public inbox for gdb-patches@sourceware.org
 help / color / mirror / Atom feed
* [PATCH 0/1] Add breakpoint location debugging logs
@ 2023-02-21  9:05 Christina Schimpe
  2023-02-21  9:05 ` [PATCH 1/1] gdb, breakpoint: add " Christina Schimpe
  2023-03-09 14:55 ` [PING][PATCH 0/1] Add " Schimpe, Christina
  0 siblings, 2 replies; 5+ messages in thread
From: Christina Schimpe @ 2023-02-21  9:05 UTC (permalink / raw)
  To: gdb-patches

Hi all,

this patch adds debug messages about breakpoint insertion and removal
and was originally written by Mihails Strasuns.

I rebased it onto current master, added
- the address a breakpoint is inserted to the debug messages,
- NEWS,
- documentation entry

and changed the logging format a bit.

Regards,
Christina

Mihails Strasuns (1):
  gdb, breakpoint: add breakpoint location debugging logs

 gdb/NEWS            |  4 +++
 gdb/breakpoint.c    | 66 +++++++++++++++++++++++++++++++++++++++++++++
 gdb/doc/gdb.texinfo |  8 ++++++
 3 files changed, 78 insertions(+)

-- 
2.25.1

Intel Deutschland GmbH
Registered Address: Am Campeon 10, 85579 Neubiberg, Germany
Tel: +49 89 99 8853-0, www.intel.de <http://www.intel.de>
Managing Directors: Christin Eisenschmid, Sharon Heck, Tiffany Doon Silva  
Chairperson of the Supervisory Board: Nicole Lau
Registered Office: Munich
Commercial Register: Amtsgericht Muenchen HRB 186928


^ permalink raw reply	[flat|nested] 5+ messages in thread

* [PATCH 1/1] gdb, breakpoint: add breakpoint location debugging logs
  2023-02-21  9:05 [PATCH 0/1] Add breakpoint location debugging logs Christina Schimpe
@ 2023-02-21  9:05 ` Christina Schimpe
  2023-02-21 12:43   ` Eli Zaretskii
  2023-03-10 10:01   ` Bruno Larsen
  2023-03-09 14:55 ` [PING][PATCH 0/1] Add " Schimpe, Christina
  1 sibling, 2 replies; 5+ messages in thread
From: Christina Schimpe @ 2023-02-21  9:05 UTC (permalink / raw)
  To: gdb-patches

From: Mihails Strasuns <mihails.strasuns@intel.com>

Add new commands:

  set debug breakpoints on|off
  show debug breakpoints

This patch introduces new debugging information that prints
breakpoint location insertion and removal flow.

The debug output looks like:
~~~
(gdb) set debug breakpoints on
(gdb) disassemble main
Dump of assembler code for function main:
   0x0000555555555129 <+0>:	endbr64
   0x000055555555512d <+4>:	push   %rbp
   0x000055555555512e <+5>:	mov    %rsp,%rbp
=> 0x0000555555555131 <+8>:	mov    $0x0,%eax
   0x0000555555555136 <+13>:	pop    %rbp
   0x0000555555555137 <+14>:	ret
End of assembler dump.
(gdb) break *0x0000555555555137
Breakpoint 2 at 0x555555555137: file main.c, line 4.
[breakpoints] update_global_location_list: UGLL_MAY_INSERT
(gdb) c
Continuing.
[breakpoints] update_global_location_list: UGLL_INSERT
[breakpoints] insert_bp_location: bp_location (0x562881637fb0) at address 0x555555555137 in main at main.c:4
[breakpoints] insert_bp_location: bp_location (0x56288179a4f0) at address 0x7ffff7fd37b5 <dl_main+8661>
[breakpoints] insert_bp_location: bp_location (0x56288179ea60) at address 0x7ffff7fe509e <dl_open_worker+1150>
[breakpoints] insert_bp_location: bp_location (0x5628817184d0) at address 0x7ffff7fe63f4 <_dl_close_worker+2356>
[breakpoints] remove_breakpoint_1: bp_location (0x562881637fb0) due to regular remove at address 0x555555555137 in main at main.c:4
[breakpoints] remove_breakpoint_1: bp_location (0x56288179a4f0) due to regular remove at address 0x7ffff7fd37b5 <dl_main+8661>
[breakpoints] remove_breakpoint_1: bp_location (0x56288179ea60) due to regular remove at address 0x7ffff7fe509e <dl_open_worker+1150>
[breakpoints] remove_breakpoint_1: bp_location (0x5628817184d0) due to regular remove at address 0x7ffff7fe63f4 <_dl_close_worker+2356>

Breakpoint 2, 0x0000555555555137 in main () at main.c:4
4	}
~~~

