]> granicus.if.org Git - strace/log
strace
7 years agotests: check non-verbose capget/capset output
Eugene Syromyatnikov [Tue, 18 Oct 2016 11:04:20 +0000 (14:04 +0300)]
tests: check non-verbose capget/capset output

* tests/caps-abbrev.awk: New file.
* tests/caps-abbrev.c: Likewise.
* tests/caps-abbrev.test: New test.
* tests/.gitignore: Add caps-abbrev.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add caps-abbrev.test.
(EXTRA_DIST): Add caps-abbrev.awk.

7 years agotests: additional capset decoder checks
Eugene Syromyatnikov [Tue, 18 Oct 2016 07:16:23 +0000 (10:16 +0300)]
tests: additional capset decoder checks

* tests/caps.awk: Add patterns for additional checks.
* tests/caps.c: Implement additional checks.

7 years agotests: check decoding of fanotify_init syscall
Eugene Syromyatnikov [Mon, 17 Oct 2016 22:57:49 +0000 (01:57 +0300)]
tests: check decoding of fanotify_init syscall

* tests/fanotify_init.c: New file.
* tests/fanotify_init.test: New test.
* tests/.gitignore: Add fanotify_init.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add fanotify_init.test.

7 years agotests: some additional checks for fanotify_mark
Eugene Syromyatnikov [Mon, 17 Oct 2016 17:45:19 +0000 (20:45 +0300)]
tests: some additional checks for fanotify_mark

* tests/fanotify_mark.c (do_call): New function.
(main): Use it.

7 years agotests: use sprintrc in tests/fanotify_mark.c
Eugene Syromyatnikov [Mon, 17 Oct 2016 17:43:17 +0000 (20:43 +0300)]
tests: use sprintrc in tests/fanotify_mark.c

* tests/fanotify.c (main): Use sprintrc.

7 years agotests: check decoding of {init,finit,delete}_module syscalls
Eugene Syromyatnikov [Sun, 16 Oct 2016 23:17:48 +0000 (02:17 +0300)]
tests: check decoding of {init,finit,delete}_module syscalls

* tests/delete_module.c: New file.
* tests/finit_module.c: Likewise.
* tests/init_delete_module.h: Likewise.
* tests/init_module.c: Likewise.
* tests/delete_module.test: New test.
* tests/finit_module.test: Likewise.
* tests/init_module.test: Likewise.
* tests/.gitignore: Add delete_nodule, finit_module, and init_module.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add delete_module.test, finit_module.test,
and init_module.test.
(EXTRA_DIST): Add init_delete_module.h.

7 years agobjm: use getarg_ull for retrieving first two parameters of init_module syscall
Eugene Syromyatnikov [Sun, 16 Oct 2016 23:15:37 +0000 (02:15 +0300)]
bjm: use getarg_ull for retrieving first two parameters of init_module syscall

As init_module has no compat wrapper, its first parameter is a pointer
and the second is length, they both have the same size as kernel_ulong_t
type.

* bjm.c (SYS_FUNC(init_module)): Obtain first two parameters using
getarg_ull, print address argument using printaddr_ull, print length
argument using "%llu" conversion specifier.

7 years agoAdd printaddr_ull, change printaddr into a thin wrapper around it
Dmitry V. Levin [Fri, 28 Oct 2016 00:24:53 +0000 (00:24 +0000)]
Add printaddr_ull, change printaddr into a thin wrapper around it

* defs.h (printaddr_ull): New prototype.
(printaddr): Change to a static inline wrapper around printaddr_ull.
* util.c (printaddr): Rename to printaddr_ull, change argument type
to unsigned long long, change print format to %#llx.

7 years agoxlat: add values for MODULE_INIT_* constants
Eugene Syromyatnikov [Sun, 16 Oct 2016 23:14:00 +0000 (02:14 +0300)]
xlat: add values for MODULE_INIT_* constants

* bjm.c (MODULE_INIT_IGNORE_MODVERSIONS, MODULE_INIT_IGNORE_VERMAGIC):
Remove.
* xlat/module_init_flags.in: Add values for
MODULE_INIT_IGNORE_MODVERSIONS and MODULE_INIT_IGNORE_VERMAGIC records.

7 years agoRemove parser of create_module syscall
Eugene Syromyatnikov [Sun, 16 Oct 2016 11:42:32 +0000 (14:42 +0300)]
Remove parser of create_module syscall

Since create_module syscall is present only in kernels before Linux 2.6
and strace does not support those kernels, there is no use to keep this
parser any longer.

* bjm.c (SYS_FUNC(create_module)): Remove.
* linux/dummy.h (sys_create_module): Add stub alias.

7 years agotests: check decoding of process_vm_readv and process_vm_writev syscalls
Eugene Syromyatnikov [Sat, 15 Oct 2016 00:20:06 +0000 (03:20 +0300)]
tests: check decoding of process_vm_readv and process_vm_writev syscalls

* tests/process_vm_readv.c: New file.
* tests/process_vm_readv_writev.c: Likewise.
* tests/process_vm_writev.c: Likewise.
* tests/process_vm_readv.test: New test.
* tests/process_vm_writev.test: Likewise.
* tests/.gitignore: Add process_vm_readv and process_vm_writev.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add process_vm_readv.test and process_vm_writev.test.
(EXTRA_DIST): Add process_vm_readv_writev.c.

7 years agoprocess_vm: use widen_to_ulong for local_iovcnt, renote_iovcnt, and flags
Eugene Syromyatnikov [Fri, 14 Oct 2016 23:54:39 +0000 (02:54 +0300)]
process_vm: use widen_to_ulong for local_iovcnt, renote_iovcnt, and flags

* process_vm.c (SYS_FUNC(process_vm_readv),
SYS_FUNC(process_vm_writev)): Use widen_to_ulong for local_iovcnt,
renote_iovcnt, and flags parameters.

