />
+ </xs:sequence>
+ </xs:complexType>
+
+ <xs:complexType name="CommandType">
+ <xs:sequence>
+ <xs:element name="doc" type="xs:string" minOccurs="0" maxOccurs="1" />
+ <xs:element name="params" type="ParamsType" minOccurs="1" maxOccurs="1"/>
+ <xs:element name="enter" type="xs:string" minOccurs="0" maxOccurs="unbounded" />
+ </xs:sequence>
+ <xs:attribute name="id" type="xs:string" use="required" />
+ </xs:complexType>
+
+ <xs:complexType name="NodeType">
+ <xs:sequence>
+ <xs:element name="command" type="CommandType" minOccurs="0" maxOccurs="unbounded"/>
+ </xs:sequence>
+ <xs:attribute name="id" type="xs:anyURI"/>
+ <xs:attribute name="name" type="xs:string"/>
+ </xs:complexType>
+
+ <!-- the main entry -->
+ <xs:element name="vtydoc">
+ <xs:complexType>
+ <xs:sequence>
+ <xs:element name="node" type="NodeType" minOccurs="0" maxOccurs="unbounded"/>
+ </xs:sequence>
+ </xs:complexType>
+ </xs:element>
+</xs:schema>
+
diff --git a/src/shared/libosmocore/include/Makefile.am b/src/shared/libosmocore/include/Makefile.am
index 3578a80e..60b9ea9f 100644
--- a/src/shared/libosmocore/include/Makefile.am
+++ b/src/shared/libosmocore/include/Makefile.am
@@ -1 +1,104 @@
-SUBDIRS = osmocom
+nobase_include_HEADERS = \
+ osmocom/codec/codec.h \
+ osmocom/core/application.h \
+ osmocom/core/backtrace.h \
+ osmocom/core/bits.h \
+ osmocom/core/bitvec.h \
+ osmocom/core/conv.h \
+ osmocom/core/crc16.h \
+ osmocom/core/crc16gen.h \
+ osmocom/core/crc32gen.h \
+ osmocom/core/crc64gen.h \
+ osmocom/core/crc8gen.h \
+ osmocom/core/crcgen.h \
+ osmocom/core/gsmtap.h \
+ osmocom/core/gsmtap_util.h \
+ osmocom/core/linuxlist.h \
+ osmocom/core/linuxrbtree.h \
+ osmocom/core/logging.h \
+ osmocom/core/msgb.h \
+ osmocom/core/panic.h \
+ osmocom/core/prim.h \
+ osmocom/core/process.h \
+ osmocom/core/rate_ctr.h \
+ osmocom/core/select.h \
+ osmocom/core/signal.h \
+ osmocom/core/socket.h \
+ osmocom/core/statistics.h \
+ osmocom/core/timer.h \
+ osmocom/core/utils.h \
+ osmocom/core/write_queue.h \
+ osmocom/crypt/auth.h \
+ osmocom/crypt/gprs_cipher.h \
+ osmocom/gprs/gprs_bssgp.h \
+ osmocom/gprs/gprs_bssgp_bss.h \
+ osmocom/gprs/gprs_msgb.h \
+ osmocom/gprs/gprs_ns.h \
+ osmocom/gprs/gprs_ns_frgre.h \
+ osmocom/gprs/protocol/gsm_08_16.h \
+ osmocom/gprs/protocol/gsm_08_18.h \
+ osmocom/gsm/a5.h \
+ osmocom/gsm/abis_nm.h \
+ osmocom/gsm/comp128.h \
+ osmocom/gsm/gan.h \
+ osmocom/gsm/gsm0411_smc.h \
+ osmocom/gsm/gsm0411_smr.h \
+ osmocom/gsm/gsm0411_utils.h \
+ osmocom/gsm/gsm0480.h \
+ osmocom/gsm/gsm0502.h \
+ osmocom/gsm/gsm0808.h \
+ osmocom/gsm/gsm48.h \
+ osmocom/gsm/gsm48_ie.h \
+ osmocom/gsm/gsm_utils.h \
+ osmocom/gsm/lapd_core.h \
+ osmocom/gsm/lapdm.h \
+ osmocom/gsm/mncc.h \
+ osmocom/gsm/prim.h \
+ osmocom/gsm/protocol/gsm_03_41.h \
+ osmocom/gsm/protocol/gsm_04_08.h \
+ osmocom/gsm/protocol/gsm_04_11.h \
+ osmocom/gsm/protocol/gsm_04_12.h \
+ osmocom/gsm/protocol/gsm_04_80.h \
+ osmocom/gsm/protocol/gsm_08_08.h \
+ osmocom/gsm/protocol/gsm_08_58.h \
+ osmocom/gsm/protocol/gsm_12_21.h \
+ osmocom/gsm/protocol/gsm_44_318.h \
+ osmocom/gsm/protocol/ipaccess.h \
+ osmocom/gsm/rsl.h \
+ osmocom/gsm/rxlev_stat.h \
+ osmocom/gsm/sysinfo.h \
+ osmocom/gsm/tlv.h
+
+if ENABLE_PLUGIN
+nobase_include_HEADERS += osmocom/core/plugin.h
+endif
+
+if ENABLE_TALLOC
+nobase_include_HEADERS += osmocom/core/talloc.h
+endif
+
+if ENABLE_MSGFILE
+nobase_include_HEADERS += osmocom/core/msgfile.h
+endif
+
+if ENABLE_SERIAL
+nobase_include_HEADERS += osmocom/core/serial.h
+endif
+
+
+if ENABLE_VTY
+nobase_include_HEADERS += \
+ osmocom/vty/buffer.h \
+ osmocom/vty/command.h \
+ osmocom/vty/logging.h \
+ osmocom/vty/misc.h \
+ osmocom/vty/telnet_interface.h \
+ osmocom/vty/vector.h \
+ osmocom/vty/vty.h
+endif
+
+noinst_HEADERS = osmocom/core/timer_compat.h
+
+osmocom/core/crc%gen.h: osmocom/core/crcXXgen.h.tpl
+ $(AM_V_GEN)$(MKDIR_P) $(dir $@)
+ $(AM_V_GEN)sed -e's/XX/$*/g' $< > $@
diff --git a/src/shared/libosmocore/include/osmocom/Makefile.am b/src/shared/libosmocore/include/osmocom/Makefile.am
deleted file mode 100644
index 21f4f2d0..00000000
--- a/src/shared/libosmocore/include/osmocom/Makefile.am
+++ /dev/null
@@ -1,5 +0,0 @@
-if ENABLE_VTY
-SUBDIRS = vty codec crypt gsm core
-else
-SUBDIRS = codec crypt gsm core
-endif
diff --git a/src/shared/libosmocore/include/osmocom/codec/Makefile.am b/src/shared/libosmocore/include/osmocom/codec/Makefile.am
deleted file mode 100644
index c2136023..00000000
--- a/src/shared/libosmocore/include/osmocom/codec/Makefile.am
+++ /dev/null
@@ -1,3 +0,0 @@
-osmocodec_HEADERS = codec.h
-
-osmocodecdir = $(includedir)/osmocom/codec
diff --git a/src/shared/libosmocore/include/osmocom/codec/codec.h b/src/shared/libosmocore/include/osmocom/codec/codec.h
index 6f9ffea5..81f5d4ba 100644
--- a/src/shared/libosmocore/include/osmocom/codec/codec.h
+++ b/src/shared/libosmocore/include/osmocom/codec/codec.h
@@ -3,18 +3,18 @@
#include <stdint.h>
-extern uint16_t gsm610_bitorder[]; /* FR */
-extern uint16_t gsm620_unvoiced_bitorder[]; /* HR unvoiced */
-extern uint16_t gsm620_voiced_bitorder[]; /* HR voiced */
-extern uint16_t gsm660_bitorder[]; /* EFR */
+extern const uint16_t gsm610_bitorder[]; /* FR */
+extern const uint16_t gsm620_unvoiced_bitorder[]; /* HR unvoiced */
+extern const uint16_t gsm620_voiced_bitorder[]; /* HR voiced */
+extern const uint16_t gsm660_bitorder[]; /* EFR */
-extern uint16_t gsm690_12_2_bitorder[]; /* AMR 12.2 kbits */
-extern uint16_t gsm690_10_2_bitorder[]; /* AMR 10.2 kbits */
-extern uint16_t gsm690_7_95_bitorder[]; /* AMR 7.95 kbits */
-extern uint16_t gsm690_7_4_bitorder[]; /* AMR 7.4 kbits */
-extern uint16_t gsm690_6_7_bitorder[]; /* AMR 6.7 kbits */
-extern uint16_t gsm690_5_9_bitorder[]; /* AMR 5.9 kbits */
-extern uint16_t gsm690_5_15_bitorder[]; /* AMR 5.15 kbits */
-extern uint16_t gsm690_4_75_bitorder[]; /* AMR 4.75 kbits */
+extern const uint16_t gsm690_12_2_bitorder[]; /* AMR 12.2 kbits */
+extern const uint16_t gsm690_10_2_bitorder[]; /* AMR 10.2 kbits */
+extern const uint16_t gsm690_7_95_bitorder[]; /* AMR 7.95 kbits */
+extern const uint16_t gsm690_7_4_bitorder[]; /* AMR 7.4 kbits */
+extern const uint16_t gsm690_6_7_bitorder[]; /* AMR 6.7 kbits */
+extern const uint16_t gsm690_5_9_bitorder[]; /* AMR 5.9 kbits */
+extern const uint16_t gsm690_5_15_bitorder[]; /* AMR 5.15 kbits */
+extern const uint16_t gsm690_4_75_bitorder[]; /* AMR 4.75 kbits */
#endif /* _OSMOCOM_CODEC_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/Makefile.am b/src/shared/libosmocore/include/osmocom/core/Makefile.am
deleted file mode 100644
index 1df111af..00000000
--- a/src/shared/libosmocore/include/osmocom/core/Makefile.am
+++ /dev/null
@@ -1,31 +0,0 @@
-osmocore_HEADERS = signal.h linuxlist.h timer.h select.h msgb.h bits.h \
- bitvec.h statistics.h utils.h socket.h \
- gsmtap.h write_queue.h prim.h \
- logging.h rate_ctr.h gsmtap_util.h \
- crc16.h panic.h process.h linuxrbtree.h \
- backtrace.h conv.h application.h \
- crcgen.h crc8gen.h crc16gen.h crc32gen.h crc64gen.h
-
-noinst_HEADERS = timer_compat.h
-
-if ENABLE_PLUGIN
-osmocore_HEADERS += plugin.h
-endif
-
-if ENABLE_TALLOC
-osmocore_HEADERS += talloc.h
-endif
-
-if ENABLE_MSGFILE
-osmocore_HEADERS += msgfile.h
-endif
-
-if ENABLE_SERIAL
-osmocore_HEADERS += serial.h
-endif
-
-osmocoredir = $(includedir)/osmocom/core
-
-crc%gen.h: crcXXgen.h.tpl
- @echo " SED $< -> $@"
- @sed -e's/XX/$*/g' $< > $@
diff --git a/src/shared/libosmocore/include/osmocom/core/backtrace.h b/src/shared/libosmocore/include/osmocom/core/backtrace.h
index 1ed089ad..a24290c5 100644
--- a/src/shared/libosmocore/include/osmocom/core/backtrace.h
+++ b/src/shared/libosmocore/include/osmocom/core/backtrace.h
@@ -2,5 +2,6 @@
#define _OSMO_BACKTRACE_H_
void osmo_generate_backtrace(void);
+void osmo_log_backtrace(int subsys, int level);
#endif
diff --git a/src/shared/libosmocore/include/osmocom/core/bits.h b/src/shared/libosmocore/include/osmocom/core/bits.h
index b541b9ce..4c685321 100644
--- a/src/shared/libosmocore/include/osmocom/core/bits.h
+++ b/src/shared/libosmocore/include/osmocom/core/bits.h
@@ -73,6 +73,6 @@ uint32_t osmo_revbytebits_8(uint8_t x);
/* \brief reverse the bits of each byte in a given buffer */
void osmo_revbytebits_buf(uint8_t *buf, int len);
-/*! }@ */
+/*! @} */
#endif /* _OSMO_BITS_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/bitvec.h b/src/shared/libosmocore/include/osmocom/core/bitvec.h
index c2422e6d..9c000d02 100644
--- a/src/shared/libosmocore/include/osmocom/core/bitvec.h
+++ b/src/shared/libosmocore/include/osmocom/core/bitvec.h
@@ -65,6 +65,6 @@ int bitvec_get_uint(struct bitvec *bv, int num_bits);
int bitvec_find_bit_pos(const struct bitvec *bv, unsigned int n, enum bit_value val);
int bitvec_spare_padding(struct bitvec *bv, unsigned int up_to_bit);
-/*! }@ */
+/*! @} */
#endif /* _BITVEC_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/conv.h b/src/shared/libosmocore/include/osmocom/core/conv.h
index e76a5c61..e5b2a975 100644
--- a/src/shared/libosmocore/include/osmocom/core/conv.h
+++ b/src/shared/libosmocore/include/osmocom/core/conv.h
@@ -141,6 +141,6 @@ int osmo_conv_decode(const struct osmo_conv_code *code,
const sbit_t *input, ubit_t *output);
-/*! }@ */
+/*! @} */
#endif /* __OSMO_CONV_H__ */
diff --git a/src/shared/libosmocore/include/osmocom/core/crcXXgen.h.tpl b/src/shared/libosmocore/include/osmocom/core/crcXXgen.h.tpl
index b411276e..89d083ae 100644
--- a/src/shared/libosmocore/include/osmocom/core/crcXXgen.h.tpl
+++ b/src/shared/libosmocore/include/osmocom/core/crcXXgen.h.tpl
@@ -52,7 +52,7 @@ void osmo_crcXXgen_set_bits(const struct osmo_crcXXgen_code *code,
const ubit_t *in, int len, ubit_t *crc_bits);
-/*! }@ */
+/*! @} */
#endif /* __OSMO_CRCXXGEN_H__ */
diff --git a/src/shared/libosmocore/include/osmocom/core/crcgen.h b/src/shared/libosmocore/include/osmocom/core/crcgen.h
index cd916c76..8e208a74 100644
--- a/src/shared/libosmocore/include/osmocom/core/crcgen.h
+++ b/src/shared/libosmocore/include/osmocom/core/crcgen.h
@@ -36,6 +36,6 @@
#include <osmocom/core/crc32gen.h>
#include <osmocom/core/crc64gen.h>
-/*! }@ */
+/*! @} */
#endif /* __OSMO_CRCGEN_H__ */
diff --git a/src/shared/libosmocore/include/osmocom/core/gsmtap.h b/src/shared/libosmocore/include/osmocom/core/gsmtap.h
index a4e5d420..0b647b28 100644
--- a/src/shared/libosmocore/include/osmocom/core/gsmtap.h
+++ b/src/shared/libosmocore/include/osmocom/core/gsmtap.h
@@ -41,6 +41,9 @@
#define GSMTAP_TYPE_GB_LLC 0x08 /* GPRS Gb interface: LLC */
#define GSMTAP_TYPE_GB_SNDCP 0x09 /* GPRS Gb interface: SNDCP */
#define GSMTAP_TYPE_GMR1_UM 0x0a /* GMR-1 L2 packets */
+#define GSMTAP_TYPE_UMTS_RLC_MAC 0x0b
+#define GSMTAP_TYPE_UMTS_RRC 0x0c
+
/* ====== DO NOT MAKE UNAPPROVED MODIFICATIONS HERE ===== */
@@ -128,6 +131,10 @@
/* ====== DO NOT MAKE UNAPPROVED MODIFICATIONS HERE ===== */
+#define GSMTAP_UMTS_CH_PCCH 0x01
+#define GSMTAP_UMTS_CH_CCCH 0x02
+#define GSMTAP_UMTS_CH_DCCH 0x03
+
/* flags for the ARFCN */
#define GSMTAP_ARFCN_F_PCS 0x8000
#define GSMTAP_ARFCN_F_UPLINK 0x4000
diff --git a/src/shared/libosmocore/include/osmocom/core/linuxrbtree.h b/src/shared/libosmocore/include/osmocom/core/linuxrbtree.h
index 44e00a16..079f440d 100644
--- a/src/shared/libosmocore/include/osmocom/core/linuxrbtree.h
+++ b/src/shared/libosmocore/include/osmocom/core/linuxrbtree.h
@@ -145,7 +145,7 @@ extern struct rb_node *rb_first(const struct rb_root *);
extern struct rb_node *rb_last(const struct rb_root *);
/* Fast replacement of a single node without remove/rebalance/add/rebalance */
-extern void rb_replace_node(struct rb_node *victim, struct rb_node *new,
+extern void rb_replace_node(struct rb_node *victim, struct rb_node *_new,
struct rb_root *root);
static inline void rb_link_node(struct rb_node * node, struct rb_node * parent,
diff --git a/src/shared/libosmocore/include/osmocom/core/logging.h b/src/shared/libosmocore/include/osmocom/core/logging.h
index 043a8509..655f7a44 100644
--- a/src/shared/libosmocore/include/osmocom/core/logging.h
+++ b/src/shared/libosmocore/include/osmocom/core/logging.h
@@ -28,10 +28,10 @@
#endif
-void osmo_vlogp(int subsys, int level, char *file, int line,
+void osmo_vlogp(int subsys, int level, const char *file, int line,
int cont, const char *format, va_list ap);
-void logp(int subsys, char *file, int line, int cont, const char *format, ...) __attribute__ ((format (printf, 5, 6)));
+void logp(int subsys, const char *file, int line, int cont, const char *format, ...) __attribute__ ((format (printf, 5, 6)));
/*! \brief Log a new message through the Osmocom logging framework
* \param[in] ss logging subsystem (e.g. \ref DLGLOBAL)
@@ -101,7 +101,7 @@ struct log_info {
log_filter *filter_fn;
/*! \brief per-category information */
- struct log_info_cat *cat;
+ const struct log_info_cat *cat;
/*! \brief total number of categories */
unsigned int num_cat;
/*! \brief total number of user categories (not library) */
@@ -134,6 +134,8 @@ struct log_target {
unsigned int use_color:1;
/*! \brief should log messages be prefixed with a timestamp? */
unsigned int print_timestamp:1;
+ /*! \brief should log messages be prefixed with a filename? */
+ unsigned int print_filename:1;
/*! \brief the type of this log taget */
enum log_target_type type;
@@ -165,7 +167,7 @@ struct log_target {
};
/* use the above macros */
-void logp2(int subsys, unsigned int level, char *file,
+void logp2(int subsys, unsigned int level, const char *file,
int line, int cont, const char *format, ...)
__attribute__ ((format (printf, 6, 7)));
int log_init(const struct log_info *inf, void *talloc_ctx);
@@ -179,6 +181,7 @@ void log_set_all_filter(struct log_target *target, int);
void log_set_use_color(struct log_target *target, int);
void log_set_print_timestamp(struct log_target *target, int);
+void log_set_print_filename(struct log_target *target, int);
void log_set_log_level(struct log_target *target, int log_level);
void log_parse_category_mask(struct log_target *target, const char* mask);
int log_parse_level(const char *lvl);
@@ -206,6 +209,6 @@ const char *log_vty_command_description(const struct log_info *info);
struct log_target *log_target_find(int type, const char *fname);
extern struct llist_head osmo_log_target_list;
-/*! }@ */
+/*! @} */
#endif /* _OSMOCORE_LOGGING_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/msgb.h b/src/shared/libosmocore/include/osmocom/core/msgb.h
index e465ec2b..a1939ab6 100644
--- a/src/shared/libosmocore/include/osmocom/core/msgb.h
+++ b/src/shared/libosmocore/include/osmocom/core/msgb.h
@@ -72,6 +72,7 @@ extern void msgb_free(struct msgb *m);
extern void msgb_enqueue(struct llist_head *queue, struct msgb *msg);
extern struct msgb *msgb_dequeue(struct llist_head *queue);
extern void msgb_reset(struct msgb *m);
+uint16_t msgb_length(const struct msgb *msg);
#ifdef MSGB_DEBUG
#include <osmocom/core/panic.h>
@@ -226,8 +227,11 @@ static inline void msgb_put_u32(struct msgb *msgb, uint32_t word)
*/
static inline unsigned char *msgb_get(struct msgb *msgb, unsigned int len)
{
- unsigned char *tmp = msgb->data;
- msgb->data += len;
+ unsigned char *tmp = msgb->data - len;
+ if (msgb_length(msgb) < len)
+ MSGB_ABORT(msgb, "msgb too small to get %u (len %u)\n",
+ len, msgb_length(msgb));
+ msgb->tail -= len;
msgb->len -= len;
return tmp;
}
@@ -295,6 +299,34 @@ static inline unsigned char *msgb_pull(struct msgb *msgb, unsigned int len)
return msgb->data += len;
}
+/*! \brief remove uint8 from front of message
+ * \param[in] msgb message buffer
+ * \returns 8bit value taken from end of msgb
+ */
+static inline uint8_t msgb_pull_u8(struct msgb *msgb)
+{
+ uint8_t *space = msgb_pull(msgb, 1) - 1;
+ return space[0];
+}
+/*! \brief remove uint16 from front of message
+ * \param[in] msgb message buffer
+ * \returns 16bit value taken from end of msgb
+ */
+static inline uint16_t msgb_pull_u16(struct msgb *msgb)
+{
+ uint8_t *space = msgb_pull(msgb, 2) - 2;
+ return space[0] << 8 | space[1];
+}
+/*! \brief remove uint32 from front of message
+ * \param[in] msgb message buffer
+ * \returns 32bit value taken from end of msgb
+ */
+static inline uint32_t msgb_pull_u32(struct msgb *msgb)
+{
+ uint8_t *space = msgb_pull(msgb, 4) - 4;
+ return space[0] << 24 | space[1] << 16 | space[2] << 8 | space[3];
+}
+
/*! \brief Increase headroom of empty msgb, reducing the tailroom
* \param[in] msg message buffer
* \param[in] len amount of extra octets to be reserved as headroom
@@ -362,9 +394,8 @@ static inline struct msgb *msgb_alloc_headroom(int size, int headroom,
/* non inline functions to ease binding */
uint8_t *msgb_data(const struct msgb *msg);
-uint16_t msgb_length(const struct msgb *msg);
void msgb_set_talloc_ctx(void *ctx);
-/*! }@ */
+/*! @} */
#endif /* _MSGB_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/rate_ctr.h b/src/shared/libosmocore/include/osmocom/core/rate_ctr.h
index c38e5f9b..24577fdf 100644
--- a/src/shared/libosmocore/include/osmocom/core/rate_ctr.h
+++ b/src/shared/libosmocore/include/osmocom/core/rate_ctr.h
@@ -84,5 +84,5 @@ int rate_ctr_init(void *tall_ctx);
struct rate_ctr_group *rate_ctr_get_group_by_name_idx(const char *name, const unsigned int idx);
const struct rate_ctr *rate_ctr_get_by_name(const struct rate_ctr_group *ctrg, const char *name);
-/*! }@ */
+/*! @} */
#endif /* RATE_CTR_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/select.h b/src/shared/libosmocore/include/osmocom/core/select.h
index 18aad35f..efdd716f 100644
--- a/src/shared/libosmocore/include/osmocom/core/select.h
+++ b/src/shared/libosmocore/include/osmocom/core/select.h
@@ -40,6 +40,6 @@ int osmo_fd_register(struct osmo_fd *fd);
void osmo_fd_unregister(struct osmo_fd *fd);
int osmo_select_main(int polling);
-/*! }@ */
+/*! @} */
#endif /* _BSC_SELECT_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/serial.h b/src/shared/libosmocore/include/osmocom/core/serial.h
index 73854251..889bd8a1 100644
--- a/src/shared/libosmocore/include/osmocom/core/serial.h
+++ b/src/shared/libosmocore/include/osmocom/core/serial.h
@@ -38,6 +38,6 @@ int osmo_serial_set_baudrate(int fd, speed_t baudrate);
int osmo_serial_set_custom_baudrate(int fd, int baudrate);
int osmo_serial_clear_custom_baudrate(int fd);
-/*! }@ */
+/*! @} */
#endif /* __OSMO_SERIAL_H__ */
diff --git a/src/shared/libosmocore/include/osmocom/core/signal.h b/src/shared/libosmocore/include/osmocom/core/signal.h
index 07d0e6fb..b3a5aaee 100644
--- a/src/shared/libosmocore/include/osmocom/core/signal.h
+++ b/src/shared/libosmocore/include/osmocom/core/signal.h
@@ -18,6 +18,7 @@
enum {
SS_L_GLOBAL = OSMO_SIGNAL_SS_RESERVED,
SS_L_INPUT,
+ SS_L_NS,
};
/* application-defined signal types. */
@@ -40,6 +41,6 @@ void osmo_signal_unregister_handler(unsigned int subsys, osmo_signal_cbfn *cbfn,
/* Dispatch */
void osmo_signal_dispatch(unsigned int subsys, unsigned int signal, void *signal_data);
-/*! }@ */
+/*! @} */
#endif /* OSMO_SIGNAL_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/socket.h b/src/shared/libosmocore/include/osmocom/core/socket.h
index 88214632..f15a03a9 100644
--- a/src/shared/libosmocore/include/osmocom/core/socket.h
+++ b/src/shared/libosmocore/include/osmocom/core/socket.h
@@ -30,6 +30,6 @@ int osmo_sock_init_sa(struct sockaddr *ss, uint16_t type,
int osmo_sockaddr_is_local(struct sockaddr *addr, unsigned int addrlen);
-/*! }@ */
+/*! @} */
#endif /* _OSMOCORE_SOCKET_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/timer.h b/src/shared/libosmocore/include/osmocom/core/timer.h
index 30f558b4..d37af806 100644
--- a/src/shared/libosmocore/include/osmocom/core/timer.h
+++ b/src/shared/libosmocore/include/osmocom/core/timer.h
@@ -73,7 +73,9 @@ void osmo_timer_del(struct osmo_timer_list *timer);
int osmo_timer_pending(struct osmo_timer_list *timer);
-
+int osmo_timer_remaining(const struct osmo_timer_list *timer,
+ const struct timeval *now,
+ struct timeval *remaining);
/*
* internal timer list management
*/
@@ -82,6 +84,6 @@ void osmo_timers_prepare(void);
int osmo_timers_update(void);
int osmo_timers_check(void);
-/*! }@ */
+/*! @} */
#endif
diff --git a/src/shared/libosmocore/include/osmocom/core/timer_compat.h b/src/shared/libosmocore/include/osmocom/core/timer_compat.h
index 209e84a3..d86c109e 100644
--- a/src/shared/libosmocore/include/osmocom/core/timer_compat.h
+++ b/src/shared/libosmocore/include/osmocom/core/timer_compat.h
@@ -74,6 +74,6 @@
#endif
-/*! }@ */
+/*! @} */
#endif /* TIMER_COMPAT_H */
diff --git a/src/shared/libosmocore/include/osmocom/core/utils.h b/src/shared/libosmocore/include/osmocom/core/utils.h
index f1843d9d..03861d78 100644
--- a/src/shared/libosmocore/include/osmocom/core/utils.h
+++ b/src/shared/libosmocore/include/osmocom/core/utils.h
@@ -10,9 +10,9 @@
/*! \brief Determine number of elements in an array of static size */
#define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0]))
/*! \brief Return the maximum of two specified values */
-#define OSMO_MAX(a, b) (a) >= (b) ? (a) : (b)
+#define OSMO_MAX(a, b) ((a) >= (b) ? (a) : (b))
/*! \brief Return the minimum of two specified values */
-#define OSMO_MIN(a, b) (a) >= (b) ? (b) : (a)
+#define OSMO_MIN(a, b) ((a) >= (b) ? (b) : (a))
#include <stdint.h>
@@ -51,6 +51,6 @@ do { \
rem -= ret; \
} while (0)
-/*! }@ */
+/*! @} */
#endif
diff --git a/src/shared/libosmocore/include/osmocom/core/write_queue.h b/src/shared/libosmocore/include/osmocom/core/write_queue.h
index 8b896d15..816c0364 100644
--- a/src/shared/libosmocore/include/osmocom/core/write_queue.h
+++ b/src/shared/libosmocore/include/osmocom/core/write_queue.h
@@ -58,6 +58,6 @@ void osmo_wqueue_clear(struct osmo_wqueue *queue);
int osmo_wqueue_enqueue(struct osmo_wqueue *queue, struct msgb *data);
int osmo_wqueue_bfd_cb(struct osmo_fd *fd, unsigned int what);
-/*! }@ */
+/*! @} */
#endif
diff --git a/src/shared/libosmocore/include/osmocom/crypt/Makefile.am b/src/shared/libosmocore/include/osmocom/crypt/Makefile.am
deleted file mode 100644
index e4a6e538..00000000
--- a/src/shared/libosmocore/include/osmocom/crypt/Makefile.am
+++ /dev/null
@@ -1,3 +0,0 @@
-osmocrypt_HEADERS = gprs_cipher.h auth.h
-
-osmocryptdir = $(includedir)/osmocom/crypt
diff --git a/src/shared/libosmocore/include/osmocom/crypt/auth.h b/src/shared/libosmocore/include/osmocom/crypt/auth.h
index 67b32009..871e7c87 100644
--- a/src/shared/libosmocore/include/osmocom/crypt/auth.h
+++ b/src/shared/libosmocore/include/osmocom/crypt/auth.h
@@ -1,11 +1,17 @@
#ifndef _OSMOCRYPTO_AUTH_H
#define _OSMOCRYPTO_AUTH_H
+/*! \addtogroup auth
+ * @{
+ */
+
+/*! \file auth.h */
+
#include <stdint.h>
#include <osmocom/core/linuxlist.h>
-/*! \brief Authentication Type */
+/*! \brief Authentication Type (GSM/UMTS) */
enum osmo_sub_auth_type {
OSMO_AUTH_TYPE_NONE = 0x00,
OSMO_AUTH_TYPE_GSM = 0x01,
@@ -29,42 +35,44 @@ struct osmo_sub_auth_data {
enum osmo_auth_algo algo;
union {
struct {
- uint8_t opc[16];
- uint8_t k[16];
+ uint8_t opc[16]; /*!< operator invariant value */
+ uint8_t k[16]; /*!< secret key of the subscriber */
uint8_t amf[2];
- uint64_t sqn;
- int opc_is_op;
+ uint64_t sqn; /*!< sequence number */
+ int opc_is_op; /*!< is the OPC field OPC (0) or OP (1) ? */
} umts;
struct {
- uint8_t ki[16];
+ uint8_t ki[16]; /*!< secret key */
} gsm;
} u;
};
/* data structure describing a computed auth vector, generated by AuC */
struct osmo_auth_vector {
- uint8_t rand[16];
- uint8_t autn[16];
- uint8_t ck[16];
- uint8_t ik[16];
- uint8_t res[16];
- uint8_t res_len;
- uint8_t kc[8];
- uint8_t sres[4];
+ uint8_t rand[16]; /*!< random challenge */
+ uint8_t autn[16]; /*!< authentication nonce */
+ uint8_t ck[16]; /*!< ciphering key */
+ uint8_t ik[16]; /*!< integrity key */
+ uint8_t res[16]; /*!< authentication result */
+ uint8_t res_len; /*!< length (in bytes) of res */
+ uint8_t kc[8]; /*!< Kc for GSM encryption (A5) */
+ uint8_t sres[4]; /*!< authentication result for GSM */
uint32_t auth_types; /*!< bitmask of OSMO_AUTH_TYPE_* */
};
/* \brief An implementation of an authentication algorithm */
struct osmo_auth_impl {
struct llist_head list;
- enum osmo_auth_algo algo;
- const char *name;
- unsigned int priority;
+ enum osmo_auth_algo algo; /*!< algorithm we implement */
+ const char *name; /*!< name of the implementation */
+ unsigned int priority; /*!< priority value (resp. othe implementations */
+ /*! \brief callback for generate authentication vectors */
int (*gen_vec)(struct osmo_auth_vector *vec,
struct osmo_sub_auth_data *aud,
const uint8_t *_rand);
+ /* \brief callback for generationg auth vectors + re-sync */
int (*gen_vec_auts)(struct osmo_auth_vector *vec,
struct osmo_sub_auth_data *aud,
const uint8_t *rand_auts, const uint8_t *auts,
@@ -89,3 +97,5 @@ const char *osmo_auth_alg_name(enum osmo_auth_algo alg);
enum osmo_auth_algo osmo_auth_alg_parse(const char *name);
#endif /* _OSMOCRYPTO_AUTH_H */
+
+/* @} */
diff --git a/src/shared/libosmocore/include/osmocom/gprs/gprs_bssgp.h b/src/shared/libosmocore/include/osmocom/gprs/gprs_bssgp.h
new file mode 100644
index 00000000..eb4e7219
--- /dev/null
+++ b/src/shared/libosmocore/include/osmocom/gprs/gprs_bssgp.h
@@ -0,0 +1,211 @@
+#ifndef _GPRS_BSSGP_H
+#define _GPRS_BSSGP_H
+
+#include <stdint.h>
+#include <osmocom/core/timer.h>
+#include <osmocom/core/linuxlist.h>
+
+#include <osmocom/gsm/gsm48.h>
+#include <osmocom/gsm/prim.h>
+
+#include <osmocom/gprs/protocol/gsm_08_18.h>
+
+/* gprs_bssgp_util.c */
+extern struct gprs_ns_inst *bssgp_nsi;
+struct msgb *bssgp_msgb_alloc(void);
+const char *bssgp_cause_str(enum gprs_bssgp_cause cause);
+/* Transmit a simple response such as BLOCK/UNBLOCK/RESET ACK/NACK */
+int bssgp_tx_simple_bvci(uint8_t pdu_type, uint16_t nsei,
+ uint16_t bvci, uint16_t ns_bvci);
+/* Chapter 10.4.14: Status */
+int bssgp_tx_status(uint8_t cause, uint16_t *bvci, struct msgb *orig_msg);
+
+enum bssgp_prim {
+ PRIM_BSSGP_DL_UD,
+ PRIM_BSSGP_UL_UD,
+ PRIM_BSSGP_PTM_UD,
+
+ PRIM_BSSGP_GMM_SUSPEND,
+ PRIM_BSSGP_GMM_RESUME,
+ PRIM_BSSGP_GMM_PAGING,
+
+ PRIM_NM_FLUSH_LL,
+ PRIM_NM_LLC_DISCARDED,
+ PRIM_NM_BVC_RESET,
+ PRIM_NM_BVC_BLOCK,
+ PRIM_NM_BVC_UNBLOCK,
+};
+
+struct osmo_bssgp_prim {
+ struct osmo_prim_hdr oph;
+
+ /* common fields */
+ uint16_t nsei;
+ uint16_t bvci;
+ uint32_t tlli;
+ struct tlv_parsed *tp;
+ struct gprs_ra_id *ra_id;
+
+ /* specific fields */
+ union {
+ struct {
+ uint8_t suspend_ref;
+ } resume;
+ } u;
+};
+
+/* gprs_bssgp.c */
+
+/*! \brief BSSGP flow control (SGSN side) According to Section 8.2 */
+struct bssgp_flow_control {
+ uint32_t bucket_size_max; /*!< maximum size of the bucket (octets) */
+ uint32_t bucket_leak_rate; /*!< leak rate of the bucket (octets/sec) */
+
+ uint32_t bucket_counter; /*!< number of tokens in the bucket */
+ struct timeval time_last_pdu; /*!< timestamp of last PDU sent */
+
+ /* the built-in queue */
+ uint32_t max_queue_depth; /*!< how many packets to queue (mgs) */
+ uint32_t queue_depth; /*!< current length of queue (msgs) */
+ struct llist_head queue; /*!< linked list of msgb's */
+ struct osmo_timer_list timer; /*!< timer-based dequeueing */
+
+ /*! callback to be called at output of flow control */
+ int (*out_cb)(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv);
+};
+
+#define BVC_S_BLOCKED 0x0001
+
+/* The per-BTS context that we keep on the SGSN side of the BSSGP link */
+struct bssgp_bvc_ctx {
+ struct llist_head list;
+
+ struct gprs_ra_id ra_id; /*!< parsed RA ID of the remote BTS */
+ uint16_t cell_id; /*!< Cell ID of the remote BTS */
+
+ /* NSEI and BVCI of underlying Gb link. Together they
+ * uniquely identify a link to a BTS (5.4.4) */
+ uint16_t bvci;
+ uint16_t nsei;
+
+ uint32_t state;
+
+ struct rate_ctr_group *ctrg;
+
+ struct bssgp_flow_control *fc;
+ /*! default maximum size of per-MS bucket in octets */
+ uint32_t bmax_default_ms;
+ /*! default bucket leak rate of per-MS bucket in octests/s */
+ uint32_t r_default_ms;
+
+ /* we might want to add this as a shortcut later, avoiding the NSVC
+ * lookup for every packet, similar to a routing cache */
+ //struct gprs_nsvc *nsvc;
+};
+extern struct llist_head bssgp_bvc_ctxts;
+/* Find a BTS Context based on parsed RA ID and Cell ID */
+struct bssgp_bvc_ctx *btsctx_by_raid_cid(const struct gprs_ra_id *raid, uint16_t cid);
+/* Find a BTS context based on BVCI+NSEI tuple */
+struct bssgp_bvc_ctx *btsctx_by_bvci_nsei(uint16_t bvci, uint16_t nsei);
+
+#define BVC_F_BLOCKED 0x0001
+
+enum bssgp_ctr {
+ BSSGP_CTR_PKTS_IN,
+ BSSGP_CTR_PKTS_OUT,
+ BSSGP_CTR_BYTES_IN,
+ BSSGP_CTR_BYTES_OUT,
+ BSSGP_CTR_BLOCKED,
+ BSSGP_CTR_DISCARDED,
+};
+
+
+#include <osmocom/gsm/tlv.h>
+#include <osmocom/gprs/gprs_msgb.h>
+
+/* BSSGP-UL-UNITDATA.ind */
+int bssgp_rcvmsg(struct msgb *msg);
+
+/* BSSGP-DL-UNITDATA.req */
+struct bssgp_lv {
+ uint16_t len;
+ uint8_t *v;
+};
+/* parameters for BSSGP downlink userdata transmission */
+struct bssgp_dl_ud_par {
+ uint32_t *tlli;
+ char *imsi;
+ struct bssgp_flow_control *fc;
+ uint16_t drx_parms;
+ /* FIXME: priority */
+ struct bssgp_lv ms_ra_cap;
+ uint8_t qos_profile[3];
+};
+int bssgp_tx_dl_ud(struct msgb *msg, uint16_t pdu_lifetime,
+ struct bssgp_dl_ud_par *dup);
+
+uint16_t bssgp_parse_cell_id(struct gprs_ra_id *raid, const uint8_t *buf);
+int bssgp_create_cell_id(uint8_t *buf, const struct gprs_ra_id *raid,
+ uint16_t cid);
+
+/* Wrapper around TLV parser to parse BSSGP IEs */
+static inline int bssgp_tlv_parse(struct tlv_parsed *tp, uint8_t *buf, int len)
+{
+ return tlv_parse(tp, &tvlv_att_def, buf, len, 0, 0);
+}
+
+/*! \brief BSSGP Paging mode */
+enum bssgp_paging_mode {
+ BSSGP_PAGING_PS,
+ BSSGP_PAGING_CS,
+};
+
+/*! \brief BSSGP Paging scope */
+enum bssgp_paging_scope {
+ BSSGP_PAGING_BSS_AREA, /*!< all cells in BSS */
+ BSSGP_PAGING_LOCATION_AREA, /*!< all cells in LA */
+ BSSGP_PAGING_ROUTEING_AREA, /*!< all cells in RA */
+ BSSGP_PAGING_BVCI, /*!< one cell */
+};
+
+/*! \brief BSSGP paging information */
+struct bssgp_paging_info {
+ enum bssgp_paging_mode mode; /*!< CS or PS paging */
+ enum bssgp_paging_scope scope; /*!< bssgp_paging_scope */
+ struct gprs_ra_id raid; /*!< RA Identifier */
+ uint16_t bvci; /*!< BVCI */
+ char *imsi; /*!< IMSI, if any */
+ uint32_t *ptmsi; /*!< P-TMSI, if any */
+ uint16_t drx_params; /*!< DRX parameters */
+ uint8_t qos[3]; /*!< QoS parameters */
+};
+
+/* Send a single GMM-PAGING.req to a given NSEI/NS-BVCI */
+int bssgp_tx_paging(uint16_t nsei, uint16_t ns_bvci,
+ struct bssgp_paging_info *pinfo);
+
+void bssgp_fc_init(struct bssgp_flow_control *fc,
+ uint32_t bucket_size_max, uint32_t bucket_leak_rate,
+ uint32_t max_queue_depth,
+ int (*out_cb)(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv));
+
+/* input function of the flow control implementation, called first
+ * for the MM flow control, and then as the MM flow control output
+ * callback in order to perform BVC flow control */
+int bssgp_fc_in(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv);
+
+/* Initialize the Flow Control parameters for a new MS according to
+ * default values for the BVC specified by BVCI and NSEI */
+int bssgp_fc_ms_init(struct bssgp_flow_control *fc_ms, uint16_t bvci,
+ uint16_t nsei, uint32_t max_queue_depth);
+
+/* gprs_bssgp_vty.c */
+int bssgp_vty_init(void);
+void bssgp_set_log_ss(int ss);
+
+int bssgp_prim_cb(struct osmo_prim_hdr *oph, void *ctx);
+
+#endif /* _GPRS_BSSGP_H */
diff --git a/src/shared/libosmocore/include/osmocom/gprs/gprs_bssgp_bss.h b/src/shared/libosmocore/include/osmocom/gprs/gprs_bssgp_bss.h
new file mode 100644
index 00000000..f34281e3
--- /dev/null
+++ b/src/shared/libosmocore/include/osmocom/gprs/gprs_bssgp_bss.h
@@ -0,0 +1,75 @@
+#ifndef _BSSGP_BSS_H
+#define _BSSGP_BSS_H
+
+#include <osmocom/core/msgb.h>
+#include <osmocom/gprs/gprs_bssgp.h>
+
+/* GPRS BSSGP protocol implementation as per 3GPP TS 08.18 */
+
+/* (C) 2009-2012 by Harald Welte <laforge@gnumonks.org>
+ *
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+
+uint8_t *bssgp_msgb_tlli_put(struct msgb *msg, uint32_t tlli);
+
+int bssgp_tx_suspend(uint16_t nsei, uint32_t tlli,
+ const struct gprs_ra_id *ra_id);
+
+int bssgp_tx_resume(uint16_t nsei, uint32_t tlli,
+ const struct gprs_ra_id *ra_id, uint8_t suspend_ref);
+
+int bssgp_tx_ra_capa_upd(struct bssgp_bvc_ctx *bctx, uint32_t tlli, uint8_t tag);
+
+int bssgp_tx_radio_status_tlli(struct bssgp_bvc_ctx *bctx, uint8_t cause,
+ uint32_t tlli);
+
+int bssgp_tx_radio_status_tmsi(struct bssgp_bvc_ctx *bctx, uint8_t cause,
+ uint32_t tmsi);
+
+int bssgp_tx_radio_status_imsi(struct bssgp_bvc_ctx *bctx, uint8_t cause,
+ const char *imsi);
+
+int bssgp_tx_flush_ll_ack(struct bssgp_bvc_ctx *bctx, uint32_t tlli,
+ uint8_t action, uint16_t bvci_new,
+ uint32_t num_octets);
+
+int bssgp_tx_llc_discarded(struct bssgp_bvc_ctx *bctx, uint32_t tlli,
+ uint8_t num_frames, uint32_t num_octets);
+
+int bssgp_tx_bvc_block(struct bssgp_bvc_ctx *bctx, uint8_t cause);
+
+int bssgp_tx_bvc_unblock(struct bssgp_bvc_ctx *bctx);
+
+int bssgp_tx_bvc_reset(struct bssgp_bvc_ctx *bctx, uint16_t bvci, uint8_t cause);
+
+int bssgp_tx_ul_ud(struct bssgp_bvc_ctx *bctx, uint32_t tlli,
+ const uint8_t *qos_profile, struct msgb *llc_pdu);
+
+int bssgp_rx_paging(struct bssgp_paging_info *pinfo,
+ struct msgb *msg);
+
+int bssgp_tx_fc_bvc(struct bssgp_bvc_ctx *bctx, uint8_t tag,
+ uint32_t bucket_size, uint32_t bucket_leak_rate,
+ uint16_t bmax_default_ms, uint32_t r_default_ms,
+ uint8_t *bucket_full_ratio, uint32_t *queue_delay_ms);
+
+int bssgp_tx_fc_ms(struct bssgp_bvc_ctx *bctx, uint32_t tlli, uint8_t tag,
+ uint32_t ms_bucket_size, uint32_t bucket_leak_rate,
+ uint8_t *bucket_full_ratio);
+#endif
diff --git a/src/shared/libosmocore/include/osmocom/gprs/gprs_msgb.h b/src/shared/libosmocore/include/osmocom/gprs/gprs_msgb.h
new file mode 100644
index 00000000..f4c85547
--- /dev/null
+++ b/src/shared/libosmocore/include/osmocom/gprs/gprs_msgb.h
@@ -0,0 +1,37 @@
+#ifndef _LIBGB_MSGB_H
+#define _LIBGB_MSGB_H
+
+#include <stdint.h>
+/* the data structure stored in msgb->cb for libgb apps */
+struct libgb_msgb_cb {
+ unsigned char *bssgph;
+ unsigned char *llch;
+
+ /* Cell Identifier */
+ unsigned char *bssgp_cell_id;
+
+ /* Identifiers of a BTS, equal to 'struct bssgp_bts_ctx' */
+ uint16_t nsei;
+ uint16_t bvci;
+
+ /* Identifier of a MS (inside BTS), equal to 'struct sgsn_mm_ctx' */
+ uint32_t tlli;
+} __attribute__((packed));
+#define LIBGB_MSGB_CB(__msgb) ((struct libgb_msgb_cb *)&((__msgb)->cb[0]))
+#define msgb_tlli(__x) LIBGB_MSGB_CB(__x)->tlli
+#define msgb_nsei(__x) LIBGB_MSGB_CB(__x)->nsei
+#define msgb_bvci(__x) LIBGB_MSGB_CB(__x)->bvci
+#define msgb_gmmh(__x) (__x)->l3h
+#define msgb_bssgph(__x) LIBGB_MSGB_CB(__x)->bssgph
+#define msgb_bssgp_len(__x) ((__x)->tail - (uint8_t *)msgb_bssgph(__x))
+#define msgb_bcid(__x) LIBGB_MSGB_CB(__x)->bssgp_cell_id
+#define msgb_llch(__x) LIBGB_MSGB_CB(__x)->llch
+
+/* logging contexts */
+#define GPRS_CTX_NSVC 0
+#define GPRS_CTX_BVC 1
+
+#include <osmocom/core/logging.h>
+int gprs_log_filter_fn(const struct log_context *ctx,
+ struct log_target *tar);
+#endif
diff --git a/src/shared/libosmocore/include/osmocom/gprs/gprs_ns.h b/src/shared/libosmocore/include/osmocom/gprs/gprs_ns.h
new file mode 100644
index 00000000..a7f32b25
--- /dev/null
+++ b/src/shared/libosmocore/include/osmocom/gprs/gprs_ns.h
@@ -0,0 +1,189 @@
+#ifndef _GPRS_NS_H
+#define _GPRS_NS_H
+
+#include <stdint.h>
+
+/* Our Implementation */
+#include <netinet/in.h>
+#include <osmocom/core/linuxlist.h>
+#include <osmocom/core/msgb.h>
+#include <osmocom/core/timer.h>
+#include <osmocom/core/select.h>
+#include <osmocom/gprs/gprs_msgb.h>
+
+#include <osmocom/gprs/protocol/gsm_08_16.h>
+
+#define NS_TIMERS_COUNT 7
+#define NS_TIMERS "(tns-block|tns-block-retries|tns-reset|tns-reset-retries|tns-test|tns-alive|tns-alive-retries)"
+#define NS_TIMERS_HELP \
+ "(un)blocking Timer (Tns-block) timeout\n" \
+ "(un)blocking Timer (Tns-block) number of retries\n" \
+ "Reset Timer (Tns-reset) timeout\n" \
+ "Reset Timer (Tns-reset) number of retries\n" \
+ "Test Timer (Tns-test) timeout\n" \
+ "Alive Timer (Tns-alive) timeout\n" \
+ "Alive Timer (Tns-alive) number of retries\n"
+
+enum ns_timeout {
+ NS_TOUT_TNS_BLOCK,
+ NS_TOUT_TNS_BLOCK_RETRIES,
+ NS_TOUT_TNS_RESET,
+ NS_TOUT_TNS_RESET_RETRIES,
+ NS_TOUT_TNS_TEST,
+ NS_TOUT_TNS_ALIVE,
+ NS_TOUT_TNS_ALIVE_RETRIES,
+};
+
+#define NSE_S_BLOCKED 0x0001
+#define NSE_S_ALIVE 0x0002
+
+/*! \brief Osmocom NS link layer types */
+enum gprs_ns_ll {
+ GPRS_NS_LL_UDP, /*!< NS/UDP/IP */
+ GPRS_NS_LL_E1, /*!< NS/E1 */
+ GPRS_NS_LL_FR_GRE, /*!< NS/FR/GRE/IP */
+};
+
+/*! \brief Osmoco NS events */
+enum gprs_ns_evt {
+ GPRS_NS_EVT_UNIT_DATA,
+};
+
+struct gprs_nsvc;
+/*! \brief Osmocom GPRS callback function type */
+typedef int gprs_ns_cb_t(enum gprs_ns_evt event, struct gprs_nsvc *nsvc,
+ struct msgb *msg, uint16_t bvci);
+
+/*! \brief An instance of the NS protocol stack */
+struct gprs_ns_inst {
+ /*! \brief callback to the user for incoming UNIT DATA IND */
+ gprs_ns_cb_t *cb;
+
+ /*! \brief linked lists of all NSVC in this instance */
+ struct llist_head gprs_nsvcs;
+
+ /*! \brief a NSVC object that's needed to deal with packets for
+ * unknown NSVC */
+ struct gprs_nsvc *unknown_nsvc;
+
+ uint16_t timeout[NS_TIMERS_COUNT];
+
+ /*! \brief NS-over-IP specific bits */
+ struct {
+ struct osmo_fd fd;
+ uint32_t local_ip;
+ uint16_t local_port;
+ } nsip;
+ /*! \brief NS-over-FR-over-GRE-over-IP specific bits */
+ struct {
+ struct osmo_fd fd;
+ uint32_t local_ip;
+ unsigned int enabled:1;
+ } frgre;
+};
+
+enum nsvc_timer_mode {
+ /* standard timers */
+ NSVC_TIMER_TNS_TEST,
+ NSVC_TIMER_TNS_ALIVE,
+ NSVC_TIMER_TNS_RESET,
+ _NSVC_TIMER_NR,
+};
+
+/*! \brief Structure representing a single NS-VC */
+struct gprs_nsvc {
+ /*! \brief list of NS-VCs within NS Instance */
+ struct llist_head list;
+ /*! \brief pointer to NS Instance */
+ struct gprs_ns_inst *nsi;
+
+ uint16_t nsei; /*! \brief end-to-end significance */
+ uint16_t nsvci; /*! \brief uniquely identifies NS-VC at SGSN */
+
+ uint32_t state;
+ uint32_t remote_state;
+
+ struct osmo_timer_list timer;
+ enum nsvc_timer_mode timer_mode;
+ int alive_retries;
+
+ unsigned int remote_end_is_sgsn:1;
+ unsigned int persistent:1;
+
+ struct rate_ctr_group *ctrg;
+
+ /*! \brief which link-layer are we based on? */
+ enum gprs_ns_ll ll;
+
+ union {
+ struct {
+ struct sockaddr_in bts_addr;
+ } ip;
+ struct {
+ struct sockaddr_in bts_addr;
+ } frgre;
+ };
+};
+
+/* Create a new NS protocol instance */
+struct gprs_ns_inst *gprs_ns_instantiate(gprs_ns_cb_t *cb, void *ctx);
+
+/* Destroy a NS protocol instance */
+void gprs_ns_destroy(struct gprs_ns_inst *nsi);
+
+/* Listen for incoming GPRS packets via NS/UDP */
+int gprs_ns_nsip_listen(struct gprs_ns_inst *nsi);
+
+/* Establish a connection (from the BSS) to the SGSN */
+struct gprs_nsvc *gprs_ns_nsip_connect(struct gprs_ns_inst *nsi,
+ struct sockaddr_in *dest,
+ uint16_t nsei, uint16_t nsvci);
+
+
+struct sockaddr_in;
+
+/* main function for higher layers (BSSGP) to send NS messages */
+int gprs_ns_sendmsg(struct gprs_ns_inst *nsi, struct msgb *msg);
+
+int gprs_ns_tx_reset(struct gprs_nsvc *nsvc, uint8_t cause);
+int gprs_ns_tx_block(struct gprs_nsvc *nsvc, uint8_t cause);
+int gprs_ns_tx_unblock(struct gprs_nsvc *nsvc);
+
+/* Listen for incoming GPRS packets via NS/FR/GRE */
+int gprs_ns_frgre_listen(struct gprs_ns_inst *nsi);
+
+struct gprs_nsvc *gprs_nsvc_create(struct gprs_ns_inst *nsi, uint16_t nsvci);
+void gprs_nsvc_delete(struct gprs_nsvc *nsvc);
+struct gprs_nsvc *gprs_nsvc_by_nsei(struct gprs_ns_inst *nsi, uint16_t nsei);
+struct gprs_nsvc *gprs_nsvc_by_nsvci(struct gprs_ns_inst *nsi, uint16_t nsvci);
+
+/* Initiate a RESET procedure (including timer start, ...)*/
+void gprs_nsvc_reset(struct gprs_nsvc *nsvc, uint8_t cause);
+
+/* Add NS-specific VTY stuff */
+int gprs_ns_vty_init(struct gprs_ns_inst *nsi);
+
+#define NS_ALLOC_SIZE 2048
+#define NS_ALLOC_HEADROOM 20
+static inline struct msgb *gprs_ns_msgb_alloc(void)
+{
+ return msgb_alloc_headroom(NS_ALLOC_SIZE, NS_ALLOC_HEADROOM, "GPRS/NS");
+}
+
+enum signal_ns {
+ S_NS_RESET,
+ S_NS_BLOCK,
+ S_NS_UNBLOCK,
+ S_NS_ALIVE_EXP, /* Tns-alive expired more than N times */
+};
+
+struct ns_signal_data {
+ struct gprs_nsvc *nsvc;
+ uint8_t cause;
+};
+
+void gprs_ns_set_log_ss(int ss);
+
+/*! }@ */
+
+#endif
diff --git a/src/shared/libosmocore/include/osmocom/gprs/gprs_ns_frgre.h b/src/shared/libosmocore/include/osmocom/gprs/gprs_ns_frgre.h
new file mode 100644
index 00000000..abcd43ff
--- /dev/null
+++ b/src/shared/libosmocore/include/osmocom/gprs/gprs_ns_frgre.h
@@ -0,0 +1,6 @@
+#ifndef _GPRS_NS_FRGRE_H
+#define _GPRS_NS_FRGRE_H
+
+int gprs_ns_frgre_sendmsg(struct gprs_nsvc *nsvc, struct msgb *msg);
+
+#endif
diff --git a/src/shared/libosmocore/include/osmocom/gprs/protocol/gsm_08_16.h b/src/shared/libosmocore/include/osmocom/gprs/protocol/gsm_08_16.h
new file mode 100644
index 00000000..4c3eda32
--- /dev/null
+++ b/src/shared/libosmocore/include/osmocom/gprs/protocol/gsm_08_16.h
@@ -0,0 +1,85 @@
+#ifndef _OSMO_08_16_H
+#define _OSMO_08_16_H
+
+/* GPRS Networks Service (NS) messages on the Gb interface
+ * 3GPP TS 08.16 version 8.0.1 Release 1999 / ETSI TS 101 299 V8.0.1 (2002-05)
+ * 3GPP TS 48.016 version 6.5.0 Release 6 / ETSI TS 148 016 V6.5.0 (2005-11) */
+
+#include <stdint.h>
+
+/*! \addtogroup libgb
+ * @{
+ */
+
+/*! \file gprs_ns.h */
+
+/*! \brief Common header of GPRS NS */
+struct gprs_ns_hdr {
+ uint8_t pdu_type; /*!< NS PDU type */
+ uint8_t data[0]; /*!< variable-length payload */
+} __attribute__((packed));
+
+/*! \brief NS PDU Type (TS 08.16, Section 10.3.7, Table 14) */
+enum ns_pdu_type {
+ NS_PDUT_UNITDATA = 0x00,
+ NS_PDUT_RESET = 0x02,
+ NS_PDUT_RESET_ACK = 0x03,
+ NS_PDUT_BLOCK = 0x04,
+ NS_PDUT_BLOCK_ACK = 0x05,
+ NS_PDUT_UNBLOCK = 0x06,
+ NS_PDUT_UNBLOCK_ACK = 0x07,
+ NS_PDUT_STATUS = 0x08,
+ NS_PDUT_ALIVE = 0x0a,
+ NS_PDUT_ALIVE_ACK = 0x0b,
