summaryrefslogtreecommitdiff
path: root/tests/aslts/src/runtime/collections/exceptions/exc_result
diff options
context:
space:
mode:
authorDavid E. Box <david.e.box@linux.intel.com>2015-01-27 11:39:30 -0800
committerDavid E. Box <david.e.box@linux.intel.com>2015-01-27 11:39:30 -0800
commit6a13235548463f921b3d582109aecbae93391518 (patch)
tree17f96d505b88978e1d9bece37851a2232b73c2a2 /tests/aslts/src/runtime/collections/exceptions/exc_result
parent28a95326289ca5ee7cd95f8e8e809dc5564d9509 (diff)
downloadacpica-6a13235548463f921b3d582109aecbae93391518.tar.gz
Revert "source and test: update copyright notices to 2015"
This reverts commit 28a95326289ca5ee7cd95f8e8e809dc5564d9509. Commit mistakenly changes file format to CRLF from default LF.
Diffstat (limited to 'tests/aslts/src/runtime/collections/exceptions/exc_result')
-rw-r--r--tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/MAIN.asl116
-rw-r--r--tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/RUN.asl68
-rw-r--r--tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/exc_result1.asl84
-rw-r--r--tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/MAIN.asl118
-rw-r--r--tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/RUN.asl66
-rw-r--r--tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/exc_result2.asl148
6 files changed, 300 insertions, 300 deletions
diff --git a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/MAIN.asl b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/MAIN.asl
index d78414a12..1ea82615c 100644
--- a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/MAIN.asl
+++ b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/MAIN.asl
@@ -1,58 +1,58 @@
-/*
- * Some or all of this work - Copyright (c) 2006 - 2015, Intel Corp.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without modification,
- * are permitted provided that the following conditions are met:
- *
- * Redistributions of source code must retain the above copyright notice,
- * this list of conditions and the following disclaimer.
- * Redistributions in binary form must reproduce the above copyright notice,
- * this list of conditions and the following disclaimer in the documentation
- * and/or other materials provided with the distribution.
- * Neither the name of Intel Corporation nor the names of its contributors
- * may be used to endorse or promote products derived from this software
- * without specific prior written permission.
- *
- * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
- * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
- * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
- * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- */
-
-DefinitionBlock(
- "exc_result1.aml", // Output filename
- "DSDT", // Signature
- 0x02, // DSDT Revision
- "Intel", // OEMID
- "Many", // TABLE ID
- 0x00000001 // OEM Revision
- ) {
-
- // All declarations
- Include("../../../../../runtime/cntl/DECL_5UP.asl")
- Include("../../../../../runtime/common/conversion/rproc.asl")
- Include("../../../../../runtime/common/conversion/rtest.asl")
- Include("../../../../../runtime/collections/exceptions/exc_result/exc_result1/exc_result1.asl")
-
- Method(MAIN) {
-
- // Initialization
- STRT(0)
-
- // Run verification methods
-
- Include("../../../../../runtime/collections/exceptions/exc_result/exc_result1/RUN.asl")
-
- // Final actions
- Store(FNSH(), Local7)
-
- return (Local7)
- }
-}
+/*
+ * Some or all of this work - Copyright (c) 2006 - 2014, Intel Corp.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without modification,
+ * are permitted provided that the following conditions are met:
+ *
+ * Redistributions of source code must retain the above copyright notice,
+ * this list of conditions and the following disclaimer.
+ * Redistributions in binary form must reproduce the above copyright notice,
+ * this list of conditions and the following disclaimer in the documentation
+ * and/or other materials provided with the distribution.
+ * Neither the name of Intel Corporation nor the names of its contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
+ * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
+ * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+DefinitionBlock(
+ "exc_result1.aml", // Output filename
+ "DSDT", // Signature
+ 0x02, // DSDT Revision
+ "Intel", // OEMID
+ "Many", // TABLE ID
+ 0x00000001 // OEM Revision
+ ) {
+
+ // All declarations
+ Include("../../../../../runtime/cntl/DECL_5UP.asl")
+ Include("../../../../../runtime/common/conversion/rproc.asl")
+ Include("../../../../../runtime/common/conversion/rtest.asl")
+ Include("../../../../../runtime/collections/exceptions/exc_result/exc_result1/exc_result1.asl")
+
+ Method(MAIN) {
+
+ // Initialization
+ STRT(0)
+
+ // Run verification methods
+
+ Include("../../../../../runtime/collections/exceptions/exc_result/exc_result1/RUN.asl")
+
+ // Final actions
+ Store(FNSH(), Local7)
+
+ return (Local7)
+ }
+}
diff --git a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/RUN.asl b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/RUN.asl
index 7982584a1..4b1c17e30 100644
--- a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/RUN.asl
+++ b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/RUN.asl
@@ -1,34 +1,34 @@
-/*
- * Some or all of this work - Copyright (c) 2006 - 2015, Intel Corp.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without modification,
- * are permitted provided that the following conditions are met:
- *
- * Redistributions of source code must retain the above copyright notice,
- * this list of conditions and the following disclaimer.