Co-Authored-By: Christina Schimpe <christina.schimpe@intel.com>
---
 gdb/NEWS            |  4 +++
 gdb/breakpoint.c    | 66 +++++++++++++++++++++++++++++++++++++++++++++
 gdb/doc/gdb.texinfo |  8 ++++++
 3 files changed, 78 insertions(+)

diff --git a/gdb/NEWS b/gdb/NEWS
index 75cd11b204e..f64e0a68c85 100644
--- a/gdb/NEWS
+++ b/gdb/NEWS
@@ -3,6 +3,10 @@
 
 *** Changes since GDB 13
 
+* set debug breakpoints on|off
+  show debug breakpoints
+  Print additional debug messages about breakpoint insertion and removal.
+
 * Multi-target feature configuration
 
   GDB now supports the individual configuration of remote targets' feature
diff --git a/gdb/breakpoint.c b/gdb/breakpoint.c
index 0db3adaf916..1c8a05c6cbd 100644
--- a/gdb/breakpoint.c
+++ b/gdb/breakpoint.c
@@ -163,6 +163,8 @@ static bool bl_address_is_meaningful (bp_location *loc);
 
 static int find_loc_num_by_location (const bp_location *loc);
 
+static std::string breakpoint_location_to_buffer (bp_location *bl);
+
 /* update_global_location_list's modes of operation wrt to whether to
    insert locations now.  */
 enum ugll_insert_mode
@@ -198,6 +200,22 @@ enum ugll_insert_mode
   UGLL_INSERT
 };
 
+static const char *
+ugll_insert_mode_text (ugll_insert_mode insert_mode)
+{
+  switch (insert_mode)
+    {
+    case UGLL_DONT_INSERT:
+      return "UGLL_DONT_INSERT";
+    case UGLL_MAY_INSERT:
+      return "UGLL_MAY_INSERT";
+    case UGLL_INSERT:
+      return "UGLL_INSERT";
+    }
+
+  gdb_assert_not_reached ("must handle all enum values");
+}
+
 static void update_global_location_list (enum ugll_insert_mode);
 
 static void update_global_location_list_nothrow (enum ugll_insert_mode);
@@ -508,6 +526,19 @@ show_always_inserted_mode (struct ui_file *file, int from_tty,
 	      value);
 }
 
+static bool debug_breakpoints = 0;
+
+#define breakpoint_debug_printf(fmt, ...) \
+  debug_prefixed_printf_cond (debug_breakpoints, "breakpoints",fmt,\
+			      ##__VA_ARGS__)
+
+static void
+show_debug_breakpoints (struct ui_file *file, int from_tty,
+			struct cmd_list_element *c, const char *value)
+{
+  gdb_printf (file, _("Breakpoint location debugging is %s.\n"), value);
+}
+
 /* See breakpoint.h.  */
 
 int
@@ -2710,6 +2741,11 @@ insert_bp_location (struct bp_location *bl,
   if (!should_be_inserted (bl) || (bl->inserted && !bl->needs_update))
     return 0;
 
+  breakpoint_debug_printf ("bp_location (%s) at address %s %s",
+			    host_address_to_string (bl),
+			    paddress (bl->gdbarch, bl->address),
+			    breakpoint_location_to_buffer (bl).c_str ());
+
   /* Note we don't initialize bl->target_info, as that wipes out
      the breakpoint location's shadow_contents if the breakpoint
      is still inserted at that location.  This in turn breaks
@@ -3270,6 +3306,8 @@ remove_breakpoints_inf (inferior *inf)
 {
   int val;
 
