WO2000007100A1 - Systeme et procede d'analyse a distance de l'execution de programmes d'ordinateur - Google Patents

Systeme et procede d'analyse a distance de l'execution de programmes d'ordinateur Download PDF

Info

Publication number
WO2000007100A1
WO2000007100A1 PCT/US1999/017251 US9917251W WO0007100A1 WO 2000007100 A1 WO2000007100 A1 WO 2000007100A1 US 9917251 W US9917251 W US 9917251W WO 0007100 A1 WO0007100 A1 WO 0007100A1
Authority
WO
WIPO (PCT)
Prior art keywords
trace
client
execution
information
program
Prior art date
Application number
PCT/US1999/017251
Other languages
English (en)
Inventor
Shlomo Wygodny
Dmitry Barboy
Georgi Prouss
Anatoly Vorobey
Original Assignee
Mutek Solutions, Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/126,126 external-priority patent/US6282701B1/en
Priority claimed from US09/126,120 external-priority patent/US6202199B1/en
Application filed by Mutek Solutions, Ltd. filed Critical Mutek Solutions, Ltd.
Priority to AU54610/99A priority Critical patent/AU5461099A/en
Publication of WO2000007100A1 publication Critical patent/WO2000007100A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/362Software debugging
    • G06F11/366Software debugging using diagnostics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/32Monitoring with visual or acoustical indication of the functioning of the machine
    • G06F11/323Visualisation of programs or trace data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3466Performance evaluation by tracing or monitoring
    • G06F11/3495Performance evaluation by tracing or monitoring for systems

Definitions

  • the present invention relates to software tools for assisting software developers in the task of monitoring and analyzing the execution of computer programs, such as during the debugging process.
  • debuggers Unfortunately the significant diversity in software tracing and debugging programs (“debuggers”), virtually all debuggers share a common operational model: the developer notices the presence of a bug during normal execution, and then uses the debugger to examine the program's behavior. The second part of this process is usually accomplished by setting a breakpoint near a possibly flawed section of code, and upon reaching the breakpoint, single-stepping forward through the section of code to evaluate the cause of the problem.
  • the second problem is that some bugs give rise to actual errors only during specific execution conditions, and these conditions cannot always be reproduced during the debugging process. For example, a program error that occurs during normal execution may not occur during execution under the debugger, since the debugger affects the execution of the program. This situation is analogous to the famous "Heizenberg effect" in physics: the tool that is used to analyze the phenomena actually changes its characteristics. The Schuenberg effect is especially apparent during the debugging of time-dependent applications, since these applications rely on specific timing and synchronization conditions that are significantly altered when the program is executed step-by-step with the debugger. An example of this second type of problem is commonly encountered when software developers attempt to diagnose problems that have been identified by customers and other end users.
  • the imbedded tracing code is designed to provide information regarding the execution of the application. Often, this imbedded code is no more than code to print messages which are conditioned by some flag that can be enabled in response to a user request.
  • the imbedded code solution depends on inserting the tracing code into the source prior to compiling and linking the shipped version of the application. To be effective, the imbedded code must be placed logically near a bug in the source code so that the trace data will provide the necessary information. Trying to anticipate where a bug will occur is, in general, a futile task. Often there is no imbedded code where it is needed, and once the application has been shipped it is too late to add the desired code.
  • Another drawback of current monitoring systems is the inability to correctly handle parallel execution, such as in a multiprocessor system.
  • the monitoring systems mentioned above are designed for serial execution (single processor) architectures.
  • serial techniques for parallel systems may cause several problems.
  • First, the sampling activity done in the various parallel entities (threads or processes) may interfere with each other (e.g., the trace data produced by one entity may be over written by another entity).
  • the function call graph in a serial environment is a simple tree. In a parallel processing environment, the function call graph is no longer a simple tree, but a collection of trees. There is a time-based relationship between each tree in the collection.
  • One aspect of the present invention is a software system that facilitates the process of identifying and isolating bugs within a client program by allowing a developer to trace the execution paths of the client.