- * Redistributions in binary form must reproduce the above copyright notice,
- * this list of conditions and the following disclaimer in the documentation
- * and/or other materials provided with the distribution.
- * Neither the name of Intel Corporation nor the names of its contributors
- * may be used to endorse or promote products derived from this software
- * without specific prior written permission.
- *
- * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
- * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
- * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
- * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- */
-
-
-if (STTT("Exceptions caused by inappropriate type of destination", TCLE, 3, W015)) {
- SRMT("OCV3")
- OCV3()
-}
-FTTT()
+/*
+ * Some or all of this work - Copyright (c) 2006 - 2014, Intel Corp.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without modification,
+ * are permitted provided that the following conditions are met:
+ *
+ * Redistributions of source code must retain the above copyright notice,
+ * this list of conditions and the following disclaimer.
+ * Redistributions in binary form must reproduce the above copyright notice,
+ * this list of conditions and the following disclaimer in the documentation
+ * and/or other materials provided with the distribution.
+ * Neither the name of Intel Corporation nor the names of its contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
+ * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
+ * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+
+if (STTT("Exceptions caused by inappropriate type of destination", TCLE, 3, W015)) {
+ SRMT("OCV3")
+ OCV3()
+}
+FTTT()
diff --git a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/exc_result1.asl b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/exc_result1.asl
index 2b82e5818..91035f9bf 100644
--- a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/exc_result1.asl
+++ b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result1/exc_result1.asl
@@ -1,42 +1,42 @@
-/*
- * Some or all of this work - Copyright (c) 2006 - 2015, Intel Corp.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without modification,
- * are permitted provided that the following conditions are met:
- *
- * Redistributions of source code must retain the above copyright notice,
- * this list of conditions and the following disclaimer.
- * Redistributions in binary form must reproduce the above copyright notice,
- * this list of conditions and the following disclaimer in the documentation
- * and/or other materials provided with the distribution.
- * Neither the name of Intel Corporation nor the names of its contributors
- * may be used to endorse or promote products derived from this software
- * without specific prior written permission.
- *
- * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
- * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
- * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
- * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- */
-
-/*
- * This test should be investigated and probably fixed because
- * it most likely not conforms with the changed functionality of
- * the Store operator - storing of non-computational data and
- * BufferFields and Fields was once diasbled.
- *
- * Such are exc_operand1, exc_result, oconversion and rconversion tests.
- */
-
-// Run-method
-Method(OCV3)
-{
- m560(1)
-}
+/*
+ * Some or all of this work - Copyright (c) 2006 - 2014, Intel Corp.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without modification,
+ * are permitted provided that the following conditions are met:
+ *
+ * Redistributions of source code must retain the above copyright notice,
+ * this list of conditions and the following disclaimer.
+ * Redistributions in binary form must reproduce the above copyright notice,
+ * this list of conditions and the following disclaimer in the documentation
+ * and/or other materials provided with the distribution.
+ * Neither the name of Intel Corporation nor the names of its contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
+ * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
+ * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+/*
+ * This test should be investigated and probably fixed because
+ * it most likely not conforms with the changed functionality of
+ * the Store operator - storing of non-computational data and
+ * BufferFields and Fields was once diasbled.
+ *
+ * Such are exc_operand1, exc_result, oconversion and rconversion tests.
+ */
+
+// Run-method
+Method(OCV3)
+{
+ m560(1)
+}
diff --git a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/MAIN.asl b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/MAIN.asl
index 4614677df..4e91d5763 100644
--- a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/MAIN.asl
+++ b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/MAIN.asl
@@ -1,59 +1,59 @@
-/*
- * Some or all of this work - Copyright (c) 2006 - 2015, Intel Corp.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without modification,
- * are permitted provided that the following conditions are met:
- *
- * Redistributions of source code must retain the above copyright notice,
- * this list of conditions and the following disclaimer.