+ /* TS 48.016 Section 10.3.7, Table 10.3.7.1 */
+ SNS_PDUT_ACK = 0x0c,
+ SNS_PDUT_ADD = 0x0d,
+ SNS_PDUT_CHANGE_WEIGHT = 0x0e,
+ SNS_PDUT_CONFIG = 0x0f,
+ SNS_PDUT_CONFIG_ACK = 0x10,
+ SNS_PDUT_DELETE = 0x11,
+ SNS_PDUT_SIZE = 0x12,
+ SNS_PDUT_SIZE_ACK = 0x13,
+};
+
+/*! \brief NS Control IE (TS 08.16, Section 10.3, Table 12) */
+enum ns_ctrl_ie {
+ NS_IE_CAUSE = 0x00,
+ NS_IE_VCI = 0x01,
+ NS_IE_PDU = 0x02,
+ NS_IE_BVCI = 0x03,
+ NS_IE_NSEI = 0x04,
+ /* TS 48.016 Section 10.3, Table 10.3.1 */
+ NS_IE_IPv4_LIST = 0x05,
+ NS_IE_IPv6_LIST = 0x06,
+ NS_IE_MAX_NR_NSVC = 0x07,
+ NS_IE_IPv4_EP_NR = 0x08,
+ NS_IE_IPv6_EP_NR = 0x09,
+ NS_IE_RESET_FLAG = 0x0a,
+ NS_IE_IP_ADDR = 0x0b,
+};
+
+/*! \brief NS Cause (TS 08.16, Section 10.3.2, Table 13) */
+enum ns_cause {
+ NS_CAUSE_TRANSIT_FAIL = 0x00,
+ NS_CAUSE_OM_INTERVENTION = 0x01,
+ NS_CAUSE_EQUIP_FAIL = 0x02,
+ NS_CAUSE_NSVC_BLOCKED = 0x03,
+ NS_CAUSE_NSVC_UNKNOWN = 0x04,
+ NS_CAUSE_BVCI_UNKNOWN = 0x05,
+ NS_CAUSE_SEM_INCORR_PDU = 0x08,
+ NS_CAUSE_PDU_INCOMP_PSTATE = 0x0a,
+ NS_CAUSE_PROTO_ERR_UNSPEC = 0x0b,
+ NS_CAUSE_INVAL_ESSENT_IE = 0x0c,
+ NS_CAUSE_MISSING_ESSENT_IE = 0x0d,
+ /* TS 48.016 Section 10.3.2, Table 10.3.2.1 */
+ NS_CAUSE_INVAL_NR_IPv4_EP = 0x0e,
+ NS_CAUSE_INVAL_NR_IPv6_EP = 0x0f,
+ NS_CAUSE_INVAL_NR_NS_VC = 0x10,
+ NS_CAUSE_INVAL_WEIGH = 0x11,
+ NS_CAUSE_UNKN_IP_EP = 0x12,
+ NS_CAUSE_UNKN_IP_ADDR = 0x13,
+ NS_CAUSE_UNKN_IP_TEST_FAILED = 0x14,
+};
+
+#endif
diff --git a/src/shared/libosmocore/include/osmocom/gprs/protocol/gsm_08_18.h b/src/shared/libosmocore/include/osmocom/gprs/protocol/gsm_08_18.h
new file mode 100644
index 00000000..3a351eaa
--- /dev/null
+++ b/src/shared/libosmocore/include/osmocom/gprs/protocol/gsm_08_18.h
@@ -0,0 +1,144 @@
+#ifndef _OSMO_08_18_H
+#define _OSMO_08_18_H
+
+#include <stdint.h>
+
+/*! \brief Fixed BVCI definitions (Section 5.4.1) */
+#define BVCI_SIGNALLING 0x0000
+#define BVCI_PTM 0x0001
+
+/*! \brief BSSGP PDU types (Section 11.3.26 / Table 11.27) */
+enum bssgp_pdu_type {
+ /* PDUs between RL and BSSGP SAPs */
+ BSSGP_PDUT_DL_UNITDATA = 0x00,
+ BSSGP_PDUT_UL_UNITDATA = 0x01,
+ BSSGP_PDUT_RA_CAPABILITY = 0x02,
+ BSSGP_PDUT_PTM_UNITDATA = 0x03,
+ /* PDUs between GMM SAPs */
+ BSSGP_PDUT_PAGING_PS = 0x06,
+ BSSGP_PDUT_PAGING_CS = 0x07,
+ BSSGP_PDUT_RA_CAPA_UDPATE = 0x08,
+ BSSGP_PDUT_RA_CAPA_UPDATE_ACK = 0x09,
+ BSSGP_PDUT_RADIO_STATUS = 0x0a,
+ BSSGP_PDUT_SUSPEND = 0x0b,
+ BSSGP_PDUT_SUSPEND_ACK = 0x0c,
+ BSSGP_PDUT_SUSPEND_NACK = 0x0d,
+ BSSGP_PDUT_RESUME = 0x0e,
+ BSSGP_PDUT_RESUME_ACK = 0x0f,
+ BSSGP_PDUT_RESUME_NACK = 0x10,
+ /* PDus between NM SAPs */
+ BSSGP_PDUT_BVC_BLOCK = 0x20,
+ BSSGP_PDUT_BVC_BLOCK_ACK = 0x21,
+ BSSGP_PDUT_BVC_RESET = 0x22,
+ BSSGP_PDUT_BVC_RESET_ACK = 0x23,
+ BSSGP_PDUT_BVC_UNBLOCK = 0x24,
+ BSSGP_PDUT_BVC_UNBLOCK_ACK = 0x25,
+ BSSGP_PDUT_FLOW_CONTROL_BVC = 0x26,
+ BSSGP_PDUT_FLOW_CONTROL_BVC_ACK = 0x27,
+ BSSGP_PDUT_FLOW_CONTROL_MS = 0x28,
+ BSSGP_PDUT_FLOW_CONTROL_MS_ACK = 0x29,
+ BSSGP_PDUT_FLUSH_LL = 0x2a,
+ BSSGP_PDUT_FLUSH_LL_ACK = 0x2b,
+ BSSGP_PDUT_LLC_DISCARD = 0x2c,
+ BSSGP_PDUT_SGSN_INVOKE_TRACE = 0x40,
+ BSSGP_PDUT_STATUS = 0x41,
+ /* PDUs between PFM SAP's */
+ BSSGP_PDUT_DOWNLOAD_BSS_PFC = 0x50,
+ BSSGP_PDUT_CREATE_BSS_PFC = 0x51,
+ BSSGP_PDUT_CREATE_BSS_PFC_ACK = 0x52,
+ BSSGP_PDUT_CREATE_BSS_PFC_NACK = 0x53,
+ BSSGP_PDUT_MODIFY_BSS_PFC = 0x54,
+ BSSGP_PDUT_MODIFY_BSS_PFC_ACK = 0x55,
+ BSSGP_PDUT_DELETE_BSS_PFC = 0x56,
+ BSSGP_PDUT_DELETE_BSS_PFC_ACK = 0x57,
+};
+
+/*! \brief BSSGP User-Data header (Section 10.2.1 and 10.2.2) */
+struct bssgp_ud_hdr {
+ uint8_t pdu_type; /*!< BSSGP PDU type */
+ uint32_t tlli; /*!< Temporary Link-Local Identifier */
+ uint8_t qos_profile[3]; /*!< QoS profile */
+ uint8_t data[0]; /* optional/conditional IEs as TLVs */
+} __attribute__((packed));
+
+/*! \brief BSSGP normal header */
+struct bssgp_normal_hdr {
+ uint8_t pdu_type; /*!< BSSGP PDU type */
+ uint8_t data[0]; /*!< optional/conditional IEs as TLVs */
+};
+
+/*! \brief BSSGP Information Element Identifiers */
+enum bssgp_iei_type {
+ BSSGP_IE_ALIGNMENT = 0x00,
+ BSSGP_IE_BMAX_DEFAULT_MS = 0x01,
+ BSSGP_IE_BSS_AREA_ID = 0x02,
+ BSSGP_IE_BUCKET_LEAK_RATE = 0x03,
+ BSSGP_IE_BVCI = 0x04,
+ BSSGP_IE_BVC_BUCKET_SIZE = 0x05,
+ BSSGP_IE_BVC_MEASUREMENT = 0x06,
+ BSSGP_IE_CAUSE = 0x07,
+ BSSGP_IE_CELL_ID = 0x08,
+ BSSGP_IE_CHAN_NEEDED = 0x09,
+ BSSGP_IE_DRX_PARAMS = 0x0a,
+ BSSGP_IE_EMLPP_PRIO = 0x0b,
+ BSSGP_IE_FLUSH_ACTION = 0x0c,
+ BSSGP_IE_IMSI = 0x0d,
+ BSSGP_IE_LLC_PDU = 0x0e,
+ BSSGP_IE_LLC_FRAMES_DISCARDED = 0x0f,
+ BSSGP_IE_LOCATION_AREA = 0x10,
+ BSSGP_IE_MOBILE_ID = 0x11,
+ BSSGP_IE_MS_BUCKET_SIZE = 0x12,
+ BSSGP_IE_MS_RADIO_ACCESS_CAP = 0x13,
+ BSSGP_IE_OMC_ID = 0x14,
+ BSSGP_IE_PDU_IN_ERROR = 0x15,
+ BSSGP_IE_PDU_LIFETIME = 0x16,
+ BSSGP_IE_PRIORITY = 0x17,
+ BSSGP_IE_QOS_PROFILE = 0x18,
+ BSSGP_IE_RADIO_CAUSE = 0x19,
+ BSSGP_IE_RA_CAP_UPD_CAUSE = 0x1a,
+ BSSGP_IE_ROUTEING_AREA = 0x1b,
+ BSSGP_IE_R_DEFAULT_MS = 0x1c,
+ BSSGP_IE_SUSPEND_REF_NR = 0x1d,
+ BSSGP_IE_TAG = 0x1e,
+ BSSGP_IE_TLLI = 0x1f,
+ BSSGP_IE_TMSI = 0x20,
+ BSSGP_IE_TRACE_REFERENC = 0x21,
+ BSSGP_IE_TRACE_TYPE = 0x22,
+ BSSGP_IE_TRANSACTION_ID = 0x23,
+ BSSGP_IE_TRIGGER_ID = 0x24,
+ BSSGP_IE_NUM_OCT_AFF = 0x25,
+ BSSGP_IE_LSA_ID_LIST = 0x26,
+ BSSGP_IE_LSA_INFORMATION = 0x27,
+ BSSGP_IE_PACKET_FLOW_ID = 0x28,
+ BSSGP_IE_PACKET_FLOW_TIMER = 0x29,
+ BSSGP_IE_AGG_BSS_QOS_PROFILE = 0x3a,
+ BSSGP_IE_FEATURE_BITMAP = 0x3b,
+ BSSGP_IE_BUCKET_FULL_RATIO = 0x3c,
+ BSSGP_IE_SERVICE_UTRAN_CCO = 0x3d,
+};
+
+/*! \brief Cause coding (Section 11.3.8 / Table 11.10) */
+enum gprs_bssgp_cause {
+ BSSGP_CAUSE_PROC_OVERLOAD = 0x00,
+ BSSGP_CAUSE_EQUIP_FAIL = 0x01,
+ BSSGP_CAUSE_TRASIT_NET_FAIL = 0x02,
+ BSSGP_CAUSE_CAPA_GREATER_0KPBS = 0x03,
+ BSSGP_CAUSE_UNKNOWN_MS = 0x04,
+ BSSGP_CAUSE_UNKNOWN_BVCI = 0x05,
+ BSSGP_CAUSE_CELL_TRAF_CONG = 0x06,
+ BSSGP_CAUSE_SGSN_CONG = 0x07,
+ BSSGP_CAUSE_OML_INTERV = 0x08,
+ BSSGP_CAUSE_BVCI_BLOCKED = 0x09,
+ BSSGP_CAUSE_PFC_CREATE_FAIL = 0x0a,
+ BSSGP_CAUSE_SEM_INCORR_PDU = 0x20,
+ BSSGP_CAUSE_INV_MAND_INF = 0x21,
+ BSSGP_CAUSE_MISSING_MAND_IE = 0x22,
+ BSSGP_CAUSE_MISSING_COND_IE = 0x23,
+ BSSGP_CAUSE_UNEXP_COND_IE = 0x24,
+ BSSGP_CAUSE_COND_IE_ERR = 0x25,
+ BSSGP_CAUSE_PDU_INCOMP_STATE = 0x26,
+ BSSGP_CAUSE_PROTO_ERR_UNSPEC = 0x27,
+ BSSGP_CAUSE_PDU_INCOMP_FEAT = 0x28,
+};
+
+#endif
diff --git a/src/shared/libosmocore/include/osmocom/gsm/Makefile.am b/src/shared/libosmocore/include/osmocom/gsm/Makefile.am
deleted file mode 100644
index fc1abfe8..00000000
--- a/src/shared/libosmocore/include/osmocom/gsm/Makefile.am
+++ /dev/null
@@ -1,8 +0,0 @@
-osmogsm_HEADERS = a5.h comp128.h gsm0808.h gsm48_ie.h mncc.h rxlev_stat.h \
- gsm0480.h gsm48.h gsm_utils.h rsl.h tlv.h abis_nm.h \
- sysinfo.h prim.h gsm0502.h lapd_core.h lapdm.h \
- gsm0411_utils.h gsm0411_smc.h gsm0411_smr.h
-
-SUBDIRS = protocol
-
-osmogsmdir = $(includedir)/osmocom/gsm
diff --git a/src/shared/libosmocore/include/osmocom/gsm/a5.h b/src/shared/libosmocore/include/osmocom/gsm/a5.h
index 7e6a17c4..649dbab1 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/a5.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/a5.h
@@ -58,6 +58,6 @@ void osmo_a5(int n, const uint8_t *key, uint32_t fn, ubit_t *dl, ubit_t *ul);
void osmo_a5_1(const uint8_t *key, uint32_t fn, ubit_t *dl, ubit_t *ul);
void osmo_a5_2(const uint8_t *key, uint32_t fn, ubit_t *dl, ubit_t *ul);
-/*! }@ */
+/*! @} */
#endif /* __OSMO_A5_H__ */
diff --git a/src/shared/libosmocore/include/osmocom/gsm/abis_nm.h b/src/shared/libosmocore/include/osmocom/gsm/abis_nm.h
index 5b5bff0e..320ac3e5 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/abis_nm.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/abis_nm.h
@@ -14,10 +14,10 @@
enum abis_nm_msgtype;
enum gsm_phys_chan_config;
-const enum abis_nm_msgtype abis_nm_reports[4];
-const enum abis_nm_msgtype abis_nm_no_ack_nack[3];
-const enum abis_nm_msgtype abis_nm_sw_load_msgs[9];
-const enum abis_nm_msgtype abis_nm_nacks[33];
+extern const enum abis_nm_msgtype abis_nm_reports[4];
+extern const enum abis_nm_msgtype abis_nm_no_ack_nack[3];
+extern const enum abis_nm_msgtype abis_nm_sw_load_msgs[9];
+extern const enum abis_nm_msgtype abis_nm_nacks[33];
extern const struct value_string abis_nm_obj_class_names[];
extern const struct value_string abis_nm_adm_state_names[];
@@ -26,7 +26,7 @@ const char *abis_nm_nack_cause_name(uint8_t cause);
const char *abis_nm_nack_name(uint8_t nack);
const char *abis_nm_event_type_name(uint8_t cause);
const char *abis_nm_severity_name(uint8_t cause);
-const struct tlv_definition abis_nm_att_tlvdef;
+extern const struct tlv_definition abis_nm_att_tlvdef;
const char *abis_nm_opstate_name(uint8_t os);
const char *abis_nm_avail_name(uint8_t avail);
const char *abis_nm_test_name(uint8_t test);
@@ -35,6 +35,6 @@ void abis_nm_debugp_foh(int ss, struct abis_om_fom_hdr *foh);
int abis_nm_chcomb4pchan(enum gsm_phys_chan_config pchan);
enum abis_nm_chan_comb abis_nm_pchan4chcomb(uint8_t chcomb);
-/*! }@ */
+/*! @} */
#endif /* _OSMO_GSM_ABIS_NM_H */
diff --git a/src/shared/libosmocore/include/osmocom/gsm/gan.h b/src/shared/libosmocore/include/osmocom/gsm/gan.h
new file mode 100644
index 00000000..ab4c1e4e
--- /dev/null
+++ b/src/shared/libosmocore/include/osmocom/gsm/gan.h
@@ -0,0 +1,9 @@
+#ifndef _OSMO_GSM_GAN_H
+#define _OSMO_GSM_GAN_H
+
+#include <osmocom/core/utils.h>
+
+extern const struct value_string gan_msgt_vals[];
+static const struct value_string gan_pdisc_vals[];
+
+#endif
diff --git a/src/shared/libosmocore/include/osmocom/gsm/gsm0411_smc.h b/src/shared/libosmocore/include/osmocom/gsm/gsm0411_smc.h
index e1508a2d..2140db43 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/gsm0411_smc.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/gsm0411_smc.h
@@ -1,6 +1,7 @@
#ifndef _GSM0411_SMC_H
#define _GSM0411_SMC_H
+#include <osmocom/core/timer.h>
#include <osmocom/gsm/protocol/gsm_04_11.h>
#define GSM411_MMSMS_EST_REQ 0x310
diff --git a/src/shared/libosmocore/include/osmocom/gsm/gsm0480.h b/src/shared/libosmocore/include/osmocom/gsm/gsm0480.h
index f6c37340..d6626d60 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/gsm0480.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/gsm0480.h
@@ -8,7 +8,7 @@
#define MAX_LEN_USSD_STRING 31
struct ussd_request {
- uint8_t text[MAX_LEN_USSD_STRING + 1];
+ char text[MAX_LEN_USSD_STRING + 1];
uint8_t transaction_id;
uint8_t invoke_id;
};
diff --git a/src/shared/libosmocore/include/osmocom/gsm/gsm48.h b/src/shared/libosmocore/include/osmocom/gsm/gsm48.h
index 16a625aa..1e7498a9 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/gsm48.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/gsm48.h
@@ -20,6 +20,8 @@ const char *gsm48_cc_state_name(uint8_t state);
const char *gsm48_cc_msg_name(uint8_t msgtype);
const char *rr_cause_name(uint8_t cause);
+int gsm48_decode_lai(struct gsm48_loc_area_id *lai, uint16_t *mcc,
+ uint16_t *mnc, uint16_t *lac);
void gsm48_generate_lai(struct gsm48_loc_area_id *lai48, uint16_t mcc,
uint16_t mnc, uint16_t lac);
int gsm48_generate_mid_from_tmsi(uint8_t *buf, uint32_t tmsi);
diff --git a/src/shared/libosmocore/include/osmocom/gsm/gsm_utils.h b/src/shared/libosmocore/include/osmocom/gsm/gsm_utils.h
index c9a31016..6d316727 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/gsm_utils.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/gsm_utils.h
@@ -143,6 +143,7 @@ enum gsm_chan_t {
GSM_LCHAN_TCH_H,
GSM_LCHAN_UNKNOWN,
GSM_LCHAN_CCCH,
+ GSM_LCHAN_PDTCH,
_GSM_LCHAN_MAX
};
diff --git a/src/shared/libosmocore/include/osmocom/gsm/lapdm.h b/src/shared/libosmocore/include/osmocom/gsm/lapdm.h
index 52e8fc52..571fd460 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/lapdm.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/lapdm.h
@@ -157,6 +157,6 @@ void lapdm_channel_set_flags(struct lapdm_channel *lc, unsigned int flags);
int lapdm_phsap_dequeue_prim(struct lapdm_entity *le, struct osmo_phsap_prim *pp);
-/*! }@ */
+/*! @} */
#endif /* _OSMOCOM_LAPDM_H */
diff --git a/src/shared/libosmocore/include/osmocom/gsm/mncc.h b/src/shared/libosmocore/include/osmocom/gsm/mncc.h
index a094bb9b..a51267e0 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/mncc.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/mncc.h
@@ -1,6 +1,8 @@
#ifndef _OSMOCORE_MNCC_H
#define _OSMOCORE_MNCC_H
+#include <osmocom/gsm/protocol/gsm_04_08.h>
+
#define GSM_MAX_FACILITY 128
#define GSM_MAX_SSVERSION 128
#define GSM_MAX_USERUSER 128
@@ -13,6 +15,18 @@ struct gsm_mncc_bearer_cap {
int radio; /* Radio Channel Requirement */
int speech_ctm; /* CTM text telephony indication */
int speech_ver[8]; /* Speech version indication */
+ struct {
+ enum gsm48_bcap_ra rate_adaption;
+ enum gsm48_bcap_sig_access sig_access;
+ int async;
+ int nr_stop_bits;
+ int nr_data_bits;
+ enum gsm48_bcap_user_rate user_rate;
+ enum gsm48_bcap_parity parity;
+ enum gsm48_bcap_interm_rate interm_rate;
+ enum gsm48_bcap_transp transp;
+ enum gsm48_bcap_modem_type modem_type;
+ } data;
};
struct gsm_mncc_number {
diff --git a/src/shared/libosmocore/include/osmocom/gsm/prim.h b/src/shared/libosmocore/include/osmocom/gsm/prim.h
index 95cbb120..5beb2007 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/prim.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/prim.h
@@ -8,6 +8,11 @@ enum osmo_gsm_sap {
SAP_GSM_PH = _SAP_GSM_BASE,
SAP_GSM_DL,
SAP_GSM_MDL,
+
+ SAP_BSSGP_GMM,
+ SAP_BSSGP_LL,
+ SAP_BSSGP_NM,
+ SAP_BSSGP_PFM,
};
#endif
diff --git a/src/shared/libosmocore/include/osmocom/gsm/protocol/Makefile.am b/src/shared/libosmocore/include/osmocom/gsm/protocol/Makefile.am
deleted file mode 100644
index 6ed55e46..00000000
--- a/src/shared/libosmocore/include/osmocom/gsm/protocol/Makefile.am
+++ /dev/null
@@ -1,6 +0,0 @@
-osmogsm_proto_HEADERS = gsm_03_41.h \
- gsm_04_08.h gsm_04_11.h gsm_04_12.h gsm_04_80.h \
- gsm_08_08.h gsm_08_58.h gsm_44_318.h \
- gsm_12_21.h ipaccess.h
-
-osmogsm_protodir = $(includedir)/osmocom/gsm/protocol
diff --git a/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_04_08.h b/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_04_08.h
index 5057ada8..172ef678 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_04_08.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_04_08.h
@@ -1246,6 +1246,80 @@ enum gsm48_bcap_rrq {
GSM48_BCAP_RRQ_DUAL_FR = 3,
};
+/* GSM 04.08 Bearer Capability: Rate Adaption */
+enum gsm48_bcap_ra {
+ GSM48_BCAP_RA_NONE = 0,
+ GSM48_BCAP_RA_V110_X30 = 1,
+ GSM48_BCAP_RA_X31 = 2,
+ GSM48_BCAP_RA_OTHER = 3,
+};
+
+/* GSM 04.08 Bearer Capability: Signalling access protocol */
+enum gsm48_bcap_sig_access {
+ GSM48_BCAP_SA_I440_I450 = 1,
+ GSM48_BCAP_SA_X21 = 2,
+ GSM48_BCAP_SA_X28_DP_IN = 3,
+ GSM48_BCAP_SA_X28_DP_UN = 4,
+ GSM48_BCAP_SA_X28_NDP = 5,
+ GSM48_BCAP_SA_X32 = 6,
+};
+
+/* GSM 04.08 Bearer Capability: User Rate */
+enum gsm48_bcap_user_rate {
+ GSM48_BCAP_UR_300 = 1,
+ GSM48_BCAP_UR_1200 = 2,
+ GSM48_BCAP_UR_2400 = 3,
+ GSM48_BCAP_UR_4800 = 4,
+ GSM48_BCAP_UR_9600 = 5,
+ GSM48_BCAP_UR_12000 = 6,
+ GSM48_BCAP_UR_1200_75 = 7,
+};
+
+/* GSM 04.08 Bearer Capability: Parity */
+enum gsm48_bcap_parity {
+ GSM48_BCAP_PAR_ODD = 0,
+ GSM48_BCAP_PAR_EVEN = 2,
+ GSM48_BCAP_PAR_NONE = 3,
+ GSM48_BCAP_PAR_ZERO = 4,
+ GSM48_BCAP_PAR_ONE = 5,
+};
+
+/* GSM 04.08 Bearer Capability: Intermediate Rate */
+enum gsm48_bcap_interm_rate {
+ GSM48_BCAP_IR_8k = 2,
+ GSM48_BCAP_IR_16k = 3,
+};
+
+/* GSM 04.08 Bearer Capability: Transparency */
+enum gsm48_bcap_transp {
+ GSM48_BCAP_TR_TRANSP = 0,
+ GSM48_BCAP_TR_RLP = 1,
+ GSM48_BCAP_TR_TR_PREF = 2,
+ GSM48_BCAP_TR_RLP_PREF = 3,
+};
+
+/* GSM 04.08 Bearer Capability: Modem Type */
+enum gsm48_bcap_modem_type {
+ GSM48_BCAP_MT_NONE = 0,
+ GSM48_BCAP_MT_V21 = 1,
+ GSM48_BCAP_MT_V22 = 2,
+ GSM48_BCAP_MT_V22bis = 3,
+ GSM48_BCAP_MT_V23 = 4,
+ GSM48_BCAP_MT_V26ter = 5,
+ GSM48_BCAP_MT_V32 = 6,
+ GSM48_BCAP_MT_UNDEF = 7,
+ GSM48_BCAP_MT_AUTO_1 = 8,
+};
+
+/* GSM 04.08 Bearer Capability: Speech Version Indication */
+enum gsm48_bcap_speech_ver {
+ GSM48_BCAP_SV_FR = 0,
+ GSM48_BCAP_SV_HR = 1,
+ GSM48_BCAP_SV_EFR = 2,
+ GSM48_BCAP_SV_AMR_F = 4,
+ GSM48_BCAP_SV_AMR_H = 5,
+};
+
#define GSM48_TMSI_LEN 5
#define GSM48_MID_TMSI_LEN (GSM48_TMSI_LEN + 2)
#define GSM48_MI_SIZE 32
diff --git a/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_08_58.h b/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_08_58.h
index b6a5dd83..57a8f687 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_08_58.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_08_58.h
@@ -338,10 +338,26 @@ enum rsl_cmod_spd {
#define RSL_CMOD_SP_GSM1 0x01
#define RSL_CMOD_SP_GSM2 0x11
#define RSL_CMOD_SP_GSM3 0x21
-/* Data */
-#define RSL_CMOD_SP_NT_14k5 0x58
-#define RSL_CMOD_SP_NT_12k0 0x50
-#define RSL_CMOD_SP_NT_6k0 0x51
+/* non-transparent data */
+#define RSL_CMOD_CSD_NT_43k5 0x74
+#define RSL_CMOD_CSD_NT_28k8 0x71
+#define RSL_CMOD_CSD_NT_14k5 0x58
+#define RSL_CMOD_CSD_NT_12k0 0x50
+#define RSL_CMOD_CSD_NT_6k0 0x51
+/* legacy #defines with wrong name */
+#define RSL_CMOD_SP_NT_14k5 RSL_CMOD_CSD_NT_14k5
+#define RSL_CMOD_SP_NT_12k0 RSL_CMOD_CSD_NT_12k0
+#define RSL_CMOD_SP_NT_6k0 RSL_CMOD_CSD_NT_6k0
+/* transparent data */
+#define RSL_CMOD_CSD_T_32000 0x38
+#define RSL_CMOD_CSD_T_29000 0x39
+#define RSL_CMOD_CSD_T_14400 0x18
+#define RSL_CMOD_CSD_T_9600 0x10
+#define RSL_CMOD_CSD_T_4800 0x11
+#define RSL_CMOD_CSD_T_2400 0x12
+#define RSL_CMOD_CSD_T_1200 0x13
+#define RSL_CMOD_CSD_T_600 0x14
+#define RSL_CMOD_CSD_T_1200_75 0x15
/*! \brief RSL Channel Identification IE (Chapter 9.3.5) */
struct rsl_ie_chan_ident {
@@ -556,6 +572,6 @@ enum rsl_mrpci_phase {
RSL_MRPCI_PHASE_2PLUS = 3,
};
-/*! }@ */
+/*! @} */
#endif /* PROTO_GSM_08_58_H */
diff --git a/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_12_21.h b/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_12_21.h
index 061dcb63..694df938 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_12_21.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_12_21.h
@@ -743,6 +743,6 @@ enum ipac_bcch_info_type {
IPAC_BINF_CELL_ALLOC = (1 << 2),
};
-/*! }@ */
+/*! @} */
#endif /* PROTO_GSM_12_21_H */
diff --git a/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_44_318.h b/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_44_318.h
index 31c0ea7c..cd5ec05a 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_44_318.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/protocol/gsm_44_318.h
@@ -5,6 +5,13 @@
/* Definitions according to 3GPP TS 44.318 6.8.0 Release 6 */
+/* Table 11.1.1.2.1: Protocol Discriminator */
+enum gan_pdisc {
+ GA_PDISC_RC = 0,
+ GA_PDISC_CSR = 1,
+ GA_PDISC_PSR = 2,
+};
+
/* Table 11.1.1.4.1: Message types for URR */
enum gan_msg_type {
@@ -51,6 +58,9 @@ enum gan_msg_type {
GA_MT_RC_KEEPALIVE = 0x74,
GA_MT_CSR_CM_ENQ = 0x75,
GA_MT_CSR_CM_CHANGE = 0x76,
+ GA_MT_PSR_GPRS_SUSPEND_REQ = 0x77,
+ GA_RC_SYNC_INFO = 0x78,
+ GA_CSR_UTRAN_CM_CHG = 0x79,
GA_MT_CSR_REQUEST = 0x80,
GA_MT_CSR_REQUEST_ACCEPT = 0x81,
@@ -94,9 +104,9 @@ enum gan_iei {
GA_IE_TLLI = 34,
GA_IE_PFI = 35,
GA_IE_SUSP_CAUSE = 36,
- GA_IE_TU3820_TIMER = 37,
+ GA_IE_TU3920_TIMER = 37,
GA_IE_REQD_QOS = 38,
- GA_IE_P_DEACT_CAUSE = 39
+ GA_IE_P_DEACT_CAUSE = 39,
GA_IE_REQD_UL_RATE = 40,
GA_IE_RAC = 41,
GA_IE_AP_LOCATION = 42,
@@ -134,7 +144,7 @@ enum gan_iei {
GA_IE_DEF_GANC_IP = 97,
GA_IE_DEF_GANC_FQDN = 98,
GA_IE_GPRS_IP_ADDR = 99,
- GA_IE_GPRS_UDP_PORT = 100
+ GA_IE_GPRS_UDP_PORT = 100,
GA_IE_GANC_TCP_PORT = 103,
GA_IE_RTP_UDP_PORT = 104,
GA_IE_RTCP_UDP_PORT = 105,
@@ -148,6 +158,43 @@ struct gan_rc_csr_hdr {
uint8_t pdisc:4,
skip_ind:4;
uint8_t msg_type;
+ uint8_t data[0];
} __attribute__((packed));
+/* 11.2.14.1: GAN Control Channel Description IE */
+struct gan_cch_desc_ie {
+ uint8_t spare:1,
+ ecmc:1,
+ nmo:2,
+ gprs:1,
+ dtm:1,
+ att:1,
+ mscr:1;
+#if 0
+ uint8_t mscr:1,
+ att:1,
+ dtm:1,
+ gprs:1,
+ nmo:2,
+ ecmc:1,
+ spare:1;
+#endif
+ uint8_t t3212;
+ uint8_t rac;
+ uint8_t sgsnr:1,
+ ecmp:1,
+ re:1,
+ pfcfm:1,
+ tgecs:2,
+ spare2:2;
+#if 0
+ uint8_t spare2:2,
+ tgecs:2,
+ pfcfm:1,
+ re:1,
+ ecmp:1,
+ sgsnr:1;
+#endif
+ uint8_t access_class[2];
+} __attribute__((packed));
#endif /* PROTO_GSM_44_318_H */
diff --git a/src/shared/libosmocore/include/osmocom/gsm/rsl.h b/src/shared/libosmocore/include/osmocom/gsm/rsl.h
index 712d17b1..b8e4157a 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/rsl.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/rsl.h
@@ -50,6 +50,6 @@ void rsl_rll_push_l3(struct msgb *msg, uint8_t msg_type, uint8_t chan_nr,
struct msgb *rsl_rll_simple(uint8_t msg_type, uint8_t chan_nr,
uint8_t link_id, int transparent);
-/*! }@ */
+/*! @} */
#endif /* _OSMOCORE_RSL_H */
diff --git a/src/shared/libosmocore/include/osmocom/gsm/tlv.h b/src/shared/libosmocore/include/osmocom/gsm/tlv.h
index d2936d6d..9c0319d9 100644
--- a/src/shared/libosmocore/include/osmocom/gsm/tlv.h
+++ b/src/shared/libosmocore/include/osmocom/gsm/tlv.h
@@ -20,6 +20,7 @@
TL16V 8 16 N * 8
TLV16 8 8 N * 16
TvLV 8 8/16 N * 8
+ vTvLV 8/16 8/16 N * 8
*/
@@ -46,6 +47,36 @@ static inline uint16_t TVLV_GROSS_LEN(uint16_t len)
return TL16V_GROSS_LEN(len);
}
+/*! \brief gross length of vTvL header (tag+len) */
+static inline uint16_t VTVL_GAN_GROSS_LEN(uint16_t tag, uint16_t len)
+{
+ uint16_t ret = 2;
+
+ if (tag > TVLV_MAX_ONEBYTE)
+ ret++;
+
+ if (len > TVLV_MAX_ONEBYTE)
+ ret++;
+
+ return ret;
+}
+
+/*! \brief gross length of vTvLV (tag+len+val) */
+static inline uint16_t VTVLV_GAN_GROSS_LEN(uint16_t tag, uint16_t len)
+{
+ uint16_t ret;
+
+ if (len <= TVLV_MAX_ONEBYTE)
+ return TLV_GROSS_LEN(len);
+ else
+ return TL16V_GROSS_LEN(len);
+
+ if (tag > TVLV_MAX_ONEBYTE)
+ ret += 1;
+
+ return ret;
+}
+
/* TLV generation */
/*! \brief put (append) a LV field */
@@ -103,6 +134,42 @@ static inline uint8_t *tvlv_put(uint8_t *buf, uint8_t tag, uint16_t len,
return ret;
}
+/*! \brief put (append) a variable-length tag or variable-length length * */
+static inline uint8_t *vt_gan_put(uint8_t *buf, uint16_t tag)
+{
+ if (tag > TVLV_MAX_ONEBYTE) {
+ /* two-byte TAG */
+ *buf++ = 0x80 | (tag >> 8);
+ *buf++ = (tag & 0xff);
+ } else
+ *buf++ = tag;
+
+ return buf;
+}
+
+/* \brief put (append) vTvL (GAN) field (tag + length)*/
+static inline uint8_t *vtvl_gan_put(uint8_t *buf, uint16_t tag, uint16_t len)
+{
+ uint8_t *ret;
+
+ ret = vt_gan_put(buf, tag);
+ return vt_gan_put(ret, len);
+}
+
+/* \brief put (append) vTvLV (GAN) field (tag + length + val) */
+static inline uint8_t *vtvlv_gan_put(uint8_t *buf, uint16_t tag, uint16_t len,
+ const uint8_t *val)
+{
+ uint8_t *ret;
+
+ ret = vtvl_gan_put(buf, tag, len );
+
+ memcpy(ret, val, len);
+ ret = buf + len;
+
+ return ret;
+}
+
/*! \brief put (append) a TLV16 field to \ref msgb */
static inline uint8_t *msgb_tlv16_put(struct msgb *msg, uint8_t tag, uint8_t len, const uint16_t *val)
{
@@ -126,6 +193,14 @@ static inline uint8_t *msgb_tvlv_put(struct msgb *msg, uint8_t tag, uint16_t len
return tvlv_put(buf, tag, len, val);
}
+/*! \brief put (append) a vTvLV field to \ref msgb */
+static inline uint8_t *msgb_vtvlv_gan_put(struct msgb *msg, uint16_t tag,
+ uint16_t len, const uint8_t *val)
+{
+ uint8_t *buf = msgb_put(msg, VTVLV_GAN_GROSS_LEN(tag, len));
+ return vtvlv_gan_put(buf, tag, len, val);
+}
+
/*! \brief put (append) a L16TV field to \ref msgb */
static inline uint8_t *msgb_l16tv_put(struct msgb *msg, uint16_t len, uint8_t tag,
const uint8_t *val)
@@ -264,6 +339,25 @@ static inline uint8_t *msgb_tvlv_push(struct msgb *msg, uint8_t tag, uint16_t le
return buf;
}
+/* \brief push (prepend) a vTvL header to a \ref msgb
+ */
+static inline uint8_t *msgb_vtvl_gan_push(struct msgb *msg, uint16_t tag,
+ uint16_t len)
+{
+ uint8_t *buf = msgb_push(msg, VTVL_GAN_GROSS_LEN(tag, len));
+ vtvl_gan_put(buf, tag, len);
+ return buf;
+}
+
+
+static inline uint8_t *msgb_vtvlv_gan_push(struct msgb *msg, uint16_t tag,
+ uint16_t len, const uint8_t *val)
+{
+ uint8_t *buf = msgb_push(msg, VTVLV_GAN_GROSS_LEN(tag, len));
+ vtvlv_gan_put(buf, tag, len, val);
+ return buf;
+}
+
/* TLV parsing */
/*! \brief Entry in a TLV parser array */
@@ -281,7 +375,8 @@ enum tlv_type {
TLV_TYPE_TLV, /*!< \brief tag-length-value */
TLV_TYPE_TL16V, /*!< \brief tag, 16 bit length, value */
TLV_TYPE_TvLV, /*!< \brief tag, variable length, value */
- TLV_TYPE_SINGLE_TV /*!< \brief tag and value (both 4 bit) in 1 byte */
+ TLV_TYPE_SINGLE_TV, /*!< \brief tag and value (both 4 bit) in 1 byte */
+ TLV_TYPE_vTvLV_GAN, /*!< \brief variable-length tag, variable-length length */
};
/*! \brief Definition of a single IE (Information Element) */
@@ -301,6 +396,7 @@ struct tlv_parsed {
};
extern struct tlv_definition tvlv_att_def;
+extern struct tlv_definition vtvlv_gan_att_def;
int tlv_parse_one(uint8_t *o_tag, uint16_t *o_len, const uint8_t **o_val,
const struct tlv_definition *def,
@@ -314,6 +410,6 @@ void tlv_def_patch(struct tlv_definition *dst, const struct tlv_definition *src)
#define TLVP_LEN(x, y) (x)->lv[y].len
#define TLVP_VAL(x, y) (x)->lv[y].val
-/*! }@ */
+/*! @} */
#endif /* _TLV_H */
diff --git a/src/shared/libosmocore/include/osmocom/vty/Makefile.am b/src/shared/libosmocore/include/osmocom/vty/Makefile.am
deleted file mode 100644
index 83d00107..00000000
--- a/src/shared/libosmocore/include/osmocom/vty/Makefile.am
+++ /dev/null
@@ -1,4 +0,0 @@
-osmovty_HEADERS = buffer.h command.h vector.h vty.h \
- telnet_interface.h logging.h misc.h
-
-osmovtydir = $(includedir)/osmocom/vty
diff --git a/src/shared/libosmocore/include/osmocom/vty/command.h b/src/shared/libosmocore/include/osmocom/vty/command.h
index 79d0aecf..8fbb4824 100644
--- a/src/shared/libosmocore/include/osmocom/vty/command.h
+++ b/src/shared/libosmocore/include/osmocom/vty/command.h
@@ -26,7 +26,6 @@
#include <stdio.h>
#include <sys/types.h>
#include "vector.h"
-#include "vty.h"
/*! \defgroup command VTY Command
* @{
@@ -82,10 +81,14 @@ enum node_type {
L_E1INP_NODE, /*!< \brief E1 line in libosmo-abis. */
L_IPA_NODE, /*!< \brief IPA proxying commands in libosmo-abis. */
+ L_NS_NODE, /*!< \brief NS node in libosmo-gb. */
+ L_BSSGP_NODE, /*!< \brief BSSGP node in libosmo-gb. */
_LAST_OSMOVTY_NODE
};
+#include "vty.h"
+
/*! \brief Node which has some commands and prompt string and
* configuration function pointer . */
struct cmd_node {
@@ -358,6 +361,7 @@ void cmd_init(int);
extern struct cmd_element config_exit_cmd;
extern struct cmd_element config_help_cmd;
extern struct cmd_element config_list_cmd;
+extern struct cmd_element config_end_cmd;
char *host_config_file();
void host_config_set(const char *);
@@ -366,5 +370,5 @@ void print_version(int print_copyright);
extern void *tall_vty_cmd_ctx;
-/*! }@ */
+/*! @} */
#endif /* _ZEBRA_COMMAND_H */
diff --git a/src/shared/libosmocore/include/osmocom/vty/misc.h b/src/shared/libosmocore/include/osmocom/vty/misc.h
index 89234733..db4f4a77 100644
--- a/src/shared/libosmocore/include/osmocom/vty/misc.h
+++ b/src/shared/libosmocore/include/osmocom/vty/misc.h
@@ -3,6 +3,12 @@
#include <osmocom/vty/vty.h>
#include <osmocom/core/rate_ctr.h>
+#include <osmocom/core/utils.h>
+
+#define VTY_DO_LOWER 1
+char *vty_cmd_string_from_valstr(void *ctx, const struct value_string *vals,
+ const char *prefix, const char *sep,
+ const char *end, int do_lower);
void vty_out_rate_ctr_group(struct vty *vty, const char *prefix,
struct rate_ctr_group *ctrg);
diff --git a/src/shared/libosmocore/include/osmocom/vty/telnet_interface.h b/src/shared/libosmocore/include/osmocom/vty/telnet_interface.h
index 65a1dd90..3c222014 100644
--- a/src/shared/libosmocore/include/osmocom/vty/telnet_interface.h
+++ b/src/shared/libosmocore/include/osmocom/vty/telnet_interface.h
@@ -51,6 +51,6 @@ int telnet_init_dynif(void *tall_ctx, void *priv, const char *ip, int port);
void telnet_exit(void);
-/*! }@ */
+/*! @} */
#endif /* TELNET_INTERFACE_H */
diff --git a/src/shared/libosmocore/include/osmocom/vty/vty.h b/src/shared/libosmocore/include/osmocom/vty/vty.h
index 83506c5e..e656abf6 100644
--- a/src/shared/libosmocore/include/osmocom/vty/vty.h
+++ b/src/shared/libosmocore/include/osmocom/vty/vty.h
@@ -40,6 +40,13 @@ enum event {
#endif /* VTYSH */
};
+enum vty_type {
+ VTY_TERM,
+ VTY_FILE,
+ VTY_SHELL,
+ VTY_SHELL_SERV
+};
+
/*! Internal representation of a single VTY */
struct vty {
/*! \brief underlying file (if any) */
@@ -52,7 +59,7 @@ struct vty {
int fd;
/*! \brief Is this vty connect to file or not */
- enum { VTY_TERM, VTY_FILE, VTY_SHELL, VTY_SHELL_SERV } type;
+ enum vty_type type;
/*! \brief Node status of this vty */
int node;
@@ -134,7 +141,7 @@ struct vty {
/* Small macro to determine newline is newline only or linefeed needed. */
#define VTY_NEWLINE ((vty->type == VTY_TERM) ? "\r\n" : "\n")
-static inline char *vty_newline(struct vty *vty)
+static inline const char *vty_newline(struct vty *vty)
{
return VTY_NEWLINE;
}
@@ -183,6 +190,6 @@ extern void *tall_vty_ctx;
extern struct cmd_element cfg_description_cmd;
extern struct cmd_element cfg_no_description_cmd;
-/*! }@ */
+/*! @} */
#endif
diff --git a/src/shared/libosmocore/libosmogb.pc.in b/src/shared/libosmocore/libosmogb.pc.in
new file mode 100644
index 00000000..33cacaf6
--- /dev/null
+++ b/src/shared/libosmocore/libosmogb.pc.in
@@ -0,0 +1,11 @@
+prefix=@prefix@
+exec_prefix=@exec_prefix@
+libdir=@libdir@
+includedir=@includedir@
+
+Name: Osmocom GPRS Gb Library
+Description: Osmocom GPRS Gb Interface (NS/BSSGP) Library
+Version: @VERSION@
+Libs: -L${libdir} -losmogb -losmovty
+Cflags: -I${includedir}/ -fno-strict-aliasing
+
diff --git a/src/shared/libosmocore/src/Makefile.am b/src/shared/libosmocore/src/Makefile.am
index 079d0b4c..d719df7c 100644
--- a/src/shared/libosmocore/src/Makefile.am
+++ b/src/shared/libosmocore/src/Makefile.am
@@ -1,11 +1,9 @@
-SUBDIRS=. vty codec gsm
-
# This is _NOT_ the library release version, it's an API version.
# Please read Chapter 6 "Library interface versions" of the libtool documentation before making any modification
LIBVERSION=4:0:0
INCLUDES = $(all_includes) -I$(top_srcdir)/include -I$(top_builddir)/include
-AM_CFLAGS = -fPIC -Wall
+AM_CFLAGS = -Wall
lib_LTLIBRARIES = libosmocore.la
@@ -17,6 +15,8 @@ libosmocore_la_SOURCES = timer.c select.c signal.c msgb.c bits.c \
conv.c application.c rbtree.c \
crc8gen.c crc16gen.c crc32gen.c crc64gen.c
+BUILT_SOURCES = crc8gen.c crc16gen.c crc32gen.c crc64gen.c
+
if ENABLE_PLUGIN
libosmocore_la_SOURCES += plugin.c
libosmocore_la_LDFLAGS = -version-info $(LIBVERSION) $(LIBRARY_DL)
@@ -39,5 +39,4 @@ libosmocore_la_SOURCES += serial.c
endif
crc%gen.c: crcXXgen.c.tpl
- @echo " SED $< -> $@"
- @sed -e's/XX/$*/g' $< > $@
+ $(AM_V_GEN)sed -e's/XX/$*/g' $< > $@
diff --git a/src/shared/libosmocore/src/backtrace.c b/src/shared/libosmocore/src/backtrace.c
index 023671c2..5b93becb 100644
--- a/src/shared/libosmocore/src/backtrace.c
+++ b/src/shared/libosmocore/src/backtrace.c
@@ -1,8 +1,6 @@
/*
- * (C) 2008 by Daniel Willmann <daniel@totalueberwachung.de>
* (C) 2009 by Holger Hans Peter Freyther <zecke@selfish.org>
- * (C) 2009-2010 by Harald Welte <laforge@gnumonks.org>
- * (C) 2010 by Nico Golde <nico@ngolde.de>
+ * (C) 2012 by Harald Welte <laforge@gnumonks.org>
*
* All Rights Reserved
*
@@ -29,36 +27,64 @@
#include <stdio.h>
#include <stdlib.h>
#include <osmocom/core/utils.h>
+#include <osmocom/core/logging.h>
#include "config.h"
#ifdef HAVE_EXECINFO_H
#include <execinfo.h>
-/*! \brief Generate and print a call back-trace
- *
- * This function will generate a function call back-trace of the
- * current process and print it to stdout
- */
-void osmo_generate_backtrace(void)
+static void _osmo_backtrace(int use_printf, int subsys, int level)
{
int i, nptrs;
void *buffer[100];
char **strings;
nptrs = backtrace(buffer, ARRAY_SIZE(buffer));
- printf("backtrace() returned %d addresses\n", nptrs);
+ if (use_printf)
+ printf("backtrace() returned %d addresses\n", nptrs);
+ else
+ LOGP(subsys, level, "backtrace() returned %d addresses\n",
+ nptrs);
strings = backtrace_symbols(buffer, nptrs);
if (!strings)
return;
- for (i = 1; i < nptrs; i++)
- printf("%s\n", strings[i]);
+ for (i = 1; i < nptrs; i++) {
+ if (use_printf)
+ printf("%s\n", strings[i]);
+ else
+ LOGP(subsys, level, "\t%s\n", strings[i]);
+ }
free(strings);
}
+
+/*! \brief Generate and print a call back-trace
+ *
+ * This function will generate a function call back-trace of the
+ * current process and print it to stdout. */
+void osmo_generate_backtrace(void)
+{
+ _osmo_backtrace(1, 0, 0);
+}
+
+/*! \brief Generate and log a call back-trace
+ *
+ * This function will generate a function call back-trace of the
+ * current process and log it to the specified subsystem and
+ * level using the libosmocore logging subsystem */
+void osmo_log_backtrace(int subsys, int level)
+{
+ _osmo_backtrace(0, subsys, level);
+}
#else
void osmo_generate_backtrace(void)
{
+ printf("This platform has no backtrace function\n");
+}
+void osmo_log_backtrace(int subsys, int level)
+{
+ LOGP(subsys, level, "This platform has no backtrace function\n");
}
#endif
diff --git a/src/shared/libosmocore/src/bits.c b/src/shared/libosmocore/src/bits.c
index 9eb2d690..4c67bddb 100644
--- a/src/shared/libosmocore/src/bits.c
+++ b/src/shared/libosmocore/src/bits.c
@@ -185,4 +185,4 @@ void osmo_revbytebits_buf(uint8_t *buf, int len)
}
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/bitvec.c b/src/shared/libosmocore/src/bitvec.c
index 8a086b81..714c11b7 100644
--- a/src/shared/libosmocore/src/bitvec.c
+++ b/src/shared/libosmocore/src/bitvec.c
@@ -261,4 +261,4 @@ int bitvec_find_bit_pos(const struct bitvec *bv, unsigned int n,
return -1;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/codec/Makefile.am b/src/shared/libosmocore/src/codec/Makefile.am
index 5a54c42d..665768c6 100644
--- a/src/shared/libosmocore/src/codec/Makefile.am
+++ b/src/shared/libosmocore/src/codec/Makefile.am
@@ -3,9 +3,9 @@
LIBVERSION=0:0:0
INCLUDES = $(all_includes) -I$(top_srcdir)/include
-AM_CFLAGS = -fPIC -Wall
+AM_CFLAGS = -Wall
lib_LTLIBRARIES = libosmocodec.la
libosmocodec_la_SOURCES = gsm610.c gsm620.c gsm660.c gsm690.c
-libosmocodec_la_LDFALGS = -version-info $(LIBVERSION)
+libosmocodec_la_LDFLAGS = -version-info $(LIBVERSION)
diff --git a/src/shared/libosmocore/src/codec/gsm610.c b/src/shared/libosmocore/src/codec/gsm610.c
index 09fbeb5a..35f6011d 100644
--- a/src/shared/libosmocore/src/codec/gsm610.c
+++ b/src/shared/libosmocore/src/codec/gsm610.c
@@ -30,7 +30,7 @@
* It converts between serial parameter output by the encoder and the
* order needed before channel encoding.
*/
-uint16_t gsm610_bitorder[260] = {
+const uint16_t gsm610_bitorder[260] = {
0, /* LARc0:5 */
47, /* Xmaxc0:5 */
103, /* Xmaxc1:5 */
diff --git a/src/shared/libosmocore/src/codec/gsm620.c b/src/shared/libosmocore/src/codec/gsm620.c
index 09aca502..fa570e4f 100644
--- a/src/shared/libosmocore/src/codec/gsm620.c
+++ b/src/shared/libosmocore/src/codec/gsm620.c
@@ -27,7 +27,7 @@
/* This array encode mapping between GSM 05.03 Table 3a (bits
* ordering before channel coding on TCH) and GSM 06.20 Table B.1
* (bit ordering on A-bis */
-uint16_t gsm620_unvoiced_bitorder[112] = {
+const uint16_t gsm620_unvoiced_bitorder[112] = {
3, /* R0:1 */
25, /* LPC 3:7 */
52, /* GSP 0-1:2 */
@@ -146,7 +146,7 @@ uint16_t gsm620_unvoiced_bitorder[112] = {
/* This array encode mapping between GSM 05.03 Table 3b (bits
* ordering before channel coding on TCH) and GSM 06.20 Table B.2
* (bit ordering on A-bis */
-uint16_t gsm620_voiced_bitorder[112] = {
+const uint16_t gsm620_voiced_bitorder[112] = {
13, /* LPC 1:2 */
14, /* LPC 1:1 */
20, /* LPC 2:4 */
diff --git a/src/shared/libosmocore/src/codec/gsm660.c b/src/shared/libosmocore/src/codec/gsm660.c
index 4fff5ffc..c044a2ab 100644
--- a/src/shared/libosmocore/src/codec/gsm660.c
+++ b/src/shared/libosmocore/src/codec/gsm660.c
@@ -32,7 +32,7 @@
* applied prior to this table, as in GSM 05.03 3.1.1, to get 260
* bits from a 244 bits raw EFR frame.
*/
-uint16_t gsm660_bitorder[260] = {
+const uint16_t gsm660_bitorder[260] = {
38, 39, 40, 41, 42, 43, /* 0 -> LTP-LAG 1: b8..b3 */
145, 146, 147, 148, 149, 150, /* 6 -> LTP-LAG 3: b8..b3 */
93, 94, /* 12 -> LTP-LAG 2: b5..b4 */
diff --git a/src/shared/libosmocore/src/codec/gsm690.c b/src/shared/libosmocore/src/codec/gsm690.c
index e5b9bd49..fdf3302f 100644
--- a/src/shared/libosmocore/src/codec/gsm690.c
+++ b/src/shared/libosmocore/src/codec/gsm690.c
@@ -33,7 +33,7 @@
/* This array encodes GSM 05.03 Table 7
* It's also TS 26.101 Table B.8
*/
-uint16_t gsm690_12_2_bitorder[244] = {
+const uint16_t gsm690_12_2_bitorder[244] = {
0, 1, 2, 3, 4, 5, 6, 7, 8, 9,
10, 11, 12, 13, 14, 23, 15, 16, 17, 18,
19, 20, 21, 22, 24, 25, 26, 27, 28, 38,
@@ -65,7 +65,7 @@ uint16_t gsm690_12_2_bitorder[244] = {
/* This array encodes GSM 05.03 Table 8
* It's also TS 26.101 Table B.7
*/
-uint16_t gsm690_10_2_bitorder[204] = {
+const uint16_t gsm690_10_2_bitorder[204] = {
7, 6, 5, 4, 3, 2, 1, 0, 16, 15,
14, 13, 12, 11, 10, 9, 8, 26, 27, 28,
29, 30, 31, 115, 116, 117, 118, 119, 120, 72,
@@ -93,7 +93,7 @@ uint16_t gsm690_10_2_bitorder[204] = {
/* This array encodes GSM 05.03 Table 9
* It's also TS 26.101 Table B.6
*/
-uint16_t gsm690_7_95_bitorder[159] = {
+const uint16_t gsm690_7_95_bitorder[159] = {
8, 7, 6, 5, 4, 3, 2, 14, 16, 9,
10, 12, 13, 15, 11, 17, 20, 22, 24, 23,
19, 18, 21, 56, 88, 122, 154, 57, 89, 123,
@@ -116,7 +116,7 @@ uint16_t gsm690_7_95_bitorder[159] = {
/* This array encodes GSM 05.03 Table 10
* It's also TS 26.101 Table B.5
*/
-uint16_t gsm690_7_4_bitorder[148] = {
+const uint16_t gsm690_7_4_bitorder[148] = {
0, 1, 2, 3, 4, 5, 6, 7, 8, 9,
10, 11, 12, 13, 14, 15, 16, 26, 87, 27,
88, 28, 89, 29, 90, 30, 91, 51, 80, 112,
@@ -138,7 +138,7 @@ uint16_t gsm690_7_4_bitorder[148] = {
/* This array encodes GSM 05.03 Table 11
* It's also TS 26.101 Table B.4
*/
-uint16_t gsm690_6_7_bitorder[134] = {
+const uint16_t gsm690_6_7_bitorder[134] = {
0, 1, 4, 3, 5, 6, 13, 7, 2, 8,
9, 11, 15, 12, 14, 10, 28, 82, 29, 83,
27, 81, 26, 80, 30, 84, 16, 55, 109, 56,
@@ -159,7 +159,7 @@ uint16_t gsm690_6_7_bitorder[134] = {
/* This array encodes GSM 05.03 Table 12
* It's also TS 26.101 Table B.3
*/
-uint16_t gsm690_5_9_bitorder[118] = {
+const uint16_t gsm690_5_9_bitorder[118] = {
0, 1, 4, 5, 3, 6, 7, 2, 13, 15,
8, 9, 11, 12, 14, 10, 16, 28, 74, 29,
75, 27, 73, 26, 72, 30, 76, 51, 97, 50,
@@ -178,7 +178,7 @@ uint16_t gsm690_5_9_bitorder[118] = {
/* This array encodes GSM 05.03 Table 13
* It's also TS 26.101 Table B.2
*/
-uint16_t gsm690_5_15_bitorder[103] = {
+const uint16_t gsm690_5_15_bitorder[103] = {
7, 6, 5, 4, 3, 2, 1, 0, 15, 14,
13, 12, 11, 10, 9, 8, 23, 24, 25, 26,
27, 46, 65, 84, 45, 44, 43, 64, 63, 62,
@@ -196,7 +196,7 @@ uint16_t gsm690_5_15_bitorder[103] = {
/* This array encodes GSM 05.03 Table 14
* It's also TS 26.101 Table B.1
*/
-uint16_t gsm690_4_75_bitorder[95] = {
+const uint16_t gsm690_4_75_bitorder[95] = {
0, 1, 2, 3, 4, 5, 6, 7, 8, 9,
10, 11, 12, 13, 14, 15, 23, 24, 25, 26,
27, 28, 48, 49, 61, 62, 82, 83, 47, 46,
diff --git a/src/shared/libosmocore/src/conv.c b/src/shared/libosmocore/src/conv.c
index ac39e29f..ebc3eda7 100644
--- a/src/shared/libosmocore/src/conv.c
+++ b/src/shared/libosmocore/src/conv.c
@@ -628,4 +628,4 @@ osmo_conv_decode(const struct osmo_conv_code *code,
return rv;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/crcXXgen.c.tpl b/src/shared/libosmocore/src/crcXXgen.c.tpl
index 5d70753a..80bf1e2a 100644
--- a/src/shared/libosmocore/src/crcXXgen.c.tpl
+++ b/src/shared/libosmocore/src/crcXXgen.c.tpl
@@ -115,6 +115,6 @@ osmo_crcXXgen_set_bits(const struct osmo_crcXXgen_code *code,
crc_bits[i] = ((crc >> (code->bits-i-1)) & 1);
}
-/*! }@ */
+/*! @} */
/* vim: set syntax=c: */
diff --git a/src/shared/libosmocore/src/gb/Makefile.am b/src/shared/libosmocore/src/gb/Makefile.am
new file mode 100644
index 00000000..04d21085
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/Makefile.am
@@ -0,0 +1,26 @@
+# This is _NOT_ the library release version, it's an API version.
+# Please read Chapter 6 "Library interface versions" of the libtool documentation before making any modification
+LIBVERSION=2:0:0
+
+INCLUDES = $(all_includes) -I$(top_srcdir)/include
+AM_CFLAGS = -Wall ${GCC_FVISIBILITY_HIDDEN} -fno-strict-aliasing
+
+# FIXME: this should eventually go into a milenage/Makefile.am
+noinst_HEADERS = common_vty.h
+
+if ENABLE_GB
+lib_LTLIBRARIES = libosmogb.la
+
+libosmogb_la_LDFLAGS = $(LTLDFLAGS_OSMOGB) -version-info $(LIBVERSION)
+libosmogb_la_LIBADD = \
+ $(top_builddir)/src/libosmocore.la \
+ $(top_builddir)/src/vty/libosmovty.la \
+ $(top_builddir)/src/gsm/libosmogsm.la
+
+libosmogb_la_SOURCES = gprs_ns.c gprs_ns_frgre.c gprs_ns_vty.c \
+ gprs_bssgp.c gprs_bssgp_util.c gprs_bssgp_vty.c \
+ gprs_bssgp_bss.c common_vty.c
+endif
+
+EXTRA_DIST = libosmogb.map
+
diff --git a/src/shared/libosmocore/src/gb/common_vty.c b/src/shared/libosmocore/src/gb/common_vty.c
new file mode 100644
index 00000000..0bd0b6c3
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/common_vty.c
@@ -0,0 +1,90 @@
+/* OpenBSC VTY common helpers */
+/* (C) 2009-2012 by Harald Welte <laforge@gnumonks.org>
+ * (C) 2009-2010 by Holger Hans Peter Freyther
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+#include <stdlib.h>
+#include <string.h>
+
+#include <osmocom/core/talloc.h>
+#include <osmocom/core/logging.h>
+
+#include <osmocom/vty/telnet_interface.h>
+#include <osmocom/vty/command.h>
+#include <osmocom/vty/buffer.h>
+#include <osmocom/vty/vty.h>
+
+#include <osmocom/gprs/gprs_msgb.h>
+
+#include "common_vty.h"
+
+/* Down vty node level. */
+gDEFUN(libgb_exit,
+ libgb_exit_cmd, "exit", "Exit current mode and down to previous mode\n")
+{
+ switch (vty->node) {
+ case L_NS_NODE:
+ case L_BSSGP_NODE:
+ vty->node = CONFIG_NODE;
+ vty->index = NULL;
+ break;
+ default:
+ break;
+ }
+ return CMD_SUCCESS;
+}
+
+/* End of configuration. */
+gDEFUN(libgb_end,
+ libgb_end_cmd, "end", "End current mode and change to enable mode.")