  • the tracing can be performed without requiring modifications to the executable or source code files of the client program.
  • the trace data collected during the tracing operation is collected according to instructions in a trace control dataset, which is preferably stored in a Trace Control Information (TCI) file.
  • TCI Trace Control Information
  • the developer generates the TCI file by using a trace options editor program having a graphical user interface.
  • the options editor displays the client's source code representation on a display screen together with controls that allow the software developer to interactively specify the source code and data elements to be traced.
  • the options editor may use information created by a compiler or linker, such as debug information, in order to provide more information about the client and thereby make the process of selecting trace options easier.
  • the client is run on a computer, and a tracing library is used to attach to the memory image of the client (the client process).
  • the tracing library is configured to monitor execution of the client, and to collect trace data, based on selections in the trace options.
  • the trace data collected by the tracing library is written to an encoded buffer in memory. The data in the buffer may optionally be saved to a trace log file for later use.
  • the developer then uses a trace analyzer program, also having a graphical user interface, to decode the trace information into a human-readable form, again using the debug information, and displays translated trace information on the display screen to allow the developer to analyze the execution of the client program.
  • a trace analyzer program also having a graphical user interface
  • the trace options editor and the trace analyzer are combined into a single program called the analyzer.
  • the analyzer is preferably configured to run under the control of a multi-process operating system and to allow the developer to trace multiple threads and multiple processes.
  • the tracing library is preferably configured to run in the same process memory space as the client thereby tracing the execution of the client program without the need for context switches.
  • the software system provides a remote mode that enables the client program to be traced at a remote site, such as by the customer at a remote customer site, and then analyzed at the developer site.
  • a remote mode the developer sends the TCI file for the particular client to a remote user site together with a small executable file called the tracing "agent."
  • the agent is adapted to be used at the remote user site as a stand-alone tracing component that enables a remote customer, who does not have access to the source code of the client, to generate a trace file that represents execution of the client application at the remote site.
  • the trace file is then sent to the developer site
  • the remote mode thus enables the software developer to analyze how the client program is operating at the remote site, without the need to visit the remote site, and without exposing to the customer the source code or other confidential details of the client program.
  • the software system also preferably implements an online mode that enables the software developer to interactively trace and analyze the execution of the client.
  • the analyzer and agent are effectively combined into one program that a developer can use to generate trace options, run and trace the client, and display the trace results in near real-time on the display screen during execution of the client program.
  • Figure 1A is a block diagram illustrating the use of the system to create a trace control information file.
  • Figure 1B is a block diagram illustrating the use of the system in remote mode.
  • Figure 1C is a block diagram illustrating the use of the system to analyze a trace log file.
  • Figure 2 is a block diagram illustrating the use of the system in online mode.
  • Figure 3A is an illustration of a typical main frame window provided by the system's trace analyzer module.
  • Figure 3B is an illustration of a typical main frame window showing multiple threads.
  • Figure 4 illustrates a process list window that lists the processes to be traced.
  • Figure 5 illustrates the trace options window that allows a developer to select the functions to be traced and the information to be collected during the trace.
  • Figure 6 illustrates a file page window that provides a hierarchical tree of trace objects listed according to hierarchical level.
  • Figure 7 illustrates a class page window that provides a hierarchical tree of trace objects sorted by class.
  • Figure 8 illustrates the process page window that provides a hierarchical tree that displays the traced process, and the threads for each process.
  • Figure 9 illustrates the running process window that allows the user to attach to and start tracing a process that is already running.
  • Figure 10 illustrates the start process window that allows the user to load an executable file, attach to the loaded file, execute the loaded file, and start tracing the loaded file.
  • Figure 11 shows a trace detail pane that displays a C + + class having several members and methods, a class derived from another classes, and classes as members of a class.
  • Figure 12 illustrates a trace tree pane, showing a break (or tear) in the trace tree where tracing was stopped and then restarted.
  • Figure 13 is a flowchart which illustrates the process of attaching to (hooking) a running process.