7 years agodefs: add widen_to_ulong macro
Eugene Syromyatnikov [Thu, 20 Oct 2016 08:33:51 +0000 (11:33 +0300)]
defs: add widen_to_ulong macro

This is similar to widen_to_long, but for unsigned values.

* defs.h (widen_to_ulong): New macro.

7 years agoprocess_vm: print pid argument as int
Eugene Syromyatnikov [Fri, 14 Oct 2016 15:42:36 +0000 (18:42 +0300)]
process_vm: print pid argument as int

* process_vm.c (SYS_FUNC(process_vm_readv),
SYS_FUNC(process_vm_writev)): Change conversion specifier for pid
argument from "%ld" to "%d".

7 years agoprocess_vm: remove syserror check for iovec printing
Eugene Syromyatnikov [Fri, 14 Oct 2016 23:57:47 +0000 (02:57 +0300)]
process_vm: remove syserror check for iovec printing

This check had been done by print_array inside tprint_iov anyway.

* process_vm.c (SYS_FUNC(process_vm_readv)): Use tprint_iov_upto for
printing local_iov; do not check for syserror, provide decode_iov
parameter to tprint_iov{,_upto} based on its value instead.

7 years agoio: use umoven_or_printaddr_ignore_syserror as umove function in tprint_iov_upto
Eugene Syromyatnikov [Fri, 14 Oct 2016 23:30:47 +0000 (02:30 +0300)]
io: use umoven_or_printaddr_ignore_syserror as umove function in tprint_iov_upto

This enables printing of iovec arrays even in case of failed syscall
(failed syscall doesn't mean that iovec itself is inaccessible and
useless).  One caveat here is that we should explicitly provide proper
IOV_DECODE_* value based on syserror value in case printing is performed
on exiting; we can't simply override it to IOV_DECODE_ADDR on exiting
when syserror is up, since this may be called by code which tries to
print iovec containing local data, which should be perfectly accessible
(on the other hand, there are no cases of such behaviour at the moment).

Since iovecs themselves are printed even if syscall has failed now,
preadv test is updated to reflect this.  It is notable, though, that this
is the only place where this case is checked.

* io.c (tprint_iov_upto): Specify umoven_or_printaddr_ignore_syserror
instead of umoven_or_printaddr as umoven_func parameter.
(SYS_FUNC(readv), do_preadv): Specify decode_iov parameter value
based on syserror(tcp) value.
* scsi.c: (print_sg_io_v3_res, print_sg_io_v4_res): Likewise.
* tests/preadv.c: Update expected output for the case when preadv
with singe-item iovec failed.

7 years agoMove umoven_or_printaddr_ignore_syserror to util.c
Eugene Syromyatnikov [Fri, 14 Oct 2016 23:27:21 +0000 (02:27 +0300)]
Move umoven_or_printaddr_ignore_syserror to util.c

* defs.h (umoven_or_printaddr_ignore_syserror): New prototype.
* v4l2.c (umoven_or_printaddr_ignore_syserror): Move ...
* util.c: ... here.

7 years agov4l2: check for verbose flag in umoven_or_printaddr_ignore_syserror
Eugene Syromyatnikov [Fri, 14 Oct 2016 22:56:10 +0000 (01:56 +0300)]
v4l2: check for verbose flag in umoven_or_printaddr_ignore_syserror

This change makes behaviour of umoven_or_printaddr_ignore_syserror in
line with umoven_or_printaddr when verbose flag is disabled.

* v4l2.c (umoven_or_printaddr_ignore_syserror): Simply call printaddr
when verbose flag is unset.

7 years agotests: check decoding of kcmp syscall
Eugene Syromyatnikov [Thu, 13 Oct 2016 17:16:24 +0000 (20:16 +0300)]
tests: check decoding of kcmp syscall

* tests/kcmp.c: New file.
* tests/kcmp.test: New test.
* tests/.gitignore: Add kcmp.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add kcmp.test.

7 years agokcmp: print index parameters of unknown commands as kernel_ulong_t
Dmitry V. Levin [Thu, 27 Oct 2016 22:44:08 +0000 (22:44 +0000)]
kcmp: print index parameters of unknown commands as kernel_ulong_t

* lookup_dcookie.c (SYS_FUNC(kcmp)): Use getarg_ull to retrieve idx1
and idx2, print them using %#llx format in case of unknown command.

7 years agotests: check decoding of inotify family syscalls
Eugene Syromyatnikov [Thu, 13 Oct 2016 10:15:32 +0000 (13:15 +0300)]
tests: check decoding of inotify family syscalls

* tests/inotify.c: New file.
* tests/inotify_init1.c: Likewise.
* tests/inotify.test: New test.
* tests/inotify_init1.test: Likewise.
* tests/.gitignore: Add inotify and inotify_init1.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add inotify.test and inotify_init1.test.

7 years agoxlat: use IN_* prefix for inotify_init1 flag constants
Eugene Syromyatnikov [Thu, 13 Oct 2016 07:50:40 +0000 (10:50 +0300)]
xlat: use IN_* prefix for inotify_init1 flag constants

* xlat/inotify_init_flags.in: Replace O_* prefix with IN_* prefix for
O_NONBLOCK and O_CLOEXEC constants, provide fallback definitions.

7 years agotests: check decoding of lookup_dcookie syscall
Eugene Syromyatnikov [Wed, 12 Oct 2016 07:36:28 +0000 (10:36 +0300)]
tests: check decoding of lookup_dcookie syscall

* tests/lookup_dcookie.c: New file.
* tests/lookup_dcookie.test: New test.
* tests/.gitignore: Add lookup_dcookie.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add lookup_dcookie.test.