+{
+ switch (vty->node) {
+ case L_NS_NODE:
+ case L_BSSGP_NODE:
+ vty_config_unlock(vty);
+ vty->node = ENABLE_NODE;
+ vty->index = NULL;
+ vty->index_sub = NULL;
+ break;
+ default:
+ break;
+ }
+ return CMD_SUCCESS;
+}
+
+int gprs_log_filter_fn(const struct log_context *ctx,
+ struct log_target *tar)
+{
+ const struct gprs_nsvc *nsvc = ctx->ctx[GPRS_CTX_NSVC];
+ const struct gprs_bvc *bvc = ctx->ctx[GPRS_CTX_BVC];
+
+ /* Filter on the NS Virtual Connection */
+ if ((tar->filter_map & (1 << FLT_NSVC)) != 0
+ && nsvc && (nsvc == tar->filter_data[FLT_NSVC]))
+ return 1;
+
+ /* Filter on the NS Virtual Connection */
+ if ((tar->filter_map & (1 << FLT_BVC)) != 0
+ && bvc && (bvc == tar->filter_data[FLT_BVC]))
+ return 1;
+
+ return 0;
+}
+
+
+int DNS, DBSSGP;
diff --git a/src/shared/libosmocore/src/gb/common_vty.h b/src/shared/libosmocore/src/gb/common_vty.h
new file mode 100644
index 00000000..d8d00407
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/common_vty.h
@@ -0,0 +1,14 @@
+#include <osmocom/vty/command.h>
+#include <osmocom/core/logging.h>
+
+extern int DNS, DBSSGP;
+
+enum log_filter {
+ _FLT_ALL = LOG_FILTER_ALL, /* libosmocore */
+ FLT_NSVC = 1,
+ FLT_BVC = 2,
+};
+
+extern struct cmd_element libgb_exit_cmd;
+extern struct cmd_element libgb_end_cmd;
+
diff --git a/src/shared/libosmocore/src/gb/gprs_bssgp.c b/src/shared/libosmocore/src/gb/gprs_bssgp.c
new file mode 100644
index 00000000..e41c7efb
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/gprs_bssgp.c
@@ -0,0 +1,1159 @@
+/* GPRS BSSGP protocol implementation as per 3GPP TS 08.18 */
+
+/* (C) 2009-2012 by Harald Welte <laforge@gnumonks.org>
+ *
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ * TODO:
+ * o properly count incoming BVC-RESET packets in counter group
+ * o set log context as early as possible for outgoing packets
+ */
+
+#include <errno.h>
+#include <stdint.h>
+
+#include <netinet/in.h>
+
+#include <osmocom/core/msgb.h>
+#include <osmocom/gsm/tlv.h>
+#include <osmocom/core/talloc.h>
+#include <osmocom/core/rate_ctr.h>
+
+#include <osmocom/gprs/gprs_bssgp.h>
+#include <osmocom/gprs/gprs_ns.h>
+
+#include "common_vty.h"
+
+void *bssgp_tall_ctx = NULL;
+
+static const struct rate_ctr_desc bssgp_ctr_description[] = {
+ { "packets.in", "Packets at BSSGP Level ( In)" },
+ { "packets.out","Packets at BSSGP Level (Out)" },
+ { "bytes.in", "Bytes at BSSGP Level ( In)" },
+ { "bytes.out", "Bytes at BSSGP Level (Out)" },
+ { "blocked", "BVC Blocking count" },
+ { "discarded", "BVC LLC Discarded count" },
+};
+
+static const struct rate_ctr_group_desc bssgp_ctrg_desc = {
+ .group_name_prefix = "bssgp.bss_ctx",
+ .group_description = "BSSGP Peer Statistics",
+ .num_ctr = ARRAY_SIZE(bssgp_ctr_description),
+ .ctr_desc = bssgp_ctr_description,
+};
+
+LLIST_HEAD(bssgp_bvc_ctxts);
+
+static int _bssgp_tx_dl_ud(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv);
+
+/* Find a BTS Context based on parsed RA ID and Cell ID */
+struct bssgp_bvc_ctx *btsctx_by_raid_cid(const struct gprs_ra_id *raid, uint16_t cid)
+{
+ struct bssgp_bvc_ctx *bctx;
+
+ llist_for_each_entry(bctx, &bssgp_bvc_ctxts, list) {
+ if (!memcmp(&bctx->ra_id, raid, sizeof(bctx->ra_id)) &&
+ bctx->cell_id == cid)
+ return bctx;
+ }
+ return NULL;
+}
+
+/* Find a BTS context based on BVCI+NSEI tuple */
+struct bssgp_bvc_ctx *btsctx_by_bvci_nsei(uint16_t bvci, uint16_t nsei)
+{
+ struct bssgp_bvc_ctx *bctx;
+
+ llist_for_each_entry(bctx, &bssgp_bvc_ctxts, list) {
+ if (bctx->nsei == nsei && bctx->bvci == bvci)
+ return bctx;
+ }
+ return NULL;
+}
+
+struct bssgp_bvc_ctx *btsctx_alloc(uint16_t bvci, uint16_t nsei)
+{
+ struct bssgp_bvc_ctx *ctx;
+
+ ctx = talloc_zero(bssgp_tall_ctx, struct bssgp_bvc_ctx);
+ if (!ctx)
+ return NULL;
+ ctx->bvci = bvci;
+ ctx->nsei = nsei;
+ /* FIXME: BVCI is not unique, only BVCI+NSEI ?!? */
+ ctx->ctrg = rate_ctr_group_alloc(ctx, &bssgp_ctrg_desc, bvci);
+ ctx->fc = talloc_zero(ctx, struct bssgp_flow_control);
+ /* cofigure for 2Mbit, 30 packets in queue */
+ bssgp_fc_init(ctx->fc, 100000, 2*1024*1024/8, 30, &_bssgp_tx_dl_ud);
+
+ llist_add(&ctx->list, &bssgp_bvc_ctxts);
+
+ return ctx;
+}
+
+/* Chapter 10.4.5: Flow Control BVC ACK */
+static int bssgp_tx_fc_bvc_ack(uint16_t nsei, uint8_t tag, uint16_t ns_bvci)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = ns_bvci;
+
+ bgph->pdu_type = BSSGP_PDUT_FLOW_CONTROL_BVC_ACK;
+ msgb_tvlv_put(msg, BSSGP_IE_TAG, 1, &tag);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/* 10.3.7 SUSPEND-ACK PDU */
+int bssgp_tx_suspend_ack(uint16_t nsei, uint32_t tlli,
+ const struct gprs_ra_id *ra_id, uint8_t suspend_ref)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint32_t _tlli;
+ uint8_t ra[6];
+
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_SUSPEND_ACK;
+
+ _tlli = htonl(tlli);
+ msgb_tvlv_put(msg, BSSGP_IE_TLLI, 4, (uint8_t *) &_tlli);
+ gsm48_construct_ra(ra, ra_id);
+ msgb_tvlv_put(msg, BSSGP_IE_ROUTEING_AREA, 6, ra);
+ msgb_tvlv_put(msg, BSSGP_IE_SUSPEND_REF_NR, 1, &suspend_ref);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/* 10.3.8 SUSPEND-NACK PDU */
+int bssgp_tx_suspend_nack(uint16_t nsei, uint32_t tlli,
+ const struct gprs_ra_id *ra_id,
+ uint8_t *cause)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint32_t _tlli;
+ uint8_t ra[6];
+
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_SUSPEND_NACK;
+
+ _tlli = htonl(tlli);
+ msgb_tvlv_put(msg, BSSGP_IE_TLLI, 4, (uint8_t *) &_tlli);
+ gsm48_construct_ra(ra, ra_id);
+ msgb_tvlv_put(msg, BSSGP_IE_ROUTEING_AREA, 6, ra);
+ if (cause)
+ msgb_tvlv_put(msg, BSSGP_IE_CAUSE, 1, cause);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/* 10.3.10 RESUME-ACK PDU */
+int bssgp_tx_resume_ack(uint16_t nsei, uint32_t tlli,
+ const struct gprs_ra_id *ra_id)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint32_t _tlli;
+ uint8_t ra[6];
+
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_RESUME_ACK;
+
+ _tlli = htonl(tlli);
+ msgb_tvlv_put(msg, BSSGP_IE_TLLI, 4, (uint8_t *) &_tlli);
+ gsm48_construct_ra(ra, ra_id);
+ msgb_tvlv_put(msg, BSSGP_IE_ROUTEING_AREA, 6, ra);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/* 10.3.11 RESUME-NACK PDU */
+int bssgp_tx_resume_nack(uint16_t nsei, uint32_t tlli,
+ const struct gprs_ra_id *ra_id, uint8_t *cause)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint32_t _tlli;
+ uint8_t ra[6];
+
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_SUSPEND_NACK;
+
+ _tlli = htonl(tlli);
+ msgb_tvlv_put(msg, BSSGP_IE_TLLI, 4, (uint8_t *) &_tlli);
+ gsm48_construct_ra(ra, ra_id);
+ msgb_tvlv_put(msg, BSSGP_IE_ROUTEING_AREA, 6, ra);
+ if (cause)
+ msgb_tvlv_put(msg, BSSGP_IE_CAUSE, 1, cause);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+uint16_t bssgp_parse_cell_id(struct gprs_ra_id *raid, const uint8_t *buf)
+{
+ /* 6 octets RAC */
+ gsm48_parse_ra(raid, buf);
+ /* 2 octets CID */
+ return ntohs(*(uint16_t *) (buf+6));
+}
+
+int bssgp_create_cell_id(uint8_t *buf, const struct gprs_ra_id *raid,
+ uint16_t cid)
+{
+ uint16_t *out_cid = (uint16_t *) (buf + 6);
+ /* 6 octets RAC */
+ gsm48_construct_ra(buf, raid);
+ /* 2 octets CID */
+ *out_cid = htons(cid);
+
+ return 8;
+}
+
+/* Chapter 8.4 BVC-Reset Procedure */
+static int bssgp_rx_bvc_reset(struct msgb *msg, struct tlv_parsed *tp,
+ uint16_t ns_bvci)
+{
+ struct osmo_bssgp_prim nmp;
+ struct bssgp_bvc_ctx *bctx;
+ uint16_t nsei = msgb_nsei(msg);
+ uint16_t bvci;
+
+ bvci = ntohs(*(uint16_t *)TLVP_VAL(tp, BSSGP_IE_BVCI));
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx RESET cause=%s\n", bvci,
+ bssgp_cause_str(*TLVP_VAL(tp, BSSGP_IE_CAUSE)));
+
+ /* look-up or create the BTS context for this BVC */
+ bctx = btsctx_by_bvci_nsei(bvci, nsei);
+ if (!bctx)
+ bctx = btsctx_alloc(bvci, nsei);
+
+ /* As opposed to NS-VCs, BVCs are NOT blocked after RESET */
+ bctx->state &= ~BVC_S_BLOCKED;
+
+ /* When we receive a BVC-RESET PDU (at least of a PTP BVCI), the BSS
+ * informs us about its RAC + Cell ID, so we can create a mapping */
+ if (bvci != 0 && bvci != 1) {
+ if (!TLVP_PRESENT(tp, BSSGP_IE_CELL_ID)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP BVCI=%u Rx RESET "
+ "missing mandatory IE\n", bvci);
+ return -EINVAL;
+ }
+ /* actually extract RAC / CID */
+ bctx->cell_id = bssgp_parse_cell_id(&bctx->ra_id,
+ TLVP_VAL(tp, BSSGP_IE_CELL_ID));
+ LOGP(DBSSGP, LOGL_NOTICE, "Cell %u-%u-%u-%u CI %u on BVCI %u\n",
+ bctx->ra_id.mcc, bctx->ra_id.mnc, bctx->ra_id.lac,
+ bctx->ra_id.rac, bctx->cell_id, bvci);
+ }
+
+ /* Send NM_BVC_RESET.ind to NM */
+ memset(&nmp, 0, sizeof(nmp));
+ nmp.nsei = nsei;
+ nmp.bvci = bvci;
+ nmp.tp = tp;
+ nmp.ra_id = &bctx->ra_id;
+ osmo_prim_init(&nmp.oph, SAP_BSSGP_NM, PRIM_NM_BVC_RESET,
+ PRIM_OP_INDICATION, msg);
+ bssgp_prim_cb(&nmp.oph, NULL);
+
+ /* Acknowledge the RESET to the BTS */
+ bssgp_tx_simple_bvci(BSSGP_PDUT_BVC_RESET_ACK,
+ nsei, bvci, ns_bvci);
+ return 0;
+}
+
+static int bssgp_rx_bvc_block(struct msgb *msg, struct tlv_parsed *tp)
+{
+ struct osmo_bssgp_prim nmp;
+ uint16_t bvci;
+ struct bssgp_bvc_ctx *ptp_ctx;
+
+ bvci = ntohs(*(uint16_t *)TLVP_VAL(tp, BSSGP_IE_BVCI));
+ if (bvci == BVCI_SIGNALLING) {
+ /* 8.3.2: Signalling BVC shall never be blocked */
+ LOGP(DBSSGP, LOGL_ERROR, "NSEI=%u/BVCI=%u "
+ "received block for signalling BVC!?!\n",
+ msgb_nsei(msg), msgb_bvci(msg));
+ return 0;
+ }
+
+ LOGP(DBSSGP, LOGL_INFO, "BSSGP Rx BVCI=%u BVC-BLOCK\n", bvci);
+
+ ptp_ctx = btsctx_by_bvci_nsei(bvci, msgb_nsei(msg));
+ if (!ptp_ctx)
+ return bssgp_tx_status(BSSGP_CAUSE_UNKNOWN_BVCI, &bvci, msg);
+
+ ptp_ctx->state |= BVC_S_BLOCKED;
+ rate_ctr_inc(&ptp_ctx->ctrg->ctr[BSSGP_CTR_BLOCKED]);
+
+ /* Send NM_BVC_BLOCK.ind to NM */
+ memset(&nmp, 0, sizeof(nmp));
+ nmp.nsei = msgb_nsei(msg);
+ nmp.bvci = bvci;
+ nmp.tp = tp;
+ osmo_prim_init(&nmp.oph, SAP_BSSGP_NM, PRIM_NM_BVC_BLOCK,
+ PRIM_OP_INDICATION, msg);
+ bssgp_prim_cb(&nmp.oph, NULL);
+
+ /* We always acknowledge the BLOCKing */
+ return bssgp_tx_simple_bvci(BSSGP_PDUT_BVC_BLOCK_ACK, msgb_nsei(msg),
+ bvci, msgb_bvci(msg));
+};
+
+static int bssgp_rx_bvc_unblock(struct msgb *msg, struct tlv_parsed *tp)
+{
+ struct osmo_bssgp_prim nmp;
+ uint16_t bvci;
+ struct bssgp_bvc_ctx *ptp_ctx;
+
+ bvci = ntohs(*(uint16_t *)TLVP_VAL(tp, BSSGP_IE_BVCI));
+ if (bvci == BVCI_SIGNALLING) {
+ /* 8.3.2: Signalling BVC shall never be blocked */
+ LOGP(DBSSGP, LOGL_ERROR, "NSEI=%u/BVCI=%u "
+ "received unblock for signalling BVC!?!\n",
+ msgb_nsei(msg), msgb_bvci(msg));
+ return 0;
+ }
+
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx BVC-UNBLOCK\n", bvci);
+
+ ptp_ctx = btsctx_by_bvci_nsei(bvci, msgb_nsei(msg));
+ if (!ptp_ctx)
+ return bssgp_tx_status(BSSGP_CAUSE_UNKNOWN_BVCI, &bvci, msg);
+
+ ptp_ctx->state &= ~BVC_S_BLOCKED;
+
+ /* Send NM_BVC_UNBLOCK.ind to NM */
+ memset(&nmp, 0, sizeof(nmp));
+ nmp.nsei = msgb_nsei(msg);
+ nmp.bvci = bvci;
+ nmp.tp = tp;
+ osmo_prim_init(&nmp.oph, SAP_BSSGP_NM, PRIM_NM_BVC_UNBLOCK,
+ PRIM_OP_INDICATION, msg);
+ bssgp_prim_cb(&nmp.oph, NULL);
+
+ /* We always acknowledge the unBLOCKing */
+ return bssgp_tx_simple_bvci(BSSGP_PDUT_BVC_UNBLOCK_ACK, msgb_nsei(msg),
+ bvci, msgb_bvci(msg));
+};
+
+/* Uplink unit-data */
+static int bssgp_rx_ul_ud(struct msgb *msg, struct tlv_parsed *tp,
+ struct bssgp_bvc_ctx *ctx)
+{
+ struct osmo_bssgp_prim gbp;
+ struct bssgp_ud_hdr *budh = (struct bssgp_ud_hdr *) msgb_bssgph(msg);
+
+ /* extract TLLI and parse TLV IEs */
+ msgb_tlli(msg) = ntohl(budh->tlli);
+
+ DEBUGP(DBSSGP, "BSSGP TLLI=0x%08x Rx UPLINK-UNITDATA\n", msgb_tlli(msg));
+
+ /* Cell ID and LLC_PDU are the only mandatory IE */
+ if (!TLVP_PRESENT(tp, BSSGP_IE_CELL_ID) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_LLC_PDU)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP TLLI=0x%08x Rx UL-UD "
+ "missing mandatory IE\n", msgb_tlli(msg));
+ return bssgp_tx_status(BSSGP_CAUSE_MISSING_MAND_IE, NULL, msg);
+ }
+
+ /* store pointer to LLC header and CELL ID in msgb->cb */
+ msgb_llch(msg) = (uint8_t *) TLVP_VAL(tp, BSSGP_IE_LLC_PDU);
+ msgb_bcid(msg) = (uint8_t *) TLVP_VAL(tp, BSSGP_IE_CELL_ID);
+
+ /* Send BSSGP_UL_UD.ind to NM */
+ memset(&gbp, 0, sizeof(gbp));
+ gbp.nsei = ctx->nsei;
+ gbp.bvci = ctx->bvci;
+ gbp.tlli = msgb_tlli(msg);
+ gbp.tp = tp;
+ osmo_prim_init(&gbp.oph, SAP_BSSGP_LL, PRIM_BSSGP_UL_UD,
+ PRIM_OP_INDICATION, msg);
+ return bssgp_prim_cb(&gbp.oph, NULL);
+}
+
+static int bssgp_rx_suspend(struct msgb *msg, struct tlv_parsed *tp,
+ struct bssgp_bvc_ctx *ctx)
+{
+ struct osmo_bssgp_prim gbp;
+ struct gprs_ra_id raid;
+ uint32_t tlli;
+ int rc;
+
+ if (!TLVP_PRESENT(tp, BSSGP_IE_TLLI) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_ROUTEING_AREA)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP BVCI=%u Rx SUSPEND "
+ "missing mandatory IE\n", ctx->bvci);
+ return bssgp_tx_status(BSSGP_CAUSE_MISSING_MAND_IE, NULL, msg);
+ }
+
+ tlli = ntohl(*(uint32_t *)TLVP_VAL(tp, BSSGP_IE_TLLI));
+
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u TLLI=0x%08x Rx SUSPEND\n",
+ ctx->bvci, tlli);
+
+ gsm48_parse_ra(&raid, TLVP_VAL(tp, BSSGP_IE_ROUTEING_AREA));
+
+ /* Inform GMM about the SUSPEND request */
+ memset(&gbp, 0, sizeof(gbp));
+ gbp.nsei = msgb_nsei(msg);
+ gbp.bvci = ctx->bvci;
+ gbp.tlli = tlli;
+ gbp.ra_id = &raid;
+ osmo_prim_init(&gbp.oph, SAP_BSSGP_GMM, PRIM_BSSGP_GMM_SUSPEND,
+ PRIM_OP_REQUEST, msg);
+
+ rc = bssgp_prim_cb(&gbp.oph, NULL);
+ if (rc < 0)
+ return bssgp_tx_suspend_nack(msgb_nsei(msg), tlli, &raid, NULL);
+
+ bssgp_tx_suspend_ack(msgb_nsei(msg), tlli, &raid, 0);
+
+ return 0;
+}
+
+static int bssgp_rx_resume(struct msgb *msg, struct tlv_parsed *tp,
+ struct bssgp_bvc_ctx *ctx)
+{
+ struct osmo_bssgp_prim gbp;
+ struct gprs_ra_id raid;
+ uint32_t tlli;
+ uint8_t suspend_ref;
+ int rc;
+
+ if (!TLVP_PRESENT(tp, BSSGP_IE_TLLI) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_ROUTEING_AREA) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_SUSPEND_REF_NR)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP BVCI=%u Rx RESUME "
+ "missing mandatory IE\n", ctx->bvci);
+ return bssgp_tx_status(BSSGP_CAUSE_MISSING_MAND_IE, NULL, msg);
+ }
+
+ tlli = ntohl(*(uint32_t *)TLVP_VAL(tp, BSSGP_IE_TLLI));
+ suspend_ref = *TLVP_VAL(tp, BSSGP_IE_SUSPEND_REF_NR);
+
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u TLLI=0x%08x Rx RESUME\n", ctx->bvci, tlli);
+
+ gsm48_parse_ra(&raid, TLVP_VAL(tp, BSSGP_IE_ROUTEING_AREA));
+
+ /* Inform GMM about the RESUME request */
+ memset(&gbp, 0, sizeof(gbp));
+ gbp.nsei = msgb_nsei(msg);
+ gbp.bvci = ctx->bvci;
+ gbp.tlli = tlli;
+ gbp.ra_id = &raid;
+ gbp.u.resume.suspend_ref = suspend_ref;
+ osmo_prim_init(&gbp.oph, SAP_BSSGP_GMM, PRIM_BSSGP_GMM_RESUME,
+ PRIM_OP_REQUEST, msg);
+
+ rc = bssgp_prim_cb(&gbp.oph, NULL);
+ if (rc < 0)
+ return bssgp_tx_resume_nack(msgb_nsei(msg), tlli, &raid,
+ NULL);
+
+ bssgp_tx_resume_ack(msgb_nsei(msg), tlli, &raid);
+ return 0;
+}
+
+
+static int bssgp_rx_llc_disc(struct msgb *msg, struct tlv_parsed *tp,
+ struct bssgp_bvc_ctx *ctx)
+{
+ struct osmo_bssgp_prim nmp;
+ uint32_t tlli = 0;
+
+ if (!TLVP_PRESENT(tp, BSSGP_IE_TLLI) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_LLC_FRAMES_DISCARDED) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_BVCI) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_NUM_OCT_AFF)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP BVCI=%u Rx LLC DISCARDED "
+ "missing mandatory IE\n", ctx->bvci);
+ }
+
+ if (TLVP_PRESENT(tp, BSSGP_IE_TLLI))
+ tlli = ntohl(*(uint32_t *)TLVP_VAL(tp, BSSGP_IE_TLLI));
+
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u TLLI=%08x Rx LLC DISCARDED\n",
+ ctx->bvci, tlli);
+
+ rate_ctr_inc(&ctx->ctrg->ctr[BSSGP_CTR_DISCARDED]);
+
+ /* send NM_LLC_DISCARDED to NM */
+ memset(&nmp, 0, sizeof(nmp));
+ nmp.nsei = msgb_nsei(msg);
+ nmp.bvci = ctx->bvci;
+ nmp.tlli = tlli;
+ nmp.tp = tp;
+ osmo_prim_init(&nmp.oph, SAP_BSSGP_NM, PRIM_NM_LLC_DISCARDED,
+ PRIM_OP_INDICATION, msg);
+
+ return bssgp_prim_cb(&nmp.oph, NULL);
+}
+
+/* One element (msgb) in a BSSGP Flow Control queue */
+struct bssgp_fc_queue_element {
+ /* linked list of queue elements */
+ struct llist_head list;
+ /* The message that we have enqueued */
+ struct msgb *msg;
+ /* Length of the LLC PDU part of the contained message */
+ uint32_t llc_pdu_len;
+ /* private pointer passed to the flow control out_cb function */
+ void *priv;
+};
+
+static int fc_queue_timer_cfg(struct bssgp_flow_control *fc);
+static int bssgp_fc_needs_queueing(struct bssgp_flow_control *fc, uint32_t pdu_len);
+
+static void fc_timer_cb(void *data)
+{
+ struct bssgp_flow_control *fc = data;
+ struct bssgp_fc_queue_element *fcqe;
+ struct timeval time_now;
+
+ /* if the queue is empty, we return without sending something
+ * and without re-starting the timer */
+ if (llist_empty(&fc->queue))
+ return;
+
+ /* get the first entry from the queue */
+ fcqe = llist_entry(fc->queue.next, struct bssgp_fc_queue_element,
+ list);
+
+ if (bssgp_fc_needs_queueing(fc, fcqe->llc_pdu_len)) {
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP-FC: fc_timer_cb() but still "
+ "not able to send PDU of %u bytes\n", fcqe->llc_pdu_len);
+ /* make sure we re-start the timer */
+ fc_queue_timer_cfg(fc);
+ return;
+ }
+
+ /* remove from the queue */
+ llist_del(&fcqe->list);
+
+ fc->queue_depth--;
+
+ /* record the time we transmitted this PDU */
+ gettimeofday(&time_now, NULL);
+ fc->time_last_pdu = time_now;
+
+ /* call the output callback for this FC instance */
+ fc->out_cb(fcqe->priv, fcqe->msg, fcqe->llc_pdu_len, NULL);
+
+ /* we expect that out_cb will in the end free the msgb once
+ * it is no longer needed */
+
+ /* but we have to free the queue element ourselves */
+ talloc_free(fcqe);
+
+ /* re-configure the timer for the next PDU */
+ fc_queue_timer_cfg(fc);
+}
+
+/* configure/schedule the flow control timer to expire once the bucket
+ * will have leaked a sufficient number of bytes to transmit the next
+ * PDU in the queue */
+static int fc_queue_timer_cfg(struct bssgp_flow_control *fc)
+{
+ struct bssgp_fc_queue_element *fcqe;
+ uint32_t msecs;
+
+ if (llist_empty(&fc->queue))
+ return 0;
+
+ fcqe = llist_entry(&fc->queue.next, struct bssgp_fc_queue_element,
+ list);
+
+ /* Calculate the point in time at which we will have leaked
+ * a sufficient number of bytes from the bucket to transmit
+ * the first PDU in the queue */
+ msecs = (fcqe->llc_pdu_len * 1000) / fc->bucket_leak_rate;
+ /* FIXME: add that time to fc->time_last_pdu and subtract it from
+ * current time */
+
+ fc->timer.data = fc;
+ fc->timer.cb = &fc_timer_cb;
+ osmo_timer_schedule(&fc->timer, msecs / 1000, (msecs % 1000) * 1000);
+
+ return 0;
+}
+
+/* Enqueue a PDU in the flow control queue for delayed transmission */
+static int fc_enqueue(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv)
+{
+ struct bssgp_fc_queue_element *fcqe;
+
+ if (fc->queue_depth >= fc->max_queue_depth)
+ return -ENOSPC;
+
+ fcqe = talloc_zero(fc, struct bssgp_fc_queue_element);
+ if (!fcqe)
+ return -ENOMEM;
+ fcqe->msg = msg;
+ fcqe->llc_pdu_len = llc_pdu_len;
+ fcqe->priv = priv;
+
+ llist_add_tail(&fcqe->list, &fc->queue);
+
+ fc->queue_depth++;
+
+ /* re-configure the timer for dequeueing the pdu */
+ fc_queue_timer_cfg(fc);
+
+ return 0;
+}
+
+/* According to Section 8.2 */
+static int bssgp_fc_needs_queueing(struct bssgp_flow_control *fc, uint32_t pdu_len)
+{
+ struct timeval time_now, time_diff;
+ int64_t bucket_predicted;
+ uint32_t csecs_elapsed, leaked;
+
+ /* B' = B + L(p) - (Tc - Tp)*R */
+
+ /* compute number of centi-seconds that have elapsed since transmitting
+ * the last PDU (Tc - Tp) */
+ gettimeofday(&time_now, NULL);
+ timersub(&time_now, &fc->time_last_pdu, &time_diff);
+ csecs_elapsed = time_diff.tv_sec*100 + time_diff.tv_usec/10000;
+
+ /* compute number of bytes that have leaked in the elapsed number
+ * of centi-seconds */
+ leaked = csecs_elapsed * (fc->bucket_leak_rate / 100);
+ /* add the current PDU length to the last bucket level */
+ bucket_predicted = fc->bucket_counter + pdu_len;
+ /* ... and subtract the number of leaked bytes */
+ bucket_predicted -= leaked;
+
+ if (bucket_predicted < pdu_len) {
+ /* this is just to make sure the bucket doesn't underflow */
+ bucket_predicted = pdu_len;
+ goto pass;
+ }
+
+ if (bucket_predicted <= fc->bucket_size_max) {
+ /* the bucket is not full yet, we can pass the packet */
+ fc->bucket_counter = bucket_predicted;
+ goto pass;
+ }
+
+ /* bucket is full, PDU needs to be delayed */
+ return 1;
+
+pass:
+ /* if we reach here, the PDU can pass */
+ return 0;
+}
+
+/* output callback for BVC flow control */
+static int _bssgp_tx_dl_ud(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv)
+{
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/* input function of the flow control implementation, called first
+ * for the MM flow control, and then as the MM flow control output
+ * callback in order to perform BVC flow control */
+int bssgp_fc_in(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv)
+{
+ struct timeval time_now;
+
+ if (llc_pdu_len > fc->bucket_size_max) {
+ LOGP(DBSSGP, LOGL_NOTICE, "Single PDU (size=%u) is larger "
+ "than maximum bucket size (%u)!\n", llc_pdu_len,
+ fc->bucket_size_max);
+ return -EIO;
+ }
+
+ if (bssgp_fc_needs_queueing(fc, llc_pdu_len)) {
+ return fc_enqueue(fc, msg, llc_pdu_len, priv);
+ } else {
+ /* record the time we transmitted this PDU */
+ gettimeofday(&time_now, NULL);
+ fc->time_last_pdu = time_now;
+ return fc->out_cb(priv, msg, llc_pdu_len, NULL);
+ }
+}
+
+
+/* Initialize the Flow Control structure */
+void bssgp_fc_init(struct bssgp_flow_control *fc,
+ uint32_t bucket_size_max, uint32_t bucket_leak_rate,
+ uint32_t max_queue_depth,
+ int (*out_cb)(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv))
+{
+ fc->out_cb = out_cb;
+ fc->bucket_size_max = bucket_size_max;
+ fc->bucket_leak_rate = bucket_leak_rate;
+ fc->max_queue_depth = max_queue_depth;
+ INIT_LLIST_HEAD(&fc->queue);
+ gettimeofday(&fc->time_last_pdu, NULL);
+}
+
+/* Initialize the Flow Control parameters for a new MS according to
+ * default values for the BVC specified by BVCI and NSEI */
+int bssgp_fc_ms_init(struct bssgp_flow_control *fc_ms, uint16_t bvci,
+ uint16_t nsei, uint32_t max_queue_depth)
+{
+ struct bssgp_bvc_ctx *ctx;
+
+ ctx = btsctx_by_bvci_nsei(bvci, nsei);
+ if (!ctx)
+ return -ENODEV;
+
+ /* output call-back of per-MS FC is per-CTX FC */
+ bssgp_fc_init(fc_ms, ctx->bmax_default_ms, ctx->r_default_ms,
+ max_queue_depth, bssgp_fc_in);
+
+ return 0;
+}
+
+static int bssgp_rx_fc_bvc(struct msgb *msg, struct tlv_parsed *tp,
+ struct bssgp_bvc_ctx *bctx)
+{
+
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx Flow Control BVC\n",
+ bctx->bvci);
+
+ if (!TLVP_PRESENT(tp, BSSGP_IE_TAG) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_BVC_BUCKET_SIZE) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_BUCKET_LEAK_RATE) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_BMAX_DEFAULT_MS) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_R_DEFAULT_MS)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP BVCI=%u Rx FC BVC "
+ "missing mandatory IE\n", bctx->bvci);
+ return bssgp_tx_status(BSSGP_CAUSE_MISSING_MAND_IE, NULL, msg);
+ }
+
+ /* 11.3.5 Bucket Size in 100 octets unit */
+ bctx->fc->bucket_size_max = 100 *
+ ntohs(*(uint16_t *)TLVP_VAL(tp, BSSGP_IE_BVC_BUCKET_SIZE));
+ /* 11.3.4 Bucket Leak Rate in 100 bits/sec unit */
+ bctx->fc->bucket_leak_rate = 100 *
+ ntohs(*(uint16_t *)TLVP_VAL(tp, BSSGP_IE_BUCKET_LEAK_RATE)) / 8;
+ /* 11.3.2 in octets */
+ bctx->bmax_default_ms =
+ ntohs(*(uint16_t *)TLVP_VAL(tp, BSSGP_IE_BMAX_DEFAULT_MS));
+ /* 11.3.32 Bucket Leak rate in 100bits/sec unit */
+ bctx->r_default_ms = 100 *
+ ntohs(*(uint16_t *)TLVP_VAL(tp, BSSGP_IE_R_DEFAULT_MS)) / 8;
+
+ /* Send FLOW_CONTROL_BVC_ACK */
+ return bssgp_tx_fc_bvc_ack(msgb_nsei(msg), *TLVP_VAL(tp, BSSGP_IE_TAG),
+ msgb_bvci(msg));
+}
+
+/* Receive a BSSGP PDU from a BSS on a PTP BVCI */
+static int bssgp_rx_ptp(struct msgb *msg, struct tlv_parsed *tp,
+ struct bssgp_bvc_ctx *bctx)
+{
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_bssgph(msg);
+ uint8_t pdu_type = bgph->pdu_type;
+ int rc = 0;
+
+ /* If traffic is received on a BVC that is marked as blocked, the
+ * received PDU shall not be accepted and a STATUS PDU (Cause value:
+ * BVC Blocked) shall be sent to the peer entity on the signalling BVC */
+ if (bctx->state & BVC_S_BLOCKED && pdu_type != BSSGP_PDUT_STATUS) {
+ uint16_t bvci = msgb_bvci(msg);
+ return bssgp_tx_status(BSSGP_CAUSE_BVCI_BLOCKED, &bvci, msg);
+ }
+
+ switch (pdu_type) {
+ case BSSGP_PDUT_UL_UNITDATA:
+ /* some LLC data from the MS */
+ rc = bssgp_rx_ul_ud(msg, tp, bctx);
+ break;
+ case BSSGP_PDUT_RA_CAPABILITY:
+ /* BSS requests RA capability or IMSI */
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx RA CAPABILITY UPDATE\n",
+ bctx->bvci);
+ /* FIXME: send GMM_RA_CAPABILITY_UPDATE.ind to GMM */
+ /* FIXME: send RA_CAPA_UPDATE_ACK */
+ break;
+ case BSSGP_PDUT_RADIO_STATUS:
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx RADIO STATUS\n", bctx->bvci);
+ /* BSS informs us of some exception */
+ /* FIXME: send GMM_RADIO_STATUS.ind to GMM */
+ break;
+ case BSSGP_PDUT_FLOW_CONTROL_BVC:
+ /* BSS informs us of available bandwidth in Gb interface */
+ rc = bssgp_rx_fc_bvc(msg, tp, bctx);
+ break;
+ case BSSGP_PDUT_FLOW_CONTROL_MS:
+ /* BSS informs us of available bandwidth to one MS */
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx Flow Control MS\n",
+ bctx->bvci);
+ /* FIXME: actually implement flow control */
+ /* FIXME: Send FLOW_CONTROL_MS_ACK */
+ break;
+ case BSSGP_PDUT_STATUS:
+ /* Some exception has occurred */
+ /* FIXME: send NM_STATUS.ind to NM */
+ case BSSGP_PDUT_DOWNLOAD_BSS_PFC:
+ case BSSGP_PDUT_CREATE_BSS_PFC_ACK:
+ case BSSGP_PDUT_CREATE_BSS_PFC_NACK:
+ case BSSGP_PDUT_MODIFY_BSS_PFC:
+ case BSSGP_PDUT_DELETE_BSS_PFC_ACK:
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx PDU type 0x%02x not [yet] "
+ "implemented\n", bctx->bvci, pdu_type);
+ rc = bssgp_tx_status(BSSGP_CAUSE_PDU_INCOMP_FEAT, NULL, msg);
+ break;
+ /* those only exist in the SGSN -> BSS direction */
+ case BSSGP_PDUT_DL_UNITDATA:
+ case BSSGP_PDUT_PAGING_PS:
+ case BSSGP_PDUT_PAGING_CS:
+ case BSSGP_PDUT_RA_CAPA_UPDATE_ACK:
+ case BSSGP_PDUT_FLOW_CONTROL_BVC_ACK:
+ case BSSGP_PDUT_FLOW_CONTROL_MS_ACK:
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u PDU type 0x%02x only exists "
+ "in DL\n", bctx->bvci, pdu_type);
+ bssgp_tx_status(BSSGP_CAUSE_PROTO_ERR_UNSPEC, NULL, msg);
+ rc = -EINVAL;
+ break;
+ default:
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u PDU type 0x%02x unknown\n",
+ bctx->bvci, pdu_type);
+ rc = bssgp_tx_status(BSSGP_CAUSE_PROTO_ERR_UNSPEC, NULL, msg);
+ break;
+ }
+
+ return rc;
+}
+
+/* Receive a BSSGP PDU from a BSS on a SIGNALLING BVCI */
+static int bssgp_rx_sign(struct msgb *msg, struct tlv_parsed *tp,
+ struct bssgp_bvc_ctx *bctx)
+{
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_bssgph(msg);
+ uint8_t pdu_type = bgph->pdu_type;
+ int rc = 0;
+ uint16_t ns_bvci = msgb_bvci(msg);
+
+ switch (bgph->pdu_type) {
+ case BSSGP_PDUT_SUSPEND:
+ /* MS wants to suspend */
+ rc = bssgp_rx_suspend(msg, tp, bctx);
+ break;
+ case BSSGP_PDUT_RESUME:
+ /* MS wants to resume */
+ rc = bssgp_rx_resume(msg, tp, bctx);
+ break;
+ case BSSGP_PDUT_FLUSH_LL_ACK:
+ /* BSS informs us it has performed LL FLUSH */
+ DEBUGP(DBSSGP, "BSSGP Rx BVCI=%u FLUSH LL ACK\n", bctx->bvci);
+ /* FIXME: send NM_FLUSH_LL.res to NM */
+ break;
+ case BSSGP_PDUT_LLC_DISCARD:
+ /* BSS informs that some LLC PDU's have been discarded */
+ rc = bssgp_rx_llc_disc(msg, tp, bctx);
+ break;
+ case BSSGP_PDUT_BVC_BLOCK:
+ /* BSS tells us that BVC shall be blocked */
+ if (!TLVP_PRESENT(tp, BSSGP_IE_BVCI) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_CAUSE)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP Rx BVC-BLOCK "
+ "missing mandatory IE\n");
+ goto err_mand_ie;
+ }
+ rc = bssgp_rx_bvc_block(msg, tp);
+ break;
+ case BSSGP_PDUT_BVC_UNBLOCK:
+ /* BSS tells us that BVC shall be unblocked */
+ if (!TLVP_PRESENT(tp, BSSGP_IE_BVCI)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP Rx BVC-UNBLOCK "
+ "missing mandatory IE\n");
+ goto err_mand_ie;
+ }
+ rc = bssgp_rx_bvc_unblock(msg, tp);
+ break;
+ case BSSGP_PDUT_BVC_RESET:
+ /* BSS tells us that BVC init is required */
+ if (!TLVP_PRESENT(tp, BSSGP_IE_BVCI) ||
+ !TLVP_PRESENT(tp, BSSGP_IE_CAUSE)) {
+ LOGP(DBSSGP, LOGL_ERROR, "BSSGP Rx BVC-RESET "
+ "missing mandatory IE\n");
+ goto err_mand_ie;
+ }
+ rc = bssgp_rx_bvc_reset(msg, tp, ns_bvci);
+ break;
+ case BSSGP_PDUT_STATUS:
+ /* Some exception has occurred */
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx BVC STATUS\n", bctx->bvci);
+ /* FIXME: send NM_STATUS.ind to NM */
+ break;
+ /* those only exist in the SGSN -> BSS direction */
+ case BSSGP_PDUT_PAGING_PS:
+ case BSSGP_PDUT_PAGING_CS:
+ case BSSGP_PDUT_SUSPEND_ACK:
+ case BSSGP_PDUT_SUSPEND_NACK:
+ case BSSGP_PDUT_RESUME_ACK:
+ case BSSGP_PDUT_RESUME_NACK:
+ case BSSGP_PDUT_FLUSH_LL:
+ case BSSGP_PDUT_BVC_BLOCK_ACK:
+ case BSSGP_PDUT_BVC_UNBLOCK_ACK:
+ case BSSGP_PDUT_SGSN_INVOKE_TRACE:
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx PDU type 0x%02x only exists "
+ "in DL\n", bctx->bvci, pdu_type);
+ bssgp_tx_status(BSSGP_CAUSE_PROTO_ERR_UNSPEC, NULL, msg);
+ rc = -EINVAL;
+ break;
+ default:
+ DEBUGP(DBSSGP, "BSSGP BVCI=%u Rx PDU type 0x%02x unknown\n",
+ bctx->bvci, pdu_type);
+ rc = bssgp_tx_status(BSSGP_CAUSE_PROTO_ERR_UNSPEC, NULL, msg);
+ break;
+ }
+
+ return rc;
+err_mand_ie:
+ return bssgp_tx_status(BSSGP_CAUSE_MISSING_MAND_IE, NULL, msg);
+}
+
+/* We expect msgb_bssgph() to point to the BSSGP header */
+int bssgp_rcvmsg(struct msgb *msg)
+{
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_bssgph(msg);
+ struct bssgp_ud_hdr *budh = (struct bssgp_ud_hdr *) msgb_bssgph(msg);
+ struct tlv_parsed tp;
+ struct bssgp_bvc_ctx *bctx;
+ uint8_t pdu_type = bgph->pdu_type;
+ uint16_t ns_bvci = msgb_bvci(msg);
+ int data_len;
+ int rc = 0;
+
+ /* Identifiers from DOWN: NSEI, BVCI (both in msg->cb) */
+
+ /* UNITDATA BSSGP headers have TLLI in front */
+ if (pdu_type != BSSGP_PDUT_UL_UNITDATA &&
+ pdu_type != BSSGP_PDUT_DL_UNITDATA) {
+ data_len = msgb_bssgp_len(msg) - sizeof(*bgph);
+ rc = bssgp_tlv_parse(&tp, bgph->data, data_len);
+ } else {
+ data_len = msgb_bssgp_len(msg) - sizeof(*budh);
+ rc = bssgp_tlv_parse(&tp, budh->data, data_len);
+ }
+
+ /* look-up or create the BTS context for this BVC */
+ bctx = btsctx_by_bvci_nsei(ns_bvci, msgb_nsei(msg));
+ /* Only a RESET PDU can create a new BVC context */
+ if (!bctx && pdu_type != BSSGP_PDUT_BVC_RESET) {
+ LOGP(DBSSGP, LOGL_NOTICE, "NSEI=%u/BVCI=%u Rejecting PDU "
+ "type %u for unknown BVCI\n", msgb_nsei(msg), ns_bvci,
+ pdu_type);
+ return bssgp_tx_status(BSSGP_CAUSE_UNKNOWN_BVCI, NULL, msg);
+ }
+
+ if (bctx) {
+ log_set_context(GPRS_CTX_BVC, bctx);
+ rate_ctr_inc(&bctx->ctrg->ctr[BSSGP_CTR_PKTS_IN]);
+ rate_ctr_add(&bctx->ctrg->ctr[BSSGP_CTR_BYTES_IN],
+ msgb_bssgp_len(msg));
+ }
+
+ if (ns_bvci == BVCI_SIGNALLING)
+ rc = bssgp_rx_sign(msg, &tp, bctx);
+ else if (ns_bvci == BVCI_PTM)
+ rc = bssgp_tx_status(BSSGP_CAUSE_PDU_INCOMP_FEAT, NULL, msg);
+ else
+ rc = bssgp_rx_ptp(msg, &tp, bctx);
+
+ return rc;
+}
+
+int bssgp_tx_dl_ud(struct msgb *msg, uint16_t pdu_lifetime,
+ struct bssgp_dl_ud_par *dup)
+{
+ struct bssgp_bvc_ctx *bctx;
+ struct bssgp_ud_hdr *budh;
+ uint8_t llc_pdu_tlv_hdr_len = 2;
+ uint8_t *llc_pdu_tlv;
+ uint16_t msg_len = msg->len;
+ uint16_t bvci = msgb_bvci(msg);
+ uint16_t nsei = msgb_nsei(msg);
+ uint16_t _pdu_lifetime = htons(pdu_lifetime); /* centi-seconds */
+ uint16_t drx_params;
+
+ /* Identifiers from UP: TLLI, BVCI, NSEI (all in msgb->cb) */
+ if (bvci <= BVCI_PTM ) {
+ LOGP(DBSSGP, LOGL_ERROR, "Cannot send DL-UD to BVCI %u\n",
+ bvci);
+ return -EINVAL;
+ }
+
+ bctx = btsctx_by_bvci_nsei(bvci, nsei);
+ if (!bctx) {
+ LOGP(DBSSGP, LOGL_ERROR, "Cannot send DL-UD to unknown BVCI %u\n",
+ bvci);
+ return -ENODEV;
+ }
+
+ if (msg->len > TVLV_MAX_ONEBYTE)
+ llc_pdu_tlv_hdr_len += 1;
+
+ /* prepend the tag and length of the LLC-PDU TLV */
+ llc_pdu_tlv = msgb_push(msg, llc_pdu_tlv_hdr_len);
+ llc_pdu_tlv[0] = BSSGP_IE_LLC_PDU;
+ if (llc_pdu_tlv_hdr_len > 2) {
+ llc_pdu_tlv[1] = msg_len >> 8;
+ llc_pdu_tlv[2] = msg_len & 0xff;
+ } else {
+ llc_pdu_tlv[1] = msg_len & 0x7f;
+ llc_pdu_tlv[1] |= 0x80;
+ }
+
+ /* FIXME: optional elements: Alignment, UTRAN CCO, LSA, PFI */
+
+ if (dup) {
+ /* Old TLLI to help BSS map from old->new */
+ if (dup->tlli) {
+ uint32_t tlli = htonl(*dup->tlli);
+ msgb_tvlv_push(msg, BSSGP_IE_TLLI, 4, (uint8_t *) &tlli);
+ }
+
+ /* IMSI */
+ if (dup->imsi && strlen(dup->imsi)) {
+ uint8_t mi[10];
+ int imsi_len = gsm48_generate_mid_from_imsi(mi, dup->imsi);
+ if (imsi_len > 2)
+ msgb_tvlv_push(msg, BSSGP_IE_IMSI,
+ imsi_len-2, mi+2);
+ }
+
+ /* DRX parameters */
+ drx_params = htons(dup->drx_parms);
+ msgb_tvlv_push(msg, BSSGP_IE_DRX_PARAMS, 2,
+ (uint8_t *) &drx_params);
+
+ /* FIXME: Priority */
+
+ /* MS Radio Access Capability */
+ if (dup->ms_ra_cap.len)
+ msgb_tvlv_push(msg, BSSGP_IE_MS_RADIO_ACCESS_CAP,
+ dup->ms_ra_cap.len, dup->ms_ra_cap.v);
+
+ }
+
+ /* prepend the pdu lifetime */
+ msgb_tvlv_push(msg, BSSGP_IE_PDU_LIFETIME, 2, (uint8_t *)&_pdu_lifetime);
+
+ /* prepend the QoS profile, TLLI and pdu type */
+ budh = (struct bssgp_ud_hdr *) msgb_push(msg, sizeof(*budh));
+ memcpy(budh->qos_profile, dup->qos_profile, sizeof(budh->qos_profile));
+ budh->tlli = htonl(msgb_tlli(msg));
+ budh->pdu_type = BSSGP_PDUT_DL_UNITDATA;
+
+ rate_ctr_inc(&bctx->ctrg->ctr[BSSGP_CTR_PKTS_OUT]);
+ rate_ctr_add(&bctx->ctrg->ctr[BSSGP_CTR_BYTES_OUT], msg->len);
+
+ /* Identifiers down: BVCI, NSEI (in msgb->cb) */
+
+ /* check if we have to go through per-ms flow control or can go
+ * directly to the per-BSS flow control */
+ if (dup->fc)
+ return bssgp_fc_in(dup->fc, msg, msg_len, bctx->fc);
+ else
+ return bssgp_fc_in(bctx->fc, msg, msg_len, NULL);
+}
+
+/* Send a single GMM-PAGING.req to a given NSEI/NS-BVCI */
+int bssgp_tx_paging(uint16_t nsei, uint16_t ns_bvci,
+ struct bssgp_paging_info *pinfo)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint16_t drx_params = htons(pinfo->drx_params);
+ uint8_t mi[10];
+ int imsi_len = gsm48_generate_mid_from_imsi(mi, pinfo->imsi);
+ uint8_t ra[6];
+
+ if (imsi_len < 2)
+ return -EINVAL;
+
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = ns_bvci;
+
+ if (pinfo->mode == BSSGP_PAGING_PS)
+ bgph->pdu_type = BSSGP_PDUT_PAGING_PS;
+ else
+ bgph->pdu_type = BSSGP_PDUT_PAGING_CS;
+ /* IMSI */
+ msgb_tvlv_put(msg, BSSGP_IE_IMSI, imsi_len-2, mi+2);
+ /* DRX Parameters */
+ msgb_tvlv_put(msg, BSSGP_IE_DRX_PARAMS, 2,
+ (uint8_t *) &drx_params);
+ /* Scope */
+ switch (pinfo->scope) {
+ case BSSGP_PAGING_BSS_AREA:
+ {
+ uint8_t null = 0;
+ msgb_tvlv_put(msg, BSSGP_IE_BSS_AREA_ID, 1, &null);
+ }
+ break;
+ case BSSGP_PAGING_LOCATION_AREA:
+ gsm48_construct_ra(ra, &pinfo->raid);
+ msgb_tvlv_put(msg, BSSGP_IE_LOCATION_AREA, 4, ra);
+ break;
+ case BSSGP_PAGING_ROUTEING_AREA:
+ gsm48_construct_ra(ra, &pinfo->raid);
+ msgb_tvlv_put(msg, BSSGP_IE_ROUTEING_AREA, 6, ra);
+ break;
+ case BSSGP_PAGING_BVCI:
+ {
+ uint16_t bvci = htons(pinfo->bvci);
+ msgb_tvlv_put(msg, BSSGP_IE_BVCI, 2, (uint8_t *)&bvci);
+ }
+ break;
+ }
+ /* QoS profile mandatory for PS */
+ if (pinfo->mode == BSSGP_PAGING_PS)
+ msgb_tvlv_put(msg, BSSGP_IE_QOS_PROFILE, 3, pinfo->qos);
+
+ /* Optional (P-)TMSI */
+ if (pinfo->ptmsi) {
+ uint32_t ptmsi = htonl(*pinfo->ptmsi);
+ msgb_tvlv_put(msg, BSSGP_IE_TMSI, 4, (uint8_t *) &ptmsi);
+ }
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+void bssgp_set_log_ss(int ss)
+{
+ DBSSGP = ss;
+}
diff --git a/src/shared/libosmocore/src/gb/gprs_bssgp_bss.c b/src/shared/libosmocore/src/gb/gprs_bssgp_bss.c
new file mode 100644
index 00000000..7d4c07ce
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/gprs_bssgp_bss.c
@@ -0,0 +1,556 @@
+/* GPRS BSSGP protocol implementation as per 3GPP TS 08.18 */
+
+/* (C) 2009-2012 by Harald Welte <laforge@gnumonks.org>
+ *
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+#include <errno.h>
+#include <stdint.h>
+
+#include <netinet/in.h>
+
+#include <osmocom/core/msgb.h>
+#include <osmocom/core/rate_ctr.h>
+#include <osmocom/gsm/tlv.h>
+#include <osmocom/core/talloc.h>
+#include <osmocom/gprs/gprs_bssgp.h>
+#include <osmocom/gprs/gprs_bssgp_bss.h>
+#include <osmocom/gprs/gprs_ns.h>
+
+#include "common_vty.h"
+
+uint8_t *bssgp_msgb_tlli_put(struct msgb *msg, uint32_t tlli)
+{
+ uint32_t _tlli = htonl(tlli);
+ return msgb_tvlv_put(msg, BSSGP_IE_TLLI, 4, (uint8_t *) &_tlli);
+}
+
+/*! \brief GMM-SUSPEND.req (Chapter 10.3.6) */
+int bssgp_tx_suspend(uint16_t nsei, uint32_t tlli,
+ const struct gprs_ra_id *ra_id)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint8_t ra[6];
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP (BVCI=0) Tx SUSPEND (TLLI=0x%04x)\n",
+ tlli);
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_SUSPEND;
+
+ bssgp_msgb_tlli_put(msg, tlli);
+
+ gsm48_construct_ra(ra, ra_id);
+ msgb_tvlv_put(msg, BSSGP_IE_ROUTEING_AREA, 6, ra);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief GMM-RESUME.req (Chapter 10.3.9) */
+int bssgp_tx_resume(uint16_t nsei, uint32_t tlli,
+ const struct gprs_ra_id *ra_id, uint8_t suspend_ref)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint8_t ra[6];
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP (BVCI=0) Tx RESUME (TLLI=0x%04x)\n",
+ tlli);
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_RESUME;
+
+ bssgp_msgb_tlli_put(msg, tlli);
+
+ gsm48_construct_ra(ra, ra_id);
+ msgb_tvlv_put(msg, BSSGP_IE_ROUTEING_AREA, 6, ra);
+
+ msgb_tvlv_put(msg, BSSGP_IE_SUSPEND_REF_NR, 1, &suspend_ref);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief Transmit RA-CAPABILITY-UPDATE (10.3.3) */
+int bssgp_tx_ra_capa_upd(struct bssgp_bvc_ctx *bctx, uint32_t tlli, uint8_t tag)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP (BVCI=%u) Tx RA-CAPA-UPD (TLLI=0x%04x)\n",
+ bctx->bvci, tlli);
+
+ /* set NSEI and BVCI in msgb cb */
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = bctx->bvci;
+
+ bgph->pdu_type = BSSGP_PDUT_RA_CAPA_UDPATE;
+ bssgp_msgb_tlli_put(msg, tlli);
+
+ msgb_tvlv_put(msg, BSSGP_IE_TAG, 1, &tag);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/* first common part of RADIO-STATUS */
+static struct msgb *common_tx_radio_status(struct bssgp_bvc_ctx *bctx)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP (BVCI=%u) Tx RADIO-STATUS ",
+ bctx->bvci);
+
+ /* set NSEI and BVCI in msgb cb */
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = bctx->bvci;
+
+ bgph->pdu_type = BSSGP_PDUT_RADIO_STATUS;
+
+ return msg;
+}
+
+/* second common part of RADIO-STATUS */
+static int common_tx_radio_status2(struct msgb *msg, uint8_t cause)
+{
+ msgb_tvlv_put(msg, BSSGP_IE_CAUSE, 1, &cause);
+ LOGPC(DBSSGP, LOGL_NOTICE, "CAUSE=%u\n", cause);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief Transmit RADIO-STATUS for TLLI (10.3.5) */
+int bssgp_tx_radio_status_tlli(struct bssgp_bvc_ctx *bctx, uint8_t cause,
+ uint32_t tlli)
+{
+ struct msgb *msg = common_tx_radio_status(bctx);
+
+ if (!msg)
+ return -ENOMEM;
+ bssgp_msgb_tlli_put(msg, tlli);
+ LOGPC(DBSSGP, LOGL_NOTICE, "TLLI=0x%08x ", tlli);
+
+ return common_tx_radio_status2(msg, cause);
+}
+
+/*! \brief Transmit RADIO-STATUS for TMSI (10.3.5) */
+int bssgp_tx_radio_status_tmsi(struct bssgp_bvc_ctx *bctx, uint8_t cause,
+ uint32_t tmsi)
+{
+ struct msgb *msg = common_tx_radio_status(bctx);
+ uint32_t _tmsi = htonl(tmsi);
+
+ if (!msg)
+ return -ENOMEM;
+ msgb_tvlv_put(msg, BSSGP_IE_TMSI, 4, (uint8_t *)&_tmsi);
+ LOGPC(DBSSGP, LOGL_NOTICE, "TMSI=0x%08x ", tmsi);
+
+ return common_tx_radio_status2(msg, cause);
+}
+
+/*! \brief Transmit RADIO-STATUS for IMSI (10.3.5) */
+int bssgp_tx_radio_status_imsi(struct bssgp_bvc_ctx *bctx, uint8_t cause,
+ const char *imsi)
+{
+ struct msgb *msg = common_tx_radio_status(bctx);
+ uint8_t mi[10];
+ int imsi_len = gsm48_generate_mid_from_imsi(mi, imsi);
+
+ if (!msg)
+ return -ENOMEM;
+
+ /* strip the MI type and length values (2 bytes) */
+ if (imsi_len > 2)
+ msgb_tvlv_put(msg, BSSGP_IE_IMSI, imsi_len-2, mi+2);
+ LOGPC(DBSSGP, LOGL_NOTICE, "IMSI=%s ", imsi);
+
+ return common_tx_radio_status2(msg, cause);
+}
+
+/*! \brief Transmit FLUSH-LL-ACK (Chapter 10.4.2) */
+int bssgp_tx_flush_ll_ack(struct bssgp_bvc_ctx *bctx, uint32_t tlli,
+ uint8_t action, uint16_t bvci_new,
+ uint32_t num_octets)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint16_t _bvci_new = htons(bvci_new);
+ uint32_t _oct_aff = htonl(num_octets & 0xFFFFFF);
+
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_FLUSH_LL_ACK;
+
+ bssgp_msgb_tlli_put(msg, tlli);
+ msgb_tvlv_put(msg, BSSGP_IE_FLUSH_ACTION, 1, &action);
+ if (action == 1) /* transferred */
+ msgb_tvlv_put(msg, BSSGP_IE_BVCI, 2, (uint8_t *) &_bvci_new);
+ msgb_tvlv_put(msg, BSSGP_IE_NUM_OCT_AFF, 3, (uint8_t *) &_oct_aff);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief Transmit LLC-DISCARDED (Chapter 10.4.3) */
+int bssgp_tx_llc_discarded(struct bssgp_bvc_ctx *bctx, uint32_t tlli,
+ uint8_t num_frames, uint32_t num_octets)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint16_t _bvci = htons(bctx->bvci);
+ uint32_t _oct_aff = htonl(num_octets & 0xFFFFFF);
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP (BVCI=%u) Tx LLC-DISCARDED "
+ "TLLI=0x%04x, FRAMES=%u, OCTETS=%u\n", bctx->bvci, tlli,
+ num_frames, num_octets);
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_LLC_DISCARD;
+
+ bssgp_msgb_tlli_put(msg, tlli);
+
+ msgb_tvlv_put(msg, BSSGP_IE_LLC_FRAMES_DISCARDED, 1, &num_frames);
+ msgb_tvlv_put(msg, BSSGP_IE_BVCI, 2, (uint8_t *) &_bvci);
+ msgb_tvlv_put(msg, BSSGP_IE_NUM_OCT_AFF, 3, ((uint8_t *) &_oct_aff) + 1);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief Transmit a BVC-BLOCK message (Chapter 10.4.8) */
+int bssgp_tx_bvc_block(struct bssgp_bvc_ctx *bctx, uint8_t cause)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint16_t _bvci = htons(bctx->bvci);
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP (BVCI=%u) Tx BVC-BLOCK "
+ "CAUSE=%u\n", bctx->bvci, cause);
+
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_BVC_BLOCK;
+
+ msgb_tvlv_put(msg, BSSGP_IE_BVCI, 2, (uint8_t *) &_bvci);
+ msgb_tvlv_put(msg, BSSGP_IE_CAUSE, 1, &cause);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief Transmit a BVC-UNBLOCK message (Chapter 10.4.10) */
+int bssgp_tx_bvc_unblock(struct bssgp_bvc_ctx *bctx)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint16_t _bvci = htons(bctx->bvci);
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP (BVCI=%u) Tx BVC-BLOCK\n", bctx->bvci);
+
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_BVC_UNBLOCK;
+
+ msgb_tvlv_put(msg, BSSGP_IE_BVCI, 2, (uint8_t *) &_bvci);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief Transmit a BVC-RESET message (Chapter 10.4.12) */
+int bssgp_tx_bvc_reset(struct bssgp_bvc_ctx *bctx, uint16_t bvci, uint8_t cause)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint16_t _bvci = htons(bvci);
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP (BVCI=%u) Tx BVC-RESET "
+ "CAUSE=%u\n", bvci, cause);
+
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = 0; /* Signalling */
+ bgph->pdu_type = BSSGP_PDUT_BVC_RESET;
+
+ msgb_tvlv_put(msg, BSSGP_IE_BVCI, 2, (uint8_t *) &_bvci);
+ msgb_tvlv_put(msg, BSSGP_IE_CAUSE, 1, &cause);
+ if (bvci != BVCI_PTM) {
+ uint8_t bssgp_cid[8];
+ bssgp_create_cell_id(bssgp_cid, &bctx->ra_id, bctx->cell_id);
+ msgb_tvlv_put(msg, BSSGP_IE_CELL_ID, sizeof(bssgp_cid), bssgp_cid);
+ }
+ /* Optional: Feature Bitmap */
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief Transmit a FLOW_CONTROL-BVC (Chapter 10.4.4)
+ * \param[in] bctx BVC Context
+ * \param[in] tag Additional tag to identify acknowledge
+ * \param[in] bucket_size Maximum bucket size in octets