  • Figure 14 is a flowchart which illustrates the process of loading an executable file and attaching to (hooking) the program.
  • the present invention provides a new model for tracing the execution path of and debugging a computer program.
  • this tracing model is implemented within a set of tracing and debugging tools that are collectively referred to as the BugTrapper system ("BugTrapper").
  • the BugTrapper tools are used to monitor and analyze the execution of a computer program, referred to as a client.
  • One feature of the BugTrapper is that it does not require special instructions or commands to be imbedded within the source code of the client, and it does not require any modifications to be made to the source or executable files of the client.
  • Tracing refers generally to the process of using a monitoring program to monitor and record information about the execution of the client while the client is running.
  • a “trace” generally refers to the information recorded during tracing.
  • the BugTrapper tools collect data while the client is running.
  • Attaching the BugTrapper tools instrument the client by inserting interrupt instructions at strategic points defined by the developer (such as function entry points) in the memory image of the client. This instrumentation process is analogous to the process of connecting a logic analyzer to a circuit board by connecting probes to test points on the circuit board. When these interrupts are triggered, the BugTrapper collects trace information about the client without the need for a context switch, and then allows the client to continue running.
  • BugTrapper implementations described herein operate under, and are therefore disclosed in terms of, the Windows-NT and Windows-95 operating systems. It will be apparent, however, that the underlying techniques can be implemented using other operating systems that provide similar services. Other embodiments of the invention will be apparent from the following detailed description of the BugTrapper. Overview of BugTrapper System and User Model
  • the BugTrapper provides two modes of use, remote mode and online mode.
  • remote mode a developer can trace the remote execution of a program that has been shipped to an end user (e.g. a customer or beta user) without providing a special version of the code to the user, and without visiting the user's site or exposing the source code level details of the program to the user.
  • the system can also be used in an online mode wherein the developer can interactively trace a program and view the trace results in real time.
  • Step 1 a developer 112 uses a program called the BugTrapper analyzer 106 to create a file called a trace control information (TCI) file 120.
  • TCI file 120 contains instructions that specify what information is to be collected from a program to be traced (the client).
  • the analyzer 106 obtains information about the client from a build (e.g., compile and link) by- product, such as a link map file, or, as in the preferred embodiment, a debug information file 121.
  • the debug information file 112 will be created by a compiler and will contain information such as the names and addresses of software modules, call windows, etc. for the specific client.
  • the developer 112 then sends the TCI file 120 and a small tracing application called the agent 104 to a user 110 as shown in Figure 1 B.
  • the user 110 runs the agent 104 and the client 102 and instructs the agent 104 to attach to the client 102.
  • the agent attaches to the client 102 by loading a client-side trace library 125 into the address space of the client 102.
  • An agent-side trace library 124 is provided in the agent 104.
  • the client-side trace library 125 and the agent-side trace library 124 are referred to collectively as the "trace library.”
  • the agent-side trace library 124 and the client-side trace library 125 exchange messages through normal interprocess communication mechanisms, and through a shared memory trace buffer 105.
  • the agent-side trace library 124 uses information from the TCI file 102 to attach the client-side trace library 125 into the client 102, and thereby obtain the trace information requested by the developer 112.
  • a context can be a process, a thread, or any other unit of dispatch in a computer operating system.
  • the client 102 can be any type of software module, including but not limited to, an application program, a device driver, or a dynamic link library (DLL), or a combination thereof.
  • the client 102 can run in a single thread, or in multiple processes and/or multiple threads.
  • the agent 104 attaches to the client 102 using a process known as "attaching.”
  • the agent 104 attaches to the client 102, either when the client 102 is being loaded or once the client 102 is running.
  • the agent 104 extracts trace information, such as execution paths, subroutine calls, and variable usage, from the client 102.
  • the TCI file 120 contains instructions to the client-side trace library 125 regarding the trace data to collect.
  • the trace data collected by the client-side trace library 125 is written to the trace buffer 105.