7 years agolookup_dcookie: print len parameter as kernel_ulong_t
Eugene Syromyatnikov [Thu, 27 Oct 2016 07:24:21 +0000 (10:24 +0300)]
lookup_dcookie: print len parameter as kernel_ulong_t

It is size_t and without compat on x32/n32.

* lookup_dcookie.c (SYS_FUNC(lookup_dcookie)): Change conversion
specifier from "%lu" to "%llu", use getarg_ull for len argument
retrieval.

7 years agodefs.h: add offsetofend macro
Eugene Syromyatnikov [Sat, 3 Sep 2016 11:41:33 +0000 (14:41 +0300)]
defs.h: add offsetofend macro

Analogous to offsetof but returns structure offset after the specified
field.  Useful for checking whether specific field is present in obtained
data or specifying amount of data to copy based on the (last) field needed.

* defs.h (offsetofend): New macro.

7 years agotests: move ARG_STR and similar macros to tests.h
Eugene Syromyatnikov [Thu, 13 Oct 2016 07:26:07 +0000 (10:26 +0300)]
tests: move ARG_STR and similar macros to tests.h

* tests/add_key.c (_STR, ARG_STR): Move ...
* tests/tests.h: ... here.
(ARG_ULL_STR): New macro.
* tests/keyctl.c (ARG_STR): Remove.
* tests/quotactl.h (ARG_STR): Likewise.
* tests/request_key.c (ARG_STR): Likewise.

7 years agotests: move LL_PAIR and LL_VAL_TO_PAIR macros to tests.h
Eugene Syromyatnikov [Wed, 12 Oct 2016 07:24:00 +0000 (10:24 +0300)]
tests: move LL_PAIR and LL_VAL_TO_PAIR macros to tests.h

* tests/fadvise.h (LL_PAIR, LL_VAL_TO_PAIR): Move ...
* tests/tests.h: ... here.

7 years agotests: check decoding of ioprio_get and ioprio_set syscalls
Eugene Syromyatnikov [Tue, 4 Oct 2016 18:41:10 +0000 (21:41 +0300)]
tests: check decoding of ioprio_get and ioprio_set syscalls

* tests/ioprio.c: New file.
* tests/ioprio.test: New test.
* tests/.gitignore: Add ioprio.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add ioprio.test.

7 years agoxlat: provide fallback definitions for CLOCK_* constants
Eugene Syromyatnikov [Sun, 2 Oct 2016 21:55:34 +0000 (00:55 +0300)]
xlat: provide fallback definitions for CLOCK_* constants

Since new values have been added gradually over various kernel versions,
it's better to define them explicitly in order to avoid situations when
strace built with older kernel headers cannot decode some recently
defined values.

* xlat/clocknames.in: Add values for constants.

7 years agotests: move fill_memory and fill_memory_ex into a separate file
Eugene Syromyatnikov [Sun, 2 Oct 2016 20:39:11 +0000 (23:39 +0300)]
tests: move fill_memory and fill_memory_ex into a separate file

* tests/fill_memory.c: New file.
* tests/Makefile.am (libtests_a_SOURCES): Add it.
* tests/quotactl.h (fill_memory, fill_memory_ex): Move to fill_memory.c.
* tests/tests.h (fill_memory, fill_memory_ex): New prototypes.

7 years agotests: add period parameter to fill_memory_ex
Eugene Syromyatnikov [Fri, 30 Sep 2016 18:59:20 +0000 (21:59 +0300)]
tests: add period parameter to fill_memory_ex

* tests/quotactl.h (fill_memory_ex): Add period parameter,
use it as a divisor in non-constant part of value.
(fill_memory): Specify period of 0x80 to fill_memory_ex call.
* tests/quotactl-xfs.c (main): Likewise.

7 years agoPost-release administrivia
Dmitry V. Levin [Wed, 5 Oct 2016 06:19:41 +0000 (06:19 +0000)]
Post-release administrivia

* NEWS: Add a header line for the next release.
* debian/changelog.in: Add a changelog entry for 4.14-1.
* strace.spec.in: Likewise.

7 years agoPrepare for 4.14 release v4.14
Dmitry V. Levin [Tue, 4 Oct 2016 18:19:20 +0000 (18:19 +0000)]
Prepare for 4.14 release

* NEWS: Update for 4.14 release.

7 years agoGenerate SEN numbers in a locale independent order
Dmitry V. Levin [Tue, 4 Oct 2016 08:15:19 +0000 (08:15 +0000)]
Generate SEN numbers in a locale independent order

* generate_sen.sh: Sort SEN numbers using C collation rules.

7 years agoAssume that offsetof is provided by stddef.h
Dmitry V. Levin [Tue, 4 Oct 2016 00:13:09 +0000 (00:13 +0000)]
Assume that offsetof is provided by stddef.h

According to C89, <stddef.h> shall define offsetof macro.

* defs.h: Include <stddef.h> unconditionally.
[!offsetof]: Remove.

7 years agotests: check decoding of add_key, keyctl, and request_key syscalls
Eugene Syromyatnikov [Mon, 3 Oct 2016 18:36:09 +0000 (21:36 +0300)]
tests: check decoding of add_key, keyctl, and request_key syscalls

* tests/add_key.c: New file.
* tests/keyctl.c: Likewise.
* tests/request_key.c: Likewise.
* tests/add_key.test: New test.
* tests/keyctl.test: Likewise.
* tests/request_key.test: Likewise.
* tests/.gitignore: Add add_key, keyctl, and request_key.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add add_key.test, keyctl.test, and request_key.test.

7 years agokeyctl: use kernel_ulong_t and getarg_ull instead of long
Eugene Syromyatnikov [Mon, 3 Oct 2016 18:36:03 +0000 (21:36 +0300)]
keyctl: use kernel_ulong_t and getarg_ull instead of long

This potentially fixes keyctl decoder for x32 personality.