- * Redistributions in binary form must reproduce the above copyright notice,
- * this list of conditions and the following disclaimer in the documentation
- * and/or other materials provided with the distribution.
- * Neither the name of Intel Corporation nor the names of its contributors
- * may be used to endorse or promote products derived from this software
- * without specific prior written permission.
- *
- * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
- * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
- * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
- * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- */
-
-DefinitionBlock(
- "exc_result2.aml", // Output filename
- "DSDT", // Signature
- 0x02, // DSDT Revision
- "Intel", // OEMID
- "Many", // TABLE ID
- 0x00000001 // OEM Revision
- ) {
-
- // All declarations
- Include("../../../../../runtime/cntl/DECL_5UP.asl")
- Include("../../../../../runtime/collections/complex/result/common/rcommon.asl")
- Include("../../../../../runtime/collections/complex/result/tests/rindecrement/rindecrement.asl")
- Include("../../../../../runtime/collections/complex/result/tests/rexplicitconv/rexplicitconv.asl")
- Include("../../../../../runtime/collections/complex/result/tests/roptional/roptional.asl")
- Include("../../../../../runtime/collections/exceptions/exc_result/exc_result2/exc_result2.asl")
-
- Method(MAIN) {
-
- // Initialization
- STRT(0)
-
- // Run verification methods
- Include("../../../../../runtime/collections/exceptions/exc_result/exc_result2/RUN.asl")
-
- // Final actions
- Store(FNSH(), Local7)
-
- return (Local7)
- }
-}
+/*
+ * Some or all of this work - Copyright (c) 2006 - 2014, Intel Corp.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without modification,
+ * are permitted provided that the following conditions are met:
+ *
+ * Redistributions of source code must retain the above copyright notice,
+ * this list of conditions and the following disclaimer.
+ * Redistributions in binary form must reproduce the above copyright notice,
+ * this list of conditions and the following disclaimer in the documentation
+ * and/or other materials provided with the distribution.
+ * Neither the name of Intel Corporation nor the names of its contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
+ * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
+ * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+DefinitionBlock(
+ "exc_result2.aml", // Output filename
+ "DSDT", // Signature
+ 0x02, // DSDT Revision
+ "Intel", // OEMID
+ "Many", // TABLE ID
+ 0x00000001 // OEM Revision
+ ) {
+
+ // All declarations
+ Include("../../../../../runtime/cntl/DECL_5UP.asl")
+ Include("../../../../../runtime/collections/complex/result/common/rcommon.asl")
+ Include("../../../../../runtime/collections/complex/result/tests/rindecrement/rindecrement.asl")
+ Include("../../../../../runtime/collections/complex/result/tests/rexplicitconv/rexplicitconv.asl")
+ Include("../../../../../runtime/collections/complex/result/tests/roptional/roptional.asl")
+ Include("../../../../../runtime/collections/exceptions/exc_result/exc_result2/exc_result2.asl")
+
+ Method(MAIN) {
+
+ // Initialization
+ STRT(0)
+
+ // Run verification methods
+ Include("../../../../../runtime/collections/exceptions/exc_result/exc_result2/RUN.asl")
+
+ // Final actions
+ Store(FNSH(), Local7)
+
+ return (Local7)
+ }
+}
diff --git a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/RUN.asl b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/RUN.asl
index 52089b923..0a80b5a03 100644
--- a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/RUN.asl
+++ b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/RUN.asl
@@ -1,33 +1,33 @@
-/*
- * Some or all of this work - Copyright (c) 2006 - 2015, Intel Corp.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without modification,
- * are permitted provided that the following conditions are met:
- *
- * Redistributions of source code must retain the above copyright notice,
- * this list of conditions and the following disclaimer.
- * Redistributions in binary form must reproduce the above copyright notice,
- * this list of conditions and the following disclaimer in the documentation
- * and/or other materials provided with the distribution.
- * Neither the name of Intel Corporation nor the names of its contributors
- * may be used to endorse or promote products derived from this software
- * without specific prior written permission.
- *
- * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
- * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
- * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
- * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- */
-
-
-if (STTT("Exceptions on Result Object processing", TCLE, 4, W015)) {
- RES5()
-}
-FTTT()
+/*
+ * Some or all of this work - Copyright (c) 2006 - 2014, Intel Corp.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without modification,
+ * are permitted provided that the following conditions are met:
+ *
+ * Redistributions of source code must retain the above copyright notice,
+ * this list of conditions and the following disclaimer.