  • the agent 104 copies the contents of the trace buffer 105 to a trace log file 122.
  • the log data is written to a file automatically, such as when the client terminates.
  • the user 110 sends the trace log file 122 back to the developer 112.
  • the developer 112 uses the analyzer 106 to view the information contained in the trace log file 122.
  • the analyzer 106 obtains information from the debug information file 121. Since the analyzer 106 is used to create the TCI file 120 and to view the results in the trace log file 122, the developer can edit the TCI file 120 or create a new TCI file 120 while viewing results from a trace log file 122.
  • Remote mode is used primarily to provide support to users 110 that are located remotely relative to the developer 112.
  • the agent 104 is provided to the user 110 as a stand-alone component that enables the user to generate a trace log file that represents the execution of the client.
  • the TCI file 120 and the trace log file 122 both may contain data that discloses secrets about the internal operation of the client 102 and thus both files are written using an encoded format that is not readily decipherable by the user 110.
  • the developer 112 is not divulging information to the user that would readily divulge secrets about the client 102 or help the user 110 in an attempt to reverse engineer the client 102.
  • the Agent traces the client without any need for modification of the client.
  • the developer 112 does not need to build a special version of the client 102 executable file and send it to the customer, neither does the customer need to pre-process the client executable file before tracing.
  • the agent 104 acts essentially as a black box that records the execution path of the client 102.
  • the trace itself is not displayed on the screen, but immediately after the bug reoccurs in the application, the user 110 can dump the trace data to the trace log file 122 and send this file to the developer 112 (such as by email) for analysis.
  • the developer 112 uses the analyzer 106 to view the trace log file created by the user 110 and identify the problematic execution sequence.
  • the user 110 does not need access to the source code or the debug information.
  • the agent 104, the TCI file 120, and the trace log file 122 are preferably small enough to be sent via email between the developer 112 and the user 110. Further details regarding the remote mode of operation are provided in the sections below. Online Mode
  • the BugTrapper may also be used in an online mode rather than remote mode as shown in the previous figures.
  • the BugTrapper is used by the developer 112 to locally analyze a client 102, which will typically be a program that is still being developed.
  • the online mode can be used as an aid during the development as a preliminary or complementary step to using a conventional debugger. In many cases it is hard to tell exactly where a bug resides and, therefore, where breakpoints should be inserted. Online mode provides the proper basis for setting these breakpoints. Later, if further analysis is required, a more conventional debugger can be used.
  • the analyzer 106 is used to perform all of its normal operations (e.g.
  • the agent 104 uses the analyzer 106 to run the client 102 and attach the client-side trace library 125 to the client 102.
  • the analyzer 106 reads the trace buffer 105 in near real-time to provide near real-time analysis functionality.
  • the analyzer 106 immediately displays the trace information to the developer 112.
  • the developer 112 uses the analyzer 106 to interactively create trace control information (TCI).
  • TCI may be sent to the client-side trace library 125 via file input/output operations or through conventional inter-process communication mechanisms such as shared memory, message passing or remote procedure calls.
  • the TCI indicates to the client-side trace library 125 what portions of the client 102 to trace, and when the tracing is to be performed.
  • the client-side trace library 125 collects the trace information and relays the information back to the analyzer 106, which displays the information in near real-time within one or more windows of the BugTrapper. Operational Overview of the Tracing Function
  • the client 102 is run in conjunction with the client-side trace library 125.
  • the client-side trace library 125 is attached to the in- memory image of the client 102 and generates trace information that describes the execution of the client 102.
  • the TCI file 120 provided by the developer 112, specifies where tracing is to take place and what information will be stored. Because the client is traced without the need for context switches, the effect of this tracing operation on the performance of the client 102 is minimal, so that even time-dependent bugs can be reliably diagnosed.
  • this process does not require any modification to the source or object code files of the client 102, and can therefore be used with a client 102 that was not designed to be traced or debugged.
  • the analyzer 106 is used to analyze the trace data and isolate the bug.