* keyctl.c (keyctl_update_key, keyctl_read_key, keyctl_instantiate_key,
keyctl_instantiate_key_iov, keyctl_dh_compute): Change addr and len
arguments to kernel_ulong_t.  Print len using %llu format.
(keyctl_keyring_search): Change addr1 and addr2 arguments
to kernel_ulong_t.
(print_dh_params): Change addr argument to kernel_ulong_t.
(SYS_FUNC(keyctl)): Retrieve arguments via getarg_ull, pass them
to the appropriate handlers.

7 years agokeyctl: fix parameter signedness
Eugene Syromyatnikov [Mon, 3 Oct 2016 18:35:57 +0000 (21:35 +0300)]
keyctl: fix parameter signedness

* keyctl.c (keyctl_update_key): Change addr and len arguments
to unsigned.
(keyctl_read_key): Likewise.
(keyctl_instantiate_key): Likewise.
(keyctl_instantiate_key_iov): Likewise.
(keyctl_dh_compute): Likewise.
(keyctl_keyring_search): Change addr1 and addr2 arguments to unsigned.
(keyctl_chown_key): Change user and group arguments to unsigned.
(keyctl_get_persistent): Change uid argument to unsigned.

7 years agokeyctl: use printstr_ex for printing out buffer
Eugene Syromyatnikov [Mon, 3 Oct 2016 18:35:51 +0000 (21:35 +0300)]
keyctl: use printstr_ex for printing out buffer

keyctl_read_key had subtle bug by treating out buffer in KEYCTL_READ
as NUL-terminated, which is not true.  We fix it by adding parameter to
keyctl_read_key signalising whether buffer is NUL-terminated and using
printstr_ex for printing (expectedly) NUL-terminated strings.

* keyctl.c (keyctl_read_key): Add has_nul parameter.  Do not use -1 as
string len.  Use printstr_ex for buffer output with user style depending
on has_nul value.
(SYS_FUNC(keyctl)): Specify has_nul parameter to keyctl_read_key
by comparing cmd value with KEYCTL_READ.

7 years agoAdd printstr_ex which allows for providing user quotation style
Eugene Syromyatnikov [Mon, 3 Oct 2016 18:35:45 +0000 (21:35 +0300)]
Add printstr_ex which allows for providing user quotation style

This is useful for providing QUOTE_OMIT_TRAILING_0 and maybe other
flags.

* defs.h (printstr_ex): New prototype.
(printstr): Change to a wrapper around printstr_ex with zero user style.
* util.c (printstr): Rename to ...
(printstr_ex) ... new function, add user_style argument which is or'ed
with computed style.

7 years agoutil: add quote_string flag signalising that string is NUL-terminated
Eugene Syromyatnikov [Mon, 3 Oct 2016 18:35:37 +0000 (21:35 +0300)]
util: add quote_string flag signalising that string is NUL-terminated

It is useful in cases strings with size provided are expected to be
NUL-terminated but are not trustworthy enough to call just plain
printstr(str, -1).

* defs.h (QUOTE_OMIT_TRAILING_0): New constant definition.
* util.c (string_quote): Swallow terminating NUL if
QUOTE_OMIT_TRAILING_0 is set.

7 years agokeyctl: add support for KEYCTL_DH_COMPUTE
Eugene Syromyatnikov [Mon, 3 Oct 2016 18:35:24 +0000 (21:35 +0300)]
keyctl: add support for KEYCTL_DH_COMPUTE

* keyctl.c (struct keyctl_dh_params): New structure.
(print_dh_params, keyctl_dh_compute): New functions.
(SYS_FUNC(keyctl)): Add support for KEYCTL_DH_COMPUTE cmd value.

7 years agox86_64: fix is_negated_errno for x32 personality
Dmitry V. Levin [Mon, 3 Oct 2016 15:51:49 +0000 (15:51 +0000)]
x86_64: fix is_negated_errno for x32 personality

* syscall.c (is_negated_errno) [X86_64]: Do not truncate kernel_ulong_t
to uint32_t for x32 personality.

7 years agotests: fix another regression in qual_syscall.test
Dmitry V. Levin [Mon, 3 Oct 2016 12:13:19 +0000 (12:13 +0000)]
tests: fix another regression in qual_syscall.test

* tests/qual_syscall.test: Fix pattern_nonabbrev_verbose pattern.
(check_output_mismatch): Print the pattern that triggered match failure.

7 years agoUse err_name, print unrecognized errno values as numbers
Dmitry V. Levin [Mon, 3 Oct 2016 11:59:39 +0000 (11:59 +0000)]
Use err_name, print unrecognized errno values as numbers

* syscall.c (trace_syscall_exiting): Use err_name() instead
of open-coding it.  Print unrecognized errno values using %lu format
instead of ERRNO_%lu as the latter prodices an invalid constant.

7 years agokeyctl: print errno name in KEYCTL_REJECT in case it is available
Eugene Syromyatnikov [Thu, 29 Sep 2016 12:56:35 +0000 (15:56 +0300)]
keyctl: print errno name in KEYCTL_REJECT in case it is available

* keyctl.c (keyctl_reject_key): Get errno string via err_name
and print it if it is not NULL.

7 years agoAdd function for getting errno string
Eugene Syromyatnikov [Thu, 29 Sep 2016 12:56:27 +0000 (15:56 +0300)]
Add function for getting errno string

* defs.h (err_name): New prototype.
* syscall.c (err_name): New function.

7 years agostruct tcb: change the type of u_error field from int to unsigned long
Dmitry V. Levin [Mon, 3 Oct 2016 11:48:55 +0000 (11:48 +0000)]
struct tcb: change the type of u_error field from int to unsigned long

This is the type actually used for the error code on architectures
that use a dedicated register.