+  breakpoint_debug_printf ("remove_breakpoints_inf (%d)", inf->num);
+
   for (bp_location *bl : all_bp_locations ())
     {
       if (bl->pspace != inf->pspace)
@@ -3914,6 +3952,13 @@ detach_breakpoints (ptid_t ptid)
 static int
 remove_breakpoint_1 (struct bp_location *bl, enum remove_bp_reason reason)
 {
+  breakpoint_debug_printf ("bp_location (%s) due to %s at address %s %s",
+			   host_address_to_string (bl),
+			   (reason == REMOVE_BREAKPOINT
+			     ? "regular remove" : "detach"),
+			   paddress (bl->gdbarch, bl->address),
+			   breakpoint_location_to_buffer (bl).c_str ());
+
   int val;
 
   /* BL is never in moribund_locations by our callers.  */
@@ -6216,6 +6261,16 @@ print_breakpoint_location (const breakpoint *b,
     }
 }
 
+static std::string
+breakpoint_location_to_buffer (bp_location *bl)
+{
+  string_file stb;
+  current_uiout->redirect (&stb);
+  print_breakpoint_location (bl->owner, bl);
+  current_uiout->redirect (nullptr);
+  return stb.string ();
+}
+
 static const char *
 bptype_string (enum bptype type)
 {
@@ -11146,6 +11201,8 @@ update_global_location_list (enum ugll_insert_mode insert_mode)
   /* Last breakpoint location program space that was marked for update.  */
   int last_pspace_num = -1;
 
+  breakpoint_debug_printf ("%s", ugll_insert_mode_text (insert_mode));
+
   /* Used in the duplicates detection below.  When iterating over all
      bp_locations, points to the first bp_location of a given address.
      Breakpoints and watchpoints of different types are never
@@ -14876,6 +14933,15 @@ when execution stops."),
 				&breakpoint_set_cmdlist,
 				&breakpoint_show_cmdlist);
 
+  add_setshow_boolean_cmd ("breakpoints", class_maintenance,
+			   &debug_breakpoints, _("\
+Set breakpoint location debugging."), _("\
+Show breakpoint location debugging."), _("\
+When non-zero, breakpoint location specific debugging is enabled."),
+			   NULL,
+			   show_debug_breakpoints,
+			   &setdebuglist, &showdebuglist);
+
   add_setshow_enum_cmd ("condition-evaluation", class_breakpoint,
 			condition_evaluation_enums,
 			&condition_evaluation_mode_1, _("\
diff --git a/gdb/doc/gdb.texinfo b/gdb/doc/gdb.texinfo
index 2a2077c29d1..cf33bd351b1 100644
--- a/gdb/doc/gdb.texinfo
+++ b/gdb/doc/gdb.texinfo
@@ -28272,6 +28272,14 @@ debugging info.
 Turn on or off debugging messages for built-in XML parsers.
 @item show debug xml
 Displays the current state of XML debugging messages.
+
+@item set debug breakpoints
+@cindex breakpoint debugging info
+Turns on or off display of @value{GDBN} debugging info for breakpoint insertion
+and removal.  The default is off.
+@item show debug breakpoints
+Displays the current state of displaying @value{GDBN} debugging info for
+breakpoint insertion and removal.
 @end table
 
 @node Other Misc Settings
-- 
2.25.1

Intel Deutschland GmbH
Registered Address: Am Campeon 10, 85579 Neubiberg, Germany
Tel: +49 89 99 8853-0, www.intel.de <http://www.intel.de>
Managing Directors: Christin Eisenschmid, Sharon Heck, Tiffany Doon Silva  
Chairperson of the Supervisory Board: Nicole Lau
Registered Office: Munich
Commercial Register: Amtsgericht Muenchen HRB 186928


^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: [PATCH 1/1] gdb, breakpoint: add breakpoint location debugging logs
  2023-02-21  9:05 ` [PATCH 1/1] gdb, breakpoint: add " Christina Schimpe
@ 2023-02-21 12:43   ` Eli Zaretskii
  2023-03-10 10:01   ` Bruno Larsen
  1 sibling, 0 replies; 5+ messages in thread
From: Eli Zaretskii @ 2023-02-21 12:43 UTC (permalink / raw)
  To: Christina Schimpe; +Cc: gdb-patches