  • the developer 112 may either analyze the trace data as it is generated (online mode), or the developer 112 may analyze trace data stored in the trace log file 122 (mainly remote mode). As described below, the assembly level information in the trace log file is converted back to a source level format using the same debug information used to create the TCI file 120.
  • the analyzer 106 provides the developer 112 with execution analysis options that are similar to those of conventional debuggers, including options for single stepping and running forward through the traced execution of the client 102 while monitoring program variables.
  • the analyzer 106 allows the developer 112 to step backward in the trace, and to search for breakpoints both in the future and in the past.
  • the attaching mechanism used to attach the client-side trace library 125 to the client 102 involves replacing selected object code instructions (or fields of such instructions) of the memory image of the client 102 with interrupt
  • interrupt instructions to create trace points.
  • the locations of the interrupts are specified by the TCI file 122 that is created for the specific client 102.
  • a branch occurs to the tracing library 125.
  • the client-side trace library 125 logs the event of passing the trace point location and captures pre- specified state information, such as values of specific program variables and microprocessor registers.
  • the instructions that are replaced by the interrupt instructions are maintained within a separate data structure to preserve the functionality of the application.
  • the analyzer 106 comprises a User Interface module that reads trace data, either from the trace buffer 105 (during on-line mode tracing) or from the trace log file 122 (e.g. after remote tracing) and displays the data in a format, such as a trace tree, that shows the sequence of traced events that have occurred during execution of the client 102.
  • Much of the trace data comprises assembly addresses.
  • the analyzer 106 uses the debug information 121 to translate the traced assembly addresses to comprehensive strings that are meaningful to the developer. In order to save memory and gain performance, this translation to strings is preferably done only for the portion of the trace data which is displayed at any given time, not the whole database of trace data. Thus, for example, in formatting a screen display in the user interface, only the trace data needed for the display in the user interface at any given time is read from the log file 122. This allows the analyzer 106 to display data from a trace log file 122 with more than a million trace records.
  • the debug information 121 is preferably created by a compiler when the client is compiled. Using the debug information 121 the analyzer translates function names and source lines to addresses when creating the TCI file 120. Conversely, the analyzer 106 uses the debug information 121 to translate addresses in the trace data back into function names and source lines when formatting a display for the user interface.
  • the debug information is never used by the trace libraries 124, 125 or the agent 102, but only by the analyzer 106. This is desirable for speed because debug information access is typically relatively slow. This is also desirable for security since there is no need to send to the user 110 any symbolic information that might disclose confidential information about the client 102.
  • the analyzer 106 allows the developer 112 to open multiple trace tree windows and define a different filter
  • each window filter is preferably examined separately to see if the record should be displayed.
  • the filters from the various windows are combined in order to create the TCI file 120, which is read by the client-side trace library 125.
  • the multiple windows with different filters are handled by the User Interface, and the client-side trace library 125 reads from a single TCI file 120.
  • Figure 3A is an illustration of a typical frame window 300 provided by the analyzer 106.
  • the analyzer frame window 300 displays similar information both when performing online tracing (online mode) and when displaying a trace log file (remote mode).
  • the frame window 300 is a split frame having four panes.
  • the panes include a trace tree pane 310, an "executable" pane 314, a trace detail pane 316, and a source pane 318.
  • the analyzer frame 300 further provides a menu bar 304, a dockable toolbar 306, and a status bar 312.
  • the menu bar 304 provides dropdown menus labeled "File,” “Edit,” “View,” “Executable,” and “Help.”
  • the trace tree pane 310 contains a thread caption bar 320, described below in connection with the Analyzer. Below the thread caption bar 320 is a trace tree 330.
  • the trace tree 330 is a hierarchical tree control that graphically displays the current trace information for the execution thread indicated in the thread caption bar 320.
  • the trace tree 330 displays, in a hierarchical tree graph, the sequence of function calls and returns (the dynamic call tree) in the executable programs (collectively the client 102) listed in the executable pane 314. Traced source lines also appear in the trace tree, between the call and return of the function in which the lines are located.