* defs.h (struct tcb): Change the type of u_error to unsigned long.
* syscall.c (trace_syscall_exiting): Change the type of u_error variable
to unsigned long, print it using %lu format, drop no longer needed
explicit cast to unsigned long.
(saved_u_error): Change type to unsigned long.

7 years agoUse tprints instead of tprintf in a few more places
Dmitry V. Levin [Sun, 2 Oct 2016 16:20:05 +0000 (16:20 +0000)]
Use tprints instead of tprintf in a few more places

* btrfs.c (btrfs_print_qgroup_inherit, btrfs_print_tree_search,
btrfs_ioctl): Replace tprintf with tprints for printing strings without
format specifiers.
* net.c (print_group_req): Likewise.
* scsi.c (scsi_ioctl): Likewise.
* term.c (decode_termios, decode_termio): Likewise.
* userfaultfd.c (uffdio_ioctl): Likewise.

7 years agokeyctl: do not print comma for KEYCTL_SESSION_TO_PARENT command
Eugene Syromyatnikov [Thu, 29 Sep 2016 12:56:20 +0000 (15:56 +0300)]
keyctl: do not print comma for KEYCTL_SESSION_TO_PARENT command

Since this command doesn't have any additional arguments, the comma does
not needed.  Since this is the only command which lacks additional
arguments, it's better to add special case for it rather than add
printing of comma to all other commands.

* keyctl.c (SYS_FUNC(keyctl)): Add check for command not being
KEYCTL_SESSION_TO_PARENT when printing comma dividing cmd argument
from the rest.

7 years agokeyctl: use getarg_ull for printing generic arguments
Eugene Syromyatnikov [Thu, 29 Sep 2016 12:56:12 +0000 (15:56 +0300)]
keyctl: use getarg_ull for printing generic arguments

Otherwise it is erroneous on x32, for example.

* keyctl.c (SYS_FUNC(keyctl)): Use "%#llx" conversion specifier
and getarg_ull for fallback argument printing.

7 years agokeyctl: use printuid for printing UID/GID
Eugene Syromyatnikov [Thu, 29 Sep 2016 12:56:02 +0000 (15:56 +0300)]
keyctl: use printuid for printing UID/GID

UID/GID are unsigned except special -1 value (which is also special in
context of specific keyctl commands), so special printing function
should be used.

* keyctl.c (keyctl_chown_key, keyctl_get_persistent): Use printuid
instead of printf with "%d" conversion for printing UID/GID.

7 years agoio: handle data_size of -1 as unlimited data in print_iovec
Eugene Syromyatnikov [Thu, 29 Sep 2016 12:57:55 +0000 (15:57 +0300)]
io: handle data_size of -1 as unlimited data in print_iovec

Otherwise it can be depleted and print_iovec starts printing empty
strings.

* io.c (print_iovec): Interpret c->data_size of -1 as unlimited data
and do not decrease it in this case.

7 years agotests: fix typo in qual_syscall.test
Dmitry V. Levin [Sat, 1 Oct 2016 14:27:00 +0000 (14:27 +0000)]
tests: fix typo in qual_syscall.test

Fix test regression introduced by commit v4.13-225-g55334ef.

* tests/qual_syscall.test: Fix typo.

7 years agoEnhance -e abbrev=set, -e raw=set, and -e verbose=set
Dmitry V. Levin [Fri, 30 Sep 2016 00:35:35 +0000 (00:35 +0000)]
Enhance -e abbrev=set, -e raw=set, and -e verbose=set

Enhance abbrev=, raw=, and verbose= to accept the same syntax as trace=.
For example, this allows such syntax as -e verbose=file.

* syscall.c (lookup_class): Define before qual_syscall.
(qualify): Move the loop based on lookup_class ...
(qual_syscall): ... here.
* tests/qual_syscall.test: Check it.

7 years agotests/qual_syscall.test: rewrite without ls
Dmitry V. Levin [Thu, 29 Sep 2016 23:56:23 +0000 (23:56 +0000)]
tests/qual_syscall.test: rewrite without ls

* tests/qual_syscall.test: Invoke ./umovestr instead of ls.
Update expected output.

7 years agotests: check decoding of fadvise64 and fadvise64_64 syscalls
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:57 +0000 (00:21 +0300)]
tests: check decoding of fadvise64 and fadvise64_64 syscalls

* tests/fadvise.h: New file.
* tests/fadvise64.c: Likewise.
* tests/fadvise64_64.c: Likewise.
* tests/fadvise64.test: New test.
* tests/fadvise64_64.test: Likewise.
* tests/.gitignore: Add fadvise64 and fadvise64_64.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add fadvise64.test, fadvise64_64.test.
(EXTRA_DIST): Add fadvise.h.

7 years agomips o32: implement fetching the 7th subcall argument
Dmitry V. Levin [Wed, 28 Sep 2016 01:57:59 +0000 (01:57 +0000)]
mips o32: implement fetching the 7th subcall argument

* syscall.c [LINUX_MIPSO32] (decode_mips_subcall): Fetch the last
argument of 7-arg syscalls.

7 years agox32: use proper decoder for fadvise64 syscall
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:42 +0000 (00:21 +0300)]
x32: use proper decoder for fadvise64 syscall

fadvise_64_64 decoder used before this change prints different sign
of the "len" argument (loff_t vs size_t).

* linux/x32/syscallent.h (fadvise64): Replace SEN(fadvise64_64)
with SEN(fadvise64).

7 years agofadvise: use getarg_ull for obtaining len argument of fadvise64 syscall
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:35 +0000 (00:21 +0300)]
fadvise: use getarg_ull for obtaining len argument of fadvise64 syscall

Since its type is size_t, it is 64-bit wide on x32 and special care
should be taken in order to obtain it.

* fadvise.c (SYS_FUNC(fadvise64)): Use getarg_ull for obtaining value
of "len" syscall argument.