> Date: Tue, 21 Feb 2023 10:05:01 +0100
> From: Christina Schimpe via Gdb-patches <gdb-patches@sourceware.org>
> 
> From: Mihails Strasuns <mihails.strasuns@intel.com>
> 
> Add new commands:
> 
>   set debug breakpoints on|off
>   show debug breakpoints
> 
> This patch introduces new debugging information that prints
> breakpoint location insertion and removal flow.
> 
> The debug output looks like:
> ~~~
> (gdb) set debug breakpoints on
> (gdb) disassemble main
> Dump of assembler code for function main:
>    0x0000555555555129 <+0>:	endbr64
>    0x000055555555512d <+4>:	push   %rbp
>    0x000055555555512e <+5>:	mov    %rsp,%rbp
> => 0x0000555555555131 <+8>:	mov    $0x0,%eax
>    0x0000555555555136 <+13>:	pop    %rbp
>    0x0000555555555137 <+14>:	ret
> End of assembler dump.
> (gdb) break *0x0000555555555137
> Breakpoint 2 at 0x555555555137: file main.c, line 4.
> [breakpoints] update_global_location_list: UGLL_MAY_INSERT
> (gdb) c
> Continuing.
> [breakpoints] update_global_location_list: UGLL_INSERT
> [breakpoints] insert_bp_location: bp_location (0x562881637fb0) at address 0x555555555137 in main at main.c:4
> [breakpoints] insert_bp_location: bp_location (0x56288179a4f0) at address 0x7ffff7fd37b5 <dl_main+8661>
> [breakpoints] insert_bp_location: bp_location (0x56288179ea60) at address 0x7ffff7fe509e <dl_open_worker+1150>
> [breakpoints] insert_bp_location: bp_location (0x5628817184d0) at address 0x7ffff7fe63f4 <_dl_close_worker+2356>
> [breakpoints] remove_breakpoint_1: bp_location (0x562881637fb0) due to regular remove at address 0x555555555137 in main at main.c:4
> [breakpoints] remove_breakpoint_1: bp_location (0x56288179a4f0) due to regular remove at address 0x7ffff7fd37b5 <dl_main+8661>
> [breakpoints] remove_breakpoint_1: bp_location (0x56288179ea60) due to regular remove at address 0x7ffff7fe509e <dl_open_worker+1150>
> [breakpoints] remove_breakpoint_1: bp_location (0x5628817184d0) due to regular remove at address 0x7ffff7fe63f4 <_dl_close_worker+2356>
> 
> Breakpoint 2, 0x0000555555555137 in main () at main.c:4
> 4	}
> ~~~
> 
> Co-Authored-By: Christina Schimpe <christina.schimpe@intel.com>
> ---
>  gdb/NEWS            |  4 +++
>  gdb/breakpoint.c    | 66 +++++++++++++++++++++++++++++++++++++++++++++
>  gdb/doc/gdb.texinfo |  8 ++++++
>  3 files changed, 78 insertions(+)

Thanks, the documentation parts are okay.

Reviewed-By: Eli Zaretskii <eliz@gnu.org>

^ permalink raw reply	[flat|nested] 5+ messages in thread

* RE: [PING][PATCH 0/1] Add breakpoint location debugging logs
  2023-02-21  9:05 [PATCH 0/1] Add breakpoint location debugging logs Christina Schimpe
  2023-02-21  9:05 ` [PATCH 1/1] gdb, breakpoint: add " Christina Schimpe
@ 2023-03-09 14:55 ` Schimpe, Christina
  1 sibling, 0 replies; 5+ messages in thread
From: Schimpe, Christina @ 2023-03-09 14:55 UTC (permalink / raw)
  To: gdb-patches

Kindly pinging.