  • Figure 3 illustrates a single thread header and thread tree combination (the items 320 and 330). However, multiple thread captions and thread tree combinations will be displayed when there are context switches between multiple threads or processes.
  • the executable pane 314 displays an "executable" listbox 361. Each line in the executable listbox 361 displays information about an executable image that is currently being traced. Each line in the list box 361 displays a filename field 360, a process id (PID) field 362, and a status field 364. Typical values for the status field 364 include "running,” “inactive,” and “exited.”
  • the trace detail pane 316 contains a trace detail tree 350, which that is preferably implemented as a conventional hierarchical tree control.
  • the trace detail tree 350 displays attributes, variables such as arguments in a function call window, and function return values of a function selected in the trace tree 330.
  • the source pane 318 displays a source listing of one of the files listed in the source listbox 361.
  • the source listing displayed in the source pane 318 corresponds to the source code of the function selected in the trace tree 330 or to the selected source line.
  • the source code is automatically scrolled to the location of the selected function.
  • the frame window 300 also contains a title bar which displays the name of the analyzer 106 and a file name of a log or Trace Control Information (TCI) file that is currently open. If the current file has not yet been saved, the string "-New" is concatenated to the file name display.
  • TCI Trace Control Information
  • the status bar 312 displays the status of the analyzer 106 (e.g. Ready), the source code file containing the 5 source code listed in the source code pane 318, and the line and column number of a current line in the source pane
  • the toolbar 306 provides windows tooltips and the buttons listed in Table 1.
  • Figure 3B shows a typical frame window 300 with multiple threads in the trace tree pane 310.
  • Figure 3B shows a separate trace tree for each thread and a thread caption bar (similar to the thread caption bar 320 shown in o Figure 3A) for each thread.
  • the TCI file 120 specifies one or more clients 102 and the specific elements (functions, processes and so on) to be traced either in online or remote mode.
  • the TCI information is specified in a trace options window (described in the text associated with Figure 5).
  • the TCI file 120 is used to save trace control information so that the same trace options can be used at a later time and to send trace control information to a user 110 to trace the client 102.
  • the subsections that follow provide a general overview of selecting trace information for a TCI file 120 and descriptions of various trace options, different ways to access the trace options, and how to use the trace options to specify elements to be traced.
  • the TCI file 120 for a client 102 is interactively generated by the software developer 112 using the analyzer 106.
  • the analyzer 106 displays the source structure (modules, directories, source files, C + + classes, functions, etc.) of the client 102 using the source code debug information 121 generated by the compiler during compilation of the client 102.
  • debug information 121 may be in an open format (as with a COFF structure), or proprietary format (such as the Microsoft PDB format), and can be accessed using an appropriate application program interface (API).
  • API application program interface
  • the developer 112 selects the functions and source code lines to be traced. This information is then translated into addresses and instructions that are recorded within the TCI file.
  • trace points may be added to the memory image of the client 102 by scanning the image's object code "on the fly" for specific types of object code instructions to be replaced.
  • Trace control information is defined for a specific client 102.
  • the developer 112 In order to access the trace tool, the developer 112 first adds the desired programs 110 to the list of executables shown in the executable pane 314 shown in Figure 3.
  • the executable is preferably compiled in a manner such that debug information is available.
  • debug information may be included in an optimized "release" build such that creation of the debug information does not affect the optimization.
  • the debug information is stored in a PDB file.
  • Executable pane 3144 the developer 112 can set the trace control information using the available trace options described below.
  • the developer selects an executable file to run as the client 102.
  • the developer 112 double-clicks the ⁇ New Executable > text 365 in the executable pane 314 to open a file selection window thus allowing the developer 112 to select the required executable.
  • the developer 112 can click the Run button on the toolbar 306, or select the Run option from the "Executable" menu after selecting the ⁇ New Executable > text.
  • the file selection window provides a command line arguments text box to allow the developer 112 to specify command line arguments for the selected executable file.
