]> granicus.if.org Git - strace/history - prctl.c
Introduce string_to_uint_ex and string_to_uint_upto functions
[strace] / prctl.c
2016-05-16 Dmitry V. LevinFix printing of invalid arguments of prctl syscall
2016-05-16 Dmitry V. LevinFix decoding of prctl/arch_prctl operation argument
2016-05-15 Dmitry V. LevinPrepare for transition from sprintflags64 to sprintflags
2016-05-14 Dmitry V. LevinPrepare for transition from xlookup64 to xlookup
2016-04-06 Elliott HughesImprove decoding of Android's PR_SET_VMA prctl
2015-12-17 Dmitry V. LevinAdd copyright headers to some files which lack them
2015-12-06 Dmitry V. Levinprctl: add PR_CAP_AMBIENT parser
2015-12-06 Dmitry V. Levinprctl: finish decoding of several commands on entering...
2015-08-18 Dmitry V. LevinFix printing tracee's long integers
2015-07-29 Elliott Hughesprctl: decode Android-specific PR_SET_VMA
2015-07-25 Dmitry V. Levinprctl: fix decoding of unrecognized commands
2015-07-18 Dmitry V. Levinprctl.c: make use of RVAL_DECODED
2015-07-18 Dmitry V. Levinprctl.c: use printaddr and umove_or_printaddr
2015-07-14 Dmitry V. LevinChange printnum_* printers to honor syserror
2015-04-07 Dmitry V. LevinDeclare syscall parsers using SYS_FUNC macro
2015-02-19 Dmitry V. LevinImprove prctl decoding
2015-02-06 Dmitry V. LevinImplement seccomp decoding
2014-12-11 Dmitry V. LevinAlways compile sys_prctl parser
2014-12-11 Dmitry V. Levinprocess.c: move prctl and arch_prctl parsers to a separ...