Thanks,
Christina

> -----Original Message-----
> From: Gdb-patches <gdb-patches-
> bounces+christina.schimpe=intel.com@sourceware.org> On Behalf Of
> Christina Schimpe via Gdb-patches
> Sent: Tuesday, February 21, 2023 10:05 AM
> To: gdb-patches@sourceware.org
> Subject: [PATCH 0/1] Add breakpoint location debugging logs
> 
> Hi all,
> 
> this patch adds debug messages about breakpoint insertion and removal and
> was originally written by Mihails Strasuns.
> 
> I rebased it onto current master, added
> - the address a breakpoint is inserted to the debug messages,
> - NEWS,
> - documentation entry
> 
> and changed the logging format a bit.
> 
> Regards,
> Christina
> 
> Mihails Strasuns (1):
>   gdb, breakpoint: add breakpoint location debugging logs
> 
>  gdb/NEWS            |  4 +++
>  gdb/breakpoint.c    | 66
> +++++++++++++++++++++++++++++++++++++++++++++
>  gdb/doc/gdb.texinfo |  8 ++++++
>  3 files changed, 78 insertions(+)
> 
> --
> 2.25.1
> 
> Intel Deutschland GmbH
> Registered Address: Am Campeon 10, 85579 Neubiberg, Germany
> Tel: +49 89 99 8853-0, www.intel.de <http://www.intel.de> Managing
> Directors: Christin Eisenschmid, Sharon Heck, Tiffany Doon Silva Chairperson
> of the Supervisory Board: Nicole Lau Registered Office: Munich Commercial
> Register: Amtsgericht Muenchen HRB 186928

Intel Deutschland GmbH
Registered Address: Am Campeon 10, 85579 Neubiberg, Germany
Tel: +49 89 99 8853-0, www.intel.de <http://www.intel.de>
Managing Directors: Christin Eisenschmid, Sharon Heck, Tiffany Doon Silva  
Chairperson of the Supervisory Board: Nicole Lau
Registered Office: Munich
Commercial Register: Amtsgericht Muenchen HRB 186928


^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: [PATCH 1/1] gdb, breakpoint: add breakpoint location debugging logs
  2023-02-21  9:05 ` [PATCH 1/1] gdb, breakpoint: add " Christina Schimpe
  2023-02-21 12:43   ` Eli Zaretskii
@ 2023-03-10 10:01   ` Bruno Larsen
  1 sibling, 0 replies; 5+ messages in thread
From: Bruno Larsen @ 2023-03-10 10:01 UTC (permalink / raw)
  To: Christina Schimpe, gdb-patches

On 21/02/2023 10:05, Christina Schimpe via Gdb-patches wrote:
> From: Mihails Strasuns <mihails.strasuns@intel.com>
>
> Add new commands:
>
>    set debug breakpoints on|off
>    show debug breakpoints
>
> This patch introduces new debugging information that prints
> breakpoint location insertion and removal flow.
>
> The debug output looks like:
> ~~~
> (gdb) set debug breakpoints on
> (gdb) disassemble main
> Dump of assembler code for function main:
>     0x0000555555555129 <+0>:	endbr64
>     0x000055555555512d <+4>:	push   %rbp
>     0x000055555555512e <+5>:	mov    %rsp,%rbp
> => 0x0000555555555131 <+8>:	mov    $0x0,%eax
>     0x0000555555555136 <+13>:	pop    %rbp
>     0x0000555555555137 <+14>:	ret
> End of assembler dump.
> (gdb) break *0x0000555555555137
> Breakpoint 2 at 0x555555555137: file main.c, line 4.
> [breakpoints] update_global_location_list: UGLL_MAY_INSERT
> (gdb) c
> Continuing.
> [breakpoints] update_global_location_list: UGLL_INSERT
> [breakpoints] insert_bp_location: bp_location (0x562881637fb0) at address 0x555555555137 in main at main.c:4
> [breakpoints] insert_bp_location: bp_location (0x56288179a4f0) at address 0x7ffff7fd37b5 <dl_main+8661>
> [breakpoints] insert_bp_location: bp_location (0x56288179ea60) at address 0x7ffff7fe509e <dl_open_worker+1150>
> [breakpoints] insert_bp_location: bp_location (0x5628817184d0) at address 0x7ffff7fe63f4 <_dl_close_worker+2356>
> [breakpoints] remove_breakpoint_1: bp_location (0x562881637fb0) due to regular remove at address 0x555555555137 in main at main.c:4
> [breakpoints] remove_breakpoint_1: bp_location (0x56288179a4f0) due to regular remove at address 0x7ffff7fd37b5 <dl_main+8661>
> [breakpoints] remove_breakpoint_1: bp_location (0x56288179ea60) due to regular remove at address 0x7ffff7fe509e <dl_open_worker+1150>
> [breakpoints] remove_breakpoint_1: bp_location (0x5628817184d0) due to regular remove at address 0x7ffff7fe63f4 <_dl_close_worker+2356>
>
> Breakpoint 2, 0x0000555555555137 in main () at main.c:4
> 4	}
> ~~~
>
> Co-Authored-By: Christina Schimpe <christina.schimpe@intel.com>

Other than a small nit, this looks ok to me, Reviewed-By: Bruno Larsen 
<blarsen@redhat.com>

(please note that the rb tag is not enough for pushing).