  • a trace options window (as described below in connection with Figure 5.) is displayed which allows the developer 112 to specify which functions to trace.
  • the executable starts running and BugTrapper starts tracing.
  • trace data is collected and the trace data are immediately displayed in the analyzer frame window 300 as shown in Figure 3.
  • a process list window 400 is displayed, as shown in Figure 4.
  • the process list window 400 displays either an applications list 402 or a process list (not shown).
  • an application is a process that is attached to a top level window.
  • the applications list 402 displays a list of all of the applications that are currently running.
  • the process list window 400 also provides a process list, which is a list of the processes that are currently running.
  • the applications list 402 is selected for display by an applications list tab and the process list is selected for display by pressing the applications list tab.
  • the process list window 400 also provides a refresh button to refresh the application list and the process list, and an OK button to close the process list window 400.
  • the analyzer 106 displays a trace options window 500, as shown in Figure 6 below.
  • the application or process selected in the process list window 400 becomes the client 102.
  • the analyzer 106 can display trace data for multiple processes and applications (multiple clients); however, for the sake of simplicity, the operation of the analyzer 106 is described below primarily in terms of a single client 102.
  • the trace options window 500 allows the developer 112 to select the functions to be traced. Selecting trace options is described below in the text in connection with Figure 5.
  • the client-side trace library 125 is attached to the client 102, and the client 102 continues to run.
  • the client-side trace library 125 thereafter collects trace information that reflects the execution of the client 102 and sends the trace information to the analyzer 106 for display.
  • the developer can also add an executable file (e.g.
  • a windows .exe file to the executable pane 314 without actually running the executable file.
  • the developer 112 selects the ⁇ New Executable > text 365 and then clicks the Add button on the toolbar 306, whereupon a file selection window is displayed.
  • the developer 112 uses the file selection window to select the desired executable and closes the file selection window.
  • the file selection window provides a text field to allow the developer to enter command line arguments for the executable.
  • the trace options window 500 is displayed which enables the developer 112 to select the functions to trace.
  • Executable pane 314 with the status "Inactive.” The developer can then begin a trace on the inactive executable by selecting the executable in the executable pane 314 and clicking the "Run” or "Attach” buttons on the toolbar 306. In a preferred embodiment, the developer 112 can only create a new TCI file 120 when the executable list
  • FIG. 361 contains the names of one or more executable files.
  • the developer 112 selects "Save” from the "File” menu. The developer can also open a previously saved TCI file 120 and then modify the TCI file 120 using the trace options window 500. Once a TCI file 120 has been created (or opened) the developer 112 can select an executable from the executable pane and click the "Run” or "Attach” button from the toolbar to start tracing.
  • Figure 5 illustrates the trace options window 500.
  • the trace options window 500 is divided into two panes, a filter tree pane 501 and a source code pane 504.
  • the filter tree pane 501 is a multi-page pane having four pages: a file page 602 which is selected by a file tab 510; a class page 702 which is selected by a class tab 512; a name page 502 which is selected by a name tab 514; and a process page 802 which is selected by a process tab 516.
  • the name page 502 is shown in Figure 5.
  • the file page 602 is shown in Figure 6, the class page 702 is shown in Figure 7, and the process page 802 is shown in Figure 8.
  • the trace options window also provides an "advanced" button 520 and an "add DLL" button 522.
  • the trace options window 500 allows the developer 112 to specify which functions to trace and what to display in the trace tree 330.
  • the trace options window 502 allows the developer 112 to filter out functions which have already been traced. These functions will be redisplayed where they were traced if they are later re-select for tracing. If a function is not selected for tracing in the trace options window 500, it will not be displayed in the trace tree 330. If a function that was not traced is filtered in again, it will not appear in that portion of the information that has already been displayed.
  • Step 4 depicts the elements that are displayed in the trace window, with the symbol " " " representing a tear in the trace as described below in connection with Figure 12.
