summaryrefslogtreecommitdiff
path: root/src/target/mips_ejtag.c
diff options
context:
space:
mode:
authoroharboe <oharboe@b42882b7-edfa-0310-969c-e2dbd0fdcd60>2009-06-04 11:33:36 +0000
committeroharboe <oharboe@b42882b7-edfa-0310-969c-e2dbd0fdcd60>2009-06-04 11:33:36 +0000
commit6468859389d25b24ee3c569935c46eae5d1a580d (patch)
tree79dc39f28a319fedea7d1a10bbe8f063073e0063 /src/target/mips_ejtag.c
parentbb1a1ddb541808ef404473a22721231cdfe96929 (diff)
downloadopenocd+libswd-6468859389d25b24ee3c569935c46eae5d1a580d.tar.gz
openocd+libswd-6468859389d25b24ee3c569935c46eae5d1a580d.tar.bz2
openocd+libswd-6468859389d25b24ee3c569935c46eae5d1a580d.tar.xz
openocd+libswd-6468859389d25b24ee3c569935c46eae5d1a580d.zip
remove TAP_INVALID as argument to jtag_add_xxx() fn's
git-svn-id: svn://svn.berlios.de/openocd/trunk@2042 b42882b7-edfa-0310-969c-e2dbd0fdcd60
Diffstat (limited to 'src/target/mips_ejtag.c')
-rw-r--r--src/target/mips_ejtag.c8
1 files changed, 4 insertions, 4 deletions
diff --git a/src/target/mips_ejtag.c b/src/target/mips_ejtag.c
index c4b133e0..4e451ec7 100644
--- a/src/target/mips_ejtag.c
+++ b/src/target/mips_ejtag.c
@@ -50,7 +50,7 @@ int mips_ejtag_set_instr(mips_ejtag_t *ejtag_info, int new_instr, void *delete_m
- jtag_add_ir_scan(1, &field, TAP_INVALID);
+ jtag_add_ir_scan(1, &field, jtag_add_end_state(TAP_INVALID));
}
return ERROR_OK;
@@ -73,7 +73,7 @@ int mips_ejtag_get_idcode(mips_ejtag_t *ejtag_info, u32 *idcode)
- jtag_add_dr_scan(1, &field, TAP_INVALID);
+ jtag_add_dr_scan(1, &field, jtag_add_end_state(TAP_INVALID));
if (jtag_execute_queue() != ERROR_OK)
{
@@ -100,7 +100,7 @@ int mips_ejtag_get_impcode(mips_ejtag_t *ejtag_info, u32 *impcode)
- jtag_add_dr_scan(1, &field, TAP_INVALID);
+ jtag_add_dr_scan(1, &field, jtag_add_end_state(TAP_INVALID));
if (jtag_execute_queue() != ERROR_OK)
{
@@ -131,7 +131,7 @@ int mips_ejtag_drscan_32(mips_ejtag_t *ejtag_info, u32 *data)
- jtag_add_dr_scan(1, &field, TAP_INVALID);
+ jtag_add_dr_scan(1, &field, jtag_add_end_state(TAP_INVALID));
if ((retval = jtag_execute_queue()) != ERROR_OK)
{