+ * \param[in] bucket_leak_rate Bucket leak rate in octets/sec
+ * \param[in] bmax_default_ms Maximum bucket size default for MS
+ * \param[in] r_default_ms Bucket leak rate default for MS in octets/sec
+ * \param[in] bucket_full_ratio Ratio (in percent) of queue filling
+ * \param[in] queue_delay_ms Average queuing delay in milliseconds
+ */
+int bssgp_tx_fc_bvc(struct bssgp_bvc_ctx *bctx, uint8_t tag,
+ uint32_t bucket_size, uint32_t bucket_leak_rate,
+ uint16_t bmax_default_ms, uint32_t r_default_ms,
+ uint8_t *bucket_full_ratio, uint32_t *queue_delay_ms)
+{
+ struct msgb *msg;
+ struct bssgp_normal_hdr *bgph;
+ uint16_t e_bucket_size, e_leak_rate, e_bmax_default_ms, e_r_default_ms;
+ uint16_t e_queue_delay = 0; /* to make gcc happy */
+
+ if ((bucket_size / 100) > 0xffff)
+ return -EINVAL;
+ e_bucket_size = bucket_size / 100;
+
+ if ((bucket_leak_rate * 8 / 100) > 0xffff)
+ return -EINVAL;
+ e_leak_rate = (bucket_leak_rate * 8) / 100;
+
+ if ((bmax_default_ms / 100) > 0xffff)
+ return -EINVAL;
+ e_bmax_default_ms = bmax_default_ms / 100;
+
+ if ((r_default_ms * 8 / 100) > 0xffff)
+ return -EINVAL;
+ e_r_default_ms = (r_default_ms * 8) / 100;
+
+ if (queue_delay_ms) {
+ if ((*queue_delay_ms / 10) > 60000)
+ return -EINVAL;
+ else if (*queue_delay_ms == 0xFFFFFFFF)
+ e_queue_delay = 0xFFFF;
+ else
+ e_queue_delay = *queue_delay_ms / 10;
+ }
+
+ msg = bssgp_msgb_alloc();
+ bgph = (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = bctx->bvci;
+ bgph->pdu_type = BSSGP_PDUT_FLOW_CONTROL_BVC;
+
+ msgb_tvlv_put(msg, BSSGP_IE_TAG, sizeof(tag), (uint8_t *)&tag);
+ msgb_tvlv_put(msg, BSSGP_IE_BVC_BUCKET_SIZE,
+ sizeof(e_bucket_size), (uint8_t *) &e_bucket_size);
+ msgb_tvlv_put(msg, BSSGP_IE_BUCKET_LEAK_RATE,
+ sizeof(e_leak_rate), (uint8_t *) &e_leak_rate);
+ msgb_tvlv_put(msg, BSSGP_IE_BMAX_DEFAULT_MS,
+ sizeof(e_bmax_default_ms),
+ (uint8_t *) &e_bmax_default_ms);
+ msgb_tvlv_put(msg, BSSGP_IE_R_DEFAULT_MS,
+ sizeof(e_r_default_ms), (uint8_t *) &e_r_default_ms);
+ if (bucket_full_ratio)
+ msgb_tvlv_put(msg, BSSGP_IE_BUCKET_FULL_RATIO,
+ 1, bucket_full_ratio);
+ if (queue_delay_ms)
+ msgb_tvlv_put(msg, BSSGP_IE_BVC_MEASUREMENT,
+ sizeof(e_queue_delay),
+ (uint8_t *) &e_queue_delay);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief Transmit a FLOW_CONTROL-MS (Chapter 10.4.6)
+ * \param[in] bctx BVC Context
+ * \param[in] tlli TLLI to identify MS
+ * \param[in] tag Additional tag to identify acknowledge
+ * \param[in] ms_bucket_size Maximum bucket size in octets
+ * \param[in] bucket_leak_rate Bucket leak rate in octets/sec
+ * \param[in] bucket_full_ratio Ratio (in percent) of queue filling
+ */
+int bssgp_tx_fc_ms(struct bssgp_bvc_ctx *bctx, uint32_t tlli, uint8_t tag,
+ uint32_t ms_bucket_size, uint32_t bucket_leak_rate,
+ uint8_t *bucket_full_ratio)
+{
+ struct msgb *msg;
+ struct bssgp_normal_hdr *bgph;
+ uint16_t e_bucket_size, e_leak_rate;
+ uint32_t e_tlli;
+
+ if ((ms_bucket_size / 100) > 0xffff)
+ return -EINVAL;
+ e_bucket_size = ms_bucket_size / 100;
+
+ if ((bucket_leak_rate * 8 / 100) > 0xffff)
+ return -EINVAL;
+ e_leak_rate = (bucket_leak_rate * 8) / 100;
+
+ msg = bssgp_msgb_alloc();
+ bgph = (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = bctx->bvci;
+ bgph->pdu_type = BSSGP_PDUT_FLOW_CONTROL_MS;
+
+ e_tlli = htonl(tlli);
+ msgb_tvlv_put(msg, BSSGP_IE_TLLI, sizeof(e_tlli), (uint8_t *)&e_tlli);
+ msgb_tvlv_put(msg, BSSGP_IE_TAG, sizeof(tag), (uint8_t *)&tag);
+ msgb_tvlv_put(msg, BSSGP_IE_MS_BUCKET_SIZE,
+ sizeof(e_bucket_size), (uint8_t *) &e_bucket_size);
+ msgb_tvlv_put(msg, BSSGP_IE_BUCKET_LEAK_RATE,
+ sizeof(e_leak_rate), (uint8_t *) &e_leak_rate);
+ if (bucket_full_ratio)
+ msgb_tvlv_put(msg, BSSGP_IE_BUCKET_FULL_RATIO,
+ 1, bucket_full_ratio);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/*! \brief RL-UL-UNITDATA.req (Chapter 10.2.2)
+ * \param[in] bctx BVC Context
+ * \param[in] tlli TLLI to identify MS
+ * \param[in] qos_profile Pointer to three octests of QoS profile
+ * \param[in] llc_pdu msgb pointer containing UL Unitdata IE payload
+ */
+int bssgp_tx_ul_ud(struct bssgp_bvc_ctx *bctx, uint32_t tlli,
+ const uint8_t *qos_profile, struct msgb *llc_pdu)
+{
+ struct msgb *msg = llc_pdu;
+ uint8_t bssgp_cid[8];
+ uint8_t bssgp_align[3] = {0, 0, 0};
+ struct bssgp_ud_hdr *budh;
+ int align = sizeof(*budh);
+
+ /* FIXME: Optional LSA Identifier List, PFI */
+
+ /* Cell Identifier */
+ bssgp_create_cell_id(bssgp_cid, &bctx->ra_id, bctx->cell_id);
+ align += 2; /* add T+L */
+ align += sizeof(bssgp_cid);
+
+ /* First push alignment IE */
+ align += 2; /* add T+L */
+ align = (4 - align) & 3; /* how many octest are required to align? */
+ msgb_tvlv_push(msg, BSSGP_IE_ALIGNMENT, align, bssgp_align);
+
+ /* Push other IEs */
+ msgb_tvlv_push(msg, BSSGP_IE_CELL_ID, sizeof(bssgp_cid), bssgp_cid);
+
+ /* User Data Header */
+ budh = (struct bssgp_ud_hdr *) msgb_push(msg, sizeof(*budh));
+ budh->tlli = htonl(tlli);
+ memcpy(budh->qos_profile, qos_profile, 3);
+ budh->pdu_type = BSSGP_PDUT_UL_UNITDATA;
+
+ /* set NSEI and BVCI in msgb cb */
+ msgb_nsei(msg) = bctx->nsei;
+ msgb_bvci(msg) = bctx->bvci;
+
+ rate_ctr_inc(&bctx->ctrg->ctr[BSSGP_CTR_PKTS_OUT]);
+ rate_ctr_add(&bctx->ctrg->ctr[BSSGP_CTR_BYTES_OUT], msg->len);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/* Parse a single GMM-PAGING.req to a given NSEI/NS-BVCI */
+int bssgp_rx_paging(struct bssgp_paging_info *pinfo,
+ struct msgb *msg)
+{
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_bssgph(msg);
+ struct tlv_parsed tp;
+ uint8_t ra[6];
+ int rc, data_len;
+
+ memset(ra, 0, sizeof(ra));
+
+ data_len = msgb_bssgp_len(msg) - sizeof(*bgph);
+ rc = bssgp_tlv_parse(&tp, bgph->data, data_len);
+ if (rc < 0)
+ goto err_mand_ie;
+
+ switch (bgph->pdu_type) {
+ case BSSGP_PDUT_PAGING_PS:
+ pinfo->mode = BSSGP_PAGING_PS;
+ break;
+ case BSSGP_PDUT_PAGING_CS:
+ pinfo->mode = BSSGP_PAGING_CS;
+ break;
+ default:
+ return -EINVAL;
+ }
+
+ /* IMSI */
+ if (!TLVP_PRESENT(&tp, BSSGP_IE_IMSI))
+ goto err_mand_ie;
+ if (!pinfo->imsi)
+ pinfo->imsi = talloc_zero_size(pinfo, 16);
+ gsm48_mi_to_string(pinfo->imsi, sizeof(pinfo->imsi),
+ TLVP_VAL(&tp, BSSGP_IE_IMSI),
+ TLVP_LEN(&tp, BSSGP_IE_IMSI));
+
+ /* DRX Parameters */
+ if (!TLVP_PRESENT(&tp, BSSGP_IE_DRX_PARAMS))
+ goto err_mand_ie;
+ pinfo->drx_params = ntohs(*(uint16_t *)TLVP_VAL(&tp, BSSGP_IE_DRX_PARAMS));
+
+ /* Scope */
+ if (TLVP_PRESENT(&tp, BSSGP_IE_BSS_AREA_ID)) {
+ pinfo->scope = BSSGP_PAGING_BSS_AREA;
+ } else if (TLVP_PRESENT(&tp, BSSGP_IE_LOCATION_AREA)) {
+ pinfo->scope = BSSGP_PAGING_LOCATION_AREA;
+ memcpy(ra, TLVP_VAL(&tp, BSSGP_IE_LOCATION_AREA),
+ TLVP_LEN(&tp, BSSGP_IE_LOCATION_AREA));
+ gsm48_parse_ra(&pinfo->raid, ra);
+ } else if (TLVP_PRESENT(&tp, BSSGP_IE_ROUTEING_AREA)) {
+ pinfo->scope = BSSGP_PAGING_ROUTEING_AREA;
+ memcpy(ra, TLVP_VAL(&tp, BSSGP_IE_ROUTEING_AREA),
+ TLVP_LEN(&tp, BSSGP_IE_ROUTEING_AREA));
+ gsm48_parse_ra(&pinfo->raid, ra);
+ } else if (TLVP_PRESENT(&tp, BSSGP_IE_BVCI)) {
+ pinfo->scope = BSSGP_PAGING_BVCI;
+ pinfo->bvci = ntohs(*(uint16_t *)TLVP_VAL(&tp, BSSGP_IE_BVCI));
+ } else
+ return -EINVAL;
+
+ /* QoS profile mandatory for PS */
+ if (pinfo->mode == BSSGP_PAGING_PS) {
+ if (!TLVP_PRESENT(&tp, BSSGP_IE_QOS_PROFILE))
+ goto err_cond_ie;
+ if (TLVP_LEN(&tp, BSSGP_IE_QOS_PROFILE) < 3)
+ goto err;
+
+ memcpy(&pinfo->qos, TLVP_VAL(&tp, BSSGP_IE_QOS_PROFILE),
+ 3);
+ }
+
+ /* Optional (P-)TMSI */
+ if (TLVP_PRESENT(&tp, BSSGP_IE_TMSI) &&
+ TLVP_LEN(&tp, BSSGP_IE_TMSI) >= 4)
+ if (!pinfo->ptmsi)
+ pinfo->ptmsi = talloc_zero_size(pinfo, sizeof(uint32_t));
+ *(pinfo->ptmsi) = ntohl(*(uint32_t *)
+ TLVP_VAL(&tp, BSSGP_IE_TMSI));
+
+ return 0;
+
+err_mand_ie:
+err_cond_ie:
+err:
+ /* FIXME */
+ return 0;
+}
diff --git a/src/shared/libosmocore/src/gb/gprs_bssgp_util.c b/src/shared/libosmocore/src/gb/gprs_bssgp_util.c
new file mode 100644
index 00000000..ae4647ef
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/gprs_bssgp_util.c
@@ -0,0 +1,117 @@
+/* GPRS BSSGP protocol implementation as per 3GPP TS 08.18 */
+
+/* (C) 2009-2012 by Harald Welte <laforge@gnumonks.org>
+ *
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+#include <errno.h>
+#include <stdint.h>
+
+#include <netinet/in.h>
+
+#include <osmocom/core/msgb.h>
+#include <osmocom/gsm/tlv.h>
+#include <osmocom/core/talloc.h>
+#include <osmocom/gprs/gprs_bssgp.h>
+#include <osmocom/gprs/gprs_ns.h>
+
+#include "common_vty.h"
+
+struct gprs_ns_inst *bssgp_nsi;
+
+/* BSSGP Protocol specific, not implementation specific */
+/* FIXME: This needs to go into libosmocore after finished */
+
+/* Chapter 11.3.9 / Table 11.10: Cause coding */
+static const struct value_string bssgp_cause_strings[] = {
+ { BSSGP_CAUSE_PROC_OVERLOAD, "Processor overload" },
+ { BSSGP_CAUSE_EQUIP_FAIL, "Equipment Failure" },
+ { BSSGP_CAUSE_TRASIT_NET_FAIL, "Transit netowkr service failure" },
+ { BSSGP_CAUSE_CAPA_GREATER_0KPBS,"Transmission capacity modified" },
+ { BSSGP_CAUSE_UNKNOWN_MS, "Unknown MS" },
+ { BSSGP_CAUSE_UNKNOWN_BVCI, "Unknown BVCI" },
+ { BSSGP_CAUSE_CELL_TRAF_CONG, "Cell traffic congestion" },
+ { BSSGP_CAUSE_SGSN_CONG, "SGSN congestion" },
+ { BSSGP_CAUSE_OML_INTERV, "O&M intervention" },
+ { BSSGP_CAUSE_BVCI_BLOCKED, "BVCI blocked" },
+ { BSSGP_CAUSE_PFC_CREATE_FAIL, "PFC create failure" },
+ { BSSGP_CAUSE_SEM_INCORR_PDU, "Semantically incorrect PDU" },
+ { BSSGP_CAUSE_INV_MAND_INF, "Invalid mandatory information" },
+ { BSSGP_CAUSE_MISSING_MAND_IE, "Missing mandatory IE" },
+ { BSSGP_CAUSE_MISSING_COND_IE, "Missing conditional IE" },
+ { BSSGP_CAUSE_UNEXP_COND_IE, "Unexpected conditional IE" },
+ { BSSGP_CAUSE_COND_IE_ERR, "Conditional IE error" },
+ { BSSGP_CAUSE_PDU_INCOMP_STATE, "PDU incompatible with protocol state" },
+ { BSSGP_CAUSE_PROTO_ERR_UNSPEC, "Protocol error - unspecified" },
+ { BSSGP_CAUSE_PDU_INCOMP_FEAT, "PDU not compatible with feature set" },
+ { 0, NULL },
+};
+
+const char *bssgp_cause_str(enum gprs_bssgp_cause cause)
+{
+ return get_value_string(bssgp_cause_strings, cause);
+}
+
+
+struct msgb *bssgp_msgb_alloc(void)
+{
+ return msgb_alloc_headroom(4096, 128, "BSSGP");
+}
+
+/* Transmit a simple response such as BLOCK/UNBLOCK/RESET ACK/NACK */
+int bssgp_tx_simple_bvci(uint8_t pdu_type, uint16_t nsei,
+ uint16_t bvci, uint16_t ns_bvci)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+ uint16_t _bvci;
+
+ msgb_nsei(msg) = nsei;
+ msgb_bvci(msg) = ns_bvci;
+
+ bgph->pdu_type = pdu_type;
+ _bvci = htons(bvci);
+ msgb_tvlv_put(msg, BSSGP_IE_BVCI, 2, (uint8_t *) &_bvci);
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
+
+/* Chapter 10.4.14: Status */
+int bssgp_tx_status(uint8_t cause, uint16_t *bvci, struct msgb *orig_msg)
+{
+ struct msgb *msg = bssgp_msgb_alloc();
+ struct bssgp_normal_hdr *bgph =
+ (struct bssgp_normal_hdr *) msgb_put(msg, sizeof(*bgph));
+
+ LOGP(DBSSGP, LOGL_NOTICE, "BSSGP BVCI=%u Tx STATUS, cause=%s\n",
+ bvci ? *bvci : 0, bssgp_cause_str(cause));
+ msgb_nsei(msg) = msgb_nsei(orig_msg);
+ msgb_bvci(msg) = 0;
+
+ bgph->pdu_type = BSSGP_PDUT_STATUS;
+ msgb_tvlv_put(msg, BSSGP_IE_CAUSE, 1, &cause);
+ if (bvci) {
+ uint16_t _bvci = htons(*bvci);
+ msgb_tvlv_put(msg, BSSGP_IE_BVCI, 2, (uint8_t *) &_bvci);
+ }
+ msgb_tvlv_put(msg, BSSGP_IE_PDU_IN_ERROR,
+ msgb_bssgp_len(orig_msg), msgb_bssgph(orig_msg));
+
+ return gprs_ns_sendmsg(bssgp_nsi, msg);
+}
diff --git a/src/shared/libosmocore/src/gb/gprs_bssgp_vty.c b/src/shared/libosmocore/src/gb/gprs_bssgp_vty.c
new file mode 100644
index 00000000..d8e1d32f
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/gprs_bssgp_vty.c
@@ -0,0 +1,198 @@
+/* VTY interface for our GPRS BSS Gateway Protocol (BSSGP) implementation */
+
+/* (C) 2010 by Harald Welte <laforge@gnumonks.org>
+ *
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+#include <stdlib.h>
+#include <unistd.h>
+#include <errno.h>
+#include <stdint.h>
+
+#include <arpa/inet.h>
+
+#include <osmocom/core/msgb.h>
+#include <osmocom/gsm/tlv.h>
+#include <osmocom/core/talloc.h>
+#include <osmocom/core/select.h>
+#include <osmocom/core/rate_ctr.h>
+#include <osmocom/gprs/gprs_ns.h>
+#include <osmocom/gprs/gprs_bssgp.h>
+
+#include <osmocom/vty/vty.h>
+#include <osmocom/vty/command.h>
+#include <osmocom/vty/logging.h>
+#include <osmocom/vty/telnet_interface.h>
+#include <osmocom/vty/misc.h>
+
+#include "common_vty.h"
+
+/* FIXME: this should go to some common file as it is copied
+ * in vty_interface.c of the BSC */
+static const struct value_string gprs_bssgp_timer_strs[] = {
+ { 0, NULL }
+};
+
+static void log_set_bvc_filter(struct log_target *target,
+ struct bssgp_bvc_ctx *bctx)
+{
+ if (bctx) {
+ target->filter_map |= (1 << FLT_BVC);
+ target->filter_data[FLT_BVC] = bctx;
+ } else if (target->filter_data[FLT_NSVC]) {
+ target->filter_map = ~(1 << FLT_BVC);
+ target->filter_data[FLT_BVC] = NULL;
+ }
+}
+
+static struct cmd_node bssgp_node = {
+ L_BSSGP_NODE,
+ "%s(bssgp)#",
+ 1,
+};
+
+static int config_write_bssgp(struct vty *vty)
+{
+ vty_out(vty, "bssgp%s", VTY_NEWLINE);
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_bssgp, cfg_bssgp_cmd,
+ "bssgp",
+ "Configure the GPRS BSS Gateway Protocol")
+{
+ vty->node = L_BSSGP_NODE;
+ return CMD_SUCCESS;
+}
+
+static void dump_bvc(struct vty *vty, struct bssgp_bvc_ctx *bvc, int stats)
+{
+ vty_out(vty, "NSEI %5u, BVCI %5u, RA-ID: %u-%u-%u-%u, CID: %u, "
+ "STATE: %s%s", bvc->nsei, bvc->bvci, bvc->ra_id.mcc,
+ bvc->ra_id.mnc, bvc->ra_id.lac, bvc->ra_id.rac, bvc->cell_id,
+ bvc->state & BVC_S_BLOCKED ? "BLOCKED" : "UNBLOCKED",
+ VTY_NEWLINE);
+
+ if (stats) {
+ struct bssgp_flow_control *fc = bvc->fc;
+
+ vty_out_rate_ctr_group(vty, " ", bvc->ctrg);
+
+ if (fc)
+ vty_out(vty, "FC-BVC(bucket_max: %uoct, leak_rate: "
+ "%uoct/s, cur_tokens: %uoct, max_q_d: %u, "
+ "cur_q_d: %u)\n", fc->bucket_size_max,
+ fc->bucket_leak_rate, fc->bucket_counter,
+ fc->max_queue_depth, fc->queue_depth);
+ }
+}
+
+static void dump_bssgp(struct vty *vty, int stats)
+{
+ struct bssgp_bvc_ctx *bvc;
+
+ llist_for_each_entry(bvc, &bssgp_bvc_ctxts, list) {
+ dump_bvc(vty, bvc, stats);
+ }
+}
+
+#define BSSGP_STR "Show information about the BSSGP protocol\n"
+
+DEFUN(show_bssgp, show_bssgp_cmd, "show bssgp",
+ SHOW_STR BSSGP_STR)
+{
+ dump_bssgp(vty, 0);
+ return CMD_SUCCESS;
+}
+
+DEFUN(show_bssgp_stats, show_bssgp_stats_cmd, "show bssgp stats",
+ SHOW_STR BSSGP_STR
+ "Include statistics\n")
+{
+ dump_bssgp(vty, 1);
+ return CMD_SUCCESS;
+}
+
+DEFUN(show_bvc, show_bvc_cmd, "show bssgp nsei <0-65535> [stats]",
+ SHOW_STR BSSGP_STR
+ "Show all BVCs on one NSE\n"
+ "The NSEI\n" "Include Statistics\n")
+{
+ struct bssgp_bvc_ctx *bvc;
+ uint16_t nsei = atoi(argv[1]);
+ int show_stats = 0;
+
+ if (argc >= 2)
+ show_stats = 1;
+
+ llist_for_each_entry(bvc, &bssgp_bvc_ctxts, list) {
+ if (bvc->nsei != nsei)
+ continue;
+ dump_bvc(vty, bvc, show_stats);
+ }
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(logging_fltr_bvc,
+ logging_fltr_bvc_cmd,
+ "logging filter bvc nsei <0-65535> bvci <0-65535>",
+ LOGGING_STR FILTER_STR
+ "Filter based on BSSGP Virtual Connection\n"
+ "NSEI of the BVC to be filtered\n"
+ "Network Service Entity Identifier (NSEI)\n"
+ "BVCI of the BVC to be filtered\n"
+ "BSSGP Virtual Connection Identifier (BVCI)\n")
+{
+ struct log_target *tgt = osmo_log_vty2tgt(vty);
+ struct bssgp_bvc_ctx *bvc;
+ uint16_t nsei = atoi(argv[0]);
+ uint16_t bvci = atoi(argv[1]);
+
+ if (!tgt)
+ return CMD_WARNING;
+
+ bvc = btsctx_by_bvci_nsei(bvci, nsei);
+ if (!bvc) {
+ vty_out(vty, "No BVC by that identifier%s", VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ log_set_bvc_filter(tgt, bvc);
+ return CMD_SUCCESS;
+}
+
+int bssgp_vty_init(void)
+{
+ install_element_ve(&show_bssgp_cmd);
+ install_element_ve(&show_bssgp_stats_cmd);
+ install_element_ve(&show_bvc_cmd);
+ install_element_ve(&logging_fltr_bvc_cmd);
+
+ install_element(CFG_LOG_NODE, &logging_fltr_bvc_cmd);
+
+ install_element(CONFIG_NODE, &cfg_bssgp_cmd);
+ install_node(&bssgp_node, config_write_bssgp);
+ install_default(L_BSSGP_NODE);
+ install_element(L_BSSGP_NODE, &libgb_exit_cmd);
+ install_element(L_BSSGP_NODE, &libgb_end_cmd);
+ //install_element(L_BSSGP_NODE, &cfg_bssgp_timer_cmd);
+
+ return 0;
+}
diff --git a/src/shared/libosmocore/src/gb/gprs_ns.c b/src/shared/libosmocore/src/gb/gprs_ns.c
new file mode 100644
index 00000000..cdcf36e1
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/gprs_ns.c
@@ -0,0 +1,1115 @@
+/* GPRS Networks Service (NS) messages on the Gb interface
+ * 3GPP TS 08.16 version 8.0.1 Release 1999 / ETSI TS 101 299 V8.0.1 (2002-05) */
+
+/* (C) 2009-2012 by Harald Welte <laforge@gnumonks.org>
+ *
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+/*! \addtogroup libgb
+ * @{
+ */
+
+/*! \file gprs_ns.c */
+
+/*!
+ * GPRS Networks Service (NS) messages on the Gb interface
+ * 3GPP TS 08.16 version 8.0.1 Release 1999 / ETSI TS 101 299 V8.0.1 (2002-05)
+ *
+ * Some introduction into NS: NS is used typically on top of frame relay,
+ * but in the ip.access world it is encapsulated in UDP packets. It serves
+ * as an intermediate shim betwen BSSGP and the underlying medium. It doesn't
+ * do much, apart from providing congestion notification and status indication.
+ *
+ * Terms:
+ * NS Network Service
+ * NSVC NS Virtual Connection
+ * NSEI NS Entity Identifier
+ * NSVL NS Virtual Link
+ * NSVLI NS Virtual Link Identifier
+ * BVC BSSGP Virtual Connection
+ * BVCI BSSGP Virtual Connection Identifier
+ * NSVCG NS Virtual Connection Goup
+ * Blocked NS-VC cannot be used for user traffic
+ * Alive Ability of a NS-VC to provide communication
+ *
+ * There can be multiple BSSGP virtual connections over one (group of) NSVC's. BSSGP will
+ * therefore identify the BSSGP virtual connection by a BVCI passed down to NS.
+ * NS then has to firgure out which NSVC's are responsible for this BVCI.
+ * Those mappings are administratively configured.
+ */
+
+/* This implementation has the following limitations:
+ * o Only one NS-VC for each NSE: No load-sharing function
+ * o NSVCI 65535 and 65534 are reserved for internal use
+ * o Only UDP is supported as of now, no frame relay support
+ * o The IP Sub-Network-Service (SNS) as specified in 48.016 is not implemented
+ * o There are no BLOCK and UNBLOCK timers (yet?)
+ */
+
+#include <stdlib.h>
+#include <unistd.h>
+#include <errno.h>
+#include <stdint.h>
+
+#include <sys/types.h>
+#include <sys/socket.h>
+#include <arpa/inet.h>
+
+#include <osmocom/core/msgb.h>
+#include <osmocom/gsm/tlv.h>
+#include <osmocom/core/talloc.h>
+#include <osmocom/core/select.h>
+#include <osmocom/core/rate_ctr.h>
+#include <osmocom/core/socket.h>
+#include <osmocom/core/signal.h>
+#include <osmocom/gprs/gprs_ns.h>
+#include <osmocom/gprs/gprs_bssgp.h>
+#include <osmocom/gprs/gprs_ns_frgre.h>
+
+#include "common_vty.h"
+
+static const struct tlv_definition ns_att_tlvdef = {
+ .def = {
+ [NS_IE_CAUSE] = { TLV_TYPE_TvLV, 0 },
+ [NS_IE_VCI] = { TLV_TYPE_TvLV, 0 },
+ [NS_IE_PDU] = { TLV_TYPE_TvLV, 0 },
+ [NS_IE_BVCI] = { TLV_TYPE_TvLV, 0 },
+ [NS_IE_NSEI] = { TLV_TYPE_TvLV, 0 },
+ },
+};
+
+enum ns_ctr {
+ NS_CTR_PKTS_IN,
+ NS_CTR_PKTS_OUT,
+ NS_CTR_BYTES_IN,
+ NS_CTR_BYTES_OUT,
+ NS_CTR_BLOCKED,
+ NS_CTR_DEAD,
+};
+
+static const struct rate_ctr_desc nsvc_ctr_description[] = {
+ { "packets.in", "Packets at NS Level ( In)" },
+ { "packets.out","Packets at NS Level (Out)" },
+ { "bytes.in", "Bytes at NS Level ( In)" },
+ { "bytes.out", "Bytes at NS Level (Out)" },
+ { "blocked", "NS-VC Block count " },
+ { "dead", "NS-VC gone dead count " },
+};
+
+static const struct rate_ctr_group_desc nsvc_ctrg_desc = {
+ .group_name_prefix = "ns.nsvc",
+ .group_description = "NSVC Peer Statistics",
+ .num_ctr = ARRAY_SIZE(nsvc_ctr_description),
+ .ctr_desc = nsvc_ctr_description,
+};
+
+/*! \brief Lookup struct gprs_nsvc based on NSVCI
+ * \param[in] nsi NS instance in which to search
+ * \param[in] nsvci NSVCI to be searched
+ * \returns gprs_nsvc of respective NSVCI
+ */
+struct gprs_nsvc *gprs_nsvc_by_nsvci(struct gprs_ns_inst *nsi, uint16_t nsvci)
+{
+ struct gprs_nsvc *nsvc;
+ llist_for_each_entry(nsvc, &nsi->gprs_nsvcs, list) {
+ if (nsvc->nsvci == nsvci)
+ return nsvc;
+ }
+ return NULL;
+}
+
+/*! \brief Lookup struct gprs_nsvc based on NSEI
+ * \param[in] nsi NS instance in which to search
+ * \param[in] nsei NSEI to be searched
+ * \returns gprs_nsvc of respective NSEI
+ */
+struct gprs_nsvc *gprs_nsvc_by_nsei(struct gprs_ns_inst *nsi, uint16_t nsei)
+{
+ struct gprs_nsvc *nsvc;
+ llist_for_each_entry(nsvc, &nsi->gprs_nsvcs, list) {
+ if (nsvc->nsei == nsei)
+ return nsvc;
+ }
+ return NULL;
+}
+
+/* Lookup struct gprs_nsvc based on remote peer socket addr */
+static struct gprs_nsvc *nsvc_by_rem_addr(struct gprs_ns_inst *nsi,
+ struct sockaddr_in *sin)
+{
+ struct gprs_nsvc *nsvc;
+ llist_for_each_entry(nsvc, &nsi->gprs_nsvcs, list) {
+ if (nsvc->ip.bts_addr.sin_addr.s_addr ==
+ sin->sin_addr.s_addr &&
+ nsvc->ip.bts_addr.sin_port == sin->sin_port)
+ return nsvc;
+ }
+ return NULL;
+}
+
+static void gprs_ns_timer_cb(void *data);
+
+struct gprs_nsvc *gprs_nsvc_create(struct gprs_ns_inst *nsi, uint16_t nsvci)
+{
+ struct gprs_nsvc *nsvc;
+
+ LOGP(DNS, LOGL_INFO, "NSVCI=%u Creating NS-VC\n", nsvci);
+
+ nsvc = talloc_zero(nsi, struct gprs_nsvc);
+ nsvc->nsvci = nsvci;
+ /* before RESET procedure: BLOCKED and DEAD */
+ nsvc->state = NSE_S_BLOCKED;
+ nsvc->nsi = nsi;
+ nsvc->timer.cb = gprs_ns_timer_cb;
+ nsvc->timer.data = nsvc;
+ nsvc->ctrg = rate_ctr_group_alloc(nsvc, &nsvc_ctrg_desc, nsvci);
+
+ llist_add(&nsvc->list, &nsi->gprs_nsvcs);
+
+ return nsvc;
+}
+
+/*! \brief Delete given NS-VC
+ * \param[in] nsvc gprs_nsvc to be deleted
+ */
+void gprs_nsvc_delete(struct gprs_nsvc *nsvc)
+{
+ if (osmo_timer_pending(&nsvc->timer))
+ osmo_timer_del(&nsvc->timer);
+ llist_del(&nsvc->list);
+ talloc_free(nsvc);
+}
+
+static void ns_osmo_signal_dispatch(struct gprs_nsvc *nsvc, unsigned int signal,
+ uint8_t cause)
+{
+ struct ns_signal_data nssd;
+
+ nssd.nsvc = nsvc;
+ nssd.cause = cause;
+
+ osmo_signal_dispatch(SS_L_NS, signal, &nssd);
+}
+
+/* Section 10.3.2, Table 13 */
+static const struct value_string ns_cause_str[] = {
+ { NS_CAUSE_TRANSIT_FAIL, "Transit network failure" },
+ { NS_CAUSE_OM_INTERVENTION, "O&M intervention" },
+ { NS_CAUSE_EQUIP_FAIL, "Equipment failure" },
+ { NS_CAUSE_NSVC_BLOCKED, "NS-VC blocked" },
+ { NS_CAUSE_NSVC_UNKNOWN, "NS-VC unknown" },
+ { NS_CAUSE_BVCI_UNKNOWN, "BVCI unknown" },
+ { NS_CAUSE_SEM_INCORR_PDU, "Semantically incorrect PDU" },
+ { NS_CAUSE_PDU_INCOMP_PSTATE, "PDU not compatible with protocol state" },
+ { NS_CAUSE_PROTO_ERR_UNSPEC, "Protocol error, unspecified" },
+ { NS_CAUSE_INVAL_ESSENT_IE, "Invalid essential IE" },
+ { NS_CAUSE_MISSING_ESSENT_IE, "Missing essential IE" },
+ { 0, NULL }
+};
+
+/*! \brief Obtain a human-readable string for NS cause value */
+const char *gprs_ns_cause_str(enum ns_cause cause)
+{
+ return get_value_string(ns_cause_str, cause);
+}
+
+static int nsip_sendmsg(struct gprs_nsvc *nsvc, struct msgb *msg);
+extern int grps_ns_frgre_sendmsg(struct gprs_nsvc *nsvc, struct msgb *msg);
+
+static int gprs_ns_tx(struct gprs_nsvc *nsvc, struct msgb *msg)
+{
+ int ret;
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+
+ /* Increment number of Uplink bytes */
+ rate_ctr_inc(&nsvc->ctrg->ctr[NS_CTR_PKTS_OUT]);
+ rate_ctr_add(&nsvc->ctrg->ctr[NS_CTR_BYTES_OUT], msgb_l2len(msg));
+
+ switch (nsvc->ll) {
+ case GPRS_NS_LL_UDP:
+ ret = nsip_sendmsg(nsvc, msg);
+ break;
+ case GPRS_NS_LL_FR_GRE:
+ ret = gprs_ns_frgre_sendmsg(nsvc, msg);
+ break;
+ default:
+ LOGP(DNS, LOGL_ERROR, "unsupported NS linklayer %u\n", nsvc->ll);
+ msgb_free(msg);
+ ret = -EIO;
+ break;
+ }
+ return ret;
+}
+
+static int gprs_ns_tx_simple(struct gprs_nsvc *nsvc, uint8_t pdu_type)
+{
+ struct msgb *msg = gprs_ns_msgb_alloc();
+ struct gprs_ns_hdr *nsh;
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+
+ if (!msg)
+ return -ENOMEM;
+
+ msg->l2h = msgb_put(msg, sizeof(*nsh));
+ nsh = (struct gprs_ns_hdr *) msg->l2h;
+
+ nsh->pdu_type = pdu_type;
+
+ return gprs_ns_tx(nsvc, msg);
+}
+
+/*! \brief Transmit a NS-RESET on a given NSVC
+ * \param[in] nsvc NS-VC used for transmission
+ * \paam[in] cause Numeric NS cause value
+ */
+int gprs_ns_tx_reset(struct gprs_nsvc *nsvc, uint8_t cause)
+{
+ struct msgb *msg = gprs_ns_msgb_alloc();
+ struct gprs_ns_hdr *nsh;
+ uint16_t nsvci = htons(nsvc->nsvci);
+ uint16_t nsei = htons(nsvc->nsei);
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+
+ if (!msg)
+ return -ENOMEM;
+
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Tx NS RESET (NSVCI=%u, cause=%s)\n",
+ nsvc->nsei, nsvc->nsvci, gprs_ns_cause_str(cause));
+
+ msg->l2h = msgb_put(msg, sizeof(*nsh));
+ nsh = (struct gprs_ns_hdr *) msg->l2h;
+ nsh->pdu_type = NS_PDUT_RESET;
+
+ msgb_tvlv_put(msg, NS_IE_CAUSE, 1, &cause);
+ msgb_tvlv_put(msg, NS_IE_VCI, 2, (uint8_t *) &nsvci);
+ msgb_tvlv_put(msg, NS_IE_NSEI, 2, (uint8_t *) &nsei);
+
+ return gprs_ns_tx(nsvc, msg);
+
+}
+
+/*! \brief Transmit a NS-STATUS on a given NSVC
+ * \param[in] nsvc NS-VC to be used for transmission
+ * \param[in] cause Numeric NS cause value
+ * \param[in] bvci BVCI to be reset within NSVC
+ * \param[in] orig_msg message causing the STATUS */
+int gprs_ns_tx_status(struct gprs_nsvc *nsvc, uint8_t cause,
+ uint16_t bvci, struct msgb *orig_msg)
+{
+ struct msgb *msg = gprs_ns_msgb_alloc();
+ struct gprs_ns_hdr *nsh;
+ uint16_t nsvci = htons(nsvc->nsvci);
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+
+ bvci = htons(bvci);
+
+ if (!msg)
+ return -ENOMEM;
+
+ LOGP(DNS, LOGL_NOTICE, "NSEI=%u Tx NS STATUS (NSVCI=%u, cause=%s)\n",
+ nsvc->nsei, nsvc->nsvci, gprs_ns_cause_str(cause));
+
+ msg->l2h = msgb_put(msg, sizeof(*nsh));
+ nsh = (struct gprs_ns_hdr *) msg->l2h;
+ nsh->pdu_type = NS_PDUT_STATUS;
+
+ msgb_tvlv_put(msg, NS_IE_CAUSE, 1, &cause);
+
+ /* Section 9.2.7.1: Static conditions for NS-VCI */
+ if (cause == NS_CAUSE_NSVC_BLOCKED ||
+ cause == NS_CAUSE_NSVC_UNKNOWN)
+ msgb_tvlv_put(msg, NS_IE_VCI, 2, (uint8_t *)&nsvci);
+
+ /* Section 9.2.7.2: Static conditions for NS PDU */
+ switch (cause) {
+ case NS_CAUSE_SEM_INCORR_PDU:
+ case NS_CAUSE_PDU_INCOMP_PSTATE:
+ case NS_CAUSE_PROTO_ERR_UNSPEC:
+ case NS_CAUSE_INVAL_ESSENT_IE:
+ case NS_CAUSE_MISSING_ESSENT_IE:
+ msgb_tvlv_put(msg, NS_IE_PDU, msgb_l2len(orig_msg),
+ orig_msg->l2h);
+ break;
+ default:
+ break;
+ }
+
+ /* Section 9.2.7.3: Static conditions for BVCI */
+ if (cause == NS_CAUSE_BVCI_UNKNOWN)
+ msgb_tvlv_put(msg, NS_IE_VCI, 2, (uint8_t *)&bvci);
+
+ return gprs_ns_tx(nsvc, msg);
+}
+
+/*! \brief Transmit a NS-BLOCK on a tiven NS-VC
+ * \param[in] nsvc NS-VC on which the NS-BLOCK is to be transmitted
+ * \param[in] cause Numeric NS Cause value
+ * \returns 0 in case of success
+ */
+int gprs_ns_tx_block(struct gprs_nsvc *nsvc, uint8_t cause)
+{
+ struct msgb *msg = gprs_ns_msgb_alloc();
+ struct gprs_ns_hdr *nsh;
+ uint16_t nsvci = htons(nsvc->nsvci);
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+
+ if (!msg)
+ return -ENOMEM;
+
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Tx NS BLOCK (NSVCI=%u, cause=%s)\n",
+ nsvc->nsei, nsvc->nsvci, gprs_ns_cause_str(cause));
+
+ /* be conservative and mark it as blocked even now! */
+ nsvc->state |= NSE_S_BLOCKED;
+ rate_ctr_inc(&nsvc->ctrg->ctr[NS_CTR_BLOCKED]);
+
+ msg->l2h = msgb_put(msg, sizeof(*nsh));
+ nsh = (struct gprs_ns_hdr *) msg->l2h;
+ nsh->pdu_type = NS_PDUT_BLOCK;
+
+ msgb_tvlv_put(msg, NS_IE_CAUSE, 1, &cause);
+ msgb_tvlv_put(msg, NS_IE_VCI, 2, (uint8_t *) &nsvci);
+
+ return gprs_ns_tx(nsvc, msg);
+}
+
+/*! \brief Transmit a NS-UNBLOCK on a given NS-VC
+ * \param[in] nsvc NS-VC on which the NS-UNBLOCK is to be transmitted
+ * \returns 0 in case of success
+ */
+int gprs_ns_tx_unblock(struct gprs_nsvc *nsvc)
+{
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Tx NS UNBLOCK (NSVCI=%u)\n",
+ nsvc->nsei, nsvc->nsvci);
+
+ return gprs_ns_tx_simple(nsvc, NS_PDUT_UNBLOCK);
+}
+
+/*! \brief Transmit a NS-ALIVE on a given NS-VC
+ * \param[in] nsvc NS-VC on which the NS-ALIVE is to be transmitted
+ * \returns 0 in case of success
+ */
+int gprs_ns_tx_alive(struct gprs_nsvc *nsvc)
+{
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+ LOGP(DNS, LOGL_DEBUG, "NSEI=%u Tx NS ALIVE (NSVCI=%u)\n",
+ nsvc->nsei, nsvc->nsvci);
+
+ return gprs_ns_tx_simple(nsvc, NS_PDUT_ALIVE);
+}
+
+/*! \brief Transmit a NS-ALIVE-ACK on a given NS-VC
+ * \param[in] nsvc NS-VC on which the NS-ALIVE-ACK is to be transmitted
+ * \returns 0 in case of success
+ */
+int gprs_ns_tx_alive_ack(struct gprs_nsvc *nsvc)
+{
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+ LOGP(DNS, LOGL_DEBUG, "NSEI=%u Tx NS ALIVE_ACK (NSVCI=%u)\n",
+ nsvc->nsei, nsvc->nsvci);
+
+ return gprs_ns_tx_simple(nsvc, NS_PDUT_ALIVE_ACK);
+}
+
+static const enum ns_timeout timer_mode_tout[_NSVC_TIMER_NR] = {
+ [NSVC_TIMER_TNS_RESET] = NS_TOUT_TNS_RESET,
+ [NSVC_TIMER_TNS_ALIVE] = NS_TOUT_TNS_ALIVE,
+ [NSVC_TIMER_TNS_TEST] = NS_TOUT_TNS_TEST,
+};
+
+static const struct value_string timer_mode_strs[] = {
+ { NSVC_TIMER_TNS_RESET, "tns-reset" },
+ { NSVC_TIMER_TNS_ALIVE, "tns-alive" },
+ { NSVC_TIMER_TNS_TEST, "tns-test" },
+ { 0, NULL }
+};
+
+static void nsvc_start_timer(struct gprs_nsvc *nsvc, enum nsvc_timer_mode mode)
+{
+ enum ns_timeout tout = timer_mode_tout[mode];
+ unsigned int seconds = nsvc->nsi->timeout[tout];
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+ DEBUGP(DNS, "NSEI=%u Starting timer in mode %s (%u seconds)\n",
+ nsvc->nsei, get_value_string(timer_mode_strs, mode),
+ seconds);
+
+ if (osmo_timer_pending(&nsvc->timer))
+ osmo_timer_del(&nsvc->timer);
+
+ nsvc->timer_mode = mode;
+ osmo_timer_schedule(&nsvc->timer, seconds, 0);
+}
+
+static void gprs_ns_timer_cb(void *data)
+{
+ struct gprs_nsvc *nsvc = data;
+ enum ns_timeout tout = timer_mode_tout[nsvc->timer_mode];
+ unsigned int seconds = nsvc->nsi->timeout[tout];
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+ DEBUGP(DNS, "NSEI=%u Timer expired in mode %s (%u seconds)\n",
+ nsvc->nsei, get_value_string(timer_mode_strs, nsvc->timer_mode),
+ seconds);
+
+ switch (nsvc->timer_mode) {
+ case NSVC_TIMER_TNS_ALIVE:
+ /* Tns-alive case: we expired without response ! */
+ nsvc->alive_retries++;
+ if (nsvc->alive_retries >
+ nsvc->nsi->timeout[NS_TOUT_TNS_ALIVE_RETRIES]) {
+ /* mark as dead and blocked */
+ nsvc->state = NSE_S_BLOCKED;
+ rate_ctr_inc(&nsvc->ctrg->ctr[NS_CTR_BLOCKED]);
+ rate_ctr_inc(&nsvc->ctrg->ctr[NS_CTR_DEAD]);
+ LOGP(DNS, LOGL_NOTICE,
+ "NSEI=%u Tns-alive expired more then "
+ "%u times, blocking NS-VC\n", nsvc->nsei,
+ nsvc->nsi->timeout[NS_TOUT_TNS_ALIVE_RETRIES]);
+ ns_osmo_signal_dispatch(nsvc, S_NS_ALIVE_EXP, 0);
+ ns_osmo_signal_dispatch(nsvc, S_NS_BLOCK, NS_CAUSE_NSVC_BLOCKED);
+ return;
+ }
+ /* Tns-test case: send NS-ALIVE PDU */
+ gprs_ns_tx_alive(nsvc);
+ /* start Tns-alive timer */
+ nsvc_start_timer(nsvc, NSVC_TIMER_TNS_ALIVE);
+ break;
+ case NSVC_TIMER_TNS_TEST:
+ /* Tns-test case: send NS-ALIVE PDU */
+ gprs_ns_tx_alive(nsvc);
+ /* start Tns-alive timer (transition into faster
+ * alive retransmissions) */
+ nsvc->alive_retries = 0;
+ nsvc_start_timer(nsvc, NSVC_TIMER_TNS_ALIVE);
+ break;
+ case NSVC_TIMER_TNS_RESET:
+ /* Chapter 7.3: Re-send the RESET */
+ gprs_ns_tx_reset(nsvc, NS_CAUSE_OM_INTERVENTION);
+ /* Re-start Tns-reset timer */
+ nsvc_start_timer(nsvc, NSVC_TIMER_TNS_RESET);
+ break;
+ case _NSVC_TIMER_NR:
+ break;
+ }
+}
+
+/* Section 9.2.6 */
+static int gprs_ns_tx_reset_ack(struct gprs_nsvc *nsvc)
+{
+ struct msgb *msg = gprs_ns_msgb_alloc();
+ struct gprs_ns_hdr *nsh;
+ uint16_t nsvci, nsei;
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+ if (!msg)
+ return -ENOMEM;
+
+ nsvci = htons(nsvc->nsvci);
+ nsei = htons(nsvc->nsei);
+
+ msg->l2h = msgb_put(msg, sizeof(*nsh));
+ nsh = (struct gprs_ns_hdr *) msg->l2h;
+
+ nsh->pdu_type = NS_PDUT_RESET_ACK;
+
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Tx NS RESET ACK (NSVCI=%u)\n",
+ nsvc->nsei, nsvc->nsvci);
+
+ msgb_tvlv_put(msg, NS_IE_VCI, 2, (uint8_t *)&nsvci);
+ msgb_tvlv_put(msg, NS_IE_NSEI, 2, (uint8_t *)&nsei);
+
+ return gprs_ns_tx(nsvc, msg);
+}
+
+/*! \brief High-level function for transmitting a NS-UNITDATA messsage
+ * \param[in] nsi NS-instance on which we shall transmit
+ * \param[in] msg struct msgb to be trasnmitted
+ *
+ * This function obtains the NS-VC by the msgb_nsei(msg) and then checks
+ * if the NS-VC is ALIVEV and not BLOCKED. After that, it adds a NS
+ * header for the NS-UNITDATA message type and sends it off.
+ *
+ * Section 9.2.10: transmit side / NS-UNITDATA-REQUEST primitive
+ */
+int gprs_ns_sendmsg(struct gprs_ns_inst *nsi, struct msgb *msg)
+{
+ struct gprs_nsvc *nsvc;
+ struct gprs_ns_hdr *nsh;
+ uint16_t bvci = msgb_bvci(msg);
+
+ nsvc = gprs_nsvc_by_nsei(nsi, msgb_nsei(msg));
+ if (!nsvc) {
+ LOGP(DNS, LOGL_ERROR, "Unable to resolve NSEI %u "
+ "to NS-VC!\n", msgb_nsei(msg));
+ msgb_free(msg);
+ return -EINVAL;
+ }
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+
+ if (!(nsvc->state & NSE_S_ALIVE)) {
+ LOGP(DNS, LOGL_ERROR, "NSEI=%u is not alive, cannot send\n",
+ nsvc->nsei);
+ msgb_free(msg);
+ return -EBUSY;
+ }
+ if (nsvc->state & NSE_S_BLOCKED) {
+ LOGP(DNS, LOGL_ERROR, "NSEI=%u is blocked, cannot send\n",
+ nsvc->nsei);
+ msgb_free(msg);
+ return -EBUSY;
+ }
+
+ msg->l2h = msgb_push(msg, sizeof(*nsh) + 3);
+ nsh = (struct gprs_ns_hdr *) msg->l2h;
+ if (!nsh) {
+ LOGP(DNS, LOGL_ERROR, "Not enough headroom for NS header\n");
+ msgb_free(msg);
+ return -EIO;
+ }
+
+ nsh->pdu_type = NS_PDUT_UNITDATA;
+ /* spare octet in data[0] */
+ nsh->data[1] = bvci >> 8;
+ nsh->data[2] = bvci & 0xff;
+
+ return gprs_ns_tx(nsvc, msg);
+}
+
+/* Section 9.2.10: receive side */
+static int gprs_ns_rx_unitdata(struct gprs_nsvc *nsvc, struct msgb *msg)
+{
+ struct gprs_ns_hdr *nsh = (struct gprs_ns_hdr *)msg->l2h;
+ uint16_t bvci;
+
+ if (nsvc->state & NSE_S_BLOCKED)
+ return gprs_ns_tx_status(nsvc, NS_CAUSE_NSVC_BLOCKED,
+ 0, msg);
+
+ /* spare octet in data[0] */
+ bvci = nsh->data[1] << 8 | nsh->data[2];
+ msgb_bssgph(msg) = &nsh->data[3];
+ msgb_bvci(msg) = bvci;
+
+ /* call upper layer (BSSGP) */
+ return nsvc->nsi->cb(GPRS_NS_EVT_UNIT_DATA, nsvc, msg, bvci);
+}
+
+/* Section 9.2.7 */
+static int gprs_ns_rx_status(struct gprs_nsvc *nsvc, struct msgb *msg)
+{
+ struct gprs_ns_hdr *nsh = (struct gprs_ns_hdr *) msg->l2h;
+ struct tlv_parsed tp;
+ uint8_t cause;
+ int rc;
+
+ LOGP(DNS, LOGL_NOTICE, "NSEI=%u Rx NS STATUS ", nsvc->nsei);
+
+ rc = tlv_parse(&tp, &ns_att_tlvdef, nsh->data,
+ msgb_l2len(msg) - sizeof(*nsh), 0, 0);
+ if (rc < 0) {
+ LOGPC(DNS, LOGL_NOTICE, "Error during TLV Parse\n");
+ LOGP(DNS, LOGL_ERROR, "NSEI=%u Rx NS STATUS: "
+ "Error during TLV Parse\n", nsvc->nsei);
+ return rc;
+ }
+
+ if (!TLVP_PRESENT(&tp, NS_IE_CAUSE)) {
+ LOGPC(DNS, LOGL_INFO, "missing cause IE\n");
+ return -EINVAL;
+ }
+
+ cause = *TLVP_VAL(&tp, NS_IE_CAUSE);
+ LOGPC(DNS, LOGL_NOTICE, "cause=%s\n", gprs_ns_cause_str(cause));
+
+ return 0;
+}
+
+/* Section 7.3 */
+static int gprs_ns_rx_reset(struct gprs_nsvc *nsvc, struct msgb *msg)
+{
+ struct gprs_ns_hdr *nsh = (struct gprs_ns_hdr *) msg->l2h;
+ struct tlv_parsed tp;
+ uint8_t *cause;
+ uint16_t *nsvci, *nsei;
+ int rc;
+
+ rc = tlv_parse(&tp, &ns_att_tlvdef, nsh->data,
+ msgb_l2len(msg) - sizeof(*nsh), 0, 0);
+ if (rc < 0) {
+ LOGP(DNS, LOGL_ERROR, "NSEI=%u Rx NS RESET "
+ "Error during TLV Parse\n", nsvc->nsei);
+ return rc;
+ }
+
+ if (!TLVP_PRESENT(&tp, NS_IE_CAUSE) ||
+ !TLVP_PRESENT(&tp, NS_IE_VCI) ||
+ !TLVP_PRESENT(&tp, NS_IE_NSEI)) {
+ LOGP(DNS, LOGL_ERROR, "NS RESET Missing mandatory IE\n");
+ gprs_ns_tx_status(nsvc, NS_CAUSE_MISSING_ESSENT_IE, 0, msg);
+ return -EINVAL;
+ }
+
+ cause = (uint8_t *) TLVP_VAL(&tp, NS_IE_CAUSE);
+ nsvci = (uint16_t *) TLVP_VAL(&tp, NS_IE_VCI);
+ nsei = (uint16_t *) TLVP_VAL(&tp, NS_IE_NSEI);
+
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Rx NS RESET (NSVCI=%u, cause=%s)\n",
+ nsvc->nsvci, nsvc->nsei, gprs_ns_cause_str(*cause));
+
+ /* Mark NS-VC as blocked and alive */
+ nsvc->state = NSE_S_BLOCKED | NSE_S_ALIVE;
+
+ nsvc->nsei = ntohs(*nsei);
+ nsvc->nsvci = ntohs(*nsvci);
+
+ /* start the test procedure */
+ gprs_ns_tx_simple(nsvc, NS_PDUT_ALIVE);
+ nsvc_start_timer(nsvc, NSVC_TIMER_TNS_TEST);
+
+ /* inform interested parties about the fact that this NSVC
+ * has received RESET */
+ ns_osmo_signal_dispatch(nsvc, S_NS_RESET, *cause);
+
+ return gprs_ns_tx_reset_ack(nsvc);
+}
+
+static int gprs_ns_rx_block(struct gprs_nsvc *nsvc, struct msgb *msg)
+{
+ struct gprs_ns_hdr *nsh = (struct gprs_ns_hdr *) msg->l2h;
+ struct tlv_parsed tp;
+ uint8_t *cause;
+ int rc;
+
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Rx NS BLOCK\n", nsvc->nsei);
+
+ nsvc->state |= NSE_S_BLOCKED;
+
+ rc = tlv_parse(&tp, &ns_att_tlvdef, nsh->data,
+ msgb_l2len(msg) - sizeof(*nsh), 0, 0);
+ if (rc < 0) {
+ LOGP(DNS, LOGL_ERROR, "NSEI=%u Rx NS BLOCK "
+ "Error during TLV Parse\n", nsvc->nsei);
+ return rc;
+ }
+
+ if (!TLVP_PRESENT(&tp, NS_IE_CAUSE) ||
+ !TLVP_PRESENT(&tp, NS_IE_VCI)) {
+ LOGP(DNS, LOGL_ERROR, "NS RESET Missing mandatory IE\n");
+ gprs_ns_tx_status(nsvc, NS_CAUSE_MISSING_ESSENT_IE, 0, msg);
+ return -EINVAL;
+ }
+
+ cause = (uint8_t *) TLVP_VAL(&tp, NS_IE_CAUSE);
+ //nsvci = (uint16_t *) TLVP_VAL(&tp, NS_IE_VCI);
+
+ ns_osmo_signal_dispatch(nsvc, S_NS_BLOCK, *cause);
+ rate_ctr_inc(&nsvc->ctrg->ctr[NS_CTR_BLOCKED]);
+
+ return gprs_ns_tx_simple(nsvc, NS_PDUT_BLOCK_ACK);
+}
+
+/*! \brief Receive incoming NS message from underlying transport layer
+ * \param nsi NS instance to which the data belongs
+ * \param[in] msg message buffer containing newly-received data
+ * \param[in] saddr socketaddr from which data was received
+ * \param[in] ll link-layer type in which data was received
+ * \returns 0 in case of success, < 0 in case of error
+ *
+ * This is the main entry point int othe NS imlementation where frames
+ * from the underlying transport (normally UDP) enter.
+ */
+int gprs_ns_rcvmsg(struct gprs_ns_inst *nsi, struct msgb *msg,
+ struct sockaddr_in *saddr, enum gprs_ns_ll ll)
+{
+ struct gprs_ns_hdr *nsh = (struct gprs_ns_hdr *) msg->l2h;
+ struct gprs_nsvc *nsvc;
+ int rc = 0;
+
+ /* look up the NSVC based on source address */
+ nsvc = nsvc_by_rem_addr(nsi, saddr);
+ if (!nsvc) {
+ struct tlv_parsed tp;
+ uint16_t nsei;
+ if (nsh->pdu_type == NS_PDUT_STATUS) {
+ LOGP(DNS, LOGL_INFO, "Ignoring NS STATUS from %s:%u "
+ "for non-existing NS-VC\n",
+ inet_ntoa(saddr->sin_addr), ntohs(saddr->sin_port));
+ return 0;
+ }
+ /* Only the RESET procedure creates a new NSVC */
+ if (nsh->pdu_type != NS_PDUT_RESET) {
+ /* Since we have no NSVC, we have to use a fake */
+ nsvc = nsi->unknown_nsvc;
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+ LOGP(DNS, LOGL_INFO, "Rejecting NS PDU type 0x%0x "
+ "from %s:%u for non-existing NS-VC\n",
+ nsh->pdu_type, inet_ntoa(saddr->sin_addr),
+ ntohs(saddr->sin_port));
+ nsvc->nsvci = nsvc->nsei = 0xfffe;
+ nsvc->ip.bts_addr = *saddr;
+ nsvc->state = NSE_S_ALIVE;
+ nsvc->ll = ll;
+#if 0
+ return gprs_ns_tx_reset(nsvc, NS_CAUSE_PDU_INCOMP_PSTATE);
+#else
+ return gprs_ns_tx_status(nsvc,
+ NS_CAUSE_PDU_INCOMP_PSTATE, 0,
+ msg);
+#endif
+ }
+ rc = tlv_parse(&tp, &ns_att_tlvdef, nsh->data,
+ msgb_l2len(msg) - sizeof(*nsh), 0, 0);
+ if (rc < 0) {
+ LOGP(DNS, LOGL_ERROR, "Rx NS RESET Error %d during "
+ "TLV Parse\n", rc);
+ return rc;
+ }
+ if (!TLVP_PRESENT(&tp, NS_IE_CAUSE) ||
+ !TLVP_PRESENT(&tp, NS_IE_VCI) ||
+ !TLVP_PRESENT(&tp, NS_IE_NSEI)) {
+ LOGP(DNS, LOGL_ERROR, "NS RESET Missing mandatory IE\n");
+ gprs_ns_tx_status(nsvc, NS_CAUSE_MISSING_ESSENT_IE, 0,
+ msg);
+ return -EINVAL;
+ }
+ nsei = ntohs(*(uint16_t *)TLVP_VAL(&tp, NS_IE_NSEI));
+ /* Check if we already know this NSEI, the remote end might
+ * simply have changed addresses, or it is a SGSN */
+ nsvc = gprs_nsvc_by_nsei(nsi, nsei);
+ if (!nsvc) {
+ nsvc = gprs_nsvc_create(nsi, 0xffff);
+ nsvc->ll = ll;
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+ LOGP(DNS, LOGL_INFO, "Creating NS-VC for BSS at %s:%u\n",
+ inet_ntoa(saddr->sin_addr), ntohs(saddr->sin_port));
+ }
+ /* Update the remote peer IP address/port */
+ nsvc->ip.bts_addr = *saddr;
+ } else
+ msgb_nsei(msg) = nsvc->nsei;
+
+ log_set_context(GPRS_CTX_NSVC, nsvc);
+
+ /* Increment number of Incoming bytes */
+ rate_ctr_inc(&nsvc->ctrg->ctr[NS_CTR_PKTS_IN]);
+ rate_ctr_add(&nsvc->ctrg->ctr[NS_CTR_BYTES_IN], msgb_l2len(msg));
+
+ switch (nsh->pdu_type) {
+ case NS_PDUT_ALIVE:
+ /* If we're dead and blocked and suddenly receive a
+ * NS-ALIVE out of the blue, we might have been re-started
+ * and should send a NS-RESET to make sure everything recovers
+ * fine. */
+ if (nsvc->state == NSE_S_BLOCKED)
+ rc = gprs_ns_tx_reset(nsvc, NS_CAUSE_PDU_INCOMP_PSTATE);
+ else
+ rc = gprs_ns_tx_alive_ack(nsvc);
+ break;
+ case NS_PDUT_ALIVE_ACK:
+ /* stop Tns-alive and start Tns-test */
+ nsvc_start_timer(nsvc, NSVC_TIMER_TNS_TEST);
+ if (nsvc->remote_end_is_sgsn) {
+ /* FIXME: this should be one level higher */
+ if (nsvc->state & NSE_S_BLOCKED)
+ rc = gprs_ns_tx_unblock(nsvc);
+ }
+ break;
+ case NS_PDUT_UNITDATA:
+ /* actual user data */
+ rc = gprs_ns_rx_unitdata(nsvc, msg);
+ break;
+ case NS_PDUT_STATUS:
+ rc = gprs_ns_rx_status(nsvc, msg);
+ break;
+ case NS_PDUT_RESET:
+ rc = gprs_ns_rx_reset(nsvc, msg);
+ break;
+ case NS_PDUT_RESET_ACK:
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Rx NS RESET ACK\n", nsvc->nsei);
+ /* mark NS-VC as blocked + active */
+ nsvc->state = NSE_S_BLOCKED | NSE_S_ALIVE;
+ nsvc->remote_state = NSE_S_BLOCKED | NSE_S_ALIVE;
+ rate_ctr_inc(&nsvc->ctrg->ctr[NS_CTR_BLOCKED]);
+ if (nsvc->persistent || nsvc->remote_end_is_sgsn) {
+ /* stop RESET timer */
+ osmo_timer_del(&nsvc->timer);
+ }
+ /* Initiate TEST proc.: Send ALIVE and start timer */
+ rc = gprs_ns_tx_simple(nsvc, NS_PDUT_ALIVE);
+ nsvc_start_timer(nsvc, NSVC_TIMER_TNS_TEST);
+ break;
+ case NS_PDUT_UNBLOCK:
+ /* Section 7.2: unblocking procedure */
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Rx NS UNBLOCK\n", nsvc->nsei);
+ nsvc->state &= ~NSE_S_BLOCKED;
+ ns_osmo_signal_dispatch(nsvc, S_NS_UNBLOCK, 0);
+ rc = gprs_ns_tx_simple(nsvc, NS_PDUT_UNBLOCK_ACK);
+ break;
+ case NS_PDUT_UNBLOCK_ACK:
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Rx NS UNBLOCK ACK\n", nsvc->nsei);
+ /* mark NS-VC as unblocked + active */
+ nsvc->state = NSE_S_ALIVE;
+ nsvc->remote_state = NSE_S_ALIVE;
+ ns_osmo_signal_dispatch(nsvc, S_NS_UNBLOCK, 0);
+ break;
+ case NS_PDUT_BLOCK:
+ rc = gprs_ns_rx_block(nsvc, msg);
+ break;
+ case NS_PDUT_BLOCK_ACK:
+ LOGP(DNS, LOGL_INFO, "NSEI=%u Rx NS BLOCK ACK\n", nsvc->nsei);
+ /* mark remote NS-VC as blocked + active */
+ nsvc->remote_state = NSE_S_BLOCKED | NSE_S_ALIVE;
+ break;
+ default:
+ LOGP(DNS, LOGL_NOTICE, "NSEI=%u Rx Unknown NS PDU type 0x%02x\n",
+ nsvc->nsei, nsh->pdu_type);
+ rc = -EINVAL;
+ break;
+ }
+ return rc;
+}
+
+/*! \brief Create a new GPRS NS instance
+ * \param[in] cb Call-back function for incoming BSSGP data
+ * \returns dynamically allocated gprs_ns_inst
+ */
+struct gprs_ns_inst *gprs_ns_instantiate(gprs_ns_cb_t *cb, void *ctx)
+{
+ struct gprs_ns_inst *nsi = talloc_zero(ctx, struct gprs_ns_inst);
+
+ nsi->cb = cb;
+ INIT_LLIST_HEAD(&nsi->gprs_nsvcs);
+ nsi->timeout[NS_TOUT_TNS_BLOCK] = 3;
+ nsi->timeout[NS_TOUT_TNS_BLOCK_RETRIES] = 3;
+ nsi->timeout[NS_TOUT_TNS_RESET] = 3;
+ nsi->timeout[NS_TOUT_TNS_RESET_RETRIES] = 3;
+ nsi->timeout[NS_TOUT_TNS_TEST] = 30;
+ nsi->timeout[NS_TOUT_TNS_ALIVE] = 3;
+ nsi->timeout[NS_TOUT_TNS_ALIVE_RETRIES] = 10;
+
+ /* Create the dummy NSVC that we use for sending
+ * messages to non-existant/unknown NS-VC's */
+ nsi->unknown_nsvc = gprs_nsvc_create(nsi, 0xfffe);
+ llist_del(&nsi->unknown_nsvc->list);
+
+ return nsi;
+}
+
+/*! \brief Destroy an entire NS instance
+ * \param nsi gprs_ns_inst that is to be destroyed
+ *
+ * This function releases all resources associated with the
+ * NS-instance.