7 years agoutil: add getarg_ll and getarg_ull functions
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:27 +0000 (00:21 +0300)]
util: add getarg_ll and getarg_ull functions

These allow retrieving specific argument in full taking into account
peculiarities of runtimes which employ tcp->ext_arg (e.g. x32).

* defs.h (getarg_ll, getarg_ull): New prototypes.
* util.c (getarg_ll, getarg_ull): New functions.
(printargs): Use getarg_ull.

7 years agofadvise: change printing of len argument to unsigned in fadvise64 syscall
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:20 +0000 (00:21 +0300)]
fadvise: change printing of len argument to unsigned in fadvise64 syscall

The kernel declares fadvise64 as
long sys_fadvise64(int fd, loff_t offset, size_t len, int advice);

* fadvise.c (SYS_FUNC(fadvise64)): Change conversion specifier from
"%ld" to "%lu" for printing len argument since kernel expects argument
of type size_t.

7 years agosh64, sparc64: use proper decoder for fadvise64_64 syscall
Dmitry V. Levin [Tue, 27 Sep 2016 18:11:10 +0000 (18:11 +0000)]
sh64, sparc64: use proper decoder for fadvise64_64 syscall

This change is no-op yet, but things will change when decoder
of fadvise64 syscall get fixed.

* linux/sh64/syscallent.h (fadvise64_64): Replace SEN(fadvise64)
with SEN(fadvise64_64).
* linux/sparc64/syscallent.h (fadvise64_64): Likewise.

7 years agotests: check decoding of fallocate syscall
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:50 +0000 (00:21 +0300)]
tests: check decoding of fallocate syscall

* configure.ac (AC_CHECK_FUNCS): Add fallocate.
* tests/fallocate.c: New file.
* tests/fallocate.test: New test.
* tests/.gitignore: Add fallocate.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add fallocate.test.

7 years agofallocate: change print format of offset and len arguments to signed
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:14 +0000 (00:21 +0300)]
fallocate: change print format of offset and len arguments to signed

Since types of these arguments are off_t and kernel actually expects
signed values in order to fail when negative values are provided,
lets display these values as signed.

* fallocate.c (SYS_FUNC(fallocate)): Change conversion specifier for
printing "offset" and "len" syscall arguments from %llu to %lld.

7 years agoxlat: add default values for falloc_flags constants
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:07 +0000 (00:21 +0300)]
xlat: add default values for falloc_flags constants

In order to avoid dependence of declared constants to headers available
on build system.

* xlat/falloc_flags.in: Add default values for constants.

7 years agotests: check decoding of getcpu syscall
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:21:01 +0000 (00:21 +0300)]
tests: check decoding of getcpu syscall

* tests/getcpu.c: New file.
* tests/getcpu.test: New test.
* tests/.gitignore: Add getcpu.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add getcpu.test.

7 years agotests: make magic values in ioctl_block test distinctive
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:20:53 +0000 (00:20 +0300)]
tests: make magic values in ioctl_block test distinctive

* tests/ioctl.block (init_magic): Add iterator value to magic value
in order to enable detection of potential 4-byte aligned shifts.

7 years agotests: additional getcwd decoding checks
Eugene Syromyatnikov [Wed, 21 Sep 2016 21:20:45 +0000 (00:20 +0300)]
tests: additional getcwd decoding checks

* tests/getcwd.c (main): Add more checks for getcwd arguments decoding.

7 years agotests: check decoding of quotactl syscall
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:12:37 +0000 (06:12 +0300)]
tests: check decoding of quotactl syscall

* configure.ac (AC_CHECK_HEADERS): Add linux/dqblk_xfs.h, linux/quota.h,
and sys/quota.h.
* tests/.gitignore: Add quotactl, quotactl-v, quotactl-xfs,
and quotactl-xfs-v.
* tests/Makefile.am (check_PROGRAMS): Likewise.
(DECODER_TESTS): Add quotactl.test, quotactl-v.test,
quotactl-xfs.test, and quotactl-xfs-v.test.
(EXTRA_DIST): Add quotactl.h
* quotactl.h: New file.
* quotactl.c: Likewise.
* quotactl-v.c: Likewise.
* quotactl-xfs.c: Likewise.
* quotactl-xfs-v.c: Likewise.
* quotactl.test: New test.
* quotactl-v.test: Likewise.
* quotactl-xfs.test: Likewise.
* quotactl-xfs-v.test: Likewise.

7 years agoquota: ensure that names of structure fields are printed properly
Dmitry V. Levin [Tue, 27 Sep 2016 01:08:38 +0000 (01:08 +0000)]
quota: ensure that names of structure fields are printed properly

* quota.c (PRINT_FIELD_D, PRINT_FIELD_U, PRINT_FIELD_X): New macros.
(decode_cmd_data): Use them to print structure fields.

7 years agoEnhance zero_extend_signed_to_ull and sign_extend_unsigned_to_ll macros
Dmitry V. Levin [Mon, 26 Sep 2016 20:27:53 +0000 (20:27 +0000)]
Enhance zero_extend_signed_to_ull and sign_extend_unsigned_to_ll macros

* defs.h (zero_extend_signed_to_ull, sign_extend_unsigned_to_ll):
Add support of char types.
* tests/tests.h (zero_extend_signed_to_ull, sign_extend_unsigned_to_ll):
Likewise.

7 years agoquota: move Q_QUOTAON handling to subcommand switch statement
Dmitry V. Levin [Mon, 26 Sep 2016 19:03:52 +0000 (19:03 +0000)]
quota: move Q_QUOTAON handling to subcommand switch statement

* quota.c (SYS_FUNC(quotactl)): Move handling of Q_QUOTAON subcommand ...
(decode_cmd_data): ... here.

