From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mail-io1-xd43.google.com (mail-io1-xd43.google.com [IPv6:2607:f8b0:4864:20::d43]) by sourceware.org (Postfix) with ESMTPS id 853A6388F044 for ; Wed, 17 Jun 2020 01:31:29 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.3.2 sourceware.org 853A6388F044 Authentication-Results: sourceware.org; dmarc=none (p=none dis=none) header.from=sifive.com Authentication-Results: sourceware.org; spf=pass smtp.mailfrom=nelson.chu@sifive.com Received: by mail-io1-xd43.google.com with SMTP id t9so791276ioj.13 for ; Tue, 16 Jun 2020 18:31:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sifive.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rGr4CpSqcblO4sYSP0pRFNigtJ1CMpWD+tL8c+w6cMY=; b=dqddIexlHylw9fQE1OiQiGyqaC1H7RxACSni6LAOuVwDJev3hse0eYi0TOjnHzyTdy BOv8hSFIPbtxLB7PZAkI9Qew2QIX5T/gXyuHw5xgUh2dc6gQRQOdwc/8kLLsmFRvJ1ss eUyYLanvz83leTgpbfzxKdZltYVy9VbOTbQIKmRuHzAXA+V8q+5MnYB5LvETsmlAMZrF w1dkLcAfmAfqF1Adq1YUgJ0AcO3x3a0YYdkpD8MR4cuhv/2CS7a+aPk2JgSR9aALjZYk 5TfjzlWffgO5cAks3Blxokkg4PHajO5ohbI5u1m0hKIFhNuOpHOJDNfy/U6MR3EoE9Ja e6Pg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rGr4CpSqcblO4sYSP0pRFNigtJ1CMpWD+tL8c+w6cMY=; b=q/PS1uv9+scBImbxfYPAkwsepZLloHJa4jSKGgQCiUWNLrHHVnNe6hWjin4y1mKM1B Oup9zS19aN9adYPPtXTFTJgp2GLgj6HAR8oL35jfKLLOMFr7nd9RxusVvseshIAk/ahM jsxBLDiPyPmZh3HMMwQXWZP4QA0J7Ioztoq5ghxeprkrpqGKOPlcexZRJ6BlDyD/PUlo fe8kBC2B35B6krdEDbrj9KvS0Oe74bAuUWAe1LW0t8DUhx4/jtjL+F2DdGUlGrDrJAln yWuooLbvFy4aIXCMNZPFbDHU2RsIm4mHcWkhWzgMdyHAQF/puDjnntXoM5GupkwM7vnX lgfg== X-Gm-Message-State: AOAM531FnYnJ8CPkxWnG9ernNkQvYBCnPHttcKIU5ZY/kVArhtiaI7Zt YPNSUuJVdt9iJQOrdLQCjqzY0kSLWMzSzdq+OxYz5zMA72M= X-Google-Smtp-Source: ABdhPJxwJhTm8+0bcuIZ5V3TaM1ZaAIKvlQTDAJTNQhASLFvE7P0S9sHCX//0lc6MiOWxp+rrIpMoD8BaEMDo62acjU= X-Received: by 2002:a02:a518:: with SMTP id e24mr28047111jam.72.1592357488928; Tue, 16 Jun 2020 18:31:28 -0700 (PDT) MIME-Version: 1.0 References: In-Reply-To: From: Nelson Chu Date: Wed, 17 Jun 2020 09:31:19 +0800 Message-ID: Subject: Re: [PATCH 0/8] RISC-V target description and register handling fixes To: Andrew Burgess Cc: gdb-patches@sourceware.org, Jim Wilson , Tom Tromey , Palmer Dabbelt Content-Type: text/plain; charset="UTF-8" X-Spam-Status: No, score=-5.3 required=5.0 tests=BAYES_00, DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, DKIM_VALID_EF, RCVD_IN_DNSWL_NONE, SPF_HELO_NONE, SPF_PASS, TXREP autolearn=ham autolearn_force=no version=3.4.2 X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on server2.sourceware.org X-BeenThere: gdb-patches@sourceware.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Gdb-patches mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 17 Jun 2020 01:31:31 -0000 Hi Andrew, These are great! Thank you, Jim and Tom very much. You make the CSR support more sense now. The code seems to be changed dramatically. I will spend time to figure them out, and then see what needs to be modified in binutils, including my recent patch to support the missing debug CSR. Thanks Nelson On Wed, Jun 17, 2020 at 1:14 AM Andrew Burgess wrote: > > This series includes a mixed bag of changes around RISC-V's target > description and general register handling. This includes a fix for an > issue Tom reported here: > > https://sourceware.org/pipermail/gdb-patches/2020-June/169323.html > > Though most of the changes are RISC-V only, patch #6 does make a > change to the generic target description handling code so is probably > worth additional review. > > Feedback welcome, > > Thanks, > Andrew > > --- > > Andrew Burgess (8): > gdb/riscv: Improved register alias name creation > gdb/riscv: Fix whitespace error > gdb/riscv: Take CSR names from target description > gdb/riscv: Remove CSR feature file > gdb/riscv: Improve support for matching against target descriptions > gdb: Extend target description processing of unknown registers > gdb/riscv: Record information about unknown tdesc registers > gdb/riscv: Loop over all registers for 'info all-registers'