> ---
>   gdb/NEWS            |  4 +++
>   gdb/breakpoint.c    | 66 +++++++++++++++++++++++++++++++++++++++++++++
>   gdb/doc/gdb.texinfo |  8 ++++++
>   3 files changed, 78 insertions(+)
>
> diff --git a/gdb/NEWS b/gdb/NEWS
> index 75cd11b204e..f64e0a68c85 100644
> --- a/gdb/NEWS
> +++ b/gdb/NEWS
> @@ -3,6 +3,10 @@
>   
>   *** Changes since GDB 13
>   
> +* set debug breakpoints on|off
> +  show debug breakpoints
> +  Print additional debug messages about breakpoint insertion and removal.
> +
>   * Multi-target feature configuration
>   
>     GDB now supports the individual configuration of remote targets' feature
> diff --git a/gdb/breakpoint.c b/gdb/breakpoint.c
> index 0db3adaf916..1c8a05c6cbd 100644
> --- a/gdb/breakpoint.c
> +++ b/gdb/breakpoint.c
> @@ -163,6 +163,8 @@ static bool bl_address_is_meaningful (bp_location *loc);
>   
>   static int find_loc_num_by_location (const bp_location *loc);
>   
> +static std::string breakpoint_location_to_buffer (bp_location *bl);
> +
>   /* update_global_location_list's modes of operation wrt to whether to
>      insert locations now.  */
>   enum ugll_insert_mode
> @@ -198,6 +200,22 @@ enum ugll_insert_mode
>     UGLL_INSERT
>   };
>   
> +static const char *
> +ugll_insert_mode_text (ugll_insert_mode insert_mode)
> +{
> +  switch (insert_mode)
> +    {
> +    case UGLL_DONT_INSERT:
> +      return "UGLL_DONT_INSERT";
> +    case UGLL_MAY_INSERT:
> +      return "UGLL_MAY_INSERT";
> +    case UGLL_INSERT:
> +      return "UGLL_INSERT";
> +    }
> +
> +  gdb_assert_not_reached ("must handle all enum values");
> +}
> +
>   static void update_global_location_list (enum ugll_insert_mode);
>   
>   static void update_global_location_list_nothrow (enum ugll_insert_mode);
> @@ -508,6 +526,19 @@ show_always_inserted_mode (struct ui_file *file, int from_tty,
>   	      value);
>   }
>   
> +static bool debug_breakpoints = 0;

s/0/false.

