aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--gdb/ChangeLog10
-rw-r--r--gdb/sparc-nat.h2
-rw-r--r--gdb/sparc64-linux-nat.c8
3 files changed, 16 insertions, 4 deletions
diff --git a/gdb/ChangeLog b/gdb/ChangeLog
index 42995df..0da732a 100644
--- a/gdb/ChangeLog
+++ b/gdb/ChangeLog
@@ -1,3 +1,13 @@
+2018-06-13 Simon Marchi <simon.marchi@ericsson.com>
+
+ * sparc-nat.h: Include target.h.
+ * sparc64-linux-nat.c (class sparc64_linux_nat_target)
+ <fetch_registers>: Remove this argument in function call.
+ <store_registers>: Remove this argument in function call, remove
+ extra semicolon.
+ <low_forget_process>: Call sparc64_forget_process instead of
+ sparc_forget_process.
+
2018-06-13 Rainer Orth <ro@CeBiTec.Uni-Bielefeld.DE>
* procfs.c (_initialize_procfs): Use add_inf_child_target.
diff --git a/gdb/sparc-nat.h b/gdb/sparc-nat.h
index b564c01..6a8b4a0 100644
--- a/gdb/sparc-nat.h
+++ b/gdb/sparc-nat.h
@@ -20,6 +20,8 @@
#ifndef SPARC_NAT_H
#define SPARC_NAT_H 1
+#include "target.h"
+
struct sparc_gregmap;
struct sparc_fpregmap;
diff --git a/gdb/sparc64-linux-nat.c b/gdb/sparc64-linux-nat.c
index ba9397e..4a206b4 100644
--- a/gdb/sparc64-linux-nat.c
+++ b/gdb/sparc64-linux-nat.c
@@ -35,16 +35,16 @@ class sparc64_linux_nat_target final : public linux_nat_target
public:
/* Add our register access methods. */
void fetch_registers (struct regcache *regcache, int regnum) override
- { sparc_fetch_inferior_registers (this, regcache, regnum); }
+ { sparc_fetch_inferior_registers (regcache, regnum); }
- void store_registers (struct regcache *regcache, int regnum) override;
- { sparc_store_inferior_registers (this, regcache, regnum); }
+ void store_registers (struct regcache *regcache, int regnum) override
+ { sparc_store_inferior_registers (regcache, regnum); }
/* Override linux_nat_target low methods. */
/* ADI support */
void low_forget_process (pid_t pid) override
- { sparc_forget_process (pid); }
+ { sparc64_forget_process (pid); }
};
static sparc64_linux_nat_target the_sparc64_linux_nat_target;