+ */
+void gprs_ns_destroy(struct gprs_ns_inst *nsi)
+{
+ struct gprs_nsvc *nsvc, *nsvc2;
+
+ /* delete all NSVCs and clear their timers */
+ llist_for_each_entry_safe(nsvc, nsvc2, &nsi->gprs_nsvcs, list)
+ gprs_nsvc_delete(nsvc);
+
+ /* close socket and unregister */
+ if (nsi->nsip.fd.data) {
+ close(nsi->nsip.fd.fd);
+ osmo_fd_unregister(&nsi->nsip.fd);
+ }
+
+ /* free the NSI */
+ talloc_free(nsi);
+}
+
+
+/* NS-over-IP code, according to 3GPP TS 48.016 Chapter 6.2
+ * We don't support Size Procedure, Configuration Procedure, ChangeWeight Procedure */
+
+/* Read a single NS-over-IP message */
+static struct msgb *read_nsip_msg(struct osmo_fd *bfd, int *error,
+ struct sockaddr_in *saddr)
+{
+ struct msgb *msg = gprs_ns_msgb_alloc();
+ int ret = 0;
+ socklen_t saddr_len = sizeof(*saddr);
+
+ if (!msg) {
+ *error = -ENOMEM;
+ return NULL;
+ }
+
+ ret = recvfrom(bfd->fd, msg->data, NS_ALLOC_SIZE - NS_ALLOC_HEADROOM, 0,
+ (struct sockaddr *)saddr, &saddr_len);
+ if (ret < 0) {
+ LOGP(DNS, LOGL_ERROR, "recv error %s during NSIP recv\n",
+ strerror(errno));
+ msgb_free(msg);
+ *error = ret;
+ return NULL;
+ } else if (ret == 0) {
+ msgb_free(msg);
+ *error = ret;
+ return NULL;
+ }
+
+ msg->l2h = msg->data;
+ msgb_put(msg, ret);
+
+ return msg;
+}
+
+static int handle_nsip_read(struct osmo_fd *bfd)
+{
+ int error;
+ struct sockaddr_in saddr;
+ struct gprs_ns_inst *nsi = bfd->data;
+ struct msgb *msg = read_nsip_msg(bfd, &error, &saddr);
+
+ if (!msg)
+ return error;
+
+ error = gprs_ns_rcvmsg(nsi, msg, &saddr, GPRS_NS_LL_UDP);
+
+ msgb_free(msg);
+
+ return error;
+}
+
+static int handle_nsip_write(struct osmo_fd *bfd)
+{
+ /* FIXME: actually send the data here instead of nsip_sendmsg() */
+ return -EIO;
+}
+
+static int nsip_sendmsg(struct gprs_nsvc *nsvc, struct msgb *msg)
+{
+ int rc;
+ struct gprs_ns_inst *nsi = nsvc->nsi;
+ struct sockaddr_in *daddr = &nsvc->ip.bts_addr;
+
+ rc = sendto(nsi->nsip.fd.fd, msg->data, msg->len, 0,
+ (struct sockaddr *)daddr, sizeof(*daddr));
+
+ msgb_free(msg);
+
+ return rc;
+}
+
+/* UDP Port 23000 carries the LLC-in-BSSGP-in-NS protocol stack */
+static int nsip_fd_cb(struct osmo_fd *bfd, unsigned int what)
+{
+ int rc = 0;
+
+ if (what & BSC_FD_READ)
+ rc = handle_nsip_read(bfd);
+ if (what & BSC_FD_WRITE)
+ rc = handle_nsip_write(bfd);
+
+ return rc;
+}
+
+/*! \brief Create a listening socket for GPRS NS/UDP/IP
+ * \param[in] nsi NS protocol instance to listen
+ * \returns >=0 (fd) in case of success, negative in case of error
+ *
+ * A call to this function will create a UDP socket bound to the port
+ * number and IP address specified in the NS protocol instance. The
+ * file descriptor of the socket will be stored in nsi->nsip.fd.
+ */
+int gprs_ns_nsip_listen(struct gprs_ns_inst *nsi)
+{
+ struct in_addr in;
+ int ret;
+
+ in.s_addr = htonl(nsi->nsip.local_ip);
+
+ nsi->nsip.fd.cb = nsip_fd_cb;
+ nsi->nsip.fd.data = nsi;
+ ret = osmo_sock_init_ofd(&nsi->nsip.fd, AF_INET, SOCK_DGRAM,
+ IPPROTO_UDP, inet_ntoa(in),
+ nsi->nsip.local_port, OSMO_SOCK_F_BIND);
+ if (ret < 0)
+ return ret;
+
+
+ return ret;
+}
+
+/*! \brief Initiate a RESET procedure
+ * \param[in] nsvc NS-VC in which to start the procedure
+ * \param[in] cause Numeric NS cause value
+ *
+ * This is a high-level function initiating a NS-RESET procedure. It
+ * will not only send a NS-RESET, but also set the state to BLOCKED and
+ * start the Tns-reset timer.
+ */
+void gprs_nsvc_reset(struct gprs_nsvc *nsvc, uint8_t cause)
+{
+ LOGP(DNS, LOGL_INFO, "NSEI=%u RESET procedure based on API request\n",
+ nsvc->nsei);
+
+ /* Mark NS-VC locally as blocked and dead */
+ nsvc->state = NSE_S_BLOCKED;
+ /* Send NS-RESET PDU */
+ if (gprs_ns_tx_reset(nsvc, cause) < 0) {
+ LOGP(DNS, LOGL_ERROR, "NSEI=%u, error resetting NS-VC\n",
+ nsvc->nsei);
+ }
+ /* Start Tns-reset */
+ nsvc_start_timer(nsvc, NSVC_TIMER_TNS_RESET);
+}
+
+/*! \brief Establish a NS connection (from the BSS) to the SGSN
+ * \param nsi NS-instance
+ * \param[in] dest Destination IP/Port
+ * \param[in] nsei NSEI of the to-be-established NS-VC
+ * \param[in] nsvci NSVCI of the to-be-established NS-VC
+ * \returns struct gprs_nsvc representing the new NS-VC
+ *
+ * This function will establish a single NS/UDP/IP connection in uplink
+ * (BSS to SGSN) direction.
+ */
+struct gprs_nsvc *gprs_ns_nsip_connect(struct gprs_ns_inst *nsi,
+ struct sockaddr_in *dest, uint16_t nsei,
+ uint16_t nsvci)
+{
+ struct gprs_nsvc *nsvc;
+
+ nsvc = nsvc_by_rem_addr(nsi, dest);
+ if (!nsvc)
+ nsvc = gprs_nsvc_create(nsi, nsvci);
+ nsvc->ip.bts_addr = *dest;
+ nsvc->nsei = nsei;
+ nsvc->nsvci = nsvci;
+ nsvc->remote_end_is_sgsn = 1;
+
+ gprs_nsvc_reset(nsvc, NS_CAUSE_OM_INTERVENTION);
+ return nsvc;
+}
+
+void gprs_ns_set_log_ss(int ss)
+{
+ DNS = ss;
+}
+
+/*! }@ */
diff --git a/src/shared/libosmocore/src/gb/gprs_ns_frgre.c b/src/shared/libosmocore/src/gb/gprs_ns_frgre.c
new file mode 100644
index 00000000..e557c7e8
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/gprs_ns_frgre.c
@@ -0,0 +1,346 @@
+/* GPRS Networks Service (NS) messages on the Gb interface
+ * 3GPP TS 08.16 version 8.0.1 Release 1999 / ETSI TS 101 299 V8.0.1 (2002-05) */
+
+/* NS-over-FR-over-GRE implementation */
+
+/* (C) 2009-2010 by Harald Welte <laforge@gnumonks.org>
+ *
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+#include <errno.h>
+#include <string.h>
+#include <unistd.h>
+
+#include <sys/socket.h>
+#include <netinet/in.h>
+#include <netinet/ip.h>
+#include <arpa/inet.h>
+
+#include <osmocom/core/select.h>
+#include <osmocom/core/msgb.h>
+#include <osmocom/core/talloc.h>
+#include <osmocom/core/socket.h>
+#include <osmocom/gprs/gprs_ns.h>
+
+#include "common_vty.h"
+
+#define GRE_PTYPE_FR 0x6559
+#define GRE_PTYPE_IPv4 0x0800
+#define GRE_PTYPE_KAR 0x0000 /* keepalive response */
+
+struct gre_hdr {
+ uint16_t flags;
+ uint16_t ptype;
+} __attribute__ ((packed));
+
+#if defined(__FreeBSD__) || defined(__APPLE__)
+/**
+ * On BSD the IPv4 struct is called struct ip and instead of iXX
+ * the members are called ip_XX. One could change this code to use
+ * struct ip but that would require to define _BSD_SOURCE and that
+ * might have other complications. Instead make sure struct iphdr
+ * is present on FreeBSD. The below is taken from GLIBC.
+ *
+ * The GNU C Library is free software; you can redistribute it and/or
+ * modify it under the terms of the GNU Lesser General Public
+ * License as published by the Free Software Foundation; either
+ * version 2.1 of the License, or (at your option) any later version.
+ */
+struct iphdr
+ {
+#if BYTE_ORDER == LITTLE_ENDIAN
+ unsigned int ihl:4;
+ unsigned int version:4;
+#elif BYTE_ORDER == BIG_ENDIAN
+ unsigned int version:4;
+ unsigned int ihl:4;
+#endif
+ u_int8_t tos;
+ u_int16_t tot_len;
+ u_int16_t id;
+ u_int16_t frag_off;
+ u_int8_t ttl;
+ u_int8_t protocol;
+ u_int16_t check;
+ u_int32_t saddr;
+ u_int32_t daddr;
+ /*The options start here. */
+ };
+#endif
+
+
+/* IPv4 messages inside the GRE tunnel might be GRE keepalives */
+static int handle_rx_gre_ipv4(struct osmo_fd *bfd, struct msgb *msg,
+ struct iphdr *iph, struct gre_hdr *greh)
+{
+ struct gprs_ns_inst *nsi = bfd->data;
+ int gre_payload_len;
+ struct iphdr *inner_iph;
+ struct gre_hdr *inner_greh;
+ struct sockaddr_in daddr;
+ struct in_addr ia;
+
+ gre_payload_len = msg->len - (iph->ihl*4 + sizeof(*greh));
+
+ inner_iph = (struct iphdr *) ((uint8_t *)greh + sizeof(*greh));
+
+ if (gre_payload_len < inner_iph->ihl*4 + sizeof(*inner_greh)) {
+ LOGP(DNS, LOGL_ERROR, "GRE keepalive too short\n");
+ return -EIO;
+ }
+
+ if (inner_iph->saddr != iph->daddr ||
+ inner_iph->daddr != iph->saddr) {
+ LOGP(DNS, LOGL_ERROR,
+ "GRE keepalive with wrong tunnel addresses\n");
+ return -EIO;
+ }
+
+ if (inner_iph->protocol != IPPROTO_GRE) {
+ LOGP(DNS, LOGL_ERROR, "GRE keepalive with wrong protocol\n");
+ return -EIO;
+ }
+
+ inner_greh = (struct gre_hdr *) ((uint8_t *)inner_iph + iph->ihl*4);
+ if (inner_greh->ptype != htons(GRE_PTYPE_KAR)) {
+ LOGP(DNS, LOGL_ERROR, "GRE keepalive inner GRE type != 0\n");
+ return -EIO;
+ }
+
+ /* Actually send the response back */
+
+ daddr.sin_family = AF_INET;
+ daddr.sin_addr.s_addr = inner_iph->daddr;
+ daddr.sin_port = IPPROTO_GRE;
+
+ ia.s_addr = iph->saddr;
+ LOGP(DNS, LOGL_DEBUG, "GRE keepalive from %s, responding\n",
+ inet_ntoa(ia));
+
+ return sendto(nsi->frgre.fd.fd, inner_greh,
+ gre_payload_len - inner_iph->ihl*4, 0,
+ (struct sockaddr *)&daddr, sizeof(daddr));
+}
+
+static struct msgb *read_nsfrgre_msg(struct osmo_fd *bfd, int *error,
+ struct sockaddr_in *saddr)
+{
+ struct msgb *msg = msgb_alloc(NS_ALLOC_SIZE, "Gb/NS/FR/GRE Rx");
+ int ret = 0;
+ socklen_t saddr_len = sizeof(*saddr);
+ struct iphdr *iph;
+ struct gre_hdr *greh;
+ uint8_t *frh;
+ uint16_t dlci;
+
+ if (!msg) {
+ *error = -ENOMEM;
+ return NULL;
+ }
+
+ ret = recvfrom(bfd->fd, msg->data, NS_ALLOC_SIZE, 0,
+ (struct sockaddr *)saddr, &saddr_len);
+ if (ret < 0) {
+ LOGP(DNS, LOGL_ERROR, "recv error %s during NS-FR-GRE recv\n",
+ strerror(errno));
+ *error = ret;
+ goto out_err;
+ } else if (ret == 0) {
+ *error = ret;
+ goto out_err;
+ }
+
+ msgb_put(msg, ret);
+
+ if (msg->len < sizeof(*iph) + sizeof(*greh) + 2) {
+ LOGP(DNS, LOGL_ERROR, "Short IP packet: %u bytes\n", msg->len);
+ *error = -EIO;
+ goto out_err;
+ }
+
+ iph = (struct iphdr *) msg->data;
+ if (msg->len < (iph->ihl*4 + sizeof(*greh) + 2)) {
+ LOGP(DNS, LOGL_ERROR, "Short IP packet: %u bytes\n", msg->len);
+ *error = -EIO;
+ goto out_err;
+ }
+
+ greh = (struct gre_hdr *) (msg->data + iph->ihl*4);
+ if (greh->flags) {
+ LOGP(DNS, LOGL_NOTICE, "Unknown GRE flags 0x%04x\n",
+ ntohs(greh->flags));
+ }
+
+ switch (ntohs(greh->ptype)) {
+ case GRE_PTYPE_IPv4:
+ /* IPv4 messages might be GRE keepalives */
+ *error = handle_rx_gre_ipv4(bfd, msg, iph, greh);
+ goto out_err;
+ break;
+ case GRE_PTYPE_FR:
+ /* continue as usual */
+ break;
+ default:
+ LOGP(DNS, LOGL_NOTICE, "Unknown GRE protocol 0x%04x != FR\n",
+ ntohs(greh->ptype));
+ *error = -EIO;
+ goto out_err;
+ break;
+ }
+
+ if (msg->len < sizeof(*greh) + 2) {
+ LOGP(DNS, LOGL_ERROR, "Short FR header: %u bytes\n", msg->len);
+ *error = -EIO;
+ goto out_err;
+ }
+
+ frh = (uint8_t *)greh + sizeof(*greh);
+ if (frh[0] & 0x01) {
+ LOGP(DNS, LOGL_NOTICE, "Unsupported single-byte FR address\n");
+ *error = -EIO;
+ goto out_err;
+ }
+ dlci = ((frh[0] & 0xfc) << 2);
+ if ((frh[1] & 0x0f) != 0x01) {
+ LOGP(DNS, LOGL_NOTICE, "Unknown second FR octet 0x%02x\n",
+ frh[1]);
+ *error = -EIO;
+ goto out_err;
+ }
+ dlci |= (frh[1] >> 4);
+
+ msg->l2h = frh+2;
+
+ /* Store DLCI in NETWORK BYTEORDER in sockaddr port member */
+ saddr->sin_port = htons(dlci);
+
+ return msg;
+
+out_err:
+ msgb_free(msg);
+ return NULL;
+}
+
+int gprs_ns_rcvmsg(struct gprs_ns_inst *nsi, struct msgb *msg,
+ struct sockaddr_in *saddr, enum gprs_ns_ll ll);
+
+static int handle_nsfrgre_read(struct osmo_fd *bfd)
+{
+ int rc;
+ struct sockaddr_in saddr;
+ struct gprs_ns_inst *nsi = bfd->data;
+ struct msgb *msg;
+ uint16_t dlci;
+
+ msg = read_nsfrgre_msg(bfd, &rc, &saddr);
+ if (!msg)
+ return rc;
+
+ dlci = ntohs(saddr.sin_port);
+ if (dlci == 0 || dlci == 1023) {
+ LOGP(DNS, LOGL_INFO, "Received FR on LMI DLCI %u - ignoring\n",
+ dlci);
+ rc = 0;
+ goto out;
+ }
+
+ rc = gprs_ns_rcvmsg(nsi, msg, &saddr, GPRS_NS_LL_FR_GRE);
+out:
+ msgb_free(msg);
+
+ return rc;
+}
+
+static int handle_nsfrgre_write(struct osmo_fd *bfd)
+{
+ /* FIXME: actually send the data here instead of nsip_sendmsg() */
+ return -EIO;
+}
+
+int gprs_ns_frgre_sendmsg(struct gprs_nsvc *nsvc, struct msgb *msg)
+{
+ int rc;
+ struct gprs_ns_inst *nsi = nsvc->nsi;
+ struct sockaddr_in daddr;
+ uint16_t dlci = ntohs(nsvc->frgre.bts_addr.sin_port);
+ uint8_t *frh;
+ struct gre_hdr *greh;
+
+ /* Build socket address for the packet destionation */
+ daddr.sin_family = AF_INET;
+ daddr.sin_addr = nsvc->frgre.bts_addr.sin_addr;
+ daddr.sin_port = IPPROTO_GRE;
+
+ /* Prepend the FR header */
+ frh = msgb_push(msg, 2);
+ frh[0] = (dlci >> 2) & 0xfc;
+ frh[1] = ((dlci & 0xf)<<4) | 0x01;
+
+ /* Prepend the GRE header */
+ greh = (struct gre_hdr *) msgb_push(msg, sizeof(*greh));
+ greh->flags = 0;
+ greh->ptype = htons(GRE_PTYPE_FR);
+
+ rc = sendto(nsi->frgre.fd.fd, msg->data, msg->len, 0,
+ (struct sockaddr *)&daddr, sizeof(daddr));
+
+ msgb_free(msg);
+
+ return rc;
+}
+
+static int nsfrgre_fd_cb(struct osmo_fd *bfd, unsigned int what)
+{
+ int rc = 0;
+
+ if (what & BSC_FD_READ)
+ rc = handle_nsfrgre_read(bfd);
+ if (what & BSC_FD_WRITE)
+ rc = handle_nsfrgre_write(bfd);
+
+ return rc;
+}
+
+int gprs_ns_frgre_listen(struct gprs_ns_inst *nsi)
+{
+ struct in_addr in;
+ int rc;
+
+ in.s_addr = htonl(nsi->frgre.local_ip);
+
+ /* Make sure we close any existing socket before changing it */
+ if (nsi->frgre.fd.fd)
+ close(nsi->frgre.fd.fd);
+
+ if (!nsi->frgre.enabled)
+ return 0;
+
+ nsi->frgre.fd.cb = nsfrgre_fd_cb;
+ nsi->frgre.fd.data = nsi;
+ rc = osmo_sock_init_ofd(&nsi->frgre.fd, AF_INET, SOCK_RAW,
+ IPPROTO_GRE, inet_ntoa(in), 0,
+ OSMO_SOCK_F_BIND);
+ if (rc < 0) {
+ LOGP(DNS, LOGL_ERROR, "Error creating GRE socket (%s)\n",
+ strerror(errno));
+ return rc;
+ }
+ nsi->frgre.fd.data = nsi;
+
+ return rc;
+}
diff --git a/src/shared/libosmocore/src/gb/gprs_ns_vty.c b/src/shared/libosmocore/src/gb/gprs_ns_vty.c
new file mode 100644
index 00000000..fac431cb
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/gprs_ns_vty.c
@@ -0,0 +1,581 @@
+/* VTY interface for our GPRS Networks Service (NS) implementation */
+
+/* (C) 2009-2010 by Harald Welte <laforge@gnumonks.org>
+ *
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+#include <stdlib.h>
+#include <unistd.h>
+#include <errno.h>
+#include <stdint.h>
+
+#include <arpa/inet.h>
+
+#include <osmocom/core/msgb.h>
+#include <osmocom/gsm/tlv.h>
+#include <osmocom/core/talloc.h>
+#include <osmocom/core/select.h>
+#include <osmocom/core/rate_ctr.h>
+#include <osmocom/gprs/gprs_ns.h>
+#include <osmocom/gprs/gprs_bssgp.h>
+
+#include <osmocom/vty/vty.h>
+#include <osmocom/vty/command.h>
+#include <osmocom/vty/logging.h>
+#include <osmocom/vty/telnet_interface.h>
+#include <osmocom/vty/misc.h>
+
+#include "common_vty.h"
+
+static struct gprs_ns_inst *vty_nsi = NULL;
+
+/* FIXME: this should go to some common file as it is copied
+ * in vty_interface.c of the BSC */
+static const struct value_string gprs_ns_timer_strs[] = {
+ { 0, "tns-block" },
+ { 1, "tns-block-retries" },
+ { 2, "tns-reset" },
+ { 3, "tns-reset-retries" },
+ { 4, "tns-test" },
+ { 5, "tns-alive" },
+ { 6, "tns-alive-retries" },
+ { 0, NULL }
+};
+
+static void log_set_nsvc_filter(struct log_target *target,
+ struct gprs_nsvc *nsvc)
+{
+ if (nsvc) {
+ target->filter_map |= (1 << FLT_NSVC);
+ target->filter_data[FLT_NSVC] = nsvc;
+ } else if (target->filter_data[FLT_NSVC]) {
+ target->filter_map = ~(1 << FLT_NSVC);
+ target->filter_data[FLT_NSVC] = NULL;
+ }
+}
+
+static struct cmd_node ns_node = {
+ L_NS_NODE,
+ "%s(ns)#",
+ 1,
+};
+
+static int config_write_ns(struct vty *vty)
+{
+ struct gprs_nsvc *nsvc;
+ unsigned int i;
+ struct in_addr ia;
+
+ vty_out(vty, "ns%s", VTY_NEWLINE);
+
+ llist_for_each_entry(nsvc, &vty_nsi->gprs_nsvcs, list) {
+ if (!nsvc->persistent)
+ continue;
+ vty_out(vty, " nse %u nsvci %u%s",
+ nsvc->nsei, nsvc->nsvci, VTY_NEWLINE);
+ vty_out(vty, " nse %u remote-role %s%s",
+ nsvc->nsei, nsvc->remote_end_is_sgsn ? "sgsn" : "bss",
+ VTY_NEWLINE);
+ switch (nsvc->ll) {
+ case GPRS_NS_LL_UDP:
+ vty_out(vty, " nse %u encapsulation udp%s", nsvc->nsei,
+ VTY_NEWLINE);
+ vty_out(vty, " nse %u remote-ip %s%s",
+ nsvc->nsei,
+ inet_ntoa(nsvc->ip.bts_addr.sin_addr),
+ VTY_NEWLINE);
+ vty_out(vty, " nse %u remote-port %u%s",
+ nsvc->nsei, ntohs(nsvc->ip.bts_addr.sin_port),
+ VTY_NEWLINE);
+ break;
+ case GPRS_NS_LL_FR_GRE:
+ vty_out(vty, " nse %u encapsulation framerelay-gre%s",
+ nsvc->nsei, VTY_NEWLINE);
+ vty_out(vty, " nse %u remote-ip %s%s",
+ nsvc->nsei,
+ inet_ntoa(nsvc->frgre.bts_addr.sin_addr),
+ VTY_NEWLINE);
+ vty_out(vty, " nse %u fr-dlci %u%s",
+ nsvc->nsei, ntohs(nsvc->frgre.bts_addr.sin_port),
+ VTY_NEWLINE);
+ default:
+ break;
+ }
+ }
+
+ for (i = 0; i < ARRAY_SIZE(vty_nsi->timeout); i++)
+ vty_out(vty, " timer %s %u%s",
+ get_value_string(gprs_ns_timer_strs, i),
+ vty_nsi->timeout[i], VTY_NEWLINE);
+
+ if (vty_nsi->nsip.local_ip) {
+ ia.s_addr = htonl(vty_nsi->nsip.local_ip);
+ vty_out(vty, " encapsulation udp local-ip %s%s",
+ inet_ntoa(ia), VTY_NEWLINE);
+ }
+ if (vty_nsi->nsip.local_port)
+ vty_out(vty, " encapsulation udp local-port %u%s",
+ vty_nsi->nsip.local_port, VTY_NEWLINE);
+
+ vty_out(vty, " encapsulation framerelay-gre enabled %u%s",
+ vty_nsi->frgre.enabled ? 1 : 0, VTY_NEWLINE);
+ if (vty_nsi->frgre.local_ip) {
+ ia.s_addr = htonl(vty_nsi->frgre.local_ip);
+ vty_out(vty, " encapsulation framerelay-gre local-ip %s%s",
+ inet_ntoa(ia), VTY_NEWLINE);
+ }
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_ns, cfg_ns_cmd,
+ "ns",
+ "Configure the GPRS Network Service")
+{
+ vty->node = L_NS_NODE;
+ return CMD_SUCCESS;
+}
+
+static void dump_nse(struct vty *vty, struct gprs_nsvc *nsvc, int stats)
+{
+ vty_out(vty, "NSEI %5u, NS-VC %5u, Remote: %-4s, %5s %9s",
+ nsvc->nsei, nsvc->nsvci,
+ nsvc->remote_end_is_sgsn ? "SGSN" : "BSS",
+ nsvc->state & NSE_S_ALIVE ? "ALIVE" : "DEAD",
+ nsvc->state & NSE_S_BLOCKED ? "BLOCKED" : "UNBLOCKED");
+ if (nsvc->ll == GPRS_NS_LL_UDP || nsvc->ll == GPRS_NS_LL_FR_GRE)
+ vty_out(vty, ", %s %15s:%u",
+ nsvc->ll == GPRS_NS_LL_UDP ? "UDP " : "FR-GRE",
+ inet_ntoa(nsvc->ip.bts_addr.sin_addr),
+ ntohs(nsvc->ip.bts_addr.sin_port));
+ vty_out(vty, "%s", VTY_NEWLINE);
+ if (stats)
+ vty_out_rate_ctr_group(vty, " ", nsvc->ctrg);
+}
+
+static void dump_ns(struct vty *vty, struct gprs_ns_inst *nsi, int stats)
+{
+ struct gprs_nsvc *nsvc;
+ struct in_addr ia;
+
+ ia.s_addr = htonl(vty_nsi->nsip.local_ip);
+ vty_out(vty, "Encapsulation NS-UDP-IP Local IP: %s, UDP Port: %u%s",
+ inet_ntoa(ia), vty_nsi->nsip.local_port, VTY_NEWLINE);
+
+ ia.s_addr = htonl(vty_nsi->frgre.local_ip);
+ vty_out(vty, "Encapsulation NS-FR-GRE-IP Local IP: %s%s",
+ inet_ntoa(ia), VTY_NEWLINE);
+
+ llist_for_each_entry(nsvc, &nsi->gprs_nsvcs, list) {
+ if (nsvc == nsi->unknown_nsvc)
+ continue;
+ dump_nse(vty, nsvc, stats);
+ }
+}
+
+DEFUN(show_ns, show_ns_cmd, "show ns",
+ SHOW_STR "Display information about the NS protocol")
+{
+ struct gprs_ns_inst *nsi = vty_nsi;
+ dump_ns(vty, nsi, 0);
+ return CMD_SUCCESS;
+}
+
+DEFUN(show_ns_stats, show_ns_stats_cmd, "show ns stats",
+ SHOW_STR
+ "Display information about the NS protocol\n"
+ "Include statistics\n")
+{
+ struct gprs_ns_inst *nsi = vty_nsi;
+ dump_ns(vty, nsi, 1);
+ return CMD_SUCCESS;
+}
+
+DEFUN(show_nse, show_nse_cmd, "show ns (nsei|nsvc) <0-65535> [stats]",
+ SHOW_STR "Display information about the NS protocol\n"
+ "Select one NSE by its NSE Identifier\n"
+ "Select one NSE by its NS-VC Identifier\n"
+ "The Identifier of selected type\n"
+ "Include Statistics\n")
+{
+ struct gprs_ns_inst *nsi = vty_nsi;
+ struct gprs_nsvc *nsvc;
+ uint16_t id = atoi(argv[1]);
+ int show_stats = 0;
+
+ if (!strcmp(argv[0], "nsei"))
+ nsvc = gprs_nsvc_by_nsei(nsi, id);
+ else
+ nsvc = gprs_nsvc_by_nsvci(nsi, id);
+
+ if (!nsvc) {
+ vty_out(vty, "No such NS Entity%s", VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ if (argc >= 3)
+ show_stats = 1;
+
+ dump_nse(vty, nsvc, show_stats);
+ return CMD_SUCCESS;
+}
+
+#define NSE_CMD_STR "Persistent NS Entity\n" "NS Entity ID (NSEI)\n"
+
+DEFUN(cfg_nse_nsvc, cfg_nse_nsvci_cmd,
+ "nse <0-65535> nsvci <0-65534>",
+ NSE_CMD_STR
+ "NS Virtual Connection\n"
+ "NS Virtual Connection ID (NSVCI)\n"
+ )
+{
+ uint16_t nsei = atoi(argv[0]);
+ uint16_t nsvci = atoi(argv[1]);
+ struct gprs_nsvc *nsvc;
+
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, nsei);
+ if (!nsvc) {
+ nsvc = gprs_nsvc_create(vty_nsi, nsvci);
+ nsvc->nsei = nsei;
+ }
+ nsvc->nsvci = nsvci;
+ /* All NSVCs that are explicitly configured by VTY are
+ * marked as persistent so we can write them to the config
+ * file at some later point */
+ nsvc->persistent = 1;
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_nse_remoteip, cfg_nse_remoteip_cmd,
+ "nse <0-65535> remote-ip A.B.C.D",
+ NSE_CMD_STR
+ "Remote IP Address\n"
+ "Remote IP Address\n")
+{
+ uint16_t nsei = atoi(argv[0]);
+ struct gprs_nsvc *nsvc;
+
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, nsei);
+ if (!nsvc) {
+ vty_out(vty, "No such NSE (%u)%s", nsei, VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+ inet_aton(argv[1], &nsvc->ip.bts_addr.sin_addr);
+
+ return CMD_SUCCESS;
+
+}
+
+DEFUN(cfg_nse_remoteport, cfg_nse_remoteport_cmd,
+ "nse <0-65535> remote-port <0-65535>",
+ NSE_CMD_STR
+ "Remote UDP Port\n"
+ "Remote UDP Port Number\n")
+{
+ uint16_t nsei = atoi(argv[0]);
+ uint16_t port = atoi(argv[1]);
+ struct gprs_nsvc *nsvc;
+
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, nsei);
+ if (!nsvc) {
+ vty_out(vty, "No such NSE (%u)%s", nsei, VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ if (nsvc->ll != GPRS_NS_LL_UDP) {
+ vty_out(vty, "Cannot set UDP Port on non-UDP NSE%s",
+ VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ nsvc->ip.bts_addr.sin_port = htons(port);
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_nse_fr_dlci, cfg_nse_fr_dlci_cmd,
+ "nse <0-65535> fr-dlci <16-1007>",
+ NSE_CMD_STR
+ "Frame Relay DLCI\n"
+ "Frame Relay DLCI Number\n")
+{
+ uint16_t nsei = atoi(argv[0]);
+ uint16_t dlci = atoi(argv[1]);
+ struct gprs_nsvc *nsvc;
+
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, nsei);
+ if (!nsvc) {
+ vty_out(vty, "No such NSE (%u)%s", nsei, VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ if (nsvc->ll != GPRS_NS_LL_FR_GRE) {
+ vty_out(vty, "Cannot set FR DLCI on non-FR NSE%s",
+ VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ nsvc->frgre.bts_addr.sin_port = htons(dlci);
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_nse_encaps, cfg_nse_encaps_cmd,
+ "nse <0-65535> encapsulation (udp|framerelay-gre)",
+ NSE_CMD_STR
+ "Encapsulation for NS\n"
+ "UDP/IP Encapsulation\n" "Frame-Relay/GRE/IP Encapsulation\n")
+{
+ uint16_t nsei = atoi(argv[0]);
+ struct gprs_nsvc *nsvc;
+
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, nsei);
+ if (!nsvc) {
+ vty_out(vty, "No such NSE (%u)%s", nsei, VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ if (!strcmp(argv[1], "udp"))
+ nsvc->ll = GPRS_NS_LL_UDP;
+ else
+ nsvc->ll = GPRS_NS_LL_FR_GRE;
+
+ return CMD_SUCCESS;
+}
+
+
+DEFUN(cfg_nse_remoterole, cfg_nse_remoterole_cmd,
+ "nse <0-65535> remote-role (sgsn|bss)",
+ NSE_CMD_STR
+ "Remote NSE Role\n"
+ "Remote Peer is SGSN\n"
+ "Remote Peer is BSS\n")
+{
+ uint16_t nsei = atoi(argv[0]);
+ struct gprs_nsvc *nsvc;
+
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, nsei);
+ if (!nsvc) {
+ vty_out(vty, "No such NSE (%u)%s", nsei, VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ if (!strcmp(argv[1], "sgsn"))
+ nsvc->remote_end_is_sgsn = 1;
+ else
+ nsvc->remote_end_is_sgsn = 0;
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_no_nse, cfg_no_nse_cmd,
+ "no nse <0-65535>",
+ "Delete Persistent NS Entity\n"
+ "Delete " NSE_CMD_STR)
+{
+ uint16_t nsei = atoi(argv[0]);
+ struct gprs_nsvc *nsvc;
+
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, nsei);
+ if (!nsvc) {
+ vty_out(vty, "No such NSE (%u)%s", nsei, VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ if (!nsvc->persistent) {
+ vty_out(vty, "NSEI %u is not a persistent NSE%s",
+ nsei, VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ nsvc->persistent = 0;
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_ns_timer, cfg_ns_timer_cmd,
+ "timer " NS_TIMERS " <0-65535>",
+ "Network Service Timer\n"
+ NS_TIMERS_HELP "Timer Value\n")
+{
+ int idx = get_string_value(gprs_ns_timer_strs, argv[0]);
+ int val = atoi(argv[1]);
+
+ if (idx < 0 || idx >= ARRAY_SIZE(vty_nsi->timeout))
+ return CMD_WARNING;
+
+ vty_nsi->timeout[idx] = val;
+
+ return CMD_SUCCESS;
+}
+
+#define ENCAPS_STR "NS encapsulation options\n"
+
+DEFUN(cfg_nsip_local_ip, cfg_nsip_local_ip_cmd,
+ "encapsulation udp local-ip A.B.C.D",
+ ENCAPS_STR "NS over UDP Encapsulation\n"
+ "Set the IP address on which we listen for NS/UDP\n"
+ "IP Address\n")
+{
+ struct in_addr ia;
+
+ inet_aton(argv[0], &ia);
+ vty_nsi->nsip.local_ip = ntohl(ia.s_addr);
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_nsip_local_port, cfg_nsip_local_port_cmd,
+ "encapsulation udp local-port <0-65535>",
+ ENCAPS_STR "NS over UDP Encapsulation\n"
+ "Set the UDP port on which we listen for NS/UDP\n"
+ "UDP port number\n")
+{
+ unsigned int port = atoi(argv[0]);
+
+ vty_nsi->nsip.local_port = port;
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_frgre_local_ip, cfg_frgre_local_ip_cmd,
+ "encapsulation framerelay-gre local-ip A.B.C.D",
+ ENCAPS_STR "NS over Frame Relay over GRE Encapsulation\n"
+ "Set the IP address on which we listen for NS/FR/GRE\n"
+ "IP Address\n")
+{
+ struct in_addr ia;
+
+ if (!vty_nsi->frgre.enabled) {
+ vty_out(vty, "FR/GRE is not enabled%s", VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+ inet_aton(argv[0], &ia);
+ vty_nsi->frgre.local_ip = ntohl(ia.s_addr);
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(cfg_frgre_enable, cfg_frgre_enable_cmd,
+ "encapsulation framerelay-gre enabled (1|0)",
+ ENCAPS_STR "NS over Frame Relay over GRE Encapsulation\n"
+ "Enable or disable Frame Relay over GRE\n"
+ "Enable\n" "Disable\n")
+{
+ int enabled = atoi(argv[0]);
+
+ vty_nsi->frgre.enabled = enabled;
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(nsvc_nsei, nsvc_nsei_cmd,
+ "nsvc nsei <0-65535> (block|unblock|reset)",
+ "Perform an operation on a NSVC\n"
+ "NSEI to identify NS-VC Identifier (NS-VCI)\n"
+ "The NSEI\n"
+ "Initiate BLOCK procedure\n"
+ "Initiate UNBLOCK procedure\n"
+ "Initiate RESET procedure\n")
+{
+ uint16_t nsvci = atoi(argv[0]);
+ const char *operation = argv[1];
+ struct gprs_nsvc *nsvc;
+
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, nsvci);
+ if (!nsvc) {
+ vty_out(vty, "No such NSVCI (%u)%s", nsvci, VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ if (!strcmp(operation, "block"))
+ gprs_ns_tx_block(nsvc, NS_CAUSE_OM_INTERVENTION);
+ else if (!strcmp(operation, "unblock"))
+ gprs_ns_tx_unblock(nsvc);
+ else if (!strcmp(operation, "reset"))
+ gprs_nsvc_reset(nsvc, NS_CAUSE_OM_INTERVENTION);
+ else
+ return CMD_WARNING;
+
+ return CMD_SUCCESS;
+}
+
+DEFUN(logging_fltr_nsvc,
+ logging_fltr_nsvc_cmd,
+ "logging filter nsvc (nsei|nsvci) <0-65535>",
+ LOGGING_STR FILTER_STR
+ "Filter based on NS Virtual Connection\n"
+ "Identify NS-VC by NSEI\n"
+ "Identify NS-VC by NSVCI\n"
+ "Numeric identifier\n")
+{
+ struct log_target *tgt = osmo_log_vty2tgt(vty);
+ struct gprs_nsvc *nsvc;
+ uint16_t id = atoi(argv[1]);
+
+ if (!tgt)
+ return CMD_WARNING;
+
+ if (!strcmp(argv[0], "nsei"))
+ nsvc = gprs_nsvc_by_nsei(vty_nsi, id);
+ else
+ nsvc = gprs_nsvc_by_nsvci(vty_nsi, id);
+
+ if (!nsvc) {
+ vty_out(vty, "No NS-VC by that identifier%s", VTY_NEWLINE);
+ return CMD_WARNING;
+ }
+
+ log_set_nsvc_filter(tgt, nsvc);
+ return CMD_SUCCESS;
+}
+
+int gprs_ns_vty_init(struct gprs_ns_inst *nsi)
+{
+ vty_nsi = nsi;
+
+ install_element_ve(&show_ns_cmd);
+ install_element_ve(&show_ns_stats_cmd);
+ install_element_ve(&show_nse_cmd);
+ install_element_ve(&logging_fltr_nsvc_cmd);
+
+ install_element(CFG_LOG_NODE, &logging_fltr_nsvc_cmd);
+
+ install_element(CONFIG_NODE, &cfg_ns_cmd);
+ install_node(&ns_node, config_write_ns);
+ install_default(L_NS_NODE);
+ install_element(L_NS_NODE, &libgb_exit_cmd);
+ install_element(L_NS_NODE, &libgb_end_cmd);
+ install_element(L_NS_NODE, &cfg_nse_nsvci_cmd);
+ install_element(L_NS_NODE, &cfg_nse_remoteip_cmd);
+ install_element(L_NS_NODE, &cfg_nse_remoteport_cmd);
+ install_element(L_NS_NODE, &cfg_nse_fr_dlci_cmd);
+ install_element(L_NS_NODE, &cfg_nse_encaps_cmd);
+ install_element(L_NS_NODE, &cfg_nse_remoterole_cmd);
+ install_element(L_NS_NODE, &cfg_no_nse_cmd);
+ install_element(L_NS_NODE, &cfg_ns_timer_cmd);
+ install_element(L_NS_NODE, &cfg_nsip_local_ip_cmd);
+ install_element(L_NS_NODE, &cfg_nsip_local_port_cmd);
+ install_element(L_NS_NODE, &cfg_frgre_enable_cmd);
+ install_element(L_NS_NODE, &cfg_frgre_local_ip_cmd);
+
+ install_element(ENABLE_NODE, &nsvc_nsei_cmd);
+
+ return 0;
+}
diff --git a/src/shared/libosmocore/src/gb/libosmogb.map b/src/shared/libosmocore/src/gb/libosmogb.map
new file mode 100644
index 00000000..d65819b4
--- /dev/null
+++ b/src/shared/libosmocore/src/gb/libosmogb.map
@@ -0,0 +1,70 @@
+LIBOSMOGB_1.0 {
+global:
+bssgp_cause_str;
+bssgp_create_cell_id;
+bssgp_fc_in;
+bssgp_fc_init;
+bssgp_fc_ms_init;
+bssgp_msgb_alloc;
+bssgp_msgb_tlli_put;
+bssgp_parse_cell_id;
+bssgp_tx_bvc_block;
+bssgp_tx_bvc_reset;
+bssgp_tx_bvc_unblock;
+bssgp_tx_fc_bvc;
+bssgp_tx_fc_ms;
+bssgp_tx_flush_ll_ack;
+bssgp_tx_llc_discarded;
+bssgp_tx_ra_capa_upd;
+bssgp_tx_radio_status_imsi;
+bssgp_tx_radio_status_tlli;
+bssgp_tx_radio_status_tmsi;
+bssgp_tx_resume;
+bssgp_tx_resume_ack;
+bssgp_tx_resume_nack;
+bssgp_tx_simple_bvci;
+bssgp_tx_status;
+bssgp_tx_suspend;
+bssgp_tx_suspend_ack;
+bssgp_tx_suspend_nack;
+bssgp_tx_ul_ud;
+bssgp_rcvmsg;
+bssgp_rx_paging;
+bssgp_set_log_ss;
+bssgp_tx_dl_ud;
+bssgp_tx_paging;
+bssgp_vty_init;
+bssgp_nsi;
+
+gprs_ns_cause_str;
+gprs_ns_destroy;
+gprs_ns_frgre_listen;
+gprs_ns_frgre_sendmsg;
+gprs_ns_instantiate;
+gprs_ns_nsip_listen;
+gprs_ns_nsip_connect;
+gprs_ns_rcvmsg;
+gprs_ns_sendmsg;
+gprs_ns_set_log_ss;
+gprs_ns_tx_alive;
+gprs_ns_tx_alive_ack;
+gprs_ns_tx_block;
+gprs_ns_tx_reset;
+gprs_ns_tx_status;
+gprs_ns_tx_unblock;
+gprs_ns_vty_init;
+
+gprs_nsvc_create;
+gprs_nsvc_delete;
+gprs_nsvc_reset;
+gprs_nsvc_by_nsvci;
+gprs_nsvc_by_nsei;
+
+gprs_log_filter_fn;
+
+btsctx_alloc;
+btsctx_by_bvci_nsei;
+btsctx_by_raid_cid;
+
+local: *;
+};
diff --git a/src/shared/libosmocore/src/gsm/Makefile.am b/src/shared/libosmocore/src/gsm/Makefile.am
index 46d40a11..0544e0a1 100644
--- a/src/shared/libosmocore/src/gsm/Makefile.am
+++ b/src/shared/libosmocore/src/gsm/Makefile.am
@@ -1,9 +1,9 @@
# This is _NOT_ the library release version, it's an API version.
# Please read Chapter 6 "Library interface versions" of the libtool documentation before making any modification
-LIBVERSION=2:0:1
+LIBVERSION=3:0:0
INCLUDES = $(all_includes) -I$(top_srcdir)/include
-AM_CFLAGS = -fPIC -Wall
+AM_CFLAGS = -Wall ${GCC_FVISIBILITY_HIDDEN}
# FIXME: this should eventually go into a milenage/Makefile.am
noinst_HEADERS = milenage/aes.h milenage/aes_i.h milenage/aes_wrap.h \
@@ -19,7 +19,9 @@ libosmogsm_la_SOURCES = a5.c rxlev_stat.c tlv_parser.c comp128.c gsm_utils.c \
lapd_core.c lapdm.c \
auth_core.c auth_comp128v1.c auth_milenage.c \
milenage/aes-encblock.c milenage/aes-internal.c \
- milenage/aes-internal-enc.c milenage/milenage.c
+ milenage/aes-internal-enc.c milenage/milenage.c gan.c
-libosmogsm_la_LDFLAGS = -version-info $(LIBVERSION)
+libosmogsm_la_LDFLAGS = $(LTLDFLAGS_OSMOGSM) -version-info $(LIBVERSION)
libosmogsm_la_LIBADD = $(top_builddir)/src/libosmocore.la
+
+EXTRA_DIST = libosmogsm.map
diff --git a/src/shared/libosmocore/src/gsm/a5.c b/src/shared/libosmocore/src/gsm/a5.c
index 34f271a8..356060ab 100644
--- a/src/shared/libosmocore/src/gsm/a5.c
+++ b/src/shared/libosmocore/src/gsm/a5.c
@@ -364,4 +364,4 @@ osmo_a5_2(const uint8_t *key, uint32_t fn, ubit_t *dl, ubit_t *ul)
}
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/gsm/abis_nm.c b/src/shared/libosmocore/src/gsm/abis_nm.c
index 5c3647ca..f6d4003e 100644
--- a/src/shared/libosmocore/src/gsm/abis_nm.c
+++ b/src/shared/libosmocore/src/gsm/abis_nm.c
@@ -452,4 +452,4 @@ enum abis_nm_chan_comb abis_nm_pchan4chcomb(uint8_t chcomb)
return GSM_PCHAN_NONE;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/gsm/auth_core.c b/src/shared/libosmocore/src/gsm/auth_core.c
index f790ff5b..5cf8dfcf 100644
--- a/src/shared/libosmocore/src/gsm/auth_core.c
+++ b/src/shared/libosmocore/src/gsm/auth_core.c
@@ -1,6 +1,6 @@
/* GSM/GPRS/3G authentication core infrastructure */
-/* (C) 2010-2011 by Harald Welte <laforge@gnumonks.org>
+/* (C) 2010-2012 by Harald Welte <laforge@gnumonks.org>
*
* All Rights Reserved
*
@@ -30,11 +30,23 @@
#include <osmocom/crypt/auth.h>
+/*! \addtogroup auth
+ * @{
+ */
+
+/* \file auth_core.c
+ */
+
static LLIST_HEAD(osmo_auths);
static struct osmo_auth_impl *selected_auths[_OSMO_AUTH_ALG_NUM];
-/* register a cipher with the core */
+/*! \brief Register an authentication algorithm implementation with the core
+ * \param[in] impl Structure describing implementation and it's callbacks
+ *
+ * This function is called by an authentication implementation plugin to
+ * register itself with the authentication core.
+ */
int osmo_auth_register(struct osmo_auth_impl *impl)
{
if (impl->algo >= ARRAY_SIZE(selected_auths))
@@ -50,13 +62,23 @@ int osmo_auth_register(struct osmo_auth_impl *impl)
return 0;
}
-/* load all available GPRS cipher plugins */
+/*! \brief Load all available authentication plugins from the given path
+ * \param[in] path Path name of the directory containing the plugins
+ *
+ * This function will load all plugins contained in the specified path.
+ */
int osmo_auth_load(const char *path)
{
/* load all plugins available from path */
return osmo_plugin_load_all(path);
}
+/*! \brief Determine if a given authentication algorithm is supported
+ * \param[in] algo Algorithm which should be checked
+ *
+ * This function is used by an application to determine at runtime if a
+ * given authentication algorithm is supported or not.
+ */
int osmo_auth_supported(enum osmo_auth_algo algo)
{
if (algo >= ARRAY_SIZE(selected_auths))
@@ -68,6 +90,17 @@ int osmo_auth_supported(enum osmo_auth_algo algo)
return 0;
}
+/*! \brief Generate authentication vector
+ * \param[out] vec Generated authentication vector
+ * \param[in] aud Subscriber-specific key material
+ * \param[in] rand Random challenge to be used
+ *
+ * This function performs the core cryptographic function of the AUC,
+ * computing authentication triples/quintuples based on the permanent
+ * subscriber data and a random value. The result is what is forwarded
+ * by the AUC via HLR and VLR to the MSC which will then be able to
+ * invoke authentication with the MS
+ */
int osmo_auth_gen_vec(struct osmo_auth_vector *vec,
struct osmo_sub_auth_data *aud,
const uint8_t *_rand)
@@ -87,6 +120,20 @@ int osmo_auth_gen_vec(struct osmo_auth_vector *vec,
return 0;
}
+/*! \brief Generate authentication vector and re-sync sequence
+ * \param[out] vec Generated authentication vector
+ * \param[in] aud Subscriber-specific key material
+ * \param[in] rand_auts RAND value sent by the SIM/MS
+ * \param[in] auts AUTS value sent by the SIM/MS
+ * \param[in] rand Random challenge to be used to generate vector
+ *
+ * This function performs a special variant of the core cryptographic
+ * function of the AUC: computing authentication triples/quintuples
+ * based on the permanent subscriber data, a random value as well as the
+ * AUTS and RAND values returned by the SIM/MS. This special variant is
+ * needed if the sequence numbers between MS and AUC have for some
+ * reason become diffrent.