7 years agoquota: remove legacy subcommand decoding support code
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:12:10 +0000 (06:12 +0300)]
quota: remove legacy subcommand decoding support code

Support for these quota subcommands by linux kernels has been dropped
long time ago (between 2.5.16 and 2.5.17), so lets drop it in order
to minimize amount of code which should be subjected to testing and
structured conversion.

* quota.c (struct v1_dqblk, struct v2_dqblk, struct v2_dqinfo,
struct v1_dqstats, struct v2_dqstats): Remove.
(decode_cmd_data): Remove handling of Q_V1_GETQUOTA, Q_V1_SETQUOTA,
Q_V2_GETQUOTA, Q_V2_SETQUOTA, Q_V2_GETINFO, Q_V2_SETINFO, Q_V1_GETSTATS,
and Q_V2_GETSTATS subcommands.
(SYS_FUNC(quotactl)): Remove handling of Q_V1_QUOTAON subcommand.

7 years agoquota: add realtime block limits fields to XFS disk quota printing code
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:12:20 +0000 (06:12 +0300)]
quota: add realtime block limits fields to XFS disk quota printing code

* quota.c (decode_cmd_data): Add printing of d_rtb_hardlimit
and d_rtb_softlimit fields to struct xfs_dqblk printing code.

7 years agoquota: add packed attribute to struct if_dqblk definition
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:12:01 +0000 (06:12 +0300)]
quota: add packed attribute to struct if_dqblk definition

Since the only difference between 32-bit and 64-bit environments
regarding this structure is its padding, lets just add packed attribute
to its definition instead of going full mpers.

* quota.c (struct if_dqblk): Add ATTRIBUTE_PACKED.

7 years agoquota: Add decoding for Q_XQUOTARM subcommand
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:11:52 +0000 (06:11 +0300)]
quota: Add decoding for Q_XQUOTARM subcommand

* quota.c (decode_cmd_data): Add Q_XQUOTARM handling to subcommand
  switch.

7 years agoquota: add dispatch of SYNC subcommands
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:11:38 +0000 (06:11 +0300)]
quota: add dispatch of SYNC subcommands

Q_XQUOTASYNC is no-op, but it does not require id/addr arguments anyway.

* quota.c (decode_cmd_data): Add Q_SYNC and Q_XQUOTASYNC to subcommand
dispatch switch since id/addr arguments for these subcommands are known
to be ignored.

7 years agoquota: add missing prefixes to struct field names
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:11:28 +0000 (06:11 +0300)]
quota: add missing prefixes to struct field names

* quota.c (decode_cmd_data): Print field names in accordance with
their definition.

7 years agoquota: fix indentation inside subcommand dispatching switch statement
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:11:17 +0000 (06:11 +0300)]
quota: fix indentation inside subcommand dispatching switch statement

7 years agoquota: avoid printing id argument for those commands that ignore it
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:11:09 +0000 (06:11 +0300)]
quota: avoid printing id argument for those commands that ignore it

As id argument is not used for Q_QUOTAOFF, Q_GETFMT, Q_V2_GETINFO,
Q_GETINFO, Q_V2_SEETINFO, Q_SETINFO, Q_SYNC, Q_XQUOTAON, Q_XQUOTAOFF,
Q_XQUOTARM, Q_XGETQSTAT, Q_XGETQSTATV, Q_XQUOTASYNC, Q_V1_GETSTATS, and
Q_V2_GETSTATS subcommands, do not print it for these subcommands.

* quota.c (decode_cmd_data): Add id argument parameter, add printing
of id argument for Q_GETQUOTA, Q_SETQUOTA, Q_GETNEXTQUOTA,
Q_V1_GETQUOTA, Q_V1_SETQUOTA, Q_V2_GETQUOTA, Q_V2_SETQUOTA,
Q_XGETQUOTA, Q_XGETNEXTQUOTA, Q_XSETQLIM, and unknown subcommands.
(SYS_FUNC(quotactl)): Remove printing of id argument, pass it
to decode_cmd_data.

7 years agoquota: use printuid for id parameter printing
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:10:57 +0000 (06:10 +0300)]
quota: use printuid for id parameter printing

* quota.c (SYS_FUNC(quotactl)): Since id call argument is used for
user/group/project ID which all have special semantics for -1,
print it the same way as UIDs are printed.

7 years agoquota: display quota subcommand as a macro
Eugene Syromyatnikov [Wed, 21 Sep 2016 03:10:46 +0000 (06:10 +0300)]
quota: display quota subcommand as a macro

* quota.c (SYS_FUNC(quotactl)): Replace disjunction of two xlat values
(which also lacks shift of the left part) with QCMD macro call.

7 years agotests: use VERBOSE macro in waitid and waitid-v tests
Dmitry V. Levin [Mon, 26 Sep 2016 15:21:22 +0000 (15:21 +0000)]
tests: use VERBOSE macro in waitid and waitid-v tests

* tests/waitid-v.c (VERBOSE_RUSAGE): Remove.
(VERBOSE): Define to 1.
* tests/waitid.c (sprint_rusage): Check VERBOSE instead
of VERBOSE_RUSAGE.

7 years agotests: use VERBOSE macro in wait4 and wait4-v tests
Dmitry V. Levin [Mon, 26 Sep 2016 15:20:26 +0000 (15:20 +0000)]
tests: use VERBOSE macro in wait4 and wait4-v tests

* tests/wait4-v.c (VERBOSE_RUSAGE): Remove.
(VERBOSE): Define to 1.
* tests/wait4.c (sprint_rusage): Check VERBOSE instead
of VERBOSE_RUSAGE.

7 years agotests: use VERBOSE macro in msg_control and msg_control-v tests
Dmitry V. Levin [Mon, 26 Sep 2016 15:19:05 +0000 (15:19 +0000)]
tests: use VERBOSE macro in msg_control and msg_control-v tests

* tests/msg_control-v.c (VERBOSE_MSGHDR): Remove.
(VERBOSE): Define to 1.
* tests/msg_control.c (print_fds, print_ip_opts): Check VERBOSE instead
of VERBOSE_MSGHDR.