+ * Redistributions in binary form must reproduce the above copyright notice,
+ * this list of conditions and the following disclaimer in the documentation
+ * and/or other materials provided with the distribution.
+ * Neither the name of Intel Corporation nor the names of its contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
+ * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
+ * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+
+if (STTT("Exceptions on Result Object processing", TCLE, 4, W015)) {
+ RES5()
+}
+FTTT()
diff --git a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/exc_result2.asl b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/exc_result2.asl
index eb1e22826..053f83d94 100644
--- a/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/exc_result2.asl
+++ b/tests/aslts/src/runtime/collections/exceptions/exc_result/exc_result2/exc_result2.asl
@@ -1,74 +1,74 @@
-/*
- * Some or all of this work - Copyright (c) 2006 - 2015, Intel Corp.
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without modification,
- * are permitted provided that the following conditions are met:
- *
- * Redistributions of source code must retain the above copyright notice,
- * this list of conditions and the following disclaimer.
- * Redistributions in binary form must reproduce the above copyright notice,
- * this list of conditions and the following disclaimer in the documentation
- * and/or other materials provided with the distribution.
- * Neither the name of Intel Corporation nor the names of its contributors
- * may be used to endorse or promote products derived from this software
- * without specific prior written permission.
- *
- * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
- * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
- * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
- * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- */
-
-/*
- * Check exceptions on storing
- */
-
-// Run-method
-Method(RES5)
-{
- Store("TEST: RES5, Exceptions on Result Object processing", Debug)
-
- // Store
- m689("RES5-m689", 0, 1)
-
- //CopyObject
- m689("RES5-m689", 1, 1)
-
- // Increment
- m692(0, 1)
-
- // Decrement
- m692(1, 1)
-
- // Store the result of the explicit conversion operators
- m693(0, 1, b676, b677, 0)
- m693(0, 1, b67d, b677, 1)
-
- // CopyObject the result of the explicit conversion operators
- m693(1, 1, b676, b677, 0)
- m693(1, 1, b67d, b677, 1)
-
- // Optional storing of the result of the explicit conversion operators
- m693(2, 1, b676, b677, 0)
- m693(2, 1, b67d, b677, 1)
-
- // Store the result of the normal operators
- m694(0, 1, b676, b677, 0)
- m694(0, 1, b67d, b677, 1)
-
- // CopyObject the result of the normal operators
- m694(1, 1, b676, b677, 0)
- m694(1, 1, b67d, b677, 1)
-
- // Optional storing of the result of the normal operators
- m694(2, 1, b676, b677, 0)
- m694(2, 1, b67d, b677, 1)
-}
-
+/*
+ * Some or all of this work - Copyright (c) 2006 - 2014, Intel Corp.
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without modification,
+ * are permitted provided that the following conditions are met:
+ *
+ * Redistributions of source code must retain the above copyright notice,
+ * this list of conditions and the following disclaimer.
+ * Redistributions in binary form must reproduce the above copyright notice,
+ * this list of conditions and the following disclaimer in the documentation
+ * and/or other materials provided with the distribution.
+ * Neither the name of Intel Corporation nor the names of its contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
+ * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+ * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING
+ * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE,
+ * EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ */
+
+/*
+ * Check exceptions on storing
+ */
+
+// Run-method
+Method(RES5)
+{
+ Store("TEST: RES5, Exceptions on Result Object processing", Debug)
+
+ // Store
+ m689("RES5-m689", 0, 1)
+
+ //CopyObject
+ m689("RES5-m689", 1, 1)
+
+ // Increment
+ m692(0, 1)
+
+ // Decrement
+ m692(1, 1)
+
+ // Store the result of the explicit conversion operators
+ m693(0, 1, b676, b677, 0)
+ m693(0, 1, b67d, b677, 1)
+
+ // CopyObject the result of the explicit conversion operators
+ m693(1, 1, b676, b677, 0)
+ m693(1, 1, b67d, b677, 1)
+
+ // Optional storing of the result of the explicit conversion operators
+ m693(2, 1, b676, b677, 0)
+ m693(2, 1, b67d, b677, 1)
+
+ // Store the result of the normal operators
+ m694(0, 1, b676, b677, 0)
+ m694(0, 1, b67d, b677, 1)
+
+ // CopyObject the result of the normal operators
+ m694(1, 1, b676, b677, 0)
+ m694(1, 1, b67d, b677, 1)
+
+ // Optional storing of the result of the normal operators
+ m694(2, 1, b676, b677, 0)
+ m694(2, 1, b67d, b677, 1)
+}
+