+ */
int osmo_auth_gen_vec_auts(struct osmo_auth_vector *vec,
struct osmo_sub_auth_data *aud,
const uint8_t *rand_auts, const uint8_t *auts,
@@ -100,7 +147,7 @@ int osmo_auth_gen_vec_auts(struct osmo_auth_vector *vec,
return impl->gen_vec_auts(vec, aud, rand_auts, auts, _rand);
}
-const struct value_string auth_alg_vals[] = {
+static const struct value_string auth_alg_vals[] = {
{ OSMO_AUTH_ALG_NONE, "None" },
{ OSMO_AUTH_ALG_COMP128v1, "COMP128v1" },
{ OSMO_AUTH_ALG_COMP128v2, "COMP128v2" },
@@ -110,12 +157,16 @@ const struct value_string auth_alg_vals[] = {
{ 0, NULL }
};
+/*! \brief Get human-readable name of authentication algorithm */
const char *osmo_auth_alg_name(enum osmo_auth_algo alg)
{
return get_value_string(auth_alg_vals, alg);
}
+/*! \brief Parse human-readable name of authentication algorithm */
enum osmo_auth_algo osmo_auth_alg_parse(const char *name)
{
return get_string_value(auth_alg_vals, name);
}
+
+/*! @} */
diff --git a/src/shared/libosmocore/src/gsm/gan.c b/src/shared/libosmocore/src/gsm/gan.c
new file mode 100644
index 00000000..e041936e
--- /dev/null
+++ b/src/shared/libosmocore/src/gsm/gan.c
@@ -0,0 +1,77 @@
+/* (C) 2012 by Harald Welte <laforge@gnumonks.org>
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU Affero General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+#include <unistd.h>
+#include <osmocom/core/utils.h>
+
+#include <osmocom/gsm/protocol/gsm_44_318.h>
+
+
+const struct value_string gan_msgt_vals[] = {
+ { GA_MT_RC_DISCOVERY_REQUEST, "GA-RC DISCOVERY REQUEST" },
+ { GA_MT_RC_DISCOVERY_ACCEPT, "GA-RC DISCOVERY ACCEPT" },
+ { GA_MT_RC_DISCOVERY_REJECT, "GA-RC DISCOVERY REJECT" },
+ { GA_MT_RC_REGISTER_REQUEST, "GA-RC REGISTER REQUEST" },
+ { GA_MT_RC_REGISTER_ACCEPT, "GA-RC REGISTER ACCEPT" },
+ { GA_MT_RC_REGISTER_REDIRECT, "GA-RC REGISTER REDIRECT" },
+ { GA_MT_RC_REGISTER_REJECT, "GA-RC REGISTER REJECT" },
+ { GA_MT_RC_DEREGISTER, "GA-RC DEREGISTER" },
+ { GA_MT_RC_REGISTER_UPDATE_UL, "GA-RC REGISTER UPDATE UL" },
+ { GA_MT_RC_REGISTER_UPDATE_DL, "GA-RC REGISTER UPDATE DL" },
+ { GA_MT_RC_CELL_BCAST_INFO, "GA-RC CELL BROADCAST INFO" },
+ { GA_MT_CSR_CIPH_MODE_CMD, "GA-CSR CIPHER MDOE COMMAND" },
+ { GA_MT_CSR_CIPH_MODE_COMPL, "GA-CSR CIPHER MODE COMPLETE" },
+ { GA_MT_CSR_ACT_CHAN, "GA-CSR ACTIVATE CHANNEL" },
+ { GA_MT_CSR_ACT_CHAN_ACK, "GA-CSR ACTIVATE CHANNEL ACK" },
+ { GA_MT_CSR_ACT_CHAN_COMPL, "GA-CSR ACTIVATE CHANNEL COMPLETE" },
+ { GA_MT_CSR_ACT_CHAN_FAIL, "GA-CSR ACTIVATE CHANNEL FAIL" },
+ { GA_MT_CSR_CHAN_MODE_MOD, "GA-CSR CHANNEL MODE MODIFY" },
+ { GA_MT_CSR_CHAN_MODE_MOD_ACK, "GA-CSR CHANNEL MODE MODIFY ACK" },
+ { GA_MT_CSR_RELEASE, "GA-CSR RELEASE" },
+ { GA_MT_CSR_RELEASE_COMPL, "GA-CSR RELEASE COMPLETE" },
+ { GA_MT_CSR_CLEAR_REQ, "GA-CSR CLEAR REQUEST" },
+ { GA_MT_CSR_HO_ACCESS, "GA-CSR HANDOVER ACCESS" },
+ { GA_MT_CSR_HO_COMPL, "GA-CSR HANDOVER COMPLETE" },
+ { GA_MT_CSR_UL_QUAL_IND, "GA-CSR UL QUALITY INDICATION" },
+ { GA_MT_CSR_HO_INFO, "GA-CSR HANDOVER INFO" },
+ { GA_MT_CSR_HO_CMD, "GA-CSR HANDOVER COMMAND" },
+ { GA_MT_CSR_HO_FAIL, "GA-CSR HANDOVER FAILURE" },
+ { GA_MT_CSR_PAGING_REQ, "GA-CSR PAGING REQUEST" },
+ { GA_MT_CSR_PAGING_RESP, "GA-CSR PAGING RESPONSE" },
+ { GA_MT_CSR_UL_DIRECT_XFER, "GA-CSR UL DIRECT TRANSFER" },
+ { GA_MT_CSR_DL_DIRECT_XFER, "GA-CSR DL DIRECT TRANSFER" },
+ { GA_MT_CSR_STATUS, "GA-CSR STATUS" },
+ { GA_MT_RC_KEEPALIVE, "GA-CSR KEEPALIVE" },
+ { GA_MT_CSR_CM_ENQ, "GA-CSR CLASSMARK ENQUIRY" },
+ { GA_MT_CSR_CM_CHANGE, "GA-CSR CLASSMARK CHANGE" },
+ { GA_MT_PSR_GPRS_SUSPEND_REQ, "GA-PSR GPRS SUSPEND REQUEST" },
+ { GA_RC_SYNC_INFO, "GA-RC SYNCH INFORMATION" },
+ { GA_CSR_UTRAN_CM_CHG, "GA-CSR UTRAN CLASSMARK CHANGE" },
+ { GA_MT_CSR_REQUEST, "GA-CSR REQUEST" },
+ { GA_MT_CSR_REQUEST_ACCEPT, "GA-CSR REQUEST ACCEPT" },
+ { GA_MT_CSR_REQUEST_REJECT, "GA-CSR REQUEST REJECT" },
+ { 0, NULL }
+};
+
+static const struct value_string gan_pdisc_vals[] = {
+ { GA_PDISC_RC, "RC" },
+ { GA_PDISC_CSR, "CSR" },
+ { GA_PDISC_PSR, "PSR" },
+ { 0, NULL }
+};
+
diff --git a/src/shared/libosmocore/src/gsm/gsm0411_smc.c b/src/shared/libosmocore/src/gsm/gsm0411_smc.c
index 54e6129c..4152ef1c 100644
--- a/src/shared/libosmocore/src/gsm/gsm0411_smc.c
+++ b/src/shared/libosmocore/src/gsm/gsm0411_smc.c
@@ -140,7 +140,7 @@ static int gsm411_tx_cp_error(struct gsm411_smc_inst *inst, uint8_t cause)
GSM411_MT_CP_ERROR);
}
-/* etablish SMC connection */
+/* establish SMC connection */
static int gsm411_mnsms_est_req(struct gsm411_smc_inst *inst, struct msgb *msg)
{
struct msgb *nmsg;
@@ -303,7 +303,9 @@ static int gsm411_mnsms_rel_req(struct gsm411_smc_inst *inst, struct msgb *msg)
/* store release, until established or released */
if (inst->cp_state != GSM411_CPS_MM_ESTABLISHED) {
- LOGP(DLSMS, LOGL_NOTICE, "Cannot release yet.\n");
+ LOGP(DLSMS, LOGL_NOTICE,
+ "Cannot release yet current state: %s\n",
+ smc_state_names[inst->cp_state]);
inst->cp_rel = 1;
return 0;
}
diff --git a/src/shared/libosmocore/src/gsm/gsm0411_smr.c b/src/shared/libosmocore/src/gsm/gsm0411_smr.c
index d5ca9238..7dd8f723 100644
--- a/src/shared/libosmocore/src/gsm/gsm0411_smr.c
+++ b/src/shared/libosmocore/src/gsm/gsm0411_smr.c
@@ -172,7 +172,7 @@ static int gsm411_send_release(struct gsm411_smr_inst *inst)
{
struct msgb *msg = gsm411_msgb_alloc();
- LOGP(DLSMS, LOGL_NOTICE, "TX: MNSMS-REL-REQ\n");
+ LOGP(DLSMS, LOGL_DEBUG, "TX: MNSMS-REL-REQ\n");
return inst->mn_send(inst, GSM411_MNSMS_REL_REQ, msg);
}
@@ -182,7 +182,7 @@ static int gsm411_send_abort(struct gsm411_smr_inst *inst)
struct msgb *msg = gsm411_msgb_alloc();
msgb_tv_put(msg, 1, 111); //FIXME: better idea ? */
- LOGP(DLSMS, LOGL_NOTICE, "TX: MNSMS-ABORT-REQ\n");
+ LOGP(DLSMS, LOGL_DEBUG, "TX: MNSMS-ABORT-REQ\n");
return inst->mn_send(inst, GSM411_MNSMS_ABORT_REQ, msg);
}
@@ -191,7 +191,7 @@ static int gsm411_send_report(struct gsm411_smr_inst *inst)
{
struct msgb *msg = gsm411_msgb_alloc();
- LOGP(DLSMS, LOGL_NOTICE, "send empty SM_RL_REPORT_IND\n");
+ LOGP(DLSMS, LOGL_DEBUG, "Sending empty SM_RL_REPORT_IND\n");
return inst->rl_recv(inst, GSM411_SM_RL_REPORT_IND, msg);
}
diff --git a/src/shared/libosmocore/src/gsm/gsm0411_utils.c b/src/shared/libosmocore/src/gsm/gsm0411_utils.c
index 5076ec82..fe69bf41 100644
--- a/src/shared/libosmocore/src/gsm/gsm0411_utils.c
+++ b/src/shared/libosmocore/src/gsm/gsm0411_utils.c
@@ -25,6 +25,7 @@
*
*/
+#include "../../config.h"
#include <time.h>
#include <string.h>
@@ -80,7 +81,12 @@ void gsm340_gen_scts(uint8_t *scts, time_t time)
*scts++ = gsm411_bcdify(tm->tm_hour);
*scts++ = gsm411_bcdify(tm->tm_min);
*scts++ = gsm411_bcdify(tm->tm_sec);
- *scts++ = gsm411_bcdify(0); /* GMT */
+#ifdef HAVE_TM_GMTOFF_IN_TM
+ *scts++ = gsm411_bcdify(tm->tm_gmtoff/(60*15));
+#else
+#warning find a portable way to obtain timezone offset
+ *scts++ = 0;
+#endif
}
/* Decode 03.40 TP-SCTS (into utc/gmt timestamp) */
@@ -101,6 +107,9 @@ time_t gsm340_scts(uint8_t *scts)
tm.tm_hour = gsm411_unbcdify(*scts++);
tm.tm_min = gsm411_unbcdify(*scts++);
tm.tm_sec = gsm411_unbcdify(*scts++);
+#ifdef HAVE_TM_GMTOFF_IN_TM
+ tm.tm_gmtoff = gsm411_unbcdify(*scts++) * 15*60;
+#endif
/* according to gsm 03.40 time zone is
"expressed in quarters of an hour" */
@@ -264,7 +273,6 @@ int gsm340_gen_oa(uint8_t *oa, unsigned int oa_len, uint8_t type,
if (strlen(number) > 20)
number = "";
-// oa[1] = 0xb9; /* networks-specific number, private numbering plan */
oa[1] = 0x80 | (type << 4) | plan;
len_in_bytes = gsm48_encode_bcd_number(oa, oa_len, 1, number);
diff --git a/src/shared/libosmocore/src/gsm/gsm48.c b/src/shared/libosmocore/src/gsm/gsm48.c
index 379ed65c..ea05d450 100644
--- a/src/shared/libosmocore/src/gsm/gsm48.c
+++ b/src/shared/libosmocore/src/gsm/gsm48.c
@@ -285,6 +285,27 @@ void gsm48_generate_lai(struct gsm48_loc_area_id *lai48, uint16_t mcc,
lai48->lac = htons(lac);
}
+/* Attention: this function retunrs true integers, not hex! */
+int gsm48_decode_lai(struct gsm48_loc_area_id *lai, uint16_t *mcc,
+ uint16_t *mnc, uint16_t *lac)
+{
+ *mcc = (lai->digits[0] & 0x0f) * 100
+ + (lai->digits[0] >> 4) * 10
+ + (lai->digits[1] & 0x0f);
+
+ if ((lai->digits[1] & 0xf0) == 0xf0) {
+ *mnc = (lai->digits[2] & 0x0f) * 10
+ + (lai->digits[2] >> 4);
+ } else {
+ *mnc = (lai->digits[2] & 0x0f) * 100
+ + (lai->digits[2] >> 4) * 10
+ + (lai->digits[1] >> 4);
+ }
+ *lac = ntohs(lai->lac);
+
+ return 0;
+}
+
int gsm48_generate_mid_from_tmsi(uint8_t *buf, uint32_t tmsi)
{
uint32_t *tptr = (uint32_t *) &buf[3];
@@ -395,6 +416,7 @@ int gsm48_construct_ra(uint8_t *buf, const struct gprs_ra_id *raid)
{
uint16_t mcc = raid->mcc;
uint16_t mnc = raid->mnc;
+ uint16_t _lac;
buf[0] = ((mcc / 100) % 10) | (((mcc / 10) % 10) << 4);
buf[1] = (mcc % 10);
@@ -409,7 +431,8 @@ int gsm48_construct_ra(uint8_t *buf, const struct gprs_ra_id *raid)
buf[2] = ((mnc / 100) % 10) | (((mnc / 10) % 10) << 4);
}
- *(uint16_t *)(buf+3) = htons(raid->lac);
+ _lac = htons(raid->lac);
+ memcpy(buf + 3, &_lac, 2);
buf[5] = raid->rac;
diff --git a/src/shared/libosmocore/src/gsm/gsm48_ie.c b/src/shared/libosmocore/src/gsm/gsm48_ie.c
index c10d0ed7..78619b97 100644
--- a/src/shared/libosmocore/src/gsm/gsm48_ie.c
+++ b/src/shared/libosmocore/src/gsm/gsm48_ie.c
@@ -110,7 +110,7 @@ int gsm48_encode_bcd_number(uint8_t *bcd_lv, uint8_t max_len,
return (bcd_cur - bcd_lv);
}
-/* decode 'bearer capability' */
+/* TS 04.08 10.5.4.5: decode 'bearer capability' */
int gsm48_decode_bearer_cap(struct gsm_mncc_bearer_cap *bcap,
const uint8_t *lv)
{
@@ -128,7 +128,8 @@ int gsm48_decode_bearer_cap(struct gsm_mncc_bearer_cap *bcap,
bcap->coding = (lv[1] & 0x10) >> 4;
bcap->radio = (lv[1] & 0x60) >> 5;
- if (bcap->transfer == GSM_MNCC_BCAP_SPEECH) {
+ switch (bcap->transfer) {
+ case GSM_MNCC_BCAP_SPEECH:
i = 1;
s = 0;
while(!(lv[i] & 0x80)) {
@@ -142,7 +143,68 @@ int gsm48_decode_bearer_cap(struct gsm_mncc_bearer_cap *bcap,
if (s == 7) /* maximum speech versions + end of list */
return 0;
}
- } else {
+ break;
+ case GSM_MNCC_BCAP_UNR_DIG:
+ case GSM_MNCC_BCAP_FAX_G3:
+ i = 1;
+ while(!(lv[i] & 0x80)) {
+ i++; /* octet 3a etc */
+ if (in_len < i)
+ return 0;
+ /* ignore them */
+ }
+ /* octet 4: skip */
+ i++;
+ /* octet 5 */
+ i++;
+ if (in_len < i)
+ return 0;
+ bcap->data.rate_adaption = (lv[i] >> 3) & 3;
+ bcap->data.sig_access = lv[i] & 7;
+ while(!(lv[i] & 0x80)) {
+ i++; /* octet 5a etc */
+ if (in_len < i)
+ return 0;
+ /* ignore them */
+ }
+ /* octet 6 */
+ i++;
+ if (in_len < i)
+ return 0;
+ bcap->data.async = lv[i] & 1;
+ if (!(lv[i] & 0x80)) {
+ i++;
+ if (in_len < i)
+ return 0;
+ /* octet 6a */
+ bcap->data.nr_stop_bits = ((lv[i] >> 7) & 1) + 1;
+ if (lv[i] & 0x10)
+ bcap->data.nr_data_bits = 8;
+ else
+ bcap->data.nr_data_bits = 7;
+ bcap->data.user_rate = lv[i] & 0xf;
+
+ if (!(lv[i] & 0x80)) {
+ i++;
+ if (in_len < i)
+ return 0;
+ /* octet 6b */
+ bcap->data.parity = lv[i] & 7;
+ bcap->data.interm_rate = (lv[i] >> 5) & 3;
+
+ /* octet 6c */
+ if (!(lv[i] & 0x80)) {
+ i++;
+ if (in_len < i)
+ return 0;
+ bcap->data.transp = (lv[i] >> 5) & 3;
+ bcap->data.modem_type = lv[i] & 0x1F;
+ }
+ }
+
+ }
+ break;
+ default:
i = 1;
while (!(lv[i] & 0x80)) {
i++; /* octet 3a etc */
@@ -151,12 +213,13 @@ int gsm48_decode_bearer_cap(struct gsm_mncc_bearer_cap *bcap,
/* ignore them */
}
/* FIXME: implement OCTET 4+ parsing */
+ break;
}
return 0;
}
-/* encode 'bearer capability' */
+/* TS 04.08 10.5.4.5: encode 'bearer capability' */
int gsm48_encode_bearer_cap(struct msgb *msg, int lv_only,
const struct gsm_mncc_bearer_cap *bcap)
{
@@ -168,7 +231,8 @@ int gsm48_encode_bearer_cap(struct msgb *msg, int lv_only,
lv[1] |= bcap->coding << 4;
lv[1] |= bcap->radio << 5;
- if (bcap->transfer == GSM_MNCC_BCAP_SPEECH) {
+ switch (bcap->transfer) {
+ case GSM_MNCC_BCAP_SPEECH:
for (s = 0; bcap->speech_ver[s] >= 0; s++) {
i++; /* octet 3a etc */
lv[i] = bcap->speech_ver[s];
@@ -176,8 +240,29 @@ int gsm48_encode_bearer_cap(struct msgb *msg, int lv_only,
lv[i] |= bcap->speech_ctm << 5;
}
lv[i] |= 0x80; /* last IE of octet 3 etc */
- } else {
- /* FIXME: implement OCTET 4+ encoding */
+ break;
+ case GSM48_BCAP_ITCAP_UNR_DIG_INF:
+ case GSM48_BCAP_ITCAP_FAX_G3:
+ lv[i++] |= 0x80; /* last IE of octet 3 etc */
+ /* octet 4 */
+ lv[i++] = 0xb8;
+ /* octet 5 */
+ lv[i++] = 0x80 | ((bcap->data.rate_adaption & 3) << 3)
+ | (bcap->data.sig_access & 7);
+ /* octet 6 */
+ lv[i++] = 0x20 | (bcap->data.async & 1);
+ /* octet 6a */
+ lv[i++] = (bcap->data.user_rate & 0xf) |
+ (bcap->data.nr_data_bits == 8 ? 0x10 : 0x00) |
+ (bcap->data.nr_stop_bits == 2 ? 0x40 : 0x00);
+ /* octet 6b */
+ lv[i++] = (bcap->data.parity & 7) |
+ ((bcap->data.interm_rate & 3) << 5);
+ /* octet 6c */
+ lv[i] = 0x80 | (bcap->data.modem_type & 0x1f);
+ break;
+ default:
+ return -EINVAL;
}
lv[0] = i;
@@ -189,7 +274,7 @@ int gsm48_encode_bearer_cap(struct msgb *msg, int lv_only,
return 0;
}
-/* decode 'call control cap' */
+/* TS 04.08 10.5.4.5a: decode 'call control cap' */
int gsm48_decode_cccap(struct gsm_mncc_cccap *ccap, const uint8_t *lv)
{
uint8_t in_len = lv[0];
@@ -204,7 +289,7 @@ int gsm48_decode_cccap(struct gsm_mncc_cccap *ccap, const uint8_t *lv)
return 0;
}
-/* encode 'call control cap' */
+/* TS 04.08 10.5.4.5a: encode 'call control cap' */
int gsm48_encode_cccap(struct msgb *msg,
const struct gsm_mncc_cccap *ccap)
{
@@ -222,7 +307,7 @@ int gsm48_encode_cccap(struct msgb *msg,
return 0;
}
-/* decode 'called party BCD number' */
+/* TS 04.08 10.5.4.7: decode 'called party BCD number' */
int gsm48_decode_called(struct gsm_mncc_number *called,
const uint8_t *lv)
{
@@ -241,7 +326,7 @@ int gsm48_decode_called(struct gsm_mncc_number *called,
return 0;
}
-/* encode 'called party BCD number' */
+/* TS 04.08 10.5.4.7: encode 'called party BCD number' */
int gsm48_encode_called(struct msgb *msg,
const struct gsm_mncc_number *called)
{
@@ -321,7 +406,7 @@ int gsm48_encode_callerid(struct msgb *msg, int ie, int max_len,
return 0;
}
-/* decode 'cause' */
+/* TS 04.08 10.5.4.11: decode 'cause' */
int gsm48_decode_cause(struct gsm_mncc_cause *cause,
const uint8_t *lv)
{
@@ -364,7 +449,7 @@ int gsm48_decode_cause(struct gsm_mncc_cause *cause,
return 0;
}
-/* encode 'cause' */
+/* TS 04.08 10.5.4.11: encode 'cause' */
int gsm48_encode_cause(struct msgb *msg, int lv_only,
const struct gsm_mncc_cause *cause)
{
@@ -404,49 +489,49 @@ int gsm48_encode_cause(struct msgb *msg, int lv_only,
return 0;
}
-/* decode 'calling number' */
+/* TS 04.08 10.5.4.9: decode 'calling number' */
int gsm48_decode_calling(struct gsm_mncc_number *calling,
const uint8_t *lv)
{
return gsm48_decode_callerid(calling, lv);
}
-/* encode 'calling number' */
+/* TS 04.08 10.5.4.9: encode 'calling number' */
int gsm48_encode_calling(struct msgb *msg,
const struct gsm_mncc_number *calling)
{
return gsm48_encode_callerid(msg, GSM48_IE_CALLING_BCD, 14, calling);
}
-/* decode 'connected number' */
+/* TS 04.08 10.5.4.13: decode 'connected number' */
int gsm48_decode_connected(struct gsm_mncc_number *connected,
const uint8_t *lv)
{
return gsm48_decode_callerid(connected, lv);
}
-/* encode 'connected number' */
+/* TS 04.08 10.5.4.13: encode 'connected number' */
int gsm48_encode_connected(struct msgb *msg,
const struct gsm_mncc_number *connected)
{
return gsm48_encode_callerid(msg, GSM48_IE_CONN_BCD, 14, connected);
}
-/* decode 'redirecting number' */
+/* TS 04.08 10.5.4.21b: decode 'redirecting number' */
int gsm48_decode_redirecting(struct gsm_mncc_number *redirecting,
const uint8_t *lv)
{
return gsm48_decode_callerid(redirecting, lv);
}
-/* encode 'redirecting number' */
+/* TS 04.08 10.5.4.21b: encode 'redirecting number' */
int gsm48_encode_redirecting(struct msgb *msg,
const struct gsm_mncc_number *redirecting)
{
return gsm48_encode_callerid(msg, GSM48_IE_REDIR_BCD, 19, redirecting);
}
-/* decode 'facility' */
+/* TS 04.08 10.5.4.15: decode 'facility' */
int gsm48_decode_facility(struct gsm_mncc_facility *facility,
const uint8_t *lv)
{
@@ -464,7 +549,7 @@ int gsm48_decode_facility(struct gsm_mncc_facility *facility,
return 0;
}
-/* encode 'facility' */
+/* TS 04.08 10.5.4.15: encode 'facility' */
int gsm48_encode_facility(struct msgb *msg, int lv_only,
const struct gsm_mncc_facility *facility)
{
@@ -483,7 +568,7 @@ int gsm48_encode_facility(struct msgb *msg, int lv_only,
return 0;
}
-/* decode 'notify' */
+/* TS 04.08 10.5.4.20: decode 'notify' */
int gsm48_decode_notify(int *notify, const uint8_t *v)
{
*notify = v[0] & 0x7f;
@@ -491,7 +576,7 @@ int gsm48_decode_notify(int *notify, const uint8_t *v)
return 0;
}
-/* encode 'notify' */
+/* TS 04.08 10.5.4.20: encode 'notify' */
int gsm48_encode_notify(struct msgb *msg, int notify)
{
msgb_v_put(msg, notify | 0x80);
@@ -499,7 +584,7 @@ int gsm48_encode_notify(struct msgb *msg, int notify)
return 0;
}
-/* decode 'signal' */
+/* TS 04.08 10.5.4.23: decode 'signal' */
int gsm48_decode_signal(int *signal, const uint8_t *v)
{
*signal = v[0];
@@ -507,7 +592,7 @@ int gsm48_decode_signal(int *signal, const uint8_t *v)
return 0;
}
-/* encode 'signal' */
+/* TS 04.08 10.5.4.23: encode 'signal' */
int gsm48_encode_signal(struct msgb *msg, int signal)
{
msgb_tv_put(msg, GSM48_IE_SIGNAL, signal);
@@ -515,7 +600,7 @@ int gsm48_encode_signal(struct msgb *msg, int signal)
return 0;
}
-/* decode 'keypad' */
+/* TS 04.08 10.5.4.17: decode 'keypad' */
int gsm48_decode_keypad(int *keypad, const uint8_t *lv)
{
uint8_t in_len = lv[0];
@@ -528,7 +613,7 @@ int gsm48_decode_keypad(int *keypad, const uint8_t *lv)
return 0;
}
-/* encode 'keypad' */
+/* TS 04.08 10.5.4.17: encode 'keypad' */
int gsm48_encode_keypad(struct msgb *msg, int keypad)
{
msgb_tv_put(msg, GSM48_IE_KPD_FACILITY, keypad);
@@ -536,7 +621,7 @@ int gsm48_encode_keypad(struct msgb *msg, int keypad)
return 0;
}
-/* decode 'progress' */
+/* TS 04.08 10.5.4.21: decode 'progress' */
int gsm48_decode_progress(struct gsm_mncc_progress *progress,
const uint8_t *lv)
{
@@ -552,7 +637,7 @@ int gsm48_decode_progress(struct gsm_mncc_progress *progress,
return 0;
}
-/* encode 'progress' */
+/* TS 04.08 10.5.4.21: encode 'progress' */
int gsm48_encode_progress(struct msgb *msg, int lv_only,
const struct gsm_mncc_progress *p)
{
@@ -569,7 +654,7 @@ int gsm48_encode_progress(struct msgb *msg, int lv_only,
return 0;
}
-/* decode 'user-user' */
+/* TS 04.08 10.5.4.25: decode 'user-user' */
int gsm48_decode_useruser(struct gsm_mncc_useruser *uu,
const uint8_t *lv)
{
@@ -595,7 +680,7 @@ int gsm48_decode_useruser(struct gsm_mncc_useruser *uu,
return 0;
}
-/* encode 'useruser' */
+/* TS 04.08 10.5.4.25: encode 'useruser' */
int gsm48_encode_useruser(struct msgb *msg, int lv_only,
const struct gsm_mncc_useruser *uu)
{
@@ -615,7 +700,7 @@ int gsm48_encode_useruser(struct msgb *msg, int lv_only,
return 0;
}
-/* decode 'ss version' */
+/* TS 04.08 10.5.4.24: decode 'ss version' */
int gsm48_decode_ssversion(struct gsm_mncc_ssversion *ssv,
const uint8_t *lv)
{
@@ -630,7 +715,7 @@ int gsm48_decode_ssversion(struct gsm_mncc_ssversion *ssv,
return 0;
}
-/* encode 'ss version' */
+/* TS 04.08 10.5.4.24: encode 'ss version' */
int gsm48_encode_ssversion(struct msgb *msg,
const struct gsm_mncc_ssversion *ssv)
{
@@ -648,7 +733,7 @@ int gsm48_encode_ssversion(struct msgb *msg,
/* decode 'more data' does not require a function, because it has no value */
-/* encode 'more data' */
+/* TS 04.08 10.5.4.19: encode 'more data' */
int gsm48_encode_more(struct msgb *msg)
{
uint8_t *ie;
diff --git a/src/shared/libosmocore/src/gsm/gsm_utils.c b/src/shared/libosmocore/src/gsm/gsm_utils.c
index 8d072a1f..8b1fae08 100644
--- a/src/shared/libosmocore/src/gsm/gsm_utils.c
+++ b/src/shared/libosmocore/src/gsm/gsm_utils.c
@@ -2,7 +2,7 @@
* (C) 2008 by Daniel Willmann <daniel@totalueberwachung.de>
* (C) 2009 by Holger Hans Peter Freyther <zecke@selfish.org>
* (C) 2009-2010 by Harald Welte <laforge@gnumonks.org>
- * (C) 2010 by Nico Golde <nico@ngolde.de>
+ * (C) 2010-2012 by Nico Golde <nico@ngolde.de>
*
* All Rights Reserved
*
@@ -127,9 +127,8 @@ int gsm_7bit_decode_hdr(char *text, const uint8_t *user_data, uint8_t septet_l,
{
int i = 0;
int shift = 0;
-
- uint8_t *rtext = calloc(septet_l, sizeof(uint8_t));
- uint8_t tmp;
+ uint8_t c;
+ uint8_t next_is_ext = 0;
/* skip the user data header */
if (ud_hdr_ind) {
@@ -141,29 +140,29 @@ int gsm_7bit_decode_hdr(char *text, const uint8_t *user_data, uint8_t septet_l,
}
for (i = 0; i < septet_l; i++) {
- rtext[i] =
+ c =
((user_data[((i + shift) * 7 + 7) >> 3] <<
(7 - (((i + shift) * 7 + 7) & 7))) |
(user_data[((i + shift) * 7) >> 3] >>
(((i + shift) * 7) & 7))) & 0x7f;
- }
- for (i = 0; i < septet_l; i++) {
/* this is an extension character */
- if(rtext[i] == 0x1b && i + 1 < septet_l){
- tmp = rtext[i+1];
- *(text++) = gsm_7bit_alphabet[0x7f + tmp];
- i++;
+ if (next_is_ext) {
+ next_is_ext = 0;
+ *(text++) = gsm_7bit_alphabet[0x7f + c];
continue;
}
- *(text++) = gsm_septet_lookup(rtext[i]);
+ if (c == 0x1b && i + 1 < septet_l) {
+ next_is_ext = 1;
+ } else {
+ *(text++) = gsm_septet_lookup(c);
+ }
}
if (ud_hdr_ind)
i += shift;
*text = '\0';
- free(rtext);
return i;
}
@@ -250,16 +249,17 @@ int gsm_septets2octets(uint8_t *result, uint8_t *rdata, uint8_t septet_len, uint
/* GSM 03.38 6.2.1 Character packing */
int gsm_7bit_encode(uint8_t *result, const char *data)
{
- int y = 0, z = 0;
+ int y = 0;
+
/* prepare for the worst case, every character expanding to two bytes */
uint8_t *rdata = calloc(strlen(data) * 2, sizeof(uint8_t));
y = gsm_septet_encode(rdata, data);
- z = gsm_septets2octets(result, rdata, y, 0);
+ gsm_septets2octets(result, rdata, y, 0);
free(rdata);
/*
- * We don't care about the number of octets (z), because they are not
+ * We don't care about the number of octets, because they are not
* unique. E.g.:
* 1.) 46 non-extension characters + 1 extension character
* => (46 * 7 bit + (1 * (2 * 7 bit))) / 8 bit = 42 octets
diff --git a/src/shared/libosmocore/src/gsm/lapdm.c b/src/shared/libosmocore/src/gsm/lapdm.c
index e9ce881b..1c08113e 100644
--- a/src/shared/libosmocore/src/gsm/lapdm.c
+++ b/src/shared/libosmocore/src/gsm/lapdm.c
@@ -391,7 +391,6 @@ static int rsl_rll_error(uint8_t cause, struct lapdm_msg_ctx *mctx)
LOGP(DLLAPD, LOGL_NOTICE, "sending MDL-ERROR-IND %d\n", cause);
msg = rsl_rll_simple(RSL_MT_ERROR_IND, mctx->chan_nr, mctx->link_id, 1);
- msg->l2h = msgb_put(msg, sizeof(struct abis_rsl_rll_hdr));
msgb_tlv_put(msg, RSL_IE_RLM_CAUSE, 1, &cause);
return rslms_sendmsg(msg, mctx->dl->entity);
}
@@ -960,7 +959,12 @@ static int rslms_rx_rll_rel_req(struct msgb *msg, struct lapdm_datalink *dl)
mode = rllh->data[1] & 1;
/* Pull rllh */
- msgb_pull(msg, msg->tail - msg->l2h);
+ msgb_pull_l2h(msg);
+
+ /* 04.06 3.8.3: No information field is permitted with the DISC
+ * command. */
+ msg->len = 0;
+ msg->tail = msg->l3h = msg->data;
/* prepare prim */
osmo_prim_init(&dp.oph, 0, PRIM_DL_REL, PRIM_OP_REQUEST, msg);
@@ -1242,4 +1246,4 @@ void lapdm_channel_set_flags(struct lapdm_channel *lc, unsigned int flags)
lapdm_entity_set_flags(&lc->lapdm_acch, flags);
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/gsm/libosmogsm.map b/src/shared/libosmocore/src/gsm/libosmogsm.map
new file mode 100644
index 00000000..33738881
--- /dev/null
+++ b/src/shared/libosmocore/src/gsm/libosmogsm.map
@@ -0,0 +1,236 @@
+LIBOSMOGSM_1.0 {
+global:
+
+abis_nm_adm_state_names;
+abis_nm_att_settable;
+abis_nm_avail_name;
+abis_nm_chcomb4pchan;
+abis_nm_debugp_foh;
+abis_nm_event_type_name;
+abis_nm_nack_cause_name;
+abis_nm_nack_name;
+abis_nm_att_tlvdef;
+abis_nm_obj_class_names;
+abis_nm_opstate_name;
+abis_nm_nacks;
+abis_nm_no_ack_nack;
+abis_nm_pchan4chcomb;
+abis_nm_reports;
+abis_nm_severity_name;
+abis_nm_sw_load_msgs;
+abis_nm_test_name;
+
+osmo_sitype_strs;
+
+comp128;
+dbm2rxlev;
+
+gprs_cipher_gen_input_i;
+gprs_cipher_gen_input_ui;
+gprs_cipher_load;
+gprs_cipher_register;
+gprs_cipher_run;
+gprs_cipher_supported;
+gprs_tlli_type;
+gprs_tmsi2tlli;
+
+gsm0480_create_notifySS;
+gsm0480_create_unstructuredSS_Notify;
+gsm0480_create_ussd_resp;
+gsm0480_decode_ussd_request;
+gsm0480_wrap_facility;
+gsm0480_wrap_invoke;
+
+gsm0502_calc_paging_group;
+
+gsm0808_att_tlvdef;
+gsm0808_bssap_name;
+gsm0808_bssmap_name;
+gsm0808_create_assignment_completed;
+gsm0808_create_assignment_failure;
+gsm0808_create_cipher_complete;
+gsm0808_create_cipher_reject;
+gsm0808_create_classmark_update;
+gsm0808_create_clear_command;
+gsm0808_create_clear_complete;
+gsm0808_create_clear_rqst;
+gsm0808_create_dtap;
+gsm0808_create_layer3;
+gsm0808_create_reset;
+gsm0808_create_sapi_reject;
+gsm0808_prepend_dtap_header;
+
+gsm338_get_sms_alphabet;
+
+gsm340_gen_oa;
+gsm340_gen_scts;
+gsm340_scts;
+gsm340_validity_period;
+
+gsm411_bcdify;
+gsm411_msgb_alloc;
+gsm411_push_cp_header;
+gsm411_push_rp_header;
+gsm411_smc_clear;
+gsm411_smc_init;
+gsm411_smc_recv;
+gsm411_smc_send;
+gsm411_smr_clear;
+gsm411_smr_init;
+gsm411_smr_recv;
+gsm411_smr_send;
+gsm411_unbcdify;
+gsm411_cp_cause_strs;
+gsm411_rp_cause_strs;
+
+gsm48_att_tlvdef;
+gsm48_cc_msg_name;
+gsm48_cc_state_name;
+gsm48_construct_ra;
+gsm48_decode_bcd_number;
+gsm48_decode_bearer_cap;
+gsm48_decode_called;
+gsm48_decode_callerid;
+gsm48_decode_calling;
+gsm48_decode_cause;
+gsm48_decode_cccap;
+gsm48_decode_connected;
+gsm48_decode_facility;
+gsm48_decode_freq_list;
+gsm48_decode_keypad;
+gsm48_decode_lai;
+gsm48_decode_notify;
+gsm48_decode_progress;
+gsm48_decode_redirecting;
+gsm48_decode_signal;
+gsm48_decode_ssversion;
+gsm48_decode_useruser;
+gsm48_encode_bcd_number;
+gsm48_encode_bearer_cap;
+gsm48_encode_called;
+gsm48_encode_callerid;
+gsm48_encode_calling;
+gsm48_encode_cause;
+gsm48_encode_cccap;
+gsm48_encode_connected;
+gsm48_encode_facility;
+gsm48_encode_keypad;
+gsm48_encode_more;
+gsm48_encode_notify;
+gsm48_encode_progress;
+gsm48_encode_redirecting;
+gsm48_encode_signal;
+gsm48_encode_ssversion;
+gsm48_encode_useruser;
+gsm48_generate_lai;
+gsm48_generate_mid_from_imsi;
+gsm48_generate_mid_from_tmsi;
+gsm48_mi_to_string;
+gsm48_mm_att_tlvdef;
+gsm48_number_of_paging_subchannels;
+gsm48_parse_ra;
+gsm48_rr_att_tlvdef;
+
+gsm_7bit_decode;
+gsm_7bit_decode_hdr;
+gsm_7bit_encode;
+
+gsm_arfcn2band;
+gsm_arfcn2freq10;
+gsm_band_name;
+gsm_band_parse;
+gsm_fn2gsmtime;
+gsm_get_octet_len;
+gsm_gsmtime2fn;
+
+gsm_milenage;
+gsm_septet_encode;
+gsm_septets2octets;
+
+lapd_dl_exit;
+lapd_dl_init;
+lapd_dl_reset;
+lapd_msgb_alloc;
+lapd_ph_data_ind;
+lapd_recv_dlsap;
+lapd_set_mode;
+lapd_state_names;
+
+lapdm_channel_exit;
+lapdm_channel_init;
+lapdm_channel_reset;
+lapdm_channel_set_flags;
+lapdm_channel_set_l1;
+lapdm_channel_set_l3;
+lapdm_channel_set_mode;
+lapdm_entity_exit;
+lapdm_entity_init;
+lapdm_entity_reset;
+lapdm_entity_set_flags;
+lapdm_entity_set_mode;
+lapdm_phsap_dequeue_prim;
+lapdm_phsap_up;
+lapdm_rslms_recvmsg;
+
+milenage_auts;
+milenage_check;
+milenage_f1;
+milenage_f2345;
+milenage_generate;
+milenage_opc_gen;
+
+ms_class_gmsk_dbm;
+ms_pwr_ctl_lvl;
+ms_pwr_dbm;
+
+osmo_a5;
+osmo_a5_1;
+osmo_a5_2;
+
+osmo_auth_alg_name;
+osmo_auth_alg_parse;
+osmo_auth_gen_vec;
+osmo_auth_gen_vec_auts;
+osmo_auth_load;
+osmo_auth_register;
+osmo_auth_supported;
+
+osmo_rsl2sitype;
+osmo_sitype2rsl;
+
+rr_cause_name;
+
+rsl_att_tlvdef;
+rsl_ccch_conf_to_bs_cc_chans;
+rsl_ccch_conf_to_bs_ccch_sdcch_comb;
+rsl_chan_nr_str;
+rsl_dec_chan_nr;
+rsl_enc_chan_nr;
+rsl_err_name;
+rsl_init_cchan_hdr;
+rsl_init_rll_hdr;
+rsl_ipac_msg_name;
+rsl_msg_name;
+rsl_rll_push_hdr;
+rsl_rll_push_l3;
+rsl_rll_simple;
+rsl_rlm_cause_name;
+
+rxlev2dbm;
+rxlev_stat_dump;
+rxlev_stat_get_next;
+rxlev_stat_input;
+rxlev_stat_reset;
+
+tlv_def_patch;
+tlv_dump;
+tlv_parse;
+tlv_parse_one;
+tvlv_att_def;
+vtvlv_gan_att_def;
+
+gan_msgt_vals;
+gan_pdisc_vals;
+
+local: *;
+};
diff --git a/src/shared/libosmocore/src/gsm/rsl.c b/src/shared/libosmocore/src/gsm/rsl.c
index db276a2a..5693b4f0 100644
--- a/src/shared/libosmocore/src/gsm/rsl.c
+++ b/src/shared/libosmocore/src/gsm/rsl.c
@@ -504,4 +504,4 @@ struct msgb *rsl_rll_simple(uint8_t msg_type, uint8_t chan_nr,
return msg;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/gsm/tlv_parser.c b/src/shared/libosmocore/src/gsm/tlv_parser.c
index c832d56f..d18a6bfd 100644
--- a/src/shared/libosmocore/src/gsm/tlv_parser.c
+++ b/src/shared/libosmocore/src/gsm/tlv_parser.c
@@ -9,6 +9,7 @@
/*! \file tlv.c */
struct tlv_definition tvlv_att_def;
+struct tlv_definition vtvlv_gan_att_def;
/*! \brief Dump pasred TLV structure to stdout */
int tlv_dump(struct tlv_parsed *dec)
@@ -69,7 +70,7 @@ int tlv_parse_one(uint8_t *o_tag, uint16_t *o_len, const uint8_t **o_val,
len = def->def[tag].fixed_len + 1;
break;
case TLV_TYPE_TLV:
- /* GSM TS 04.07 11.2.4: Type 4 TLV */
+tlv: /* GSM TS 04.07 11.2.4: Type 4 TLV */
if (buf + 1 > buf + buf_len)
return -1;
*o_val = buf+2;
@@ -78,6 +79,22 @@ int tlv_parse_one(uint8_t *o_tag, uint16_t *o_len, const uint8_t **o_val,
if (len > buf_len)
return -2;
break;
+ case TLV_TYPE_vTvLV_GAN: /* 44.318 / 11.1.4 */
+ /* FIXME: variable-length TAG! */
+ if (*(buf+1) & 0x80) {
+ /* like TL16Vbut without highest bit of len */
+ if (2 > buf_len)
+ return -1;
+ *o_val = buf+3;
+ *o_len = (*(buf+1) & 0x7F) << 8 | *(buf+2);
+ len = *o_len + 3;
+ if (len > buf_len)
+ return -2;
+ } else {
+ /* like TLV */
+ goto tlv;
+ }
+ break;
case TLV_TYPE_TvLV:
if (*(buf+1) & 0x80) {
/* like TLV, but without highest bit of len */
@@ -184,6 +201,9 @@ static __attribute__((constructor)) void on_dso_load_tlv(void)
int i;
for (i = 0; i < ARRAY_SIZE(tvlv_att_def.def); i++)
tvlv_att_def.def[i].type = TLV_TYPE_TvLV;
+
+ for (i = 0; i < ARRAY_SIZE(vtvlv_gan_att_def.def); i++)
+ vtvlv_gan_att_def.def[i].type = TLV_TYPE_vTvLV_GAN;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/logging.c b/src/shared/libosmocore/src/logging.c
index f8ed4cb1..f58265f7 100644
--- a/src/shared/libosmocore/src/logging.c
+++ b/src/shared/libosmocore/src/logging.c
@@ -175,17 +175,19 @@ void log_parse_category_mask(struct log_target* target, const char *_mask)
category_token = strtok(mask, ":");
do {
for (i = 0; i < osmo_log_info->num_cat; ++i) {
+ size_t length, cat_length;
char* colon = strstr(category_token, ",");
- int length = strlen(category_token);
- int cat_length = strlen(osmo_log_info->cat[i].name);
+
+ if (!osmo_log_info->cat[i].name)
+ continue;
+
+ length = strlen(category_token);
+ cat_length = strlen(osmo_log_info->cat[i].name);
/* Use longest length not to match subocurrences. */
if (cat_length > length)
length = cat_length;
- if (!osmo_log_info->cat[i].name)
- continue;
-
if (colon)
length = colon - category_token;
@@ -214,7 +216,7 @@ static const char* color(int subsys)
}
static void _output(struct log_target *target, unsigned int subsys,
- unsigned int level, char *file, int line, int cont,
+ unsigned int level, const char *file, int line, int cont,
const char *format, va_list ap)
{
char buf[4096];
@@ -242,11 +244,13 @@ static void _output(struct log_target *target, unsigned int subsys,
goto err;
OSMO_SNPRINTF_RET(ret, rem, offset, len);
}
- ret = snprintf(buf + offset, rem, "<%4.4x> %s:%d ",
- subsys, file, line);
- if (ret < 0)
- goto err;
- OSMO_SNPRINTF_RET(ret, rem, offset, len);
+ if (target->print_filename) {
+ ret = snprintf(buf + offset, rem, "<%4.4x> %s:%d ",
+ subsys, file, line);
+ if (ret < 0)
+ goto err;
+ OSMO_SNPRINTF_RET(ret, rem, offset, len);
+ }
}
ret = vsnprintf(buf + offset, rem, format, ap);
if (ret < 0)
@@ -264,7 +268,7 @@ err:
}
/*! \brief vararg version of logging function */
-void osmo_vlogp(int subsys, int level, char *file, int line,
+void osmo_vlogp(int subsys, int level, const char *file, int line,
int cont, const char *format, va_list ap)
{
struct log_target *tar;
@@ -314,7 +318,7 @@ void osmo_vlogp(int subsys, int level, char *file, int line,
}
}
-void logp(int subsys, char *file, int line, int cont,
+void logp(int subsys, const char *file, int line, int cont,
const char *format, ...)
{
va_list ap;
@@ -324,7 +328,7 @@ void logp(int subsys, char *file, int line, int cont,
va_end(ap);
}
-void logp2(int subsys, unsigned int level, char *file, int line, int cont, const char *format, ...)
+void logp2(int subsys, unsigned int level, const char *file, int line, int cont, const char *format, ...)
{
va_list ap;
@@ -409,6 +413,15 @@ void log_set_print_timestamp(struct log_target *target, int print_timestamp)
target->print_timestamp = print_timestamp;
}
+/*! \brief Enable or disable printing of the filename while logging
+ * \param[in] target Log target to be affected
+ * \param[in] print_filename Enable (1) or disable (0) filenames
+ */
+void log_set_print_filename(struct log_target *target, int print_filename)
+{
+ target->print_filename = print_filename;
+}
+
/*! \brief Set the global log level for a given log target
* \param[in] target Log target to be affected
* \param[in] log_level New global log level
@@ -464,6 +477,7 @@ struct log_target *log_target_create(void)
/* global settings */
target->use_color = 1;
target->print_timestamp = 0;
+ target->print_filename = 1;
/* global log level */
target->loglevel = 0;
@@ -740,18 +754,19 @@ int log_init(const struct log_info *inf, void *ctx)
/* copy over the user part */
for (i = 0; i < inf->num_cat; i++) {
- memcpy(&osmo_log_info->cat[i], &inf->cat[i],
+ memcpy((struct log_info_cat *) &osmo_log_info->cat[i],
+ &inf->cat[i],
sizeof(struct log_info_cat));
}
/* copy over the library part */
for (i = 0; i < ARRAY_SIZE(internal_cat); i++) {
unsigned int cn = osmo_log_info->num_cat_user + i;
- memcpy(&osmo_log_info->cat[cn],
+ memcpy((struct log_info_cat *) &osmo_log_info->cat[cn],
&internal_cat[i], sizeof(struct log_info_cat));
}
return 0;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/logging_syslog.c b/src/shared/libosmocore/src/logging_syslog.c
index 119dd740..5b0ae5ff 100644
--- a/src/shared/libosmocore/src/logging_syslog.c
+++ b/src/shared/libosmocore/src/logging_syslog.c
@@ -89,4 +89,4 @@ struct log_target *log_target_create_syslog(const char *ident, int option,
#endif /* HAVE_SYSLOG_H */
-/* }@ */
+/* @} */
diff --git a/src/shared/libosmocore/src/msgb.c b/src/shared/libosmocore/src/msgb.c
index a403580b..c8564dbb 100644
--- a/src/shared/libosmocore/src/msgb.c
+++ b/src/shared/libosmocore/src/msgb.c
@@ -153,4 +153,4 @@ void msgb_set_talloc_ctx(void *ctx)
tall_msgb_ctx = ctx;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/rate_ctr.c b/src/shared/libosmocore/src/rate_ctr.c
index 24166b84..8a232e86 100644
--- a/src/shared/libosmocore/src/rate_ctr.c
+++ b/src/shared/libosmocore/src/rate_ctr.c
@@ -177,4 +177,4 @@ const struct rate_ctr *rate_ctr_get_by_name(const struct rate_ctr_group *ctrg, c
return NULL;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/select.c b/src/shared/libosmocore/src/select.c
index c0705d31..6b73377a 100644
--- a/src/shared/libosmocore/src/select.c
+++ b/src/shared/libosmocore/src/select.c
@@ -167,6 +167,6 @@ restart:
return work;
}
-/*! }@ */
+/*! @} */
#endif /* _HAVE_SYS_SELECT_H */
diff --git a/src/shared/libosmocore/src/serial.c b/src/shared/libosmocore/src/serial.c
index bc64b8ab..a025ae91 100644
--- a/src/shared/libosmocore/src/serial.c
+++ b/src/shared/libosmocore/src/serial.c
@@ -63,7 +63,7 @@ osmo_serial_init(const char *dev, speed_t baudrate)
struct termios tio;
/* Open device */
- fd = open(dev, O_RDWR | O_NOCTTY | O_NDELAY);
+ fd = open(dev, O_RDWR | O_NOCTTY);
if (fd < 0) {
dbg_perror("open");
return -errno;
@@ -226,4 +226,4 @@ osmo_serial_clear_custom_baudrate(int fd)
return 0;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/signal.c b/src/shared/libosmocore/src/signal.c
index 7ddc2e04..63843849 100644
--- a/src/shared/libosmocore/src/signal.c
+++ b/src/shared/libosmocore/src/signal.c
@@ -106,4 +106,4 @@ void osmo_signal_dispatch(unsigned int subsys, unsigned int signal,
}
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/socket.c b/src/shared/libosmocore/src/socket.c
index 8a8829b7..53205cd2 100644
--- a/src/shared/libosmocore/src/socket.c
+++ b/src/shared/libosmocore/src/socket.c
@@ -225,7 +225,7 @@ static int sockaddr_equal(const struct sockaddr *a,
* \param[in] addrlen Length of socket address in bytes
* \returns 1 if address is local, 0 otherwise.
*/
-int osmo_sockaddr_is_local(struct sockaddr *addr, socklen_t addrlen)
+int osmo_sockaddr_is_local(struct sockaddr *addr, unsigned int addrlen)
{
struct ifaddrs *ifaddr, *ifa;
@@ -246,4 +246,4 @@ int osmo_sockaddr_is_local(struct sockaddr *addr, socklen_t addrlen)
#endif /* HAVE_SYS_SOCKET_H */
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/timer.c b/src/shared/libosmocore/src/timer.c
index 79d4ad6d..6d4abc26 100644
--- a/src/shared/libosmocore/src/timer.c
+++ b/src/shared/libosmocore/src/timer.c
@@ -126,6 +126,34 @@ int osmo_timer_pending(struct osmo_timer_list *timer)
return timer->active;
}
+/*! \brief compute the remaining time of a timer
+ * \param[in] timer the to-be-checked timer
+ * \param[in] the current time (NULL if not known)
+ * \param[out] remaining remaining time until timer fires
+ * \return 0 if timer has not expired yet, -1 if it has
+ *
+ * This function can be used to determine the amount of time
+ * remaining until the expiration of the timer.
+ */
+int osmo_timer_remaining(const struct osmo_timer_list *timer,
+ const struct timeval *now,
+ struct timeval *remaining)
+{
+ struct timeval current_time;
+
+ if (!now) {
+ gettimeofday(&current_time, NULL);
+ now = &current_time;
+ }
+
+ timersub(&timer->timeout, &current_time, remaining);
+
+ if (remaining->tv_sec < 0)
+ return -1;
+
+ return 0;
+}
+
/*
* if we have a nearest time return the delta between the current
* time and the time of the nearest timer.
@@ -233,4 +261,4 @@ int osmo_timers_check(void)
return i;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/utils.c b/src/shared/libosmocore/src/utils.c
index 0a970ac8..cf0c9344 100644
--- a/src/shared/libosmocore/src/utils.c
+++ b/src/shared/libosmocore/src/utils.c
@@ -212,4 +212,4 @@ void osmo_str2upper(char *out, const char *in)
}
#endif /* HAVE_CTYPE_H */
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/vty/Makefile.am b/src/shared/libosmocore/src/vty/Makefile.am
index b7be6f84..61111235 100644
--- a/src/shared/libosmocore/src/vty/Makefile.am
+++ b/src/shared/libosmocore/src/vty/Makefile.am
@@ -3,7 +3,7 @@
LIBVERSION=0:0:0
INCLUDES = $(all_includes) -I$(top_srcdir)/include
-AM_CFLAGS = -fPIC -Wall
+AM_CFLAGS = -Wall
if ENABLE_VTY
lib_LTLIBRARIES = libosmovty.la
diff --git a/src/shared/libosmocore/src/vty/command.c b/src/shared/libosmocore/src/vty/command.c
index fda2e17f..7f83a5e4 100644
--- a/src/shared/libosmocore/src/vty/command.c
+++ b/src/shared/libosmocore/src/vty/command.c
@@ -405,6 +405,145 @@ const char *cmd_prompt(enum node_type node)
return cnode->prompt;
}
+static char *xml_escape(const char *inp)
+{
+ int _strlen;
+ char *out, *out_ptr;
+ int len = 0, i, j;
+
+ if (!inp)
+ return NULL;
+ _strlen = strlen(inp);
+
+ for (i = 0; i < _strlen; ++i) {
+ switch (inp[i]) {
+ case '"':
+ len += 6;
+ break;
+ case '\'':
+ len += 6;
+ break;
+ case '<':
+ len += 4;
+ break;
+ case '>':
+ len += 4;
+ break;
+ case '&':
+ len += 5;
+ break;
+ default:
+ len += 1;
+ break;
+ }
+ }
+
+ out = talloc_size(NULL, len + 1);
+ if (!out)
+ return NULL;
+
+ out_ptr = out;
+
+#define ADD(out, str) \
+ for (j = 0; j < strlen(str); ++j) \
+ *(out++) = str[j];
+
+ for (i = 0; i < _strlen; ++i) {
+ switch (inp[i]) {
+ case '"':
+ ADD(out_ptr, "&quot;");
+ break;
+ case '\'':
+ ADD(out_ptr, "&apos;");
+ break;
+ case '<':
+ ADD(out_ptr, "&lt;");
+ break;
+ case '>':
+ ADD(out_ptr, "&gt;");
+ break;
+ case '&':
+ ADD(out_ptr, "&amp;");
+ break;
+ default:
+ *(out_ptr++) = inp[i];
+ break;
+ }
+ }
+
+#undef ADD
+
+ out_ptr[0] = '\0';
+ return out;
+}
+
+/*
+ * Write one cmd_element as XML to the given VTY.
+ */
+static int vty_dump_element(struct cmd_element *cmd, struct vty *vty)
+{
+ char *xml_string = xml_escape(cmd->string);
+
+ vty_out(vty, " <command id='%s'>%s", xml_string, VTY_NEWLINE);
+ vty_out(vty, " <params>%s", VTY_NEWLINE);
+
+ int j;
+ for (j = 0; j < vector_count(cmd->strvec); ++j) {
+ vector descvec = vector_slot(cmd->strvec, j);
+ int i;
+ for (i = 0; i < vector_active(descvec); ++i) {
+ char *xml_param, *xml_doc;
+ struct desc *desc = vector_slot(descvec, i);
+ if (desc == NULL)
+ continue;
+
+ xml_param = xml_escape(desc->cmd);
+ xml_doc = xml_escape(desc->str);
+ vty_out(vty, " <param name='%s' doc='%s' />%s",
+ xml_param, xml_doc, VTY_NEWLINE);
+ talloc_free(xml_param);
+ talloc_free(xml_doc);
+ }
+ }
+
+ vty_out(vty, " </params>%s", VTY_NEWLINE);
+ vty_out(vty, " </command>%s", VTY_NEWLINE);
+
+ talloc_free(xml_string);
+ return 0;
+}
+
+/*
+ * Dump all nodes and commands associated with a given node as XML to the VTY.
+ */
+static int vty_dump_nodes(struct vty *vty)
+{
+ int i, j;
+
+ vty_out(vty, "<vtydoc xmlns='urn:osmocom:xml:libosmocore:vty:doc:1.0'>%s", VTY_NEWLINE);
+
+ for (i = 0; i < vector_active(cmdvec); ++i) {
+ struct cmd_node *cnode;
+ cnode = vector_slot(cmdvec, i);
+ if (!cnode)
+ continue;
+
+ vty_out(vty, " <node id='%d'>%s", i, VTY_NEWLINE);
+
+ for (j = 0; j < vector_active(cnode->cmd_vector); ++j) {
+ struct cmd_element *elem;
+ elem = vector_slot(cnode->cmd_vector, j);
+ vty_dump_element(elem, vty);
+ }
+
+ vty_out(vty, " </node>%s", VTY_NEWLINE);
+ }
+
+ vty_out(vty, "</vtydoc>%s", VTY_NEWLINE);
+
+ return 0;
+}
+
/*! \brief Install a command into a node
* \param[in] ntype Node Type
* \param[cmd] element to be installed
@@ -2232,6 +2371,13 @@ DEFUN(show_version,
return CMD_SUCCESS;
}
+DEFUN(show_online_help,
+ show_online_help_cmd, "show online-help", SHOW_STR "Online help\n")
+{
+ vty_dump_nodes(vty);
+ return CMD_SUCCESS;
+}
+
/* Help display function for all node. */
gDEFUN(config_help,
config_help_cmd, "help", "Description of the interactive help system\n")
@@ -3269,6 +3415,7 @@ void cmd_init(int terminal)
/* Each node's basic commands. */
install_element(VIEW_NODE, &show_version_cmd);
+ install_element(VIEW_NODE, &show_online_help_cmd);
if (terminal) {
install_element(VIEW_NODE, &config_list_cmd);
install_element(VIEW_NODE, &config_exit_cmd);
@@ -3288,6 +3435,7 @@ void cmd_init(int terminal)
}
install_element (ENABLE_NODE, &show_startup_config_cmd);
install_element(ENABLE_NODE, &show_version_cmd);
+ install_element(ENABLE_NODE, &show_online_help_cmd);
if (terminal) {
install_element(ENABLE_NODE, &config_terminal_length_cmd);
@@ -3322,4 +3470,4 @@ void cmd_init(int terminal)
srand(time(NULL));
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/vty/logging_vty.c b/src/shared/libosmocore/src/vty/logging_vty.c
index 6be30b4a..d473f129 100644
--- a/src/shared/libosmocore/src/vty/logging_vty.c
+++ b/src/shared/libosmocore/src/vty/logging_vty.c
@@ -269,7 +269,8 @@ DEFUN(show_logging_vty,
gDEFUN(cfg_description, cfg_description_cmd,
"description .TEXT",
- "Save human-readable decription of the object\n")
+ "Save human-readable decription of the object\n"
+ "Text until the end of the line\n")
{
char **dptr = vty->index_sub;
@@ -534,6 +535,10 @@ static int config_write_log_single(struct vty *vty, struct log_target *tgt)
break;
}
+ vty_out(vty, " logging filter all %u%s",
+ tgt->filter_map & LOG_FILTER_ALL ? 1 : 0, VTY_NEWLINE);
+ /* FIXME: how to do this for filters outside of libosmocore? */
+
vty_out(vty, " logging color %u%s", tgt->use_color ? 1 : 0,
VTY_NEWLINE);
vty_out(vty, " logging timestamp %u%s", tgt->print_timestamp ? 1 : 0,
@@ -587,6 +592,8 @@ void logging_vty_add_cmds(const struct log_info *cat)
install_element_ve(&show_logging_vty_cmd);
install_node(&cfg_log_node, config_write_log);
+ install_default(CFG_LOG_NODE);
+ install_element(CFG_LOG_NODE, &config_end_cmd);
install_element(CFG_LOG_NODE, &logging_fltr_all_cmd);
install_element(CFG_LOG_NODE, &logging_use_clr_cmd);
install_element(CFG_LOG_NODE, &logging_prnt_timestamp_cmd);
diff --git a/src/shared/libosmocore/src/vty/telnet_interface.c b/src/shared/libosmocore/src/vty/telnet_interface.c
index 001b016e..1abf141d 100644
--- a/src/shared/libosmocore/src/vty/telnet_interface.c
+++ b/src/shared/libosmocore/src/vty/telnet_interface.c
@@ -90,23 +90,6 @@ int telnet_init_dynif(void *tall_ctx, void *priv, const char *ip, int port)
extern struct host host;
-static void print_welcome(int fd)
-{
- static const char *msg1 = "Welcome to the ";
- static const char *msg2 = " control interface\r\n";
- const char *app_name = "<unnamed>";
-
- if (host.app_info->name)
- app_name = host.app_info->name;
-
- write(fd, msg1, strlen(msg1));
- write(fd, app_name, strlen(app_name));
- write(fd, msg2, strlen(msg2));
-
- if (host.app_info->copyright)
- write(fd, host.app_info->copyright, strlen(host.app_info->copyright));
-}
-
/*! \brief close a telnet connection */
int telnet_close_client(struct osmo_fd *fd)
{
@@ -169,8 +152,6 @@ static int telnet_new_connection(struct osmo_fd *fd, unsigned int what)
osmo_fd_register(&connection->fd);
llist_add_tail(&connection->entry, &active_connections);
- print_welcome(new_connection);
-
connection->vty = vty_create(new_connection, connection);
if (!connection->vty) {
LOGP(0, LOGL_ERROR, "couldn't create VTY\n");
@@ -220,4 +201,4 @@ void telnet_exit(void)
talloc_free(tall_telnet_ctx);
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/vty/utils.c b/src/shared/libosmocore/src/vty/utils.c
index 47b9931f..e9c0d2d7 100644
--- a/src/shared/libosmocore/src/vty/utils.c
+++ b/src/shared/libosmocore/src/vty/utils.c
@@ -22,11 +22,14 @@
#include <stdint.h>
#include <inttypes.h>
+#include <string.h>
+#include <ctype.h>
#include <osmocom/core/linuxlist.h>
#include <osmocom/core/talloc.h>
#include <osmocom/core/timer.h>
#include <osmocom/core/rate_ctr.h>
+#include <osmocom/core/utils.h>
#include <osmocom/vty/vty.h>
@@ -60,4 +63,56 @@ void vty_out_rate_ctr_group(struct vty *vty, const char *prefix,
};
}
-/*! }@ */
+/*! \brief Generate a VTY command string from value_string */
+char *vty_cmd_string_from_valstr(void *ctx, const struct value_string *vals,
+ const char *prefix, const char *sep,
+ const char *end, int do_lower)
+{
+ int len = 0, offset = 0, ret, rem;
+ int size = strlen(prefix);
+ const struct value_string *vs;
+ char *str;
+
+ for (vs = vals; vs->value || vs->str; vs++)
+ size += strlen(vs->str) + 1;
+
+ rem = size;
+ str = talloc_zero_size(ctx, size);
+ if (!str)
+ return NULL;
+
+ ret = snprintf(str + offset, rem, prefix);
+ if (ret < 0)
+ goto err;
+ OSMO_SNPRINTF_RET(ret, rem, offset, len);
+
+ for (vs = vals; vs->value || vs->str; vs++) {
+ if (vs->str) {
+ int j, name_len = strlen(vs->str)+1;
+ char name[name_len];
+
+ for (j = 0; j < name_len; j++)
+ name[j] = do_lower ?
+ tolower(vs->str[j]) : vs->str[j];
+
+ name[name_len-1] = '\0';
+ ret = snprintf(str + offset, rem, "%s%s", name, sep);
+ if (ret < 0)
+ goto err;
+ OSMO_SNPRINTF_RET(ret, rem, offset, len);
+ }
+ }
+ offset--; /* to remove the trailing | */
+ rem++;
+
+ ret = snprintf(str + offset, rem, end);
+ if (ret < 0)
+ goto err;
+ OSMO_SNPRINTF_RET(ret, rem, offset, len);
+err:
+ str[size-1] = '\0';
+ return str;
+}
+
+
+/*! @} */
diff --git a/src/shared/libosmocore/src/vty/vty.c b/src/shared/libosmocore/src/vty/vty.c
index da035969..696766a9 100644
--- a/src/shared/libosmocore/src/vty/vty.c
+++ b/src/shared/libosmocore/src/vty/vty.c
@@ -78,7 +78,7 @@ char *vty_cwd = NULL;
/* Configure lock. */
static int vty_config;
-static int no_password_check = 1;
+static int password_check;
void *tall_vty_ctx;
@@ -291,7 +291,7 @@ int vty_out(struct vty *vty, const char *format, ...)
/*! \brief print a newline on the given VTY */
int vty_out_newline(struct vty *vty)
{
- char *p = vty_newline(vty);
+ const char *p = vty_newline(vty);
buffer_put(vty->obuf, p, strlen(p));
return 0;
}
@@ -339,6 +339,17 @@ int vty_config_unlock(struct vty *vty)
/* Say hello to vty interface. */
void vty_hello(struct vty *vty)
{
+ const char *app_name = "<unnamed>";
+
+ if (host.app_info->name)
+ app_name = host.app_info->name;
+
+ vty_out(vty, "Welcome to the %s control interface%s%s",
+ app_name, VTY_NEWLINE, VTY_NEWLINE);
+
+ if (host.app_info->copyright)
+ vty_out(vty, "%s", host.app_info->copyright);
+
if (host.motdfile) {
FILE *f;
char buf[4096];
@@ -1481,7 +1492,7 @@ vty_create (int vty_sock, void *priv)
vty->fd = vty_sock;
vty->priv = priv;
vty->type = VTY_TERM;
- if (no_password_check)
+ if (!password_check)
{
if (host.advanced)
vty->node = ENABLE_NODE;
@@ -1504,7 +1515,7 @@ vty_create (int vty_sock, void *priv)
else
vty->lines = -1;
- if (! no_password_check)
+ if (password_check)
{
/* Vty is not available if password isn't set. */
if (host.password == NULL && host.password_encrypt == NULL)
@@ -1518,7 +1529,7 @@ vty_create (int vty_sock, void *priv)
/* Say hello to the world. */
vty_hello (vty);
- if (! no_password_check)
+ if (password_check)
vty_out (vty, "%sUser Access Verification%s%s", VTY_NEWLINE, VTY_NEWLINE, VTY_NEWLINE);
/* Setting up terminal. */
@@ -1562,14 +1573,14 @@ DEFUN(line_vty,
/* vty login. */
DEFUN(vty_login, vty_login_cmd, "login", "Enable password checking\n")
{
- no_password_check = 0;
+ password_check = 1;
return CMD_SUCCESS;
}
DEFUN(no_vty_login,
no_vty_login_cmd, "no login", NO_STR "Enable password checking\n")
{
- no_password_check = 1;
+ password_check = 0;
return CMD_SUCCESS;
}
@@ -1639,7 +1650,7 @@ static int vty_config_write(struct vty *vty)
vty_out(vty, "line vty%s", VTY_NEWLINE);
/* login */
- if (no_password_check)
+ if (!password_check)
vty_out(vty, " no login%s", VTY_NEWLINE);
vty_out(vty, "!%s", VTY_NEWLINE);
@@ -1768,4 +1779,4 @@ int vty_read_config_file(const char *file_name, void *priv)
return rc;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/src/write_queue.c b/src/shared/libosmocore/src/write_queue.c
index 9ddc3af4..cef40f83 100644
--- a/src/shared/libosmocore/src/write_queue.c
+++ b/src/shared/libosmocore/src/write_queue.c
@@ -115,4 +115,4 @@ void osmo_wqueue_clear(struct osmo_wqueue *queue)
queue->bfd.when &= ~BSC_FD_WRITE;
}
-/*! }@ */
+/*! @} */
diff --git a/src/shared/libosmocore/tests/Makefile.am b/src/shared/libosmocore/tests/Makefile.am
index eff1ac44..aaad0c84 100644
--- a/src/shared/libosmocore/tests/Makefile.am
+++ b/src/shared/libosmocore/tests/Makefile.am
@@ -1,9 +1,55 @@
-if ENABLE_TESTS
-SUBDIRS = timer sms ussd smscb bits a5 conv auth lapd gsm0808
+INCLUDES = $(all_includes) -I$(top_srcdir)/include
+
+check_PROGRAMS = timer/timer_test sms/sms_test ussd/ussd_test \
+ smscb/smscb_test bits/bitrev_test a5/a5_test \
+ conv/conv_test auth/milenage_test lapd/lapd_test \
+ gsm0808/gsm0808_test gsm0408/gsm0408_test \
+ gb/bssgp_fc_test logging/logging_test
if ENABLE_MSGFILE
-SUBDIRS += msgfile
+check_PROGRAMS += msgfile/msgfile_test
endif
+a5_a5_test_SOURCES = a5/a5_test.c
+a5_a5_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
+
+auth_milenage_test_SOURCES = auth/milenage_test.c
+auth_milenage_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
+
+bits_bitrev_test_SOURCES = bits/bitrev_test.c
+bits_bitrev_test_LDADD = $(top_builddir)/src/libosmocore.la
+
+conv_conv_test_SOURCES = conv/conv_test.c
+conv_conv_test_LDADD = $(top_builddir)/src/libosmocore.la
+
+gsm0808_gsm0808_test_SOURCES = gsm0808/gsm0808_test.c
+gsm0808_gsm0808_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
+
+gsm0408_gsm0408_test_SOURCES = gsm0408/gsm0408_test.c
+gsm0408_gsm0408_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
+
+lapd_lapd_test_SOURCES = lapd/lapd_test.c
+lapd_lapd_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
+
+msgfile_msgfile_test_SOURCES = msgfile/msgfile_test.c
+msgfile_msgfile_test_LDADD = $(top_builddir)/src/libosmocore.la
+
+smscb_smscb_test_SOURCES = smscb/smscb_test.c
+smscb_smscb_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
+
+sms_sms_test_SOURCES = sms/sms_test.c
+sms_sms_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
+
+timer_timer_test_SOURCES = timer/timer_test.c
+timer_timer_test_LDADD = $(top_builddir)/src/libosmocore.la
+
+ussd_ussd_test_SOURCES = ussd/ussd_test.c
+ussd_ussd_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
+
+gb_bssgp_fc_test_SOURCES = gb/bssgp_fc_test.c
+gb_bssgp_fc_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gb/libosmogb.la
+
+logging_logging_test_SOURCES = logging/logging_test.c
+logging_logging_test_LDADD = $(top_builddir)/src/libosmocore.la
# The `:;' works around a Bash 3.2 bug when the output is not writeable.
$(srcdir)/package.m4: $(top_srcdir)/configure.ac
@@ -22,26 +68,33 @@ $(srcdir)/package.m4: $(top_srcdir)/configure.ac
echo 'm4_define([AT_PACKAGE_URL],' && \
echo ' [$(PACKAGE_URL)])'; \
} >'$(srcdir)/package.m4'
-
-EXTRA_DIST = testsuite.at $(srcdir)/package.m4 $(TESTSUITE)
+
+EXTRA_DIST = testsuite.at $(srcdir)/package.m4 $(TESTSUITE) \
+ timer/timer_test.ok sms/sms_test.ok ussd/ussd_test.ok \
+ smscb/smscb_test.ok bits/bitrev_test.ok a5/a5_test.ok \
+ conv/conv_test.ok auth/milenage_test.ok \
+ lapd/lapd_test.ok gsm0408/gsm0408_test.ok \
+ gsm0808/gsm0808_test.ok gb/bssgp_fc_tests.err \
+ gb/bssgp_fc_tests.ok gb/bssgp_fc_tests.sh \
+ msgfile/msgfile_test.ok msgfile/msgconfig.cfg \
+ logging/logging_test.ok logging/logging_test.err
+
TESTSUITE = $(srcdir)/testsuite
-
+
check-local: atconfig $(TESTSUITE)
$(SHELL) '$(TESTSUITE)' $(TESTSUITEFLAGS)
-
+
installcheck-local: atconfig $(TESTSUITE)
$(SHELL) '$(TESTSUITE)' AUTOTEST_PATH='$(bindir)' \
$(TESTSUITEFLAGS)
-
+
clean-local:
test ! -f '$(TESTSUITE)' || \
$(SHELL) '$(TESTSUITE)' --clean
$(RM) -f atconfig
-
+
AUTOM4TE = $(SHELL) $(top_srcdir)/missing --run autom4te
AUTOTEST = $(AUTOM4TE) --language=autotest
$(TESTSUITE): $(srcdir)/testsuite.at $(srcdir)/package.m4
$(AUTOTEST) -I '$(srcdir)' -o $@.tmp $@.at
mv $@.tmp $@
-
-endif
diff --git a/src/shared/libosmocore/tests/a5/Makefile.am b/src/shared/libosmocore/tests/a5/Makefile.am
deleted file mode 100644
index 3c6e6ba4..00000000
--- a/src/shared/libosmocore/tests/a5/Makefile.am
+++ /dev/null
@@ -1,6 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = a5_test
-EXTRA_DIST = a5_test.ok
-
-a5_test_SOURCES = a5_test.c
-a5_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
diff --git a/src/shared/libosmocore/tests/auth/Makefile.am b/src/shared/libosmocore/tests/auth/Makefile.am
deleted file mode 100644
index 52976d02..00000000
--- a/src/shared/libosmocore/tests/auth/Makefile.am
+++ /dev/null
@@ -1,8 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = milenage_test
-EXTRA_DIST = milenage_test.ok
-
-milenage_test_SOURCES = milenage_test.c
-milenage_test_LDADD = $(top_builddir)/src/libosmocore.la \
- $(top_builddir)/src/gsm/libosmogsm.la
-
diff --git a/src/shared/libosmocore/tests/bits/Makefile.am b/src/shared/libosmocore/tests/bits/Makefile.am
deleted file mode 100644
index d6fb2f2f..00000000
--- a/src/shared/libosmocore/tests/bits/Makefile.am
+++ /dev/null
@@ -1,7 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = bitrev_test
-EXTRA_DIST = bitrev_test.ok
-
-bitrev_test_SOURCES = bitrev_test.c
-bitrev_test_LDADD = $(top_builddir)/src/libosmocore.la
-
diff --git a/src/shared/libosmocore/tests/conv/Makefile.am b/src/shared/libosmocore/tests/conv/Makefile.am
deleted file mode 100644
index 75cfec8d..00000000
--- a/src/shared/libosmocore/tests/conv/Makefile.am
+++ /dev/null
@@ -1,6 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = conv_test
-EXTRA_DIST = conv_test.ok
-
-conv_test_SOURCES = conv_test.c
-conv_test_LDADD = $(top_builddir)/src/libosmocore.la
diff --git a/src/shared/libosmocore/tests/gb/bssgp_fc_test.c b/src/shared/libosmocore/tests/gb/bssgp_fc_test.c
new file mode 100644
index 00000000..f74be300
--- /dev/null
+++ b/src/shared/libosmocore/tests/gb/bssgp_fc_test.c
@@ -0,0 +1,170 @@
+/* test routines for BSSGP flow control implementation in libosmogb
+ * (C) 2012 by Harald Welte <laforge@gnumonks.org>
+ */
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <stdint.h>
+#include <string.h>
+#include <getopt.h>
+
+#include <osmocom/core/application.h>
+#include <osmocom/core/utils.h>
+#include <osmocom/core/logging.h>
+#include <osmocom/core/talloc.h>
+#include <osmocom/gprs/gprs_bssgp.h>
+
+static unsigned long in_ctr = 1;
+static struct timeval tv_start;
+
+int get_centisec_diff(void)
+{
+ struct timeval tv;
+ struct timeval now;
+ gettimeofday(&now, NULL);
+
+ timersub(&now, &tv_start, &tv);
+
+ return tv.tv_sec * 100 + tv.tv_usec/10000;
+}
+
+/* round to deciseconds to make sure test output is always consistent */
+int round_decisec(int csec_in)
+{
+ int tmp = csec_in / 10;
+
+ return tmp * 10;
+}
+
+static int fc_out_cb(struct bssgp_flow_control *fc, struct msgb *msg,
+ uint32_t llc_pdu_len, void *priv)
+{
+ unsigned int csecs = get_centisec_diff();
+ csecs = round_decisec(csecs);
+
+ printf("%u: FC OUT Nr %lu\n", csecs, (unsigned long) msg);
+}
+
+static int fc_in(struct bssgp_flow_control *fc, unsigned int pdu_len)
+{
+ unsigned int csecs = get_centisec_diff();
+ csecs = round_decisec(csecs);
+
+ printf("%u: FC IN Nr %lu\n", csecs, in_ctr);
+ bssgp_fc_in(fc, (struct msgb *) in_ctr, pdu_len, NULL);
+ in_ctr++;
+}
+
+
+static void test_fc(uint32_t bucket_size_max, uint32_t bucket_leak_rate,
+ uint32_t max_queue_depth, uint32_t pdu_len,
+ uint32_t pdu_count)
+{
+ struct bssgp_flow_control *fc = talloc_zero(NULL, struct bssgp_flow_control);
+ int i;
+
+ bssgp_fc_init(fc, bucket_size_max, bucket_leak_rate, max_queue_depth,
+ fc_out_cb);
+
+ gettimeofday(&tv_start, NULL);
+
+ for (i = 0; i < pdu_count; i++) {
+ fc_in(fc, pdu_len);
+ osmo_timers_check();
+ osmo_timers_prepare();
+ osmo_timers_update();
+ }
+
+ while (1) {
+ usleep(100000);
+ osmo_timers_check();
+ osmo_timers_prepare();
+ osmo_timers_update();
+
+ if (llist_empty(&fc->queue))
+ break;
+ }
+}
+
+static void help(void)
+{
+ printf(" -h --help This help message\n");
+ printf(" -s --bucket-size-max N Maximum size of bucket in octets\n");
+ printf(" -r --bucket-leak-rate N Bucket leak rate in octets/sec\n");
+ printf(" -d --max-queue-depth N Maximum length of pending PDU queue (msgs)\n");
+ printf(" -l --pdu-length N Length of each PDU in octets\n");
+}
+
+int bssgp_prim_cb(struct osmo_prim_hdr *oph, void *ctx)
+{
+ return -1;
+}
+
+static struct log_info info = {};
+
+int main(int argc, char **argv)
+{
+ uint32_t bucket_size_max = 100; /* octets */
+ uint32_t bucket_leak_rate = 100; /* octets / second */
+ uint32_t max_queue_depth = 5; /* messages */
+ uint32_t pdu_length = 10; /* octets */
+ uint32_t pdu_count = 20; /* messages */
+ int c;
+
+ static const struct option long_options[] = {
+ { "bucket-size-max", 1, 0, 's' },
+ { "bucket-leak-rate", 1, 0, 'r' },
+ { "max-queue-depth", 1, 0, 'd' },
+ { "pdu-length", 1, 0, 'l' },
+ { "pdu-count", 1, 0, 'c' },
+ { "help", 0, 0, 'h' },
+ { 0, 0, 0, 0 }
+ };
+
+ osmo_init_logging(&info);
+ log_set_use_color(osmo_stderr_target, 0);
+ log_set_print_filename(osmo_stderr_target, 0);
+
+ while ((c = getopt_long(argc, argv, "s:r:d:l:c:",
+ long_options, NULL)) != -1) {
+ switch (c) {
+ case 's':
+ bucket_size_max = atoi(optarg);
+ break;
+ case 'r':
+ bucket_leak_rate = atoi(optarg);
+ break;
+ case 'd':
+ max_queue_depth = atoi(optarg);
+ break;
+ case 'l':
+ pdu_length = atoi(optarg);
+ break;
+ case 'c':
+ pdu_count = atoi(optarg);
+ break;
+ case 'h':
+ help();
+ exit(EXIT_SUCCESS);
+ break;
+ default:
+ exit(EXIT_FAILURE);
+ }
+ }
+
+ /* bucket leak rate less than 100 not supported! */
+ if (bucket_leak_rate < 100) {
+ fprintf(stderr, "Bucket leak rate < 100 not supported!\n");
+ exit(EXIT_FAILURE);
+ }
+
+ printf("===== BSSGP flow-control test START\n");
+ printf("size-max=%u oct, leak-rate=%u oct/s, "
+ "queue-len=%u msgs, pdu_len=%u oct, pdu_cnt=%u\n\n", bucket_size_max,
+ bucket_leak_rate, max_queue_depth, pdu_length, pdu_count);
+ test_fc(bucket_size_max, bucket_leak_rate, max_queue_depth,
+ pdu_length, pdu_count);
+ printf("===== BSSGP flow-control test END\n\n");
+
+ exit(EXIT_SUCCESS);
+}
diff --git a/src/shared/libosmocore/tests/gb/bssgp_fc_tests.err b/src/shared/libosmocore/tests/gb/bssgp_fc_tests.err
new file mode 100644
index 00000000..2f285af8
--- /dev/null
+++ b/src/shared/libosmocore/tests/gb/bssgp_fc_tests.err
@@ -0,0 +1,50 @@
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+Single PDU (size=1000) is larger than maximum bucket size (100)!