7 years agotests: use VERBOSE macro in mmsg_name and mmsg_name-v tests
Dmitry V. Levin [Mon, 26 Sep 2016 15:16:50 +0000 (15:16 +0000)]
tests: use VERBOSE macro in mmsg_name and mmsg_name-v tests

* tests/mmsg_name-v.c (VERBOSE_MMSGHDR): Remove.
(VERBOSE): Define to 1.
* tests/mmsg_name.c (test_mmsg_name): Check VERBOSE instead
of VERBOSE_MMSGHDR.

7 years agotests: use VERBOSE macro in ioctl_rtc and ioctl_rtc-v tests
Dmitry V. Levin [Sun, 25 Sep 2016 00:10:27 +0000 (00:10 +0000)]
tests: use VERBOSE macro in ioctl_rtc and ioctl_rtc-v tests

* tests/ioctl_rtc-v.c (VERBOSE_IOCTL): Remove.
(VERBOSE): Define to 1.
* tests/ioctl_rtc.c (print_rtc_time): Check VERBOSE instead
of VERBOSE_IOCTL.

7 years agotests: use VERBOSE macro in ioctl_evdev and ioctl_evdev-v tests
Dmitry V. Levin [Sat, 24 Sep 2016 23:58:51 +0000 (23:58 +0000)]
tests: use VERBOSE macro in ioctl_evdev and ioctl_evdev-v tests

* tests/ioctl_evdev-v.c (VERBOSE_IOCTL): Remove.
(VERBOSE): Define to 1.
* tests/ioctl_evdev.c: Check VERBOSE instead of VERBOSE_IOCTL.

7 years agotests: use VERBOSE macro in execveat and execveat-v tests
Dmitry V. Levin [Fri, 23 Sep 2016 00:11:54 +0000 (00:11 +0000)]
tests: use VERBOSE macro in execveat and execveat-v tests

* tests/execveat-v.c (VERBOSE_EXECVEAT): Remove.
(VERBOSE): Define to 1.
* tests/execveat.c (main): Check VERBOSE instead of VERBOSE_EXECVEAT.

7 years agotests: use VERBOSE macro in execve and execve-v tests
Dmitry V. Levin [Thu, 22 Sep 2016 23:58:25 +0000 (23:58 +0000)]
tests: use VERBOSE macro in execve and execve-v tests

* tests/execve-v.c (VERBOSE_EXECVE): Remove.
(VERBOSE): Define to 1.
* tests/execve.c (main): Check VERBOSE instead of VERBOSE_EXECVE.

7 years agotests: add VERBOSE macro
Dmitry V. Levin [Wed, 21 Sep 2016 00:35:30 +0000 (00:35 +0000)]
tests: add VERBOSE macro

Introduce VERBOSE macro (defaults to 0) that is expected to be defined
to 1 by code testing "strace -v" output.

* tests/tests.h [!VERBOSE] (VERBOSE): New macro.

7 years agodecode_open: print the mode argument when O_TMPFILE flag is set
Dmitry V. Levin [Tue, 20 Sep 2016 18:41:50 +0000 (18:41 +0000)]
decode_open: print the mode argument when O_TMPFILE flag is set

O_TMPFILE reqires the mode argument (just like O_CREAT), so print it.

* open.c (STRACE_O_TMPFILE): New macro.
(decode_open): Print the mode argument when O_TMPFILE flag is set.
* tests/open.c (main): Check it.
Fixes RH#1377846.

7 years agotests: use sprintrc in tests/ptrace.c
Dmitry V. Levin [Tue, 20 Sep 2016 15:17:37 +0000 (15:17 +0000)]
tests: use sprintrc in tests/ptrace.c

* tests/ptrace.c (errstr): New static variable.
(do_ptrace): Initialize it using sprintrc.
(test_peeksiginfo, main): Use errstr.

7 years agotests: use sprintrc in tests/netlink_protocol.c
Dmitry V. Levin [Tue, 20 Sep 2016 12:02:06 +0000 (12:02 +0000)]
tests: use sprintrc in tests/netlink_protocol.c

* tests/netlink_protocol.c (main): Use sprintrc.

7 years agotests: use sprintrc in tests/fchownat.c
Dmitry V. Levin [Tue, 20 Sep 2016 00:48:57 +0000 (00:48 +0000)]
tests: use sprintrc in tests/fchownat.c

* tests/fchownat.c (main): Use sprintrc.

7 years agotests: use sprintrc in tests/fchmodat.c
Dmitry V. Levin [Tue, 20 Sep 2016 00:19:20 +0000 (00:19 +0000)]
tests: use sprintrc in tests/fchmodat.c

* tests/fchmodat.c (main): Use sprintrc.  Add more fchmodat decoding tests.

7 years agotests: use sprintrc in tests/fchmod.c
Dmitry V. Levin [Tue, 20 Sep 2016 00:19:20 +0000 (00:19 +0000)]
tests: use sprintrc in tests/fchmod.c

* tests/fchmod.c (main): Use sprintrc.  Add more fchmod decoding tests.
* tests/fchmod.test: Update the value specified for strace -a parameter.

7 years agotests: use sprintrc in tests/getgroups.c
Dmitry V. Levin [Mon, 19 Sep 2016 23:08:36 +0000 (23:08 +0000)]
tests: use sprintrc in tests/getgroups.c

* tests/getgroups.c (main): Use sprintrc.

7 years agotests: use sprintrc in tests/setgroups.c
Dmitry V. Levin [Mon, 19 Sep 2016 23:08:36 +0000 (23:08 +0000)]
tests: use sprintrc in tests/setgroups.c

* tests/setgroups.c (main): Use sprintrc.