History log of /external/strace/printsiginfo.c
Revision Date Author Comments (<<< Hide modified files) (Show modified files >>>)
38a34c9349267c99ce1ddbd0b6e985147415d355 17-Dec-2015 Dmitry V. Levin <ldv@altlinux.org> Add copyright headers to some files which lack them

Before this change, all files that exist since 20th century had
copyright headers, while most files that appeared later didn't. This
change fixes the inconsistency by adding missing copyright headers.

It doesn't mean that copyright headers became maintained. In my view,
git history provides much better information on this subject and is much
more accurate than copyright headers.
/external/strace/printsiginfo.c
a0b62498fd9a1fb05018e102b08c72eb510fdc4c 04-Aug-2015 Elvira Khabirova <lineprinter0@gmail.com> Mpersify printsiginfo_at printer

Fix multiple personalities support in parsers of ptrace,
rt_sigqueueinfo, rt_tgsigqueueinfo, rt_sigtimedwait and waitid syscalls
by converting printsiginfo_at into a mpersified printer.

* printsiginfo.c (siginfo_t): Mpersify.
(printsiginfo_at): Wrap function name into MPERS_PRINTER_DECL.
* defs.h (printsiginfo_at): Remove.
* signal.c (print_sigqueueinfo, sys_rt_sigtimedwait): Use mpersified
printsiginfo_at.
* process.c (sys_ptrace): Likewise.
* wait.c (sys_waitid): Likewise.
/external/strace/printsiginfo.c
3595f4ae15ad50fae917fdd1871eece4e928fb3a 21-Aug-2015 Elvira Khabirova <lineprinter0@gmail.com> printsiginfo.c: fix integer conversions

* printsiginfo.c (printsigsource): Print si_pid and si_uid as unsigned
integers.
(printsigval): Print si_int as signed int.
/external/strace/printsiginfo.c
d2eaf67486748263dfe84e735767f3651066a754 18-Aug-2015 Mike Frysinger <vapier@gentoo.org> signal: SIGSYS: decode si_syscall & si_arch fields

When receiving SIGSYS, the si_syscall & si_arch fields are set to known
values, so make sure we decode their values into the symbol settings.
This makes stracing seccomp failures much easier.

* defs.h (syscall_name): New prototype.
* printsiginfo.c: Include linux/audit.h and xlat/audit_arch.h.
(print_si_info): Decode si_syscall & si_arch for SIGSYS.
* syscall.c (undefined_scno_name): Delete.
(syscall_name): New function.
(trace_syscall_entering): Change undefined_scno_name to syscall_name.
(trace_syscall_exiting): Likewise.
* xlat/audit_arch.in: New file.
/external/strace/printsiginfo.c
0e946ab2c26f3cb6f27cb99ddf0f5581bef16781 18-Jul-2015 Dmitry V. Levin <ldv@altlinux.org> defs.h: do not include <signal.h>

* printsiginfo.h: New file.
* Makefile.am (strace_SOURCES): Add it.
* defs.h: Do not include <signal.h>.
(printsiginfo): Remove.
* printsiginfo.c: Include <signal.h> and "printsiginfo.h".
* strace.c: Likewise.
* sigaltstack.c: Include <signal.h>.
* signal.c: Likewise.
* sigreturn.c: Likewise.
* time.c: Likewise.
/external/strace/printsiginfo.c
a528eb5b493d0c722e5a8744bd4be52aa32c9edd 17-Jul-2015 Dmitry V. Levin <ldv@altlinux.org> printsiginfo.c: use umove_or_printaddr

* printsiginfo.c (printsiginfo_at): Use umove_or_printaddr.
/external/strace/printsiginfo.c
537c964fe9ad96b5b4c779af7a53a2b0850ade4e 28-Mar-2015 Dmitry V. Levin <ldv@altlinux.org> signal.c: move siginfo_t parsers to a separate file

* printsiginfo.c: New file.
* Makefile.am (strace_SOURCES): Add it.
* defs.h (printsiginfo): Change second argument's type from int to bool.
* signal.c: Stop defining siginfo_t related constants.
Move inclusion of xlat/sig*_codes.h files to printsiginfo.c
(printsigsource, printsigval, printsiginfo_at): Move to printsiginfo.c.
(printsiginfo): Change second argument's type from int to bool,
split, and move to printsiginfo.c.
/external/strace/printsiginfo.c