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
+BSSGP-FC: fc_timer_cb() but still not able to send PDU of 10 bytes
diff --git a/src/shared/libosmocore/tests/gb/bssgp_fc_tests.ok b/src/shared/libosmocore/tests/gb/bssgp_fc_tests.ok
new file mode 100644
index 00000000..fda96f30
--- /dev/null
+++ b/src/shared/libosmocore/tests/gb/bssgp_fc_tests.ok
@@ -0,0 +1,150 @@
+===== BSSGP flow-control test START
+size-max=100 oct, leak-rate=100 oct/s, queue-len=5 msgs, pdu_len=10 oct, pdu_cnt=20
+
+0: FC IN Nr 1
+0: FC OUT Nr 1
+0: FC IN Nr 2
+0: FC OUT Nr 2
+0: FC IN Nr 3
+0: FC OUT Nr 3
+0: FC IN Nr 4
+0: FC OUT Nr 4
+0: FC IN Nr 5
+0: FC OUT Nr 5
+0: FC IN Nr 6
+0: FC OUT Nr 6
+0: FC IN Nr 7
+0: FC OUT Nr 7
+0: FC IN Nr 8
+0: FC OUT Nr 8
+0: FC IN Nr 9
+0: FC OUT Nr 9
+0: FC IN Nr 10
+0: FC OUT Nr 10
+0: FC IN Nr 11
+0: FC IN Nr 12
+0: FC IN Nr 13
+0: FC IN Nr 14
+0: FC IN Nr 15
+0: FC IN Nr 16
+0: FC IN Nr 17
+0: FC IN Nr 18
+0: FC IN Nr 19
+0: FC IN Nr 20
+10: FC OUT Nr 11
+20: FC OUT Nr 12
+30: FC OUT Nr 13
+40: FC OUT Nr 14
+50: FC OUT Nr 15
+===== BSSGP flow-control test END
+
+===== BSSGP flow-control test START
+size-max=100 oct, leak-rate=100 oct/s, queue-len=100 msgs, pdu_len=10 oct, pdu_cnt=20
+
+0: FC IN Nr 1
+0: FC OUT Nr 1
+0: FC IN Nr 2
+0: FC OUT Nr 2
+0: FC IN Nr 3
+0: FC OUT Nr 3
+0: FC IN Nr 4
+0: FC OUT Nr 4
+0: FC IN Nr 5
+0: FC OUT Nr 5
+0: FC IN Nr 6
+0: FC OUT Nr 6
+0: FC IN Nr 7
+0: FC OUT Nr 7
+0: FC IN Nr 8
+0: FC OUT Nr 8
+0: FC IN Nr 9
+0: FC OUT Nr 9
+0: FC IN Nr 10
+0: FC OUT Nr 10
+0: FC IN Nr 11
+0: FC IN Nr 12
+0: FC IN Nr 13
+0: FC IN Nr 14
+0: FC IN Nr 15
+0: FC IN Nr 16
+0: FC IN Nr 17
+0: FC IN Nr 18
+0: FC IN Nr 19
+0: FC IN Nr 20
+10: FC OUT Nr 11
+20: FC OUT Nr 12
+30: FC OUT Nr 13
+40: FC OUT Nr 14
+50: FC OUT Nr 15
+60: FC OUT Nr 16
+70: FC OUT Nr 17
+80: FC OUT Nr 18
+90: FC OUT Nr 19
+100: FC OUT Nr 20
+===== BSSGP flow-control test END
+
+===== BSSGP flow-control test START
+size-max=100 oct, leak-rate=100 oct/s, queue-len=5 msgs, pdu_len=1000 oct, pdu_cnt=20
+
+0: FC IN Nr 1
+0: FC IN Nr 2
+0: FC IN Nr 3
+0: FC IN Nr 4
+0: FC IN Nr 5
+0: FC IN Nr 6
+0: FC IN Nr 7
+0: FC IN Nr 8
+0: FC IN Nr 9
+0: FC IN Nr 10
+0: FC IN Nr 11
+0: FC IN Nr 12
+0: FC IN Nr 13
+0: FC IN Nr 14
+0: FC IN Nr 15
+0: FC IN Nr 16
+0: FC IN Nr 17
+0: FC IN Nr 18
+0: FC IN Nr 19
+0: FC IN Nr 20
+===== BSSGP flow-control test END
+
+===== BSSGP flow-control test START
+size-max=100 oct, leak-rate=100 oct/s, queue-len=5 msgs, pdu_len=10 oct, pdu_cnt=20
+
+0: FC IN Nr 1
+0: FC OUT Nr 1
+0: FC IN Nr 2
+0: FC OUT Nr 2
+0: FC IN Nr 3
+0: FC OUT Nr 3
+0: FC IN Nr 4
+0: FC OUT Nr 4
+0: FC IN Nr 5
+0: FC OUT Nr 5
+0: FC IN Nr 6
+0: FC OUT Nr 6
+0: FC IN Nr 7
+0: FC OUT Nr 7
+0: FC IN Nr 8
+0: FC OUT Nr 8
+0: FC IN Nr 9
+0: FC OUT Nr 9
+0: FC IN Nr 10
+0: FC OUT Nr 10
+0: FC IN Nr 11
+0: FC IN Nr 12
+0: FC IN Nr 13
+0: FC IN Nr 14
+0: FC IN Nr 15
+0: FC IN Nr 16
+0: FC IN Nr 17
+0: FC IN Nr 18
+0: FC IN Nr 19
+0: FC IN Nr 20
+10: FC OUT Nr 11
+20: FC OUT Nr 12
+30: FC OUT Nr 13
+40: FC OUT Nr 14
+50: FC OUT Nr 15
+===== BSSGP flow-control test END
+
diff --git a/src/shared/libosmocore/tests/gb/bssgp_fc_tests.sh b/src/shared/libosmocore/tests/gb/bssgp_fc_tests.sh
new file mode 100755
index 00000000..38659bb9
--- /dev/null
+++ b/src/shared/libosmocore/tests/gb/bssgp_fc_tests.sh
@@ -0,0 +1,15 @@
+#!/bin/sh
+T=$1/bssgp_fc_test
+
+# default test (1 second, insufficient queue depth)
+$T
+
+# default test (1 second, sufficient queue depth)
+$T -d 100
+
+# test with PDU too large for bucket max
+$T -l 1000
+
+# test with 100 byte PDUs (10 second)
+$T -s 100
+
diff --git a/src/shared/libosmocore/tests/gsm0408/gsm0408_test.c b/src/shared/libosmocore/tests/gsm0408/gsm0408_test.c
new file mode 100644
index 00000000..077063be
--- /dev/null
+++ b/src/shared/libosmocore/tests/gsm0408/gsm0408_test.c
@@ -0,0 +1,133 @@
+/*
+ * (C) 2012 by Harald Welte <laforge@gnumonks.org>
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 2 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License along
+ * with this program; if not, write to the Free Software Foundation, Inc.,
+ * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
+ *
+ */
+
+#include <string.h>
+#include <stdio.h>
+
+#include <osmocom/gsm/protocol/gsm_04_08.h>
+#include <osmocom/gsm/gsm48_ie.h>
+#include <osmocom/gsm/mncc.h>
+#include <osmocom/core/utils.h>
+#include <osmocom/core/msgb.h>
+
+
+static const uint8_t csd_9600_v110_lv[] = { 0x07, 0xa1, 0xb8, 0x89, 0x21, 0x15, 0x63, 0x80 };
+
+static const struct gsm_mncc_bearer_cap bcap_csd_9600_v110 = {
+ .transfer = GSM48_BCAP_ITCAP_UNR_DIG_INF,
+ .mode = GSM48_BCAP_TMOD_CIRCUIT,
+ .coding = GSM48_BCAP_CODING_GSM_STD,
+ .radio = GSM48_BCAP_RRQ_FR_ONLY,
+ .speech_ver[0]= -1,
+ .data = {
+ .rate_adaption = GSM48_BCAP_RA_V110_X30,
+ .sig_access = GSM48_BCAP_SA_I440_I450,
+ .async = 1,
+ .nr_stop_bits = 1,
+ .nr_data_bits = 8,
+ .user_rate = GSM48_BCAP_UR_9600,
+ .parity = GSM48_BCAP_PAR_NONE,
+ .interm_rate = GSM48_BCAP_IR_16k,
+ .transp = GSM48_BCAP_TR_TRANSP,
+ .modem_type = GSM48_BCAP_MT_NONE,
+ },
+};
+
+static const uint8_t speech_all_lv[] = { 0x06, 0x60, 0x04, 0x02, 0x00, 0x05, 0x81 };
+
+static const struct gsm_mncc_bearer_cap bcap_speech_all = {
+ .transfer = GSM48_BCAP_ITCAP_SPEECH,
+ .mode = GSM48_BCAP_TMOD_CIRCUIT,
+ .coding = GSM48_BCAP_CODING_GSM_STD,
+ .radio = GSM48_BCAP_RRQ_DUAL_FR,
+ .speech_ver = {
+ 4, 2, 0, 5, 1, -1,
+ },
+};
+
+
+struct bcap_test {
+ const uint8_t *lv;
+ const struct gsm_mncc_bearer_cap *bc;
+ const char *name;
+};
+
+static const struct bcap_test bcap_tests[] = {
+ { csd_9600_v110_lv, &bcap_csd_9600_v110, "CSD 9600/V.110/transparent" },
+ { speech_all_lv, &bcap_speech_all, "Speech, all codecs" },
+};
+
+static int test_bearer_cap()
+{
+ struct gsm_mncc_bearer_cap bc;
+ int i, rc;
+
+ for (i = 0; i < ARRAY_SIZE(bcap_tests); i++) {
+ struct msgb *msg = msgb_alloc(100, "test");
+ int lv_len;
+
+ memset(&bc, 0, sizeof(bc));
+
+ /* test decoding */
+ rc = gsm48_decode_bearer_cap(&bc, bcap_tests[i].lv);
+ if (rc < 0) {
+ fprintf(stderr, "Error decoding %s\n",
+ bcap_tests[i].name);
+ return rc;
+ }
+ if (memcmp(&bc, bcap_tests[i].bc, sizeof(bc))) {
+ fprintf(stderr, "Incorrect decoded result of %s:\n",
+ bcap_tests[i].name);
+ fprintf(stderr, " should: %s\n",
+ osmo_hexdump((uint8_t *) bcap_tests[i].bc, sizeof(bc)));
+ fprintf(stderr, " is: %s\n",
+ osmo_hexdump((uint8_t *) &bc, sizeof(bc)));
+ return -1;
+ }
+
+ /* also test re-encode? */
+ rc = gsm48_encode_bearer_cap(msg, 1, &bc);
+ if (rc < 0) {
+ fprintf(stderr, "Error encoding %s\n",
+ bcap_tests[i].name);
+ return rc;
+ }
+ lv_len = bcap_tests[i].lv[0]+1;
+ if (memcmp(msg->data, bcap_tests[i].lv, lv_len)) {
+ fprintf(stderr, "Incorrect encoded result of %s:\n",
+ bcap_tests[i].name);
+ fprintf(stderr, " should: %s\n",
+ osmo_hexdump(bcap_tests[i].lv, lv_len));
+ fprintf(stderr, " is: %s\n",
+ osmo_hexdump(msg->data, msg->len));
+ return -1;
+ }
+
+ printf("Test `%s' passed\n", bcap_tests[i].name);
+ msgb_free(msg);
+ }
+
+ return 0;
+}
+
+int main(int argc, char **argv)
+{
+ test_bearer_cap();
+}
diff --git a/src/shared/libosmocore/tests/gsm0408/gsm0408_test.ok b/src/shared/libosmocore/tests/gsm0408/gsm0408_test.ok
new file mode 100644
index 00000000..5ce19e63
--- /dev/null
+++ b/src/shared/libosmocore/tests/gsm0408/gsm0408_test.ok
@@ -0,0 +1,2 @@
+Test `CSD 9600/V.110/transparent' passed
+Test `Speech, all codecs' passed
diff --git a/src/shared/libosmocore/tests/gsm0808/Makefile.am b/src/shared/libosmocore/tests/gsm0808/Makefile.am
deleted file mode 100644
index a238e7f3..00000000
--- a/src/shared/libosmocore/tests/gsm0808/Makefile.am
+++ /dev/null
@@ -1,6 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = gsm0808_test
-EXTRA_DIST = gsm0808_test.ok
-
-gsm0808_test_SOURCES = gsm0808_test.c
-gsm0808_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
diff --git a/src/shared/libosmocore/tests/lapd/Makefile.am b/src/shared/libosmocore/tests/lapd/Makefile.am
deleted file mode 100644
index f7e2ab0e..00000000
--- a/src/shared/libosmocore/tests/lapd/Makefile.am
+++ /dev/null
@@ -1,9 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-AM_FLAGS = -Wall -O0
-noinst_PROGRAMS = lapd_test
-EXTRA_DIST = lapd_test.ok
-
-lapd_test_SOURCES = lapd_test.c
-lapd_test_LDADD = \
- $(top_builddir)/src/libosmocore.la \
- $(top_builddir)/src/gsm/libosmogsm.la
diff --git a/src/shared/libosmocore/tests/logging/logging_test.c b/src/shared/libosmocore/tests/logging/logging_test.c
new file mode 100644
index 00000000..fd62db5a
--- /dev/null
+++ b/src/shared/libosmocore/tests/logging/logging_test.c
@@ -0,0 +1,76 @@
+/* simple test for the debug interface */
+/*
+ * (C) 2008, 2009 by Holger Hans Peter Freyther <zecke@selfish.org>
+ * All Rights Reserved
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU Affero General Public License as published by
+ * the Free Software Foundation; either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU Affero General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ *
+ */
+
+#include <osmocom/core/logging.h>
+#include <osmocom/core/utils.h>
+
+enum {
+ DRLL,
+ DCC,
+ DMM,
+};
+
+static const struct log_info_cat default_categories[] = {
+ [DRLL] = {
+ .name = "DRLL",
+ .description = "A-bis Radio Link Layer (RLL)",
+ .color = "\033[1;31m",
+ .enabled = 1, .loglevel = LOGL_NOTICE,
+ },
+ [DCC] = {
+ .name = "DCC",
+ .description = "Layer3 Call Control (CC)",
+ .color = "\033[1;32m",
+ .enabled = 1, .loglevel = LOGL_NOTICE,
+ },
+ [DMM] = {
+ .name = NULL,
+ .description = "Layer3 Mobility Management (MM)",
+ .color = "\033[1;33m",
+ .enabled = 1, .loglevel = LOGL_NOTICE,
+ },
+};
+
+const struct log_info log_info = {
+ .cat = default_categories,
+ .num_cat = ARRAY_SIZE(default_categories),
+};
+
+int main(int argc, char **argv)
+{
+ struct log_target *stderr_target;
+
+ log_init(&log_info, NULL);
+ stderr_target = log_target_create_stderr();
+ log_add_target(stderr_target);
+ log_set_all_filter(stderr_target, 1);
+ log_set_print_filename(stderr_target, 0);
+
+ log_parse_category_mask(stderr_target, "DRLL:DCC");
+ log_parse_category_mask(stderr_target, "DRLL");
+ DEBUGP(DCC, "You should not see this\n");
+
+ log_parse_category_mask(stderr_target, "DRLL:DCC");
+ DEBUGP(DRLL, "You should see this\n");
+ DEBUGP(DCC, "You should see this\n");
+ DEBUGP(DMM, "You should not see this\n");
+
+ return 0;
+}
diff --git a/src/shared/libosmocore/tests/logging/logging_test.err b/src/shared/libosmocore/tests/logging/logging_test.err
new file mode 100644
index 00000000..b59d2e83
--- /dev/null
+++ b/src/shared/libosmocore/tests/logging/logging_test.err
@@ -0,0 +1,3 @@
+You should see this
+You should see this
+ \ No newline at end of file
diff --git a/src/shared/libosmocore/tests/logging/logging_test.ok b/src/shared/libosmocore/tests/logging/logging_test.ok
new file mode 100644
index 00000000..e69de29b
--- /dev/null
+++ b/src/shared/libosmocore/tests/logging/logging_test.ok
diff --git a/src/shared/libosmocore/tests/msgfile/Makefile.am b/src/shared/libosmocore/tests/msgfile/Makefile.am
deleted file mode 100644
index 88c355db..00000000
--- a/src/shared/libosmocore/tests/msgfile/Makefile.am
+++ /dev/null
@@ -1,6 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = msgfile_test
-EXTRA_DIST = msgfile_test.ok msgconfig.cfg
-
-msgfile_test_SOURCES = msgfile_test.c
-msgfile_test_LDADD = $(top_builddir)/src/libosmocore.la
diff --git a/src/shared/libosmocore/tests/sms/Makefile.am b/src/shared/libosmocore/tests/sms/Makefile.am
deleted file mode 100644
index 02860afe..00000000
--- a/src/shared/libosmocore/tests/sms/Makefile.am
+++ /dev/null
@@ -1,6 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = sms_test
-EXTRA_DIST = sms_test.ok
-
-sms_test_SOURCES = sms_test.c
-sms_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
diff --git a/src/shared/libosmocore/tests/smscb/Makefile.am b/src/shared/libosmocore/tests/smscb/Makefile.am
deleted file mode 100644
index 7045ea76..00000000
--- a/src/shared/libosmocore/tests/smscb/Makefile.am
+++ /dev/null
@@ -1,6 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = smscb_test
-EXTRA_DIST = smscb_test.ok
-
-smscb_test_SOURCES = smscb_test.c
-smscb_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
diff --git a/src/shared/libosmocore/tests/testsuite.at b/src/shared/libosmocore/tests/testsuite.at
index 69624c12..1cfae03c 100644
--- a/src/shared/libosmocore/tests/testsuite.at
+++ b/src/shared/libosmocore/tests/testsuite.at
@@ -9,6 +9,13 @@ cat $abs_srcdir/a5/a5_test.ok > expout
AT_CHECK([$abs_top_builddir/tests/a5/a5_test], [], [expout])
AT_CLEANUP
+AT_SETUP([bssgp-fc])
+AT_KEYWORDS([bssgp-fc])
+cat $abs_srcdir/gb/bssgp_fc_tests.ok > expout
+cat $abs_srcdir/gb/bssgp_fc_tests.err > experr
+AT_CHECK([$abs_top_srcdir/tests/gb/bssgp_fc_tests.sh $abs_top_builddir/tests/gb], [], [expout], [experr])
+AT_CLEANUP
+
AT_SETUP([bits])
AT_KEYWORDS([bits])
cat $abs_srcdir/bits/bitrev_test.ok > expout
@@ -71,3 +78,16 @@ AT_KEYWORDS([gsm0808])
cat $abs_srcdir/gsm0808/gsm0808_test.ok > expout
AT_CHECK([$abs_top_builddir/tests/gsm0808/gsm0808_test], [], [expout], [ignore])
AT_CLEANUP
+
+AT_SETUP([gsm0408])
+AT_KEYWORDS([gsm0408])
+cat $abs_srcdir/gsm0408/gsm0408_test.ok > expout
+AT_CHECK([$abs_top_builddir/tests/gsm0408/gsm0408_test], [], [expout], [ignore])
+AT_CLEANUP
+
+AT_SETUP([logging])
+AT_KEYWORDS([logging])
+cat $abs_srcdir/logging/logging_test.ok > expout
+cat $abs_srcdir/logging/logging_test.err > experr
+AT_CHECK([$abs_top_builddir/tests/logging/logging_test], [], [expout], [experr])
+AT_CLEANUP
diff --git a/src/shared/libosmocore/tests/timer/Makefile.am b/src/shared/libosmocore/tests/timer/Makefile.am
deleted file mode 100644
index 062d81b3..00000000
--- a/src/shared/libosmocore/tests/timer/Makefile.am
+++ /dev/null
@@ -1,7 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = timer_test
-EXTRA_DIST = timer_test.ok
-
-timer_test_SOURCES = timer_test.c
-timer_test_LDADD = $(top_builddir)/src/libosmocore.la
-
diff --git a/src/shared/libosmocore/tests/timer/timer_test.c b/src/shared/libosmocore/tests/timer/timer_test.c
index 3775151c..ba3127d4 100644
--- a/src/shared/libosmocore/tests/timer/timer_test.c
+++ b/src/shared/libosmocore/tests/timer/timer_test.c
@@ -26,6 +26,7 @@
#include <stdlib.h>
#include <signal.h>
#include <getopt.h>
+#include <unistd.h>
#include <osmocom/core/talloc.h>
#include <osmocom/core/timer.h>
@@ -60,7 +61,7 @@ struct test_timer {
/* timer imprecision that we accept for this test: 10 milliseconds. */
#define TIMER_PRES_SECS 0
-#define TIMER_PRES_USECS 10000
+#define TIMER_PRES_USECS 20000
static int timer_nsteps = MAIN_TIMER_NSTEPS;
static unsigned int expired_timers = 0;
diff --git a/src/shared/libosmocore/tests/timer/timer_test.ok b/src/shared/libosmocore/tests/timer/timer_test.ok
index b4e0e118..1bb382ee 100644
--- a/src/shared/libosmocore/tests/timer/timer_test.ok
+++ b/src/shared/libosmocore/tests/timer/timer_test.ok
@@ -1,2 +1,2 @@
-Running timer test for 5 steps, accepting imprecision of 0.010000 seconds
+Running timer test for 5 steps, accepting imprecision of 0.020000 seconds
test over: added=31 expired=31 too_late=0
diff --git a/src/shared/libosmocore/tests/ussd/Makefile.am b/src/shared/libosmocore/tests/ussd/Makefile.am
deleted file mode 100644
index de9ff892..00000000
--- a/src/shared/libosmocore/tests/ussd/Makefile.am
+++ /dev/null
@@ -1,6 +0,0 @@
-INCLUDES = $(all_includes) -I$(top_srcdir)/include
-noinst_PROGRAMS = ussd_test
-EXTRA_DIST = ussd_test.ok
-
-ussd_test_SOURCES = ussd_test.c
-ussd_test_LDADD = $(top_builddir)/src/libosmocore.la $(top_builddir)/src/gsm/libosmogsm.la
diff --git a/src/shared/libosmocore/utils/osmo-auc-gen.c b/src/shared/libosmocore/utils/osmo-auc-gen.c
index e3502b2c..7a3c124c 100644
--- a/src/shared/libosmocore/utils/osmo-auc-gen.c
+++ b/src/shared/libosmocore/utils/osmo-auc-gen.c
@@ -26,10 +26,23 @@
#include <errno.h>
#include <string.h>
#include <getopt.h>
+#include <unistd.h>
#include <osmocom/crypt/auth.h>
#include <osmocom/core/utils.h>
+static void dump_triplets_dat(struct osmo_auth_vector *vec)
+{
+ if (vec->auth_types & OSMO_AUTH_TYPE_UMTS) {
+ fprintf(stderr, "triplets.dat doesn't support UMTS!\n");
+ return;
+ }
+ printf("imsi,");
+ printf("%s,", osmo_hexdump_nospc(vec->rand, sizeof(vec->rand)));
+ printf("%s,", osmo_hexdump_nospc(vec->sres, sizeof(vec->sres)));
+ printf("%s\n", osmo_hexdump_nospc(vec->kc, sizeof(vec->kc)));
+}
+
static void dump_auth_vec(struct osmo_auth_vector *vec)
{
printf("RAND:\t%s\n", osmo_hexdump(vec->rand, sizeof(vec->rand)));
@@ -63,7 +76,8 @@ static void help()
"-a --amf\tSpecify AMF (only for 3G)\n"
"-s --sqn\tSpecify SQN (only for 3G)\n"
"-A --auts\tSpecify AUTS (only for 3G)\n"
- "-r --rand\tSpecify random value\n");
+ "-r --rand\tSpecify random value\n"
+ "-I --ipsec\tOutput in triplets.dat format for strongswan\n");
}
int main(int argc, char **argv)
@@ -74,6 +88,7 @@ int main(int argc, char **argv)
int rc, option_index;
int rand_is_set = 0;
int auts_is_set = 0;
+ int fmt_triplets_dat = 0;
printf("osmo-auc-gen (C) 2011-2012 by Harald Welte\n");
printf("This is FREE SOFTWARE with ABSOLUTELY NO WARRANTY\n\n");
@@ -100,7 +115,7 @@ int main(int argc, char **argv)
rc = 0;
- c = getopt_long(argc, argv, "23a:k:o:f:s:r:hO:A:", long_options,
+ c = getopt_long(argc, argv, "23a:k:o:f:s:r:hO:A:I", long_options,
&option_index);
if (c == -1)
@@ -179,6 +194,9 @@ int main(int argc, char **argv)
rc = osmo_hexparse(optarg, _rand, sizeof(_rand));
rand_is_set = 1;
break;
+ case 'I':
+ fmt_triplets_dat = 1;
+ break;
case 'h':
help();
exit(0);
@@ -222,7 +240,10 @@ int main(int argc, char **argv)
exit(1);
}
- dump_auth_vec(vec);
+ if (fmt_triplets_dat)
+ dump_triplets_dat(vec);
+ else
+ dump_auth_vec(vec);
if (auts_is_set)
printf("AUTS success: SEQ.MS = %lu\n", test_aud.u.umts.sqn);
diff --git a/src/target/firmware/Makefile b/src/target/firmware/Makefile
index c3d569ca..b8160611 100644
--- a/src/target/firmware/Makefile
+++ b/src/target/firmware/Makefile
@@ -1,14 +1,32 @@
+##
+## Osmocom-BB: Target firmware Makefile
+##
+#
+# Environments
+#
+
+ENV_compalram_LDS=board/compal/ram.lds
+ENV_compalram_OBJS=board/compal/start.ram.o board/compal/exceptions_redirected.o board/compal/handlers.o
+
+ENV_highram_LDS=board/compal/highram.lds
+ENV_highram_OBJS=board/compal/start.ram.o board/compal/exceptions_redirected.o board/compal/handlers.o
+
+ENV_e88loader_LDS=board/compal_e88/loader.lds
+ENV_e88loader_OBJS=board/compal/start.rom.o board/compal/header.o board/compal/exceptions_redirect.o
+
+ENV_e88flash_LDS=board/compal_e88/flash.lds
+ENV_e88flash_OBJS=board/compal/start.rom.o board/compal/header.o board/compal/exceptions_redirected.o board/compal/handlers.o
+
+
+#
+# Boards
+#
# List of all supported boards (meant to be overridden on command line)
BOARDS?=compal_e88 compal_e86 compal_e99 se_j100 gta0x pirelli_dpl10
-# List of all applications (meant to be overridden on command line)
-APPLICATIONS?=hello_world compal_dsp_dump layer1 loader chainload rssi
-
# Framebuffer support, board specific drivers
-#
-
FB_OBJS=fb/framebuffer.o fb/font.o fb/helvR08.o fb/helvB14.o fb/c64.o \
fb/symbols.o
@@ -20,65 +38,57 @@ FB_dpl10_OBJS=$(FB_OBJS) fb/fb_rgb332.o fb/fb_s6b33b1x.o
FB_dummy_OBJS=$(FB_OBJS) fb/fb_dummy.o
# TI Calypso
-
calypso_COMMON_OBJS=board/common/calypso_uart.o board/common/calypso_pwl.o
# OpenMoko GTA0x
-
-gta0x_OBJS=$(calypso_COMMON_OBJS) board/gta0x/rffe_gta0x_triband.o board/gta0x/init.o \
- board/gta0x/rf_power.o battery/dummy.o $(FB_dummy_OBJS)
-gta0x_ENVIRONMENTS=highram
+BOARD_gta0x_OBJS=$(calypso_COMMON_OBJS) board/gta0x/init.o \
+ board/gta0x/rffe_gta0x_triband.o board/gta0x/rf_power.o \
+ battery/dummy.o $(FB_dummy_OBJS)
+BOARD_gta0x_ENVIRONMENTS=highram
# Pirelli DP-L10
-
-pirelli_dpl10_OBJS=$(calypso_COMMON_OBJS) board/pirelli_dpl10/rffe_dpl10_triband.o board/pirelli_dpl10/init.o \
- board/pirelli_dpl10/rf_power.o battery/dummy.o $(FB_dpl10_OBJS)
-pirelli_dpl10_ENVIRONMENTS=highram
+BOARD_pirelli_dpl10_OBJS=$(calypso_COMMON_OBJS) board/pirelli_dpl10/init.o \
+ board/pirelli_dpl10/rffe_dpl10_triband.o board/pirelli_dpl10/rf_power.o \
+ battery/dummy.o $(FB_dpl10_OBJS)
+BOARD_pirelli_dpl10_ENVIRONMENTS=highram
# Compal Generic
-
-compal_COMMON_OBJS=$(calypso_COMMON_OBJS) board/compal/rffe_dualband.o board/compal/rf_power.o
+compal_COMMON_OBJS=$(calypso_COMMON_OBJS) \
+ board/compal/rffe_dualband.o board/compal/rf_power.o
compal_COMMON_ENVIRONMENTS=compalram highram
-compalram_LDS=board/compal/ram.lds
-compalram_OBJS=board/compal/start.ram.o board/compal/exceptions_redirected.o board/compal/handlers.o
-
-highram_LDS=board/compal/highram.lds
-highram_OBJS=board/compal/start.ram.o board/compal/exceptions_redirected.o board/compal/handlers.o
-
# Compal E88
-
-compal_e88_OBJS=$(compal_COMMON_OBJS) board/compal_e88/init.o battery/compal_e88.o $(FB_e88_OBJS)
-compal_e88_ENVIRONMENTS=$(compal_COMMON_ENVIRONMENTS) e88loader e88flash
-
-e88loader_LDS=board/compal_e88/loader.lds
-e88loader_OBJS=board/compal/start.rom.o board/compal/header.o board/compal/exceptions_redirect.o
-
-e88flash_LDS=board/compal_e88/flash.lds
-e88flash_OBJS=board/compal/start.rom.o board/compal/header.o board/compal/exceptions_redirected.o board/compal/handlers.o
+BOARD_compal_e88_OBJS=$(compal_COMMON_OBJS) board/compal_e88/init.o \
+ battery/compal_e88.o $(FB_e88_OBJS)
+BOARD_compal_e88_ENVIRONMENTS=$(compal_COMMON_ENVIRONMENTS) e88loader e88flash
# Compal E86 (has a different RFFE configuration)
-
-compal_e86_OBJS=$(calypso_COMMON_OBJS) board/compal_e86/rffe_dualband_e86.o board/compal/rf_power.o \
- board/compal_e86/init.o battery/dummy.o $(FB_e86_OBJS)
-compal_e86_ENVIRONMENTS=$(compal_COMMON_ENVIRONMENTS)
+BOARD_compal_e86_OBJS=$(calypso_COMMON_OBJS) board/compal_e86/init.o \
+ board/compal_e86/rffe_dualband_e86.o board/compal/rf_power.o \
+ battery/dummy.o $(FB_e86_OBJS)
+BOARD_compal_e86_ENVIRONMENTS=$(compal_COMMON_ENVIRONMENTS)
# Compal E99
+BOARD_compal_e99_OBJS=$(compal_COMMON_OBJS) board/compal_e99/init.o \
+ battery/dummy.o $(FB_e99_OBJS)
+BOARD_compal_e99_ENVIRONMENTS=$(compal_COMMON_ENVIRONMENTS)
-compal_e99_OBJS=$(compal_COMMON_OBJS) board/compal_e99/init.o battery/dummy.o $(FB_e99_OBJS)
-compal_e99_ENVIRONMENTS=$(compal_COMMON_ENVIRONMENTS)
+# Sony Ericsson J100 (made by Compal)
+BOARD_se_j100_OBJS=$(compal_COMMON_OBJS) board/se_j100/init.o \
+ battery/dummy.o $(FB_j100_OBJS)
+BOARD_se_j100_ENVIRONMENTS=$(compal_COMMON_ENVIRONMENTS)
-e99loader_LDS=board/compal_e99/loader.lds
-e99loader_OBJS=board/compal/header.o
-e99flash_LDS=board/compal_e99/flash.lds
-# Sony Ericsson J100 (made by Compal)
+#
+# Applications
+#
-se_j100_OBJS=$(compal_COMMON_OBJS) board/se_j100/init.o battery/dummy.o $(FB_j100_OBJS)
-se_j100_ENVIRONMENTS=$(compal_COMMON_ENVIRONMENTS)
+# List of all applications (meant to be overridden on command line)
+APPLICATIONS?=hello_world compal_dsp_dump layer1 loader rssi
-# Global include path
-INCLUDES=-Iinclude/ -I../../../include -I../../shared/libosmocore/include
+# Applications specific env requirements
+APP_loader_ENVIRONMENTS=compalram highram
+APP_rssi_ENVIRONMENTS=* -compalram
# Various objects that are currently linked into all applications
FLASH_OBJS=flash/cfi_flash.o
@@ -87,7 +97,20 @@ RF_OBJS=rf/trf6151.o
# Objects that go in all applications
ANY_APP_OBJS+=$(ABB_OBJS) $(RF_OBJS) $(FLASH_OBJS)
-ANY_APP_LIBS+=calypso/libcalypso.a layer1/liblayer1.a lib/libmini.a comm/libcomm.a ../../shared/libosmocore/build-target/src/.libs/libosmocore.a ../../shared/libosmocore/build-target/src/gsm/.libs/libosmogsm.a
+ANY_APP_LIBS+= calypso/libcalypso.a \
+ layer1/liblayer1.a \
+ lib/libmini.a \
+ comm/libcomm.a \
+ ../../shared/libosmocore/build-target/src/.libs/libosmocore.a \
+ ../../shared/libosmocore/build-target/src/gsm/.libs/libosmogsm.a
+
+
+#
+# Build rules
+#
+
+# Global include path
+INCLUDES=-Iinclude/ -I../../../include -I../../shared/libosmocore/include
# Libraries are defined in subdirectories
-include calypso/Makefile
@@ -98,6 +121,11 @@ ANY_APP_LIBS+=calypso/libcalypso.a layer1/liblayer1.a lib/libmini.a comm/libcomm
# Include rules
-include Makefile.inc
+
+#
+# Build options
+#
+
# Uncomment this line if you want to enable Tx (Transmit) Support.
CFLAGS += -DCONFIG_TX_ENABLE
diff --git a/src/target/firmware/Makefile.inc b/src/target/firmware/Makefile.inc
index 1f540319..90498989 100644
--- a/src/target/firmware/Makefile.inc
+++ b/src/target/firmware/Makefile.inc
@@ -34,6 +34,7 @@ Q_CC = $(if $(V:1=),@echo " CC $@";)
Q_LD = $(if $(V:1=),@echo " LD $@";)
Q_AR = $(if $(V:1=),@echo " AR $@";)
Q_OBJ = $(if $(V:1=),@echo " OBJ $@";)
+Q_SIZE = $(if $(V:1=),@echo " SIZE $@";)
#### GIT VERSION ####
@@ -77,7 +78,7 @@ default: all
define APPLICATION_BOARD_ENVIRONMENT_template
# define set of objects for this binary
-$(1)_$(2)_$(3)_OBJS := apps/$(1)/main.o $(ANY_APP_OBJS) $$($(2)_OBJS)
+$(1)_$(2)_$(3)_OBJS := apps/$(1)/main.o $(ANY_APP_OBJS) $$(APP_$(1)_OBJS) $$(BOARD_$(2)_OBJS) $$(ENV_$(3)_OBJS)
$(1)_$(2)_$(3)_LIBS := $(ANY_APP_LIBS)
# define manifest compilation
@@ -89,17 +90,17 @@ board/$(2)/$(1).$(3).manifest.p: board/manifest.c
@touch board/$(2)/$(1).$(3).manifest.p
# add manifest object to object list
-$(1)_$(2)_$(3)_OBJS+=board/$(2)/$(1).$(3).manifest.o $$($(3)_OBJS)
+$(1)_$(2)_$(3)_OBJS+=board/$(2)/$(1).$(3).manifest.o
# define compilation rule, also generates map file
-board/$(2)/$(1).$(3).elf board/$(2)/$(1).$(3).map: $$($(1)_$(2)_$(3)_OBJS) $$($(1)_$(2)_$(3)_LIBS) $$($(3)_LDS)
- $$(Q_LD)$(CROSS_COMPILE)$(LD) $(LDFLAGS) -T $$($(3)_LDS) -Bstatic \
+board/$(2)/$(1).$(3).elf board/$(2)/$(1).$(3).map: $$($(1)_$(2)_$(3)_OBJS) $$($(1)_$(2)_$(3)_LIBS) $$(ENV_$(3)_LDS)
+ $$(Q_LD)$(CROSS_COMPILE)$(LD) $(LDFLAGS) -T $$(ENV_$(3)_LDS) -Bstatic \
-Map board/$(2)/$(1).$(3).map -o board/$(2)/$(1).$(3).elf \
--start-group $$($(1)_$(2)_$(3)_OBJS) $$($(1)_$(2)_$(3)_LIBS) --end-group
# define size rule
board/$(2)/$(1).$(3).size: board/$(2)/$(1).$(3).elf
- $(CROSS_COMPILE)$(SIZE) board/$(2)/$(1).$(3).elf | tee board/$(2)/$(1).$(3).size
+ $$(Q_SIZE)$(CROSS_COMPILE)$(SIZE) board/$(2)/$(1).$(3).elf | tee board/$(2)/$(1).$(3).size
ALL_APPS+=board/$(2)/$(1).$(3).elf
ALL_OBJS+=board/$(2)/$(1).$(3).manifest.o
@@ -107,35 +108,35 @@ ALL_OBJS+=board/$(2)/$(1).$(3).manifest.o
endef
define BOARD_template
-ALL_OBJS+=$$($(1)_OBJS)
+ALL_OBJS+=$$(BOARD_$(1)_OBJS)
endef
define BOARD_ENVIRONMENT_template
-ALL_OBJS+=$$($(1)_OBJS)
+ALL_OBJS+=$$(ENV_$(1)_OBJS)
endef
define APPLICATION_template
-$(1)_SRCS_REL=$$(patsubst %,$$($(1)_DIR)/%,$$($(1)_SRCS))
-$(1)_OBJS:=$$($(1)_SRCS_REL:.c=.o)
-$(1)_OBJS:=$$($(1)_OBJS:.S=.o)
+APP_$(1)_SRCS_REL=$$(patsubst %,$$(APP_$(1)_DIR)/%,$$(APP_$(1)_SRCS))
+APP_$(1)_OBJS:=$$(APP_$(1)_SRCS_REL:.c=.o)
+APP_$(1)_OBJS:=$$(APP_$(1)_OBJS:.S=.o)
-ALL_OBJS+=$$($(1)_OBJS) apps/$(1)/main.o
+ALL_OBJS+=$$(APP_$(1)_OBJS) apps/$(1)/main.o
endef
# define rules for all defined applications
-$(foreach app,$(APPLICATIONS), \
- $(foreach brd,$(BOARDS), \
- $(foreach env,$($(brd)_ENVIRONMENTS), \
- $(eval $(call APPLICATION_BOARD_ENVIRONMENT_template,$(app),$(brd),$(env))))))
-
$(foreach brd,$(BOARDS), \
$(eval $(call BOARD_template,$(brd)) \
- $(foreach env,$($(brd)_ENVIRONMENTS), \
- $(eval $(call BOARD_ENVIRONMENT_template,$(env))))))
+ $(foreach env,$(BOARD_$(brd)_ENVIRONMENTS), \
+ $(eval $(call BOARD_ENVIRONMENT_template,$(env))))))
$(foreach app,$(APPLICATIONS), \
$(eval $(call APPLICATION_template,$(app))))
+$(foreach app,$(APPLICATIONS), \
+ $(foreach brd,$(BOARDS), \
+ $(foreach env,$(shell ./solve_envs.py "$(BOARD_$(brd)_ENVIRONMENTS)" "$(APP_$(app)_ENVIRONMENTS)"), \
+ $(eval $(call APPLICATION_BOARD_ENVIRONMENT_template,$(app),$(brd),$(env))))))
+
# add common things to global lists
ALL_OBJS+=$(ANY_APP_OBJS)
@@ -145,16 +146,16 @@ ALL_OBJS+=$(ANY_APP_OBJS)
# template for library rules
define LIBRARY_template
-$(1)_SRCS_REL=$$(patsubst %,$$($(1)_DIR)/%,$$($(1)_SRCS))
-$(1)_OBJS:=$$($(1)_SRCS_REL:.c=.o)
-$(1)_OBJS:=$$($(1)_OBJS:.S=.o)
+LIB_$(1)_SRCS_REL=$$(patsubst %,$$(LIB_$(1)_DIR)/%,$$(LIB_$(1)_SRCS))
+LIB_$(1)_OBJS:=$$(LIB_$(1)_SRCS_REL:.c=.o)
+LIB_$(1)_OBJS:=$$(LIB_$(1)_OBJS:.S=.o)
-$$($(1)_DIR)/lib$(1).a: $$($(1)_OBJS)
- $$(Q_AR)$(CROSS_COMPILE)$(AR) cru $$($(1)_DIR)/lib$(1).a $$($(1)_OBJS)
+$$(LIB_$(1)_DIR)/lib$(1).a: $$(LIB_$(1)_OBJS)
+ $$(Q_AR)$(CROSS_COMPILE)$(AR) cru $$(LIB_$(1)_DIR)/lib$(1).a $$(LIB_$(1)_OBJS)
-ALL_LIBS+=$$($(1)_DIR)/lib$(1).a
+ALL_LIBS+=$$(LIB_$(1)_DIR)/lib$(1).a
-ALL_OBJS+=$$($(1)_OBJS)
+ALL_OBJS+=$$(LIB_$(1)_OBJS)
endef
diff --git a/src/target/firmware/apps/chainload/main.c b/src/target/firmware/apps/chainload/main.c
deleted file mode 100644
index 9dfa2176..00000000
--- a/src/target/firmware/apps/chainload/main.c
+++ /dev/null
@@ -1,54 +0,0 @@
-/* Compal ramloader -> Calypso romloader Chainloading application */
-
-/* (C) 2010 by Steve Markgraf <steve@steve-m.de>
- *
- * All Rights Reserved
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * This program is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- * GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License along
- * with this program; if not, write to the Free Software Foundation, Inc.,
- * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
- *
- */
-
-#include <stdint.h>
-#include <stdio.h>
-#include <string.h>
-
-#include <debug.h>
-#include <memory.h>
-#include <delay.h>
-
-#include <calypso/clock.h>
-#include <calypso/timer.h>
-
-/* Main Program */
-
-static void device_enter_loader(unsigned char bootrom) {
- calypso_bootrom(bootrom);
- void (*entry)( void ) = (void (*)(void))0;
- entry();
-}
-
-int main(void)
-{
- /* Always disable wdt (some platforms enable it on boot) */
- wdog_enable(0);
-
- /* enable Calypso romloader mapping and jump there */
- delay_ms(200);
- device_enter_loader(1);
-
- /* Not reached */
- while(1) {
- }
-}
diff --git a/src/target/firmware/apps/compal_dsp_dump/main.c b/src/target/firmware/apps/compal_dsp_dump/main.c
index f148d50d..5e1ab68d 100644
--- a/src/target/firmware/apps/compal_dsp_dump/main.c
+++ b/src/target/firmware/apps/compal_dsp_dump/main.c
@@ -44,9 +44,9 @@ const char *hr = "==============================================================
int main(void)
{
- board_init();
+ board_init(1);
- puts("\n\nOSMOCOM Compal DSP Dumper (revision " GIT_REVISION ")\n");
+ puts("\n\nOsmocomBB Compal DSP Dumper (revision " GIT_REVISION ")\n");
puts(hr);
/* Dump device identification */
diff --git a/src/target/firmware/apps/hello_world/main.c b/src/target/firmware/apps/hello_world/main.c
index 3720088e..481cf170 100644
--- a/src/target/firmware/apps/hello_world/main.c
+++ b/src/target/firmware/apps/hello_world/main.c
@@ -100,9 +100,9 @@ static struct osmo_timer_list write_battery_info_timer = {
int main(void)
{
- board_init();
+ board_init(1);
- puts("\n\nOSMOCOM Hello World (revision " GIT_REVISION ")\n");
+ puts("\n\nOsmocomBB Hello World (revision " GIT_REVISION ")\n");
puts(hr);
/* Dump device identification */
diff --git a/src/target/firmware/apps/layer1/main.c b/src/target/firmware/apps/layer1/main.c
index a8d4f5d5..59ffe972 100644
--- a/src/target/firmware/apps/layer1/main.c
+++ b/src/target/firmware/apps/layer1/main.c
@@ -62,9 +62,9 @@ int main(void)
uint8_t atr[20];
uint8_t atrLength = 0;
- board_init();
+ board_init(1);
- puts("\n\nOSMOCOM Layer 1 (revision " GIT_REVISION ")\n");
+ puts("\n\nOsmocomBB Layer 1 (revision " GIT_REVISION ")\n");
puts(hr);
/* Dump device identification */
diff --git a/src/target/firmware/apps/loader/main.c b/src/target/firmware/apps/loader/main.c
index c55c56cd..39b8998e 100644
--- a/src/target/firmware/apps/loader/main.c
+++ b/src/target/firmware/apps/loader/main.c
@@ -48,6 +48,7 @@
#include <calypso/backlight.h>
#include <uart.h>
#include <calypso/timer.h>
+#include <fb/framebuffer.h>
#include <flash/cfi_flash.h>
@@ -61,12 +62,13 @@ static void key_handler(enum key_codes code, enum key_states state);
static void cmd_handler(uint8_t dlci, struct msgb *msg);
int flag = 0;
+static int sercomm_uart;
static void flush_uart(void)
{
unsigned i;
for (i = 0; i < 500; i++) {
- uart_poll(SERCOMM_UART_NR);
+ uart_poll(sercomm_uart);
delay_ms(1);
}
}
@@ -131,29 +133,35 @@ int main(void)
putchar_asm(phone_ack[i]);
}
- /* Always disable wdt (some platforms enable it on boot) */
- wdog_enable(0);
+ /* initialize board without interrupts */
+ board_init(0);
+ sercomm_uart = sercomm_get_uart();
- /* Disable the bootrom mapping */
- calypso_bootrom(0);
+ /* Say hi */
+ puts("\n\nOsmocomBB Loader (revision " GIT_REVISION ")\n");
+ puts(hr);
- /* Initialize TWL3025 for power control */
- twl3025_init();
+ fb_clear();
- /* Backlight */
- bl_mode_pwl(1);
- bl_level(50);
+ fb_setfg(FB_COLOR_BLACK);
+ fb_setbg(FB_COLOR_WHITE);
+ fb_setfont(FB_FONT_HELVB14);
- /* Initialize UART without interrupts */
- uart_init(SERCOMM_UART_NR, 0);
- uart_baudrate(SERCOMM_UART_NR, UART_115200);
+ fb_gotoxy(2,20);
+ fb_putstr("loader",framebuffer->width-4);
- /* Initialize HDLC subsystem */
- sercomm_init();
+ fb_setfg(FB_COLOR_RED);
+ fb_setbg(FB_COLOR_BLUE);
- /* Say hi */
- puts("\n\nOSMOCOM Loader (revision " GIT_REVISION ")\n");
- puts(hr);
+ fb_gotoxy(2,25);
+ fb_boxto(framebuffer->width-3,38);
+
+ fb_setfg(FB_COLOR_WHITE);
+ fb_setfont(FB_FONT_HELVR08);
+ fb_gotoxy(8,33);
+ fb_putstr("osmocom-bb",framebuffer->width-4);
+
+ fb_flush();
/* Identify environment */
printf("Running on %s in environment %s\n", manifest_board,
@@ -189,7 +197,7 @@ int main(void)
/* Wait for events */
while (1) {
keypad_poll();
- uart_poll(SERCOMM_UART_NR);
+ uart_poll(sercomm_uart);
}
/* NOT REACHED */
@@ -203,7 +211,7 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
return;
}
- uint8_t command = msgb_get_u8(msg);
+ uint8_t command = msgb_pull_u8(msg);
int res;
@@ -251,8 +259,8 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_MEM_READ:
- nbytes = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
+ nbytes = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
crc = osmo_crc16(0, (void *)address, nbytes);
@@ -269,11 +277,11 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_MEM_WRITE:
- nbytes = msgb_get_u8(msg);
- crc = msgb_get_u16(msg);
- address = msgb_get_u32(msg);
+ nbytes = msgb_pull_u8(msg);
+ crc = msgb_pull_u16(msg);
+ address = msgb_pull_u32(msg);
- data = msgb_get(msg, nbytes);
+ data = msgb_pull(msg, nbytes) - nbytes;
mycrc = osmo_crc16(0, data, nbytes);
@@ -292,7 +300,7 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_JUMP:
- address = msgb_get_u32(msg);
+ address = msgb_pull_u32(msg);
msgb_put_u8(reply, LOADER_JUMP);
msgb_put_u32(reply, address);
@@ -328,8 +336,8 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_FLASH_LOCK:
case LOADER_FLASH_LOCKDOWN:
- chip = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
+ chip = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
if (command == LOADER_FLASH_ERASE) {
res = flash_block_erase(&the_flash, address);
@@ -355,8 +363,8 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_FLASH_GETLOCK:
- chip = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
+ chip = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
lock = flash_block_getlock(&the_flash, address);
@@ -385,13 +393,13 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_FLASH_PROGRAM:
- nbytes = msgb_get_u8(msg);
- crc = msgb_get_u16(msg);
- msgb_get_u8(msg); // XXX align
- chip = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
+ nbytes = msgb_pull_u8(msg);
+ crc = msgb_pull_u16(msg);
+ msgb_pull_u8(msg); // XXX align
+ chip = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
- data = msgb_get(msg, nbytes);
+ data = msgb_pull(msg, nbytes) - nbytes;
mycrc = osmo_crc16(0, data, nbytes);
diff --git a/src/target/firmware/apps/loader_mtk/main.c b/src/target/firmware/apps/loader_mtk/main.c
index 9bfaa7e7..f2ebbea1 100644
--- a/src/target/firmware/apps/loader_mtk/main.c
+++ b/src/target/firmware/apps/loader_mtk/main.c
@@ -56,12 +56,13 @@ const char *hr =
static void cmd_handler(uint8_t dlci, struct msgb *msg);
int flag = 0;
+static int sercomm_uart;
static void flush_uart(void)
{
unsigned i;
for (i = 0; i < 500; i++) {
- uart_poll(SERCOMM_UART_NR);
+ uart_poll(sercomm_uart);
delay_ms(1);
}
}
@@ -111,13 +112,14 @@ static const uint8_t phone_ack[] = { 0x1b, 0xf6, 0x02, 0x00, 0x41, 0x03, 0x42 };
int main(void)
{
- board_init ();
+ board_init(0);
+ sercomm_uart = sercomm_get_uart();
/* Initialize HDLC subsystem */
sercomm_init();
/* Say hi */
- puts("\n\nOSMOCOM Loader (revision " GIT_REVISION ")\n");
+ puts("\n\nOsmocomBB Loader (revision " GIT_REVISION ")\n");
puts(hr);
/* Identify environment */
@@ -132,7 +134,7 @@ int main(void)
/* Wait for events */
while (1) {
- uart_poll(SERCOMM_UART_NR);
+ uart_poll(sercomm_uart);
}
}
@@ -143,7 +145,7 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
return;
}
- uint8_t command = msgb_get_u8(msg);
+ uint8_t command = msgb_pull_u8(msg);
int res;
@@ -191,8 +193,8 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_MEM_READ:
- nbytes = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
+ nbytes = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
crc = osmo_crc16(0, (void *)address, nbytes);
@@ -209,11 +211,11 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_MEM_WRITE:
- nbytes = msgb_get_u8(msg);
- crc = msgb_get_u16(msg);
- address = msgb_get_u32(msg);
+ nbytes = msgb_pull_u8(msg);
+ crc = msgb_pull_u16(msg);
+ address = msgb_pull_u32(msg);
- data = msgb_get(msg, nbytes);
+ data = msgb_pull(msg, nbytes) - nbytes;
mycrc = osmo_crc16(0, data, nbytes);
@@ -232,7 +234,7 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_JUMP:
- address = msgb_get_u32(msg);
+ address = msgb_pull_u32(msg);
msgb_put_u8(reply, LOADER_JUMP);
msgb_put_u32(reply, address);
@@ -268,8 +270,8 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_FLASH_LOCK:
case LOADER_FLASH_LOCKDOWN:
- chip = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
+ chip = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
if (command == LOADER_FLASH_ERASE) {
res = flash_block_erase(&the_flash, address);
@@ -295,8 +297,8 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_FLASH_GETLOCK:
- chip = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
+ chip = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
lock = flash_block_getlock(&the_flash, address);
@@ -325,13 +327,13 @@ static void cmd_handler(uint8_t dlci, struct msgb *msg)
case LOADER_FLASH_PROGRAM:
- nbytes = msgb_get_u8(msg);
- crc = msgb_get_u16(msg);
- msgb_get_u8(msg); // XXX align
- chip = msgb_get_u8(msg);
- address = msgb_get_u32(msg);
+ nbytes = msgb_pull_u8(msg);
+ crc = msgb_pull_u16(msg);
+ msgb_pull_u8(msg); // XXX align
+ chip = msgb_pull_u8(msg);
+ address = msgb_pull_u32(msg);
- data = msgb_get(msg, nbytes);
+ data = msgb_pull(msg, nbytes) - nbytes;
mycrc = osmo_crc16(0, data, nbytes);
diff --git a/src/target/firmware/apps/rssi/main.c b/src/target/firmware/apps/rssi/main.c
index 7d10e1cd..50204869 100644
--- a/src/target/firmware/apps/rssi/main.c
+++ b/src/target/firmware/apps/rssi/main.c
@@ -1506,9 +1506,9 @@ static void key_handler(enum key_codes code, enum key_states state)
int main(void)
{
- board_init();
+ board_init(1);
- puts("\n\nOSMOCOM Monitor Tool (revision " GIT_REVISION ")\n");
+ puts("\n\nOsmocomBB Monitor Tool (revision " GIT_REVISION ")\n");
puts(hr);
/* Dump device identification */
diff --git a/src/target/firmware/apps/simtest/main.c b/src/target/firmware/apps/simtest/main.c
index 3272b572..e20c52a1 100755
--- a/src/target/firmware/apps/simtest/main.c
+++ b/src/target/firmware/apps/simtest/main.c
@@ -310,9 +310,9 @@ static void *console_rx_cb(uint8_t dlci, struct msgb *msg)
int main(void)
{
- board_init();
+ board_init(1);
- puts("\n\nOSMOCOM SIM Test (revision " GIT_REVISION ")\n");
+ puts("\n\nOsmocomBB SIM Test (revision " GIT_REVISION ")\n");
puts(hr);
/* Dump device identification */
diff --git a/src/target/firmware/board/compal/highram.lds b/src/target/firmware/board/compal/highram.lds
index 498a2fa1..482c4c24 100644
--- a/src/target/firmware/board/compal/highram.lds
+++ b/src/target/firmware/board/compal/highram.lds
@@ -6,7 +6,6 @@
* address.
*
* This is used for debugging the loader and for general hacking purposes.