-- 
Cheers,
Bruno

> +
> +#define breakpoint_debug_printf(fmt, ...) \
> +  debug_prefixed_printf_cond (debug_breakpoints, "breakpoints",fmt,\
> +			      ##__VA_ARGS__)
> +
> +static void
> +show_debug_breakpoints (struct ui_file *file, int from_tty,
> +			struct cmd_list_element *c, const char *value)
> +{
> +  gdb_printf (file, _("Breakpoint location debugging is %s.\n"), value);
> +}
> +
>   /* See breakpoint.h.  */
>   
>   int
> @@ -2710,6 +2741,11 @@ insert_bp_location (struct bp_location *bl,
>     if (!should_be_inserted (bl) || (bl->inserted && !bl->needs_update))
>       return 0;
>   
> +  breakpoint_debug_printf ("bp_location (%s) at address %s %s",
> +			    host_address_to_string (bl),
> +			    paddress (bl->gdbarch, bl->address),
> +			    breakpoint_location_to_buffer (bl).c_str ());
> +
>     /* Note we don't initialize bl->target_info, as that wipes out
>        the breakpoint location's shadow_contents if the breakpoint
>        is still inserted at that location.  This in turn breaks
> @@ -3270,6 +3306,8 @@ remove_breakpoints_inf (inferior *inf)
>   {
>     int val;
>   
> +  breakpoint_debug_printf ("remove_breakpoints_inf (%d)", inf->num);
> +
>     for (bp_location *bl : all_bp_locations ())
>       {
>         if (bl->pspace != inf->pspace)
> @@ -3914,6 +3952,13 @@ detach_breakpoints (ptid_t ptid)
>   static int
>   remove_breakpoint_1 (struct bp_location *bl, enum remove_bp_reason reason)
>   {
> +  breakpoint_debug_printf ("bp_location (%s) due to %s at address %s %s",
> +			   host_address_to_string (bl),
> +			   (reason == REMOVE_BREAKPOINT
> +			     ? "regular remove" : "detach"),
> +			   paddress (bl->gdbarch, bl->address),
> +			   breakpoint_location_to_buffer (bl).c_str ());
> +
>     int val;
>   
>     /* BL is never in moribund_locations by our callers.  */
> @@ -6216,6 +6261,16 @@ print_breakpoint_location (const breakpoint *b,
>       }
>   }
>   
> +static std::string
> +breakpoint_location_to_buffer (bp_location *bl)
> +{
> +  string_file stb;
> +  current_uiout->redirect (&stb);
> +  print_breakpoint_location (bl->owner, bl);
> +  current_uiout->redirect (nullptr);
> +  return stb.string ();
> +}
> +
>   static const char *
>   bptype_string (enum bptype type)
>   {
> @@ -11146,6 +11201,8 @@ update_global_location_list (enum ugll_insert_mode insert_mode)
>     /* Last breakpoint location program space that was marked for update.  */
>     int last_pspace_num = -1;
>   
> +  breakpoint_debug_printf ("%s", ugll_insert_mode_text (insert_mode));
> +
>     /* Used in the duplicates detection below.  When iterating over all
>        bp_locations, points to the first bp_location of a given address.
>        Breakpoints and watchpoints of different types are never
> @@ -14876,6 +14933,15 @@ when execution stops."),
>   				&breakpoint_set_cmdlist,
>   				&breakpoint_show_cmdlist);
>   
> +  add_setshow_boolean_cmd ("breakpoints", class_maintenance,
> +			   &debug_breakpoints, _("\
> +Set breakpoint location debugging."), _("\
> +Show breakpoint location debugging."), _("\
> +When non-zero, breakpoint location specific debugging is enabled."),
> +			   NULL,
> +			   show_debug_breakpoints,
> +			   &setdebuglist, &showdebuglist);
> +
>     add_setshow_enum_cmd ("condition-evaluation", class_breakpoint,
>   			condition_evaluation_enums,
>   			&condition_evaluation_mode_1, _("\
> diff --git a/gdb/doc/gdb.texinfo b/gdb/doc/gdb.texinfo
> index 2a2077c29d1..cf33bd351b1 100644
> --- a/gdb/doc/gdb.texinfo
> +++ b/gdb/doc/gdb.texinfo
> @@ -28272,6 +28272,14 @@ debugging info.
>   Turn on or off debugging messages for built-in XML parsers.
>   @item show debug xml
>   Displays the current state of XML debugging messages.
> +
> +@item set debug breakpoints
> +@cindex breakpoint debugging info
> +Turns on or off display of @value{GDBN} debugging info for breakpoint insertion
> +and removal.  The default is off.
> +@item show debug breakpoints
> +Displays the current state of displaying @value{GDBN} debugging info for
> +breakpoint insertion and removal.
>   @end table
>   
>   @node Other Misc Settings


^ permalink raw reply	[flat|nested] 5+ messages in thread

end of thread, other threads:[~2023-03-10 10:01 UTC | newest]

Thread overview: 5+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2023-02-21  9:05 [PATCH 0/1] Add breakpoint location debugging logs Christina Schimpe
2023-02-21  9:05 ` [PATCH 1/1] gdb, breakpoint: add " Christina Schimpe
2023-02-21 12:43   ` Eli Zaretskii
2023-03-10 10:01   ` Bruno Larsen
2023-03-09 14:55 ` [PING][PATCH 0/1] Add " Schimpe, Christina

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).