- *
*/
OUTPUT_FORMAT("elf32-littlearm", "elf32-littlearm", "elf32-littlearm")
OUTPUT_ARCH(arm)
@@ -14,11 +13,11 @@ ENTRY(_start)
MEMORY
{
/* lowram: could be anything, we place exception vectors here */
- XRAM (rw) : ORIGIN = 0x00800000, LENGTH = 0x00020000
- /* highram binary: our text, initialized data */
- LRAM (rw) : ORIGIN = 0x00820000, LENGTH = 0x00014000
- /* highram binary: our unitialized data, stacks, heap */
- IRAM (rw) : ORIGIN = 0x00834000, LENGTH = 0x0000c000
+ XRAM (rw) : ORIGIN = 0x00800000, LENGTH = 0x00020000
+ /* highram binary single big zone with all rest of internal SRAM */
+ /* -> our text, initialized data */
+ /* -> our unitialized data, stacks, heap */
+ RAM (rw) : ORIGIN = 0x00820000, LENGTH = 0x00030000
}
SECTIONS
{
@@ -29,7 +28,7 @@ SECTIONS
PROVIDE(_start = .);
KEEP(*(.text.start))
*(.text.start)
- } > LRAM
+ } > RAM
/* exception vectors linked for 0x80001c to 0x800034 */
.text.exceptions 0x80001c : AT (LOADADDR(.text.start) + SIZEOF(.text.start)) {
@@ -50,7 +49,7 @@ SECTIONS
/* gcc voodoo */
*(.glue_7t) *(.glue_7) *(.vfp11_veneer) *(.v4_bx)
. = ALIGN(4);
- } > LRAM
+ } > RAM
PROVIDE(_text_start = LOADADDR(.text));
PROVIDE(_text_end = LOADADDR(.text) + SIZEOF(.text));
@@ -62,7 +61,7 @@ SECTIONS
KEEP(*(SORT(.ctors)))
/* end of list */
LONG(0)
- } > LRAM
+ } > RAM
PROVIDE(_ctor_start = LOADADDR(.ctors));
PROVIDE(_ctor_end = LOADADDR(.ctors) + SIZEOF(.ctors));
@@ -74,7 +73,7 @@ SECTIONS
KEEP(*(SORT(.dtors)))
/* end of list */
LONG(0)
- } > LRAM
+ } > RAM
PROVIDE(_dtor_start = LOADADDR(.dtors));
PROVIDE(_dtor_end = LOADADDR(.dtors) + SIZEOF(.dtors));
@@ -82,7 +81,7 @@ SECTIONS
. = ALIGN(4);
.rodata : {
*(.rodata*)
- } > LRAM
+ } > RAM
PROVIDE(_rodata_start = LOADADDR(.rodata));
PROVIDE(_rodata_end = LOADADDR(.rodata) + SIZEOF(.rodata));
@@ -90,7 +89,7 @@ SECTIONS
. = ALIGN(4);
.data : {
*(.data)
- } > LRAM
+ } > RAM
PROVIDE(_data_start = LOADADDR(.data));
PROVIDE(_data_end = LOADADDR(.data) + SIZEOF(.data));
@@ -99,7 +98,7 @@ SECTIONS
.got : {
*(.got)
*(.got.plt) *(.igot.plt) *(.got) *(.igot)
- } > LRAM
+ } > RAM
PROVIDE(_got_start = LOADADDR(.got));
PROVIDE(_got_end = LOADADDR(.got) + SIZEOF(.got));
@@ -108,7 +107,7 @@ SECTIONS
. = ALIGN(4);
__bss_start = .;
*(.bss)
- } > IRAM
+ } > RAM
. = ALIGN(4);
__bss_end = .;
PROVIDE(_bss_start = __bss_start);
diff --git a/src/target/firmware/board/compal/keymap.h b/src/target/firmware/board/compal/keymap.h
new file mode 100644
index 00000000..ce8f9c24
--- /dev/null
+++ b/src/target/firmware/board/compal/keymap.h
@@ -0,0 +1,27 @@
+/* keymap for the Compal C1xx phones */
+
+static const uint8_t keymap[] = {
+ [KEY_0] = 13,
+ [KEY_1] = 15,
+ [KEY_2] = 10,
+ [KEY_3] = 5,
+ [KEY_4] = 16,
+ [KEY_5] = 11,
+ [KEY_6] = 6,
+ [KEY_7] = 17,
+ [KEY_8] = 12,
+ [KEY_9] = 7,
+ [KEY_STAR] = 18,
+ [KEY_HASH] = 8,
+ [KEY_MENU] = 14,
+ [KEY_LEFT_SB] = 19,
+ [KEY_RIGHT_SB] = 9,
+ [KEY_UP] = 1,
+ [KEY_DOWN] = 2,
+ [KEY_LEFT] = 3,
+ [KEY_RIGHT] = 4,
+ [KEY_OK] = 0,
+ [KEY_POWER] = 24,
+ [KEY_MINUS] = 30, /* not existent */
+ [KEY_PLUS] = 31, /* not existent */
+};
diff --git a/src/target/firmware/board/compal/ram.lds b/src/target/firmware/board/compal/ram.lds
index 9503edee..4d3a1e40 100644
--- a/src/target/firmware/board/compal/ram.lds
+++ b/src/target/firmware/board/compal/ram.lds
@@ -3,7 +3,6 @@
*
* This script is tailored specifically to the requirements imposed
* on us by the Compal bootloader.
- *
*/
OUTPUT_FORMAT("elf32-littlearm", "elf32-littlearm", "elf32-littlearm")
OUTPUT_ARCH(arm)
@@ -11,9 +10,10 @@ ENTRY(_start)
MEMORY
{
/* compal-loaded binary: our text, initialized data */
- LRAM (rw) : ORIGIN = 0x00800000, LENGTH = 0x00014000
+ /* (only this zone can contain loaded data since loader is 64k limit) */
+ LRAM (rw) : ORIGIN = 0x00800000, LENGTH = 0x00010000
/* compal-loaded binary: our unitialized data, stacks, heap */
- IRAM (rw) : ORIGIN = 0x00814000, LENGTH = 0x0000c000
+ IRAM (rw) : ORIGIN = 0x00810000, LENGTH = 0x00030000
}
SECTIONS
{
diff --git a/src/target/firmware/board/compal/rffe_dualband.c b/src/target/firmware/board/compal/rffe_dualband.c
index f4b73618..de161899 100644
--- a/src/target/firmware/board/compal/rffe_dualband.c
+++ b/src/target/firmware/board/compal/rffe_dualband.c
@@ -55,6 +55,12 @@ uint32_t rffe_get_tx_ports(void)
return (1 << PORT_LO) | (1 << PORT_HI);
}
+/* Returns need for IQ swap */
+int rffe_iq_swapped(uint16_t band_arfcn, int tx)
+{
+ return trf6151_iq_swapped(band_arfcn, tx);
+}
+
#define MCU_SW_TRACE 0xfffef00e
#define ARM_CONF_REG 0xfffef006
diff --git a/src/target/firmware/board/compal_e86/init.c b/src/target/firmware/board/compal_e86/init.c
index 2d463cb2..fed9f85a 100644
--- a/src/target/firmware/board/compal_e86/init.c
+++ b/src/target/firmware/board/compal_e86/init.c
@@ -47,6 +47,7 @@
#include <rf/trf6151.h>
#include <fb/framebuffer.h>
+#include "../compal/keymap.h"
#define ARMIO_LATCH_OUT 0xfffe4802
#define IO_CNTL_REG 0xfffe4804
@@ -77,7 +78,7 @@ static void board_io_init(void)
writew(reg, ARMIO_LATCH_OUT);
}
-void board_init(void)
+void board_init(int with_irq)
{
/* Disable watchdog (compal loader leaves it enabled) */
wdog_enable(0);
@@ -101,20 +102,24 @@ void board_init(void)
board_io_init();
/* Enable bootrom mapping to route exception vectors to RAM */
- calypso_bootrom(1);
+ calypso_bootrom(with_irq);
calypso_exceptions_install();
/* Initialize interrupt controller */
- irq_init();
+ if (with_irq)
+ irq_init();
- /* initialize MODEM UART to be used for sercomm*/
- uart_init(SERCOMM_UART_NR, 1);
- uart_baudrate(SERCOMM_UART_NR, UART_115200);
+ sercomm_bind_uart(UART_MODEM);
+ cons_bind_uart(UART_IRDA);
+
+ /* initialize MODEM UART to be used for sercomm */
+ uart_init(UART_MODEM, with_irq);
+ uart_baudrate(UART_MODEM, UART_115200);
/* initialize IRDA UART to be used for old-school console code.
* note: IRDA uart only accessible on C115 and C117 PCB */
- uart_init(CONS_UART_NR, 1);
- uart_baudrate(CONS_UART_NR, UART_115200);
+ uart_init(UART_IRDA, with_irq);
+ uart_baudrate(UART_IRDA, UART_115200);
/* Initialize hardware timers */
hwtimer_init();
@@ -134,7 +139,7 @@ void board_init(void)
bl_level(0);
/* Initialize keypad driver */
- keypad_init(1);
+ keypad_init(keymap, with_irq);
/* Initialize ABB driver (uses SPI) */
twl3025_init();
diff --git a/src/target/firmware/board/compal_e86/rffe_dualband_e86.c b/src/target/firmware/board/compal_e86/rffe_dualband_e86.c
index 25bb0997..4ad85dcd 100644
--- a/src/target/firmware/board/compal_e86/rffe_dualband_e86.c
+++ b/src/target/firmware/board/compal_e86/rffe_dualband_e86.c
@@ -59,6 +59,12 @@ uint32_t rffe_get_tx_ports(void)
return (1 << PORT_LO) | (1 << PORT_HI);
}
+/* Returns need for IQ swap */
+int rffe_iq_swapped(uint16_t band_arfcn, int tx)
+{
+ return trf6151_iq_swapped(band_arfcn, tx);
+}
+
#define MCU_SW_TRACE 0xfffef00e
#define ARM_CONF_REG 0xfffef006
diff --git a/src/target/firmware/board/compal_e88/init.c b/src/target/firmware/board/compal_e88/init.c
index 2e957311..04ae4588 100755
--- a/src/target/firmware/board/compal_e88/init.c
+++ b/src/target/firmware/board/compal_e88/init.c
@@ -46,6 +46,7 @@
#include <rf/trf6151.h>
#include <fb/framebuffer.h>
#include <battery/compal_e88.h>
+#include "../compal/keymap.h"
#define ARMIO_LATCH_OUT 0xfffe4802
#define IO_CNTL_REG 0xfffe4804
@@ -75,7 +76,7 @@ static void board_io_init(void)
writew(reg, ARMIO_LATCH_OUT);
}
-void board_init(void)
+void board_init(int with_irq)
{
/* Configure the memory interface */
calypso_mem_cfg(CALYPSO_nCS0, 3, CALYPSO_MEM_16bit, 1);
@@ -96,20 +97,24 @@ void board_init(void)
board_io_init();
/* Enable bootrom mapping to route exception vectors to RAM */
- calypso_bootrom(1);
+ calypso_bootrom(with_irq);
calypso_exceptions_install();
/* Initialize interrupt controller */
- irq_init();
+ if (with_irq)
+ irq_init();
- /* initialize MODEM UART to be used for sercomm*/
- uart_init(SERCOMM_UART_NR, 1);
- uart_baudrate(SERCOMM_UART_NR, UART_115200);
+ sercomm_bind_uart(UART_MODEM);
+ cons_bind_uart(UART_IRDA);
+
+ /* initialize MODEM UART to be used for sercomm */
+ uart_init(UART_MODEM, with_irq);
+ uart_baudrate(UART_MODEM, UART_115200);
/* Initialize IRDA UART to be used for old-school console code.
* note: IRDA uart only accessible on C115 and C117 PCB */
- uart_init(CONS_UART_NR, 1);
- uart_baudrate(CONS_UART_NR, UART_115200);
+ uart_init(UART_IRDA, with_irq);
+ uart_baudrate(UART_IRDA, UART_115200);
/* Initialize hardware timers */
hwtimer_init();
@@ -130,7 +135,7 @@ void board_init(void)
bl_level(50);
/* Initialize keypad driver */
- keypad_init(1);
+ keypad_init(keymap, with_irq);
/* Initialize ABB driver (uses SPI) */
twl3025_init();
diff --git a/src/target/firmware/board/compal_e99/init.c b/src/target/firmware/board/compal_e99/init.c
index 31eb978d..7cc3c67d 100644
--- a/src/target/firmware/board/compal_e99/init.c
+++ b/src/target/firmware/board/compal_e99/init.c
@@ -47,6 +47,7 @@
#include <rf/trf6151.h>
#include <fb/framebuffer.h>
+#include "../compal/keymap.h"
#define ARMIO_LATCH_OUT 0xfffe4802
#define IO_CNTL_REG 0xfffe4804
@@ -77,7 +78,7 @@ static void board_io_init(void)
writew(reg, ARMIO_LATCH_OUT);
}
-void board_init(void)
+void board_init(int with_irq)
{
/* Disable watchdog (compal loader leaves it enabled) */
wdog_enable(0);
@@ -101,20 +102,24 @@ void board_init(void)
board_io_init();
/* Enable bootrom mapping to route exception vectors to RAM */
- calypso_bootrom(1);
+ calypso_bootrom(with_irq);
calypso_exceptions_install();
/* Initialize interrupt controller */
- irq_init();
+ if (with_irq)
+ irq_init();
- /* initialize MODEM UART to be used for sercomm*/
- uart_init(SERCOMM_UART_NR, 1);
- uart_baudrate(SERCOMM_UART_NR, UART_115200);
+ sercomm_bind_uart(UART_MODEM);
+ cons_bind_uart(UART_IRDA);
+
+ /* initialize MODEM UART to be used for sercomm */
+ uart_init(UART_MODEM, with_irq);
+ uart_baudrate(UART_MODEM, UART_115200);
/* initialize IRDA UART to be used for old-school console code.
* note: IRDA uart only accessible on C115 and C117 PCB */
- uart_init(CONS_UART_NR, 1);
- uart_baudrate(CONS_UART_NR, UART_115200);
+ uart_init(UART_IRDA, with_irq);
+ uart_baudrate(UART_IRDA, UART_115200);
/* Initialize hardware timers */
hwtimer_init();
@@ -135,7 +140,7 @@ void board_init(void)
fb_init();
/* Initialize keypad driver */
- keypad_init(1);
+ keypad_init(keymap, with_irq);
/* Initialize ABB driver (uses SPI) */
twl3025_init();
diff --git a/src/target/firmware/board/gta0x/init.c b/src/target/firmware/board/gta0x/init.c
index d125e15f..4f49e802 100644
--- a/src/target/firmware/board/gta0x/init.c
+++ b/src/target/firmware/board/gta0x/init.c
@@ -44,6 +44,7 @@
#include <abb/twl3025.h>
#include <rf/trf6151.h>
+#include "../compal/keymap.h"
#define ARMIO_LATCH_OUT 0xfffe4802
#define IO_CNTL_REG 0xfffe4804
@@ -73,7 +74,7 @@ static void board_io_init(void)
writew(reg, ARMIO_LATCH_OUT);
}
-void board_init(void)
+void board_init(int with_irq)
{
/* Configure the memory interface */
calypso_mem_cfg(CALYPSO_nCS0, 3, CALYPSO_MEM_16bit, 1);
@@ -94,20 +95,24 @@ void board_init(void)
board_io_init();
/* Enable bootrom mapping to route exception vectors to RAM */
- calypso_bootrom(1);
+ calypso_bootrom(with_irq);
calypso_exceptions_install();
/* Initialize interrupt controller */
- irq_init();
+ if (with_irq)
+ irq_init();
- /* initialize MODEM UART to be used for sercomm*/
- uart_init(SERCOMM_UART_NR, 1);
- uart_baudrate(SERCOMM_UART_NR, UART_115200);
+ sercomm_bind_uart(UART_MODEM);
+ cons_bind_uart(UART_IRDA);
+
+ /* initialize MODEM UART to be used for sercomm */
+ uart_init(UART_MODEM, with_irq);
+ uart_baudrate(UART_MODEM, UART_115200);
/* Initialize IRDA UART to be used for old-school console code.
* note: IRDA uart only accessible on C115 and C117 PCB */
- uart_init(CONS_UART_NR, 1);
- uart_baudrate(CONS_UART_NR, UART_115200);
+ uart_init(UART_IRDA, with_irq);
+ uart_baudrate(UART_IRDA, UART_115200);
/* Initialize hardware timers */
hwtimer_init();
@@ -126,7 +131,7 @@ void board_init(void)
bl_level(50);
/* Initialize keypad driver */
- keypad_init(1);
+ keypad_init(keymap, with_irq);
/* Initialize ABB driver (uses SPI) */
twl3025_init();
diff --git a/src/target/firmware/board/gta0x/rffe_gta0x_triband.c b/src/target/firmware/board/gta0x/rffe_gta0x_triband.c
index f118d291..b520f656 100644
--- a/src/target/firmware/board/gta0x/rffe_gta0x_triband.c
+++ b/src/target/firmware/board/gta0x/rffe_gta0x_triband.c
@@ -84,6 +84,12 @@ uint32_t rffe_get_tx_ports(void)
return (1 << PORT_LO) | (1 << PORT_HI);
}
+/* Returns need for IQ swap */
+int rffe_iq_swapped(uint16_t band_arfcn, int tx)
+{
+ return trf6151_iq_swapped(band_arfcn, tx);
+}
+
#define MCU_SW_TRACE 0xfffef00e
#define ARM_CONF_REG 0xfffef006
diff --git a/src/target/firmware/board/mediatek/uart.c b/src/target/firmware/board/mediatek/uart.c
index 8e86b204..f9e3283b 100644
--- a/src/target/firmware/board/mediatek/uart.c
+++ b/src/target/firmware/board/mediatek/uart.c
@@ -191,7 +191,7 @@ static uint8_t uart_reg_read(int uart, enum uart_reg reg)
static void uart_irq_handler_cons(__unused int irqnr)
{
- const uint8_t uart = CONS_UART_NR;
+ const uint8_t uart = cons_get_uart();
uint8_t iir;
//uart_putchar_nb(uart, 'U');
@@ -224,7 +224,7 @@ static void uart_irq_handler_cons(__unused int irqnr)
static void uart_irq_handler_sercomm(__unused int irqnr)
{
- const uint8_t uart = SERCOMM_UART_NR;
+ const uint8_t uart = sercomm_get_uart();
uint8_t iir, ch;
//uart_putchar_nb(uart, 'U');
@@ -274,11 +274,13 @@ void uart_init(uint8_t uart, __unused uint8_t interrupts)
/* no interrupts, only polling so far */
uart_reg_write(uart, IER, 0x00);
- if (uart == CONS_UART_NR) {
+ if (uart == cons_get_uart()) {
cons_init();
- } else {
+ } else if (uart == sercomm_get_uart()) {
sercomm_init();
uart_irq_enable(uart, UART_IRQ_RX_CHAR, 1);
+ } else {
+ return;
}
uart_reg_write(uart, AUTOBAUD_EN, 0x00); /* disable AUTOBAUD */
@@ -301,7 +303,7 @@ void uart_init(uint8_t uart, __unused uint8_t interrupts)
}
void uart_poll(uint8_t uart) {
- if(uart == CONS_UART_NR) {
+ if(uart == cons_get_uart()) {
uart_irq_handler_cons(0);
} else {
uart_irq_handler_sercomm(0);
diff --git a/src/target/firmware/board/mt62xx/init.c b/src/target/firmware/board/mt62xx/init.c
index 3f683757..dae38cf4 100644
--- a/src/target/firmware/board/mt62xx/init.c
+++ b/src/target/firmware/board/mt62xx/init.c
@@ -117,7 +117,7 @@ void memory_init(void)
#endif
}
-void board_init(void)
+void board_init(int with_irq)
{
/* powerup the baseband */
writew(POWERKEY1_MAGIC, MTK_RTC_POWERKEY1);
@@ -133,7 +133,9 @@ void board_init(void)
pll_init();
memory_init();
- /* Initialize UART without interrupts */
- uart_init(SERCOMM_UART_NR, 0);
- uart_baudrate(SERCOMM_UART_NR, UART_115200);
+ /* Initialize UART */
+ sercomm_bind_uart(UART_MODEM);
+ cons_bind_uart(UART_IRDA);
+ uart_init(UART_MODEM, with_irq);
+ uart_baudrate(UART_MODEM, UART_115200);
}
diff --git a/src/target/firmware/board/pirelli_dpl10/init.c b/src/target/firmware/board/pirelli_dpl10/init.c
index ef184033..4c74a6d3 100644
--- a/src/target/firmware/board/pirelli_dpl10/init.c
+++ b/src/target/firmware/board/pirelli_dpl10/init.c
@@ -47,9 +47,11 @@
#include <rf/trf6151.h>
#include <fb/framebuffer.h>
+#include "keymap.h"
#define ARMIO_LATCH_OUT 0xfffe4802
#define IO_CNTL_REG 0xfffe4804
+#define ARM_CONF_REG 0xfffef006
#define ASIC_CONF_REG 0xfffef008
#define IO_CONF_REG 0xfffef00a
@@ -82,9 +84,14 @@ static void board_io_init(void)
reg &= ~(1 << 7);
reg |= (1 << 4) | (1 << 1);
writew(reg, ARMIO_LATCH_OUT);
+
+ /* configure ADD(22), needed for second half of flash */
+ reg = readw(ARM_CONF_REG);
+ reg |= (1 << 3);
+ writew(reg, ARM_CONF_REG);
}
-void board_init(void)
+void board_init(int with_irq)
{
/* Configure the memory interface */
calypso_mem_cfg(CALYPSO_nCS0, 4, CALYPSO_MEM_16bit, 1);
@@ -105,20 +112,23 @@ void board_init(void)
board_io_init();
/* Enable bootrom mapping to route exception vectors to RAM */
- calypso_bootrom(1);
+ calypso_bootrom(with_irq);
calypso_exceptions_install();
/* Initialize interrupt controller */
- irq_init();
+ if (with_irq)
+ irq_init();
+
+ sercomm_bind_uart(UART_IRDA);
+ cons_bind_uart(UART_MODEM);
- /* initialize MODEM UART to be used for sercomm*/
- uart_init(SERCOMM_UART_NR, 1);
- uart_baudrate(SERCOMM_UART_NR, UART_115200);
+ /* initialize IRDA UART to be used for sercomm */
+ uart_init(UART_IRDA, with_irq);
+ uart_baudrate(UART_IRDA, UART_115200);
- /* Initialize IRDA UART to be used for old-school console code.
- * note: IRDA uart only accessible on C115 and C117 PCB */
- uart_init(CONS_UART_NR, 1);
- uart_baudrate(CONS_UART_NR, UART_115200);
+ /* Initialize MODEM UART to be used for old-school console code. */
+ uart_init(UART_MODEM, with_irq);
+ uart_baudrate(UART_MODEM, UART_115200);
/* Initialize hardware timers */
hwtimer_init();
@@ -139,7 +149,7 @@ void board_init(void)
fb_init();
/* Initialize keypad driver */
- keypad_init(1);
+ keypad_init(keymap, with_irq);
/* Initialize ABB driver (uses SPI) */
twl3025_init();
diff --git a/src/target/firmware/board/pirelli_dpl10/keymap.h b/src/target/firmware/board/pirelli_dpl10/keymap.h
new file mode 100644
index 00000000..b85621bd
--- /dev/null
+++ b/src/target/firmware/board/pirelli_dpl10/keymap.h
@@ -0,0 +1,28 @@
+/* keymap for the Pirelli DP-L10 */
+
+static const uint8_t keymap[] = {
+ [KEY_0] = 18,
+ [KEY_1] = 4,
+ [KEY_2] = 3,
+ [KEY_3] = 2,
+ [KEY_4] = 9,
+ [KEY_5] = 8,
+ [KEY_6] = 7,
+ [KEY_7] = 14,
+ [KEY_8] = 13,
+ [KEY_9] = 12,
+ [KEY_STAR] = 19,
+ [KEY_HASH] = 17,
+ [KEY_MENU] = 0,
+ [KEY_LEFT_SB] = 1,
+ [KEY_RIGHT_SB] = 6,
+ [KEY_UP] = 15,
+ [KEY_DOWN] = 16,
+ [KEY_LEFT] = 5,
+ [KEY_RIGHT] = 10,
+ [KEY_OK] = 11,
+/* power button is not connected, we use the camera button instead */
+ [KEY_POWER] = 23,
+ [KEY_MINUS] = 22,
+ [KEY_PLUS] = 21,
+};
diff --git a/src/target/firmware/board/pirelli_dpl10/rffe_dpl10_triband.c b/src/target/firmware/board/pirelli_dpl10/rffe_dpl10_triband.c
index d4d13424..b3ec0d4b 100644
--- a/src/target/firmware/board/pirelli_dpl10/rffe_dpl10_triband.c
+++ b/src/target/firmware/board/pirelli_dpl10/rffe_dpl10_triband.c
@@ -83,6 +83,12 @@ uint32_t rffe_get_tx_ports(void)
return (1 << PORT_LO) | (1 << PORT_HI);
}
+/* Returns need for IQ swap */
+int rffe_iq_swapped(uint16_t band_arfcn, int tx)
+{
+ return trf6151_iq_swapped(band_arfcn, tx);
+}
+
#define MCU_SW_TRACE 0xfffef00e
#define ARM_CONF_REG 0xfffef006
diff --git a/src/target/firmware/board/se_j100/init.c b/src/target/firmware/board/se_j100/init.c
index 2a3de0ed..0ae477a4 100644
--- a/src/target/firmware/board/se_j100/init.c
+++ b/src/target/firmware/board/se_j100/init.c
@@ -47,6 +47,7 @@
#include <rf/trf6151.h>
#include <fb/framebuffer.h>
+#include "../compal/keymap.h"
#define ARMIO_LATCH_OUT 0xfffe4802
#define IO_CNTL_REG 0xfffe4804
@@ -77,7 +78,7 @@ static void board_io_init(void)
writew(reg, ARMIO_LATCH_OUT);
}
-void board_init(void)
+void board_init(int with_irq)
{
/* Disable watchdog (compal loader leaves it enabled) */
wdog_enable(0);
@@ -101,20 +102,24 @@ void board_init(void)
board_io_init();
/* Enable bootrom mapping to route exception vectors to RAM */
- calypso_bootrom(1);
+ calypso_bootrom(with_irq);
calypso_exceptions_install();
/* Initialize interrupt controller */
- irq_init();
+ if (with_irq)
+ irq_init();
- /* initialize MODEM UART to be used for sercomm*/
- uart_init(SERCOMM_UART_NR, 1);
- uart_baudrate(SERCOMM_UART_NR, UART_115200);
+ sercomm_bind_uart(UART_MODEM);
+ cons_bind_uart(UART_IRDA);
+
+ /* initialize MODEM UART to be used for sercomm */
+ uart_init(UART_MODEM, with_irq);
+ uart_baudrate(UART_MODEM, UART_115200);
/* initialize IRDA UART to be used for old-school console code.
* note: IRDA uart only accessible on C115 and C117 PCB */
- uart_init(CONS_UART_NR, 1);
- uart_baudrate(CONS_UART_NR, UART_115200);
+ uart_init(UART_IRDA, with_irq);
+ uart_baudrate(UART_IRDA, UART_115200);
/* Initialize hardware timers */
hwtimer_init();
@@ -134,7 +139,7 @@ void board_init(void)
bl_level(50);
/* Initialize keypad driver */
- keypad_init(1);
+ keypad_init(keymap, with_irq);
/* Initialize ABB driver (uses SPI) */
twl3025_init();
diff --git a/src/target/firmware/calypso/Makefile b/src/target/firmware/calypso/Makefile
index 610a82c0..9add62b8 100644
--- a/src/target/firmware/calypso/Makefile
+++ b/src/target/firmware/calypso/Makefile
@@ -1,4 +1,4 @@
LIBRARIES+=calypso
-calypso_DIR=calypso
-calypso_SRCS=arm.c buzzer.c clock.c dma.c dsp.c du.c i2c.c irq.c rtc.c sim.c spi.c tpu.c tsp.c keypad.c misc.c timer.c backlight.c uart.c uwire.c
+LIB_calypso_DIR=calypso
+LIB_calypso_SRCS=arm.c buzzer.c clock.c dma.c dsp.c du.c i2c.c irq.c rtc.c sim.c spi.c tpu.c tsp.c keypad.c misc.c timer.c backlight.c uart.c uwire.c
diff --git a/src/target/firmware/calypso/keypad.c b/src/target/firmware/calypso/keypad.c
index f2dea9df..937f8bd8 100644
--- a/src/target/firmware/calypso/keypad.c
+++ b/src/target/firmware/calypso/keypad.c
@@ -1,6 +1,7 @@
/* Driver for the keypad attached to the TI Calypso */
/* (C) 2010 by roh <roh@hyte.de>
+ * (C) 2013 by Steve Markgraf <steve@steve-m.de>
*
* All Rights Reserved
*
@@ -33,7 +34,6 @@
#include <abb/twl3025.h>
#include <comm/timer.h>
-
#define KBR_LATCH_REG 0xfffe480a
#define KBC_REG 0xfffe480c
#define KBD_GPIO_INT 0xfffe4816
@@ -51,23 +51,17 @@ void emit_key(uint8_t key, uint8_t state)
}
volatile uint32_t lastbuttons = 0;
+static const uint8_t *btn_map;
unsigned long power_hold = 0;
-#define BTN_TO_KEY(name) \
- ((diff & BTN_##name) == BTN_##name) \
- { \
- key = KEY_##name; \
- diff = diff & ~BTN_##name; \
- state = (buttons & BTN_##name) ? PRESSED : RELEASED; \
- }
-
void dispatch_buttons(uint32_t buttons)
{
+ int i;
uint8_t state;
- if ((buttons & BTN_POWER)) {
+ if ((buttons & (1 << btn_map[KEY_POWER]))) {
/* hold button 500ms to shut down */
- if ((lastbuttons & BTN_POWER)) {
+ if ((lastbuttons & (1 << btn_map[KEY_POWER]))) {
unsigned long elapsed = jiffies - power_hold;
if (elapsed > 50)
twl3025_power_off();
@@ -80,37 +74,11 @@ void dispatch_buttons(uint32_t buttons)
return;
uint32_t diff = buttons ^ lastbuttons;
- uint8_t key=KEY_INV;
-
- while (diff != 0)
- {
- if BTN_TO_KEY(POWER)
- else if BTN_TO_KEY(0)
- else if BTN_TO_KEY(1)
- else if BTN_TO_KEY(2)
- else if BTN_TO_KEY(3)
- else if BTN_TO_KEY(4)
- else if BTN_TO_KEY(5)
- else if BTN_TO_KEY(6)
- else if BTN_TO_KEY(7)
- else if BTN_TO_KEY(8)
- else if BTN_TO_KEY(9)
- else if BTN_TO_KEY(STAR)
- else if BTN_TO_KEY(HASH)
- else if BTN_TO_KEY(MENU)
- else if BTN_TO_KEY(LEFT_SB)
- else if BTN_TO_KEY(RIGHT_SB)
- else if BTN_TO_KEY(UP)
- else if BTN_TO_KEY(DOWN)
- else if BTN_TO_KEY(LEFT)
- else if BTN_TO_KEY(RIGHT)
- else if BTN_TO_KEY(OK)
- else
- {
- printf("\nunknown keycode: 0x%08x\n", diff);
- break;
+ for (i = 0; i < BUTTON_CNT; i++) {
+ if (diff & (1 << btn_map[i])) {
+ state = (buttons & (1 << btn_map[i])) ? PRESSED : RELEASED;
+ emit_key(i, state);
}
- emit_key(key, state);
}
lastbuttons = buttons;
}
@@ -125,8 +93,9 @@ static void keypad_irq(__unused enum irq_nr nr)
irq_disable(IRQ_KEYPAD_GPIO);
}
-void keypad_init(uint8_t interrupts)
+void keypad_init(const uint8_t *keymap, uint8_t interrupts)
{
+ btn_map = keymap;
lastbuttons = 0;
polling = 0;
writew(0, KBD_GPIO_MASKIT);
@@ -184,13 +153,14 @@ void keypad_poll()
}
col++;
- if (col > 4) {
+ if (col > 5) {
+ uint32_t pwr_mask = (1 << btn_map[KEY_POWER]);
col = 0;
/* if power button, ignore other states */
- if (buttons & BTN_POWER)
- buttons = lastbuttons | BTN_POWER;
- else if (lastbuttons & BTN_POWER)
- buttons = lastbuttons & ~BTN_POWER;
+ if (buttons & pwr_mask)
+ buttons = lastbuttons | pwr_mask;
+ else if (lastbuttons & pwr_mask)
+ buttons = lastbuttons & ~pwr_mask;
dispatch_buttons(buttons);
if (buttons == 0) {
writew(0x0, KBC_REG);
@@ -198,10 +168,9 @@ void keypad_poll()
return;
}
}
- if (col == 4)
+ if (col == 5)
writew(0xff, KBC_REG);
else
writew(0x1f & ~(0x1 << col ), KBC_REG);
}
-
diff --git a/src/target/firmware/calypso/uart.c b/src/target/firmware/calypso/uart.c
index bcb56bd0..ec587de5 100644
--- a/src/target/firmware/calypso/uart.c
+++ b/src/target/firmware/calypso/uart.c
@@ -193,7 +193,7 @@ static uint8_t uart_reg_read(int uart, enum uart_reg reg)
static void uart_irq_handler_cons(__unused enum irq_nr irqnr)
{
- const uint8_t uart = CONS_UART_NR;
+ const uint8_t uart = cons_get_uart();
uint8_t iir;
//uart_putchar_nb(uart, 'U');
@@ -226,7 +226,7 @@ static void uart_irq_handler_cons(__unused enum irq_nr irqnr)
static void uart_irq_handler_sercomm(__unused enum irq_nr irqnr)
{
- const uint8_t uart = SERCOMM_UART_NR;
+ const uint8_t uart = sercomm_get_uart();
uint8_t iir, ch;
//uart_putchar_nb(uart, 'U');
@@ -281,14 +281,14 @@ void uart_init(uint8_t uart, uint8_t interrupts)
uint8_t irq = uart2irq[uart];
uart_reg_write(uart, IER, 0x00);
- if (uart == CONS_UART_NR) {
+ if (uart == cons_get_uart()) {
cons_init();
if(interrupts) {
irq_register_handler(irq, &uart_irq_handler_cons);
irq_config(irq, 0, 0, 0xff);
irq_enable(irq);
}
- } else {
+ } else if (uart == sercomm_get_uart()) {
sercomm_init();
if(interrupts) {
irq_register_handler(irq, &uart_irq_handler_sercomm);
@@ -296,6 +296,8 @@ void uart_init(uint8_t uart, uint8_t interrupts)
irq_enable(irq);
}
uart_irq_enable(uart, UART_IRQ_RX_CHAR, 1);
+ } else {
+ return;
}
#if 0
if (uart == 1) {
@@ -331,7 +333,7 @@ void uart_init(uint8_t uart, uint8_t interrupts)
}
void uart_poll(uint8_t uart) {
- if(uart == CONS_UART_NR) {
+ if(uart == cons_get_uart()) {
uart_irq_handler_cons(0);
} else {
uart_irq_handler_sercomm(0);
diff --git a/src/target/firmware/comm/Makefile b/src/target/firmware/comm/Makefile
index 25fbb983..ad69e240 100644
--- a/src/target/firmware/comm/Makefile
+++ b/src/target/firmware/comm/Makefile
@@ -1,5 +1,5 @@
LIBRARIES+=comm
-comm_DIR=comm
-comm_SRCS=msgb.c sercomm.c sercomm_cons.c timer.c
+LIB_comm_DIR=comm
+LIB_comm_SRCS=msgb.c sercomm.c sercomm_cons.c timer.c
diff --git a/src/target/firmware/comm/sercomm.c b/src/target/firmware/comm/sercomm.c
index ddc852ce..490e2254 100644
--- a/src/target/firmware/comm/sercomm.c
+++ b/src/target/firmware/comm/sercomm.c
@@ -70,6 +70,7 @@ enum rx_state {
static struct {
int initialized;
+ int uart_id;
/* transmit side */
struct {
@@ -90,6 +91,18 @@ static struct {
} sercomm;
+#ifndef HOST_BUILD
+void sercomm_bind_uart(int uart)
+{
+ sercomm.uart_id = uart;
+}
+
+int sercomm_get_uart(void)
+{
+ return sercomm.uart_id;
+}
+#endif
+
void sercomm_init(void)
{
unsigned int i;
@@ -127,7 +140,7 @@ void sercomm_sendmsg(uint8_t dlci, struct msgb *msg)
#ifndef HOST_BUILD
/* tell UART that we have something to send */
- uart_irq_enable(SERCOMM_UART_NR, UART_IRQ_TX_EMPTY, 1);
+ uart_irq_enable(sercomm.uart_id, UART_IRQ_TX_EMPTY, 1);
#endif
}
diff --git a/src/target/firmware/comm/sercomm_cons.c b/src/target/firmware/comm/sercomm_cons.c
index a0dca405..e6b6934f 100644
--- a/src/target/firmware/comm/sercomm_cons.c
+++ b/src/target/firmware/comm/sercomm_cons.c
@@ -40,8 +40,9 @@ static struct {
static void raw_puts(const char *s)
{
int i = strlen(s);
+ int uart_id = sercomm_get_uart();
while (i--)
- uart_putchar_wait(SERCOMM_UART_NR, *s++);
+ uart_putchar_wait(uart_id, *s++);
}
#ifdef DEBUG
diff --git a/src/target/firmware/flash/cfi_flash.c b/src/target/firmware/flash/cfi_flash.c
index 69369d50..8ecd2064 100644
--- a/src/target/firmware/flash/cfi_flash.c
+++ b/src/target/firmware/flash/cfi_flash.c
@@ -71,6 +71,7 @@ struct cfi_query {
/* manufacturer ids */
enum cfi_manuf {
+ CFI_MANUF_ST = 0x0020,
CFI_MANUF_INTEL = 0x0089,
};
@@ -532,8 +533,7 @@ int flash_init(flash_t * flash, void *base_addr)
if (res) {
return res;
}
- if (m_id != CFI_MANUF_INTEL) {
- /* we only support intel devices */
+ if (m_id != CFI_MANUF_INTEL && m_id != CFI_MANUF_ST) {
return -ENOTSUP;
}
diff --git a/src/target/firmware/include/board.h b/src/target/firmware/include/board.h
index 9783ef3e..4a9657f4 100644
--- a/src/target/firmware/include/board.h
+++ b/src/target/firmware/include/board.h
@@ -3,6 +3,6 @@
extern const char *target_board;
-void board_init(void);
+void board_init(int with_irq);
#endif /* _BOARD_H */
diff --git a/src/target/firmware/include/calypso/dsp.h b/src/target/firmware/include/calypso/dsp.h
index e4801cbf..4f391a7a 100644
--- a/src/target/firmware/include/calypso/dsp.h
+++ b/src/target/firmware/include/calypso/dsp.h
@@ -2,6 +2,7 @@
#define _CALYPSO_DSP_H
#include <calypso/dsp_api.h>
+#include <rffe.h>
#define CAL_DSP_TGT_BB_LVL 80
@@ -38,4 +39,12 @@ void dsp_end_scenario(void);
void dsp_load_rx_task(uint16_t task, uint8_t burst_id, uint8_t tsc);
void dsp_load_tx_task(uint16_t task, uint8_t burst_id, uint8_t tsc);
+static inline uint16_t
+dsp_task_iq_swap(uint16_t dsp_task, uint16_t band_arfcn, int tx)
+{
+ if (rffe_iq_swapped(band_arfcn, tx))
+ dsp_task |= 0x8000;
+ return dsp_task;
+}
+
#endif
diff --git a/src/target/firmware/include/comm/msgb.h b/src/target/firmware/include/comm/msgb.h
deleted file mode 100644
index 10cff9b2..00000000
--- a/src/target/firmware/include/comm/msgb.h
+++ /dev/null
@@ -1,161 +0,0 @@
-#ifndef _MSGB_H
-#define _MSGB_H
-
-/* (C) 2008-2010 by Harald Welte <laforge@gnumonks.org>
- * All Rights Reserved
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * This program is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
- * GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License along
- * with this program; if not, write to the Free Software Foundation, Inc.,
- * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
- *
- */
-
-#include <osmocom/core/linuxlist.h>
-#include <console.h>
-
-struct msgb {
- struct llist_head list;
-
- /* the layer 1 header, if any */
- unsigned char *l1h;
- /* the A-bis layer 2 header: OML, RSL(RLL), NS */
- unsigned char *l2h;
- /* the layer 3 header. For OML: FOM; RSL: 04.08; GPRS: BSSGP */
- unsigned char *l3h;
-
- uint16_t data_len;
- uint16_t len;
-
- unsigned char *head; /* start of buffer */
- unsigned char *tail; /* end of message */
- unsigned char *data; /* start of message */
- unsigned char _data[0];
-};
-
-extern struct msgb *msgb_alloc(uint16_t size, const char *name);
-extern void msgb_free(struct msgb *m);
-extern void msgb_enqueue(struct llist_head *queue, struct msgb *msg);
-extern struct msgb *msgb_dequeue(struct llist_head *queue);
-extern void msgb_reset(struct msgb *m);
-
-#define msgb_l1(m) ((void *)(m->l1h))
-#define msgb_l2(m) ((void *)(m->l2h))
-#define msgb_l3(m) ((void *)(m->l3h))
-
-static inline unsigned int msgb_l1len(const struct msgb *msgb)
-{
- return msgb->tail - (uint8_t *)msgb_l1(msgb);
-}
-
-static inline unsigned int msgb_l2len(const struct msgb *msgb)
-{
- return msgb->tail - (uint8_t *)msgb_l2(msgb);
-}
-
-static inline unsigned int msgb_l3len(const struct msgb *msgb)
-{
- return msgb->tail - (uint8_t *)msgb_l3(msgb);
-}
-
-static inline unsigned int msgb_headlen(const struct msgb *msgb)
-{
- return msgb->len - msgb->data_len;
-}
-static inline int msgb_tailroom(const struct msgb *msgb)
-{
- return (msgb->head + msgb->data_len) - msgb->tail;
-}
-static inline unsigned char *msgb_put(struct msgb *msgb, unsigned int len)
-{
- unsigned char *tmp = msgb->tail;
-
- /* we intentionally call cons_puts() here to display an allocation
- * failure on the _other_ serial port (i.e. the one that doesn't
- * have the HDLC layer on it */
- if (msgb_tailroom(msgb) < len)
- cons_puts("msgb_tailroom insufficient!\n");
-
- msgb->tail += len;
- msgb->len += len;
- return tmp;
-}
-static inline void msgb_put_u8(struct msgb *msgb, uint8_t word)
-{
- uint8_t *space = msgb_put(msgb, 1);
- space[0] = word & 0xFF;
-}
-static inline void msgb_put_u16(struct msgb *msgb, uint16_t word)
-{
- uint8_t *space = msgb_put(msgb, 2);
- space[0] = word >> 8 & 0xFF;
- space[1] = word & 0xFF;
-}
-static inline void msgb_put_u32(struct msgb *msgb, uint32_t word)
-{
- uint8_t *space = msgb_put(msgb, 4);
- space[0] = word >> 24 & 0xFF;
- space[1] = word >> 16 & 0xFF;
- space[2] = word >> 8 & 0xFF;
- space[3] = word & 0xFF;
-}
-static inline unsigned char *msgb_get(struct msgb *msgb, unsigned int len)
-{
- unsigned char *tmp = msgb->data;
- msgb->data += len;
- msgb->len -= len;
- return tmp;
-}
-static inline uint8_t msgb_get_u8(struct msgb *msgb)
-{
- uint8_t *space = msgb_get(msgb, 1);
- return space[0];
-}
-static inline uint16_t msgb_get_u16(struct msgb *msgb)
-{
- uint8_t *space = msgb_get(msgb, 2);
- return space[0] << 8 | space[1];
-}
-static inline uint32_t msgb_get_u32(struct msgb *msgb)
-{
- uint8_t *space = msgb_get(msgb, 4);
- return space[0] << 24 | space[1] << 16 | space[2] << 8 | space[3];
-}
-static inline unsigned char *msgb_push(struct msgb *msgb, unsigned int len)
-{
- msgb->data -= len;
- msgb->len += len;
- return msgb->data;
-}
-static inline unsigned char *msgb_pull(struct msgb *msgb, unsigned int len)
-{
- msgb->len -= len;
- return msgb->data += len;
-}
-
-/* increase the headroom of an empty msgb, reducing the tailroom */
-static inline void msgb_reserve(struct msgb *msg, int len)
-{
- msg->data += len;
- msg->tail += len;
-}
-
-static inline struct msgb *msgb_alloc_headroom(int size, int headroom,
- const char *name)
-{
- struct msgb *msg = msgb_alloc(size, name);
- if (msg)
- msgb_reserve(msg, headroom);
- return msg;
-}
-
-#endif /* _MSGB_H */
diff --git a/src/target/firmware/include/comm/sercomm.h b/src/target/firmware/include/comm/sercomm.h
index 54256b5a..a474c61a 100644
--- a/src/target/firmware/include/comm/sercomm.h
+++ b/src/target/firmware/include/comm/sercomm.h
@@ -1,12 +1,8 @@
#ifndef _SERCOMM_H
#define _SERCOMM_H
-/* SERCOMM layer on UART1 (modem UART) */
-
#include <osmocom/core/msgb.h>
-#define SERCOMM_UART_NR 1
-
#define HDLC_FLAG 0x7E
#define HDLC_ESCAPE 0x7D
@@ -25,6 +21,12 @@ enum sercomm_dlci {
_SC_DLCI_MAX
};
+#ifndef HOST_BUILD
+/* helper functions for target */
+void sercomm_bind_uart(int uart);
+int sercomm_get_uart(void);
+#endif
+
void sercomm_init(void);
int sercomm_initialized(void);
diff --git a/src/target/firmware/include/console.h b/src/target/firmware/include/console.h
index 7146e990..cd27155e 100644
--- a/src/target/firmware/include/console.h
+++ b/src/target/firmware/include/console.h
@@ -10,9 +10,8 @@ int cons_puts(const char *s);
int cons_putchar(char c);
int cons_rb_flush(void);
void cons_init(void);
-
-/* We want the console on UART 0 (IRDA UART) */
-#define CONS_UART_NR 0
+void cons_bind_uart(int uart);
+int cons_get_uart(void);
/* Size of the static ring-buffer that we keep for console print messages */
#define CONS_RB_SIZE 4096
diff --git a/src/target/firmware/include/keypad.h b/src/target/firmware/include/keypad.h
index e2e6519f..9e9acfe9 100644
--- a/src/target/firmware/include/keypad.h
+++ b/src/target/firmware/include/keypad.h
@@ -1,30 +1,6 @@
#ifndef _KEYPAD_H
#define _KEYPAD_H
-enum buttons {
- BTN_0 = 0x00002000,
- BTN_1 = 0x00008000,
- BTN_2 = 0x00000400,
- BTN_3 = 0x00000020,
- BTN_4 = 0x00010000,
- BTN_5 = 0x00000800,
- BTN_6 = 0x00000040,
- BTN_7 = 0x00020000,
- BTN_8 = 0x00001000,
- BTN_9 = 0x00000080,
- BTN_STAR = 0x00040000,
- BTN_HASH = 0x00000100,
- BTN_MENU = 0x00004000,
- BTN_LEFT_SB = 0x00080000,
- BTN_RIGHT_SB = 0x00000200,
- BTN_UP = 0x00000002,
- BTN_DOWN = 0x00000004,
- BTN_LEFT = 0x00000008,
- BTN_RIGHT = 0x00000010,
- BTN_OK = 0x00000001,
- BTN_POWER = 0x01000000,
-};
-
enum key_codes {
KEY_0 = 0,
KEY_1,
@@ -47,15 +23,19 @@ enum key_codes {
KEY_RIGHT,
KEY_OK, //green off-hook
KEY_POWER, //red on-hook
+ KEY_MINUS,
+ KEY_PLUS,
KEY_INV = 0xFF
};
+#define BUTTON_CNT 23
+
enum key_states {
PRESSED,
RELEASED,
};
-void keypad_init(uint8_t interrupts);
+void keypad_init(const uint8_t *keymap, uint8_t interrupts);
void keypad_poll();
diff --git a/src/target/firmware/include/rf/trf6151.h b/src/target/firmware/include/rf/trf6151.h
index c1eaf3b2..6a23d8ac 100644
--- a/src/target/firmware/include/rf/trf6151.h
+++ b/src/target/firmware/include/rf/trf6151.h
@@ -48,4 +48,7 @@ void trf6151_tx_window(int16_t start_qbits, uint16_t arfcn);
* dBm, configure the RF Frontend with the respective gain */
void trf6151_compute_gain(int16_t exp_inp, int16_t target_bb);
+/* Need for IQ swap */
+int trf6151_iq_swapped(uint16_t band_arfcn, int tx);
+
#endif /* TRF6151_H */
diff --git a/src/target/firmware/include/rffe.h b/src/target/firmware/include/rffe.h
index 63a3a4b5..02fc1fda 100644
--- a/src/target/firmware/include/rffe.h
+++ b/src/target/firmware/include/rffe.h
@@ -25,6 +25,9 @@ enum rffe_port
uint32_t rffe_get_rx_ports(void);
uint32_t rffe_get_tx_ports(void);
+/* IQ swap requirements */
+int rffe_iq_swapped(uint16_t band_arfcn, int tx);
+
/* get current gain of RF frontend (anything between antenna and baseband in dBm */
uint8_t rffe_get_gain(void);
diff --git a/src/target/firmware/include/uart.h b/src/target/firmware/include/uart.h
index 81d7a156..870a0968 100644
--- a/src/target/firmware/include/uart.h
+++ b/src/target/firmware/include/uart.h
@@ -13,6 +13,11 @@ enum uart_baudrate {
UART_921600,
};
+enum uart_id {
+ UART_IRDA,
+ UART_MODEM,
+};
+
void uart_init(uint8_t uart, uint8_t interrupts);
void uart_putchar_wait(uint8_t uart, int c);
int uart_putchar_nb(uint8_t uart, int c);
diff --git a/src/target/firmware/layer1/Makefile b/src/target/firmware/layer1/Makefile
index 455a444a..0c710a5d 100644
--- a/src/target/firmware/layer1/Makefile
+++ b/src/target/firmware/layer1/Makefile
@@ -1,9 +1,9 @@
LIBRARIES+=layer1
-layer1_DIR=layer1
-layer1_SRCS=avg.c agc.c afc.c toa.c sync.c tdma_sched.c tpu_window.c init.c \
+LIB_layer1_DIR=layer1
+LIB_layer1_SRCS=avg.c agc.c afc.c toa.c sync.c tdma_sched.c tpu_window.c init.c \
l23_api.c mframe_sched.c sched_gsmtime.c async.c rfch.c apc.c
-layer1_SRCS += prim_pm.c prim_rach.c prim_tx_nb.c prim_rx_nb.c prim_fbsb.c \
- prim_freq.c prim_utils.c prim_tch.c
+LIB_layer1_SRCS += prim_pm.c prim_rach.c prim_tx_nb.c prim_rx_nb.c prim_fbsb.c \
+ prim_freq.c prim_utils.c prim_tch.c
diff --git a/src/target/firmware/layer1/prim_fbsb.c b/src/target/firmware/layer1/prim_fbsb.c
index e849240b..19b0e0dc 100644
--- a/src/target/firmware/layer1/prim_fbsb.c
+++ b/src/target/firmware/layer1/prim_fbsb.c
@@ -375,7 +375,7 @@ static int l1s_fbdet_cmd(__unused uint8_t p1, __unused uint8_t p2,
l1s.fb.mode = fb_mode;
/* Tell the RF frontend to set the gain appropriately */
- rffe_compute_gain(-85, CAL_DSP_TGT_BB_LVL);
+ rffe_compute_gain(rxlev2dbm(fbs.req.rxlev_exp), CAL_DSP_TGT_BB_LVL);
/* Program DSP */
dsp_api.db_w->d_task_md = FB_DSP_TASK; /* maybe with I/Q swap? */
@@ -548,6 +548,7 @@ void l1s_fbsb_req(uint8_t base_fn, struct l1ctl_fbsb_req *req)
fbs.req.num_freqerr_avg = req->num_freqerr_avg;
fbs.req.flags = req->flags;
fbs.req.sync_info_idx = req->sync_info_idx;
+ fbs.req.rxlev_exp = req->rxlev_exp;
/* clear initial frequency error */
fbs.initial_freq_err = 0;
diff --git a/src/target/firmware/layer1/prim_rach.c b/src/target/firmware/layer1/prim_rach.c
index 27e89abb..08353efb 100644
--- a/src/target/firmware/layer1/prim_rach.c
+++ b/src/target/firmware/layer1/prim_rach.c
@@ -60,6 +60,7 @@ static int l1s_tx_rach_cmd(__unused uint8_t p1, __unused uint8_t p2, __unused ui
{
int i;
uint16_t *info_ptr;
+ uint16_t arfcn;
uint8_t data[2];
putchart('T');
@@ -72,9 +73,11 @@ static int l1s_tx_rach_cmd(__unused uint8_t p1, __unused uint8_t p2, __unused ui
info_ptr = &dsp_api.ndb->d_rach;
info_ptr[0] = ((uint16_t)(data[0])) | ((uint16_t)(data[1])<<8);
- dsp_api.db_w->d_task_ra = RACH_DSP_TASK;
+ arfcn = l1s.serving_cell.arfcn;
- l1s_tx_win_ctrl(l1s.serving_cell.arfcn | ARFCN_UPLINK, L1_TXWIN_AB, 0, 3);
+ dsp_api.db_w->d_task_ra = dsp_task_iq_swap(RACH_DSP_TASK, arfcn, 1);
+
+ l1s_tx_win_ctrl(arfcn | ARFCN_UPLINK, L1_TXWIN_AB, 0, 3);
return 0;
}
diff --git a/src/target/firmware/layer1/prim_rx_nb.c b/src/target/firmware/layer1/prim_rx_nb.c
index ade23a01..38c7b53b 100644
--- a/src/target/firmware/layer1/prim_rx_nb.c
+++ b/src/target/firmware/layer1/prim_rx_nb.c
@@ -199,7 +199,10 @@ static int l1s_nb_cmd(__unused uint8_t p1, uint8_t burst_id,
dsp_load_tch_param(&l1s.next_time,
SIG_ONLY_MODE, SDCCH_4, 0, 0, 0, tn);
- dsp_load_rx_task(ALLC_DSP_TASK, burst_id, tsc);
+ dsp_load_rx_task(
+ dsp_task_iq_swap(ALLC_DSP_TASK, arfcn, 0),
+ burst_id, tsc
+ );
l1s_rx_win_ctrl(arfcn, L1_RXWIN_NB, 0);
diff --git a/src/target/firmware/layer1/prim_tch.c b/src/target/firmware/layer1/prim_tch.c
index a26c58ea..a0a03b81 100644
--- a/src/target/firmware/layer1/prim_tch.c
+++ b/src/target/firmware/layer1/prim_tch.c
@@ -475,10 +475,16 @@ skip_tx_traffic:
0, sync, tn
);
- dsp_load_rx_task(TCHT_DSP_TASK, 0, tsc); /* burst_id unused for TCH */
+ dsp_load_rx_task(
+ dsp_task_iq_swap(TCHT_DSP_TASK, arfcn, 0),
+ 0, tsc /* burst_id unused for TCH */
+ );
l1s_rx_win_ctrl(arfcn, L1_RXWIN_NB, 0);
- dsp_load_tx_task(TCHT_DSP_TASK, 0, tsc); /* burst_id unused for TCH */
+ dsp_load_tx_task(
+ dsp_task_iq_swap(TCHT_DSP_TASK, arfcn, 1),
+ 0, tsc /* burst_id unused for TCH */
+ );
l1s_tx_win_ctrl(arfcn | ARFCN_UPLINK, L1_TXWIN_NB, 0, 3);
return 0;
@@ -734,10 +740,16 @@ static int l1s_tch_a_cmd(__unused uint8_t p1, __unused uint8_t p2, uint16_t p3)
0, 0, tn
);
- dsp_load_rx_task(TCHA_DSP_TASK, 0, tsc); /* burst_id unused for TCHA */
+ dsp_load_rx_task(
+ dsp_task_iq_swap(TCHA_DSP_TASK, arfcn, 0),
+ 0, tsc /* burst_id unused for TCHA */
+ );
l1s_rx_win_ctrl(arfcn, L1_RXWIN_NB, 0);
- dsp_load_tx_task(TCHA_DSP_TASK, 0, tsc); /* burst_id unused for TCHA */
+ dsp_load_tx_task(
+ dsp_task_iq_swap(TCHA_DSP_TASK, arfcn, 1),
+ 0, tsc /* burst_id unused for TCHA */
+ );
l1s_tx_win_ctrl(arfcn | ARFCN_UPLINK, L1_TXWIN_NB, 0, 3);
return 0;
diff --git a/src/target/firmware/layer1/prim_tx_nb.c b/src/target/firmware/layer1/prim_tx_nb.c
index df13c757..71b32eba 100644
--- a/src/target/firmware/layer1/prim_tx_nb.c
+++ b/src/target/firmware/layer1/prim_tx_nb.c
@@ -121,7 +121,10 @@ static int l1s_tx_cmd(uint8_t p1, uint8_t burst_id, uint16_t p3)
dsp_load_tch_param(&l1s.next_time,
SIG_ONLY_MODE, SDCCH_4, 0, 0, 0, tn);
- dsp_load_tx_task(DUL_DSP_TASK, burst_id, tsc);
+ dsp_load_tx_task(
+ dsp_task_iq_swap(DUL_DSP_TASK, arfcn, 1),
+ burst_id, tsc
+ );
l1s_tx_win_ctrl(arfcn | ARFCN_UPLINK, L1_TXWIN_NB, 0, 3);
diff --git a/src/target/firmware/lib/Makefile b/src/target/firmware/lib/Makefile
index 83f9966b..a2a6d457 100644
--- a/src/target/firmware/lib/Makefile
+++ b/src/target/firmware/lib/Makefile
@@ -1,7 +1,7 @@
LIBRARIES+=mini
-mini_DIR=lib
-mini_SRCS=vsprintf.c string.c ctype.c printf.c console.c ctors.c \
+LIB_mini_DIR=lib
+LIB_mini_SRCS=vsprintf.c string.c ctype.c printf.c console.c ctors.c \
changebit.S clearbit.S delay.c div64.S lib1funcs.S memcpy.S memset.S setbit.S testchangebit.S testclearbit.S testsetbit.S
diff --git a/src/target/firmware/lib/console.c b/src/target/firmware/lib/console.c
index 7135ae25..6bc8fede 100644
--- a/src/target/firmware/lib/console.c
+++ b/src/target/firmware/lib/console.c
@@ -32,9 +32,20 @@ struct cons {
char *next_inbyte;
char *next_outbyte;
int initialized;
+ int uart_id;
};
static struct cons cons;
+void cons_bind_uart(int uart)
+{
+ cons.uart_id = uart;
+}
+
+int cons_get_uart(void)
+{
+ return cons.uart_id;
+}
+
void cons_init(void)
{
memset(cons.buf, 0, sizeof(cons.buf));
@@ -89,19 +100,19 @@ static void __rb_flush_wait(void)
{
char ch;
while (cons_rb_pull(&ch) >= 0)
- uart_putchar_wait(CONS_UART_NR, ch);
+ uart_putchar_wait(cons.uart_id, ch);
}
/* returns if everything was flushed (1) or if there's more to flush (0) */
static int __rb_flush(void)
{
- while (!uart_tx_busy(CONS_UART_NR)) {
+ while (!uart_tx_busy(cons.uart_id)) {
char ch;
if (cons_rb_pull(&ch) < 0) {
/* no more data to write, disable interest in Tx FIFO interrupts */
return 1;
}
- uart_putchar_nb(CONS_UART_NR, ch);
+ uart_putchar_nb(cons.uart_id, ch);
}
/* if we reach here, UART Tx FIFO is busy again */
@@ -158,7 +169,7 @@ int cons_rb_append(const char *data, int len)
__cons_rb_append(data_cur, len);
/* we want to get Tx FIFO interrupts */
- uart_irq_enable(CONS_UART_NR, UART_IRQ_TX_EMPTY, 1);
+ uart_irq_enable(cons.uart_id, UART_IRQ_TX_EMPTY, 1);
local_irq_restore(flags);
@@ -173,7 +184,7 @@ int cons_puts(const char *s)
/* if the console is not active yet, we need to fall back */
int i = strlen(s);
while (i--)
- uart_putchar_wait(CONS_UART_NR, *s++);
+ uart_putchar_wait(cons.uart_id, *s++);
return i;
}
}
@@ -184,7 +195,7 @@ int cons_putchar(char c)
return cons_rb_append(&c, 1);
else {
/* if the console is not active yet, we need to fall back */
- uart_putchar_wait(CONS_UART_NR, c);
+ uart_putchar_wait(cons.uart_id, c);
return 0;
}
}
diff --git a/src/target/firmware/rf/trf6151.c b/src/target/firmware/rf/trf6151.c
index 96210fc6..0a910091 100644
--- a/src/target/firmware/rf/trf6151.c
+++ b/src/target/firmware/rf/trf6151.c
@@ -603,3 +603,17 @@ void trf6151_compute_gain(int16_t exp_inp, int16_t target_bb)
trf6151_set_gain(delta);
}
+int trf6151_iq_swapped(uint16_t band_arfcn, int tx)
+{
+ if (!tx)
+ return 0;
+
+ switch (gsm_arfcn2band(band_arfcn)) {
+ case GSM_BAND_850:
+ return 1;
+ default:
+ break;
+ }
+
+ return 0;
+}
diff --git a/src/target/firmware/solve_envs.py b/src/target/firmware/solve_envs.py
new file mode 100755
index 00000000..d6414d69
--- /dev/null
+++ b/src/target/firmware/solve_envs.py
@@ -0,0 +1,41 @@
+#!/usr/bin/env python
+
+import sys
+
+def parse(s):
+ return set([x.strip() for x in s.split() if x.strip()])
+
+
+def solve(board_envs, app_envs):
+ if not app_envs:
+ return board_envs
+
+ envs = set()
+
+ if '*' in app_envs:
+ envs.update(board_envs)
+ app_envs.discard('*')
+
+ for e in app_envs:
+ if e.startswith('-'):
+ envs.discard(e[1:])
+ elif e in board_envs:
+ envs.add(e)
+
+ return envs
+
+
+def main(name, board_envs, app_envs):
+ # Parse args
+ board_envs = parse(board_envs)
+ app_envs = parse(app_envs)
+
+ # Solve
+ envs = solve(board_envs, app_envs)
+
+ # Result
+ print ' '.join(envs)
+
+
+if __name__ == '__main__':
+ main(*sys.argv)
diff --git a/src/target_dsp/calypso/dump2coff.py b/src/target_dsp/calypso/dump2coff.py
index 67a49e8e..c05a0ffc 100755
--- a/src/target_dsp/calypso/dump2coff.py
+++ b/src/target_dsp/calypso/dump2coff.py
@@ -1,6 +1,5 @@
#!/usr/bin/env python
-from collections import namedtuple
import re
import sys
import struct