  • main f1 (Step 3) f1 After Step 6 the trace appears as follows: main f1 f2
  • the process tab 516 corresponding to the process page 802, is not displayed prior to activating a process.
  • Each of the four pages in the filter tree pane 501 displays a tree that the developer 112 can use to select the functions to be traced and analyzed.
  • the source code pane 504 displays a source code fragment that contains the source code for the selected function and enables the developer 112 to select the specific source lines to be traced.
  • Each line of executable source in the source code pane 504 is provided with a check box displayed along the left edge of the pane 504. The developer 112 checks the box to select the corresponding source line for tracing.
  • the "advanced" button 520 opens a window which allows the developer 112 to specify which elements to display during the trace (e.g. arguments, pointers, "this" class members and return values) and the maximum string length to be traced.
  • the add DLL button 522 opens a window which allows the developer 112 to specify DLL files to be traced. This is useful when a DLL is loaded dynamically, as described below.
  • the developer 112 uses the filter tree pane 501 to select functions to be traced.
  • Four page selection tabs at the top of the filter tree pane 501 enable the developer 112 to view the functions classified (sorted) according to file (on the file page 602), class (on the class page 702), name (on the name page 502) or process (on the process page
  • the filter tree is a tree of function names with check boxes to the left of each name. Function check boxes appear blank, checked or dimmed as follows: • Blank: No sub-element of this branch is checked.
  • the developer 112 uses the check boxes to selected the functions to trace and then closes the trace options window by clicking an OK button.
  • the file page 602 shown in Figure 6 provides a hierarchical tree that lists the objects according to their hierarchical level in the following order:
  • the source file structure is taken from the debug information (e.g., .PDB) files 121 for the client 102. If the full path name of the source file is not contained in the .PDB file, then the functions contained in that source file are located in a separate branch of the trace tree 330 under the title ⁇ Unknown Directory > . Functions that are included in the .PDB file, but whose source file is unknown, are located in a separate branch of the trace tree 330 under the title ⁇ Unknown Source File > .
  • the class page 702 shown in Figure 7 provides a hierarchical tree that lists the trace objects sorted by class, ignoring their distribution amongst source files. Functions, which do not belong to a specific class are located in a separate branch of the trace tree 330 under the title ⁇ Functions > .
  • the name page 502, shown in Figure 5 provides a hierarchical tree that lists functions sorted alphabetically by name. Leading underscores and class names for methods are ignored.
  • the process page 802, shown in Figure 8 provides a hierarchical tree that displays each process that has been selected for tracing. Under each process is a list of the threads for that process.
  • DLL files that are not linked with the executable but rather are loaded dynamically are not shown by default in the trace options window 500.
  • the dynamically loaded DLL file should be added to the list of DLL files using the Add DLL button 522 in the Trace Options window 500. Clicking the add DLL button 522 displays a file selection window. Using the file selection window, the developer 112 then selects the required DLL file. The selected DLL file is added to the filter tree in the filter tree pane 502 of the trace options window 500.
  • the BugTrapper can also trace DLL files loaded by an executable, even when the executable does not contain debug information.
  • the developer 112 can activate BugTrapper on the commercial program and perform a trace on the add-on.
  • the BugTrapper also allows the developer 112 to specify various function attributes to be displayed in the trace detail pane 316 of the analyzer frame window 300, (shown in Figure 3) while performing a trace.
  • the developer 112 can choose to display arguments, pointers, "this" class members and return values.
  • a "this" class member is a class member that is referenced by the C + + "this" pointer.
  • the developer 112 can also specify the maximum string length to be displayed. Selecting more options generally reduces the number of records in the trace log file and thus reduces the amount of execution time that is logged. The discussion below regarding the cyclic trace buffer provides further details of how much execution time is actually logged.
  • the advanced button provides access to an advanced options window (not shown).
  • Selecting the arguments checkbox causes function arguments to be displayed in the trace detail pane 316.
  • Selecting the "pointers" checkbox causes data to which a first level function argument of the pointer type points to be displayed.
  • selecting the pointers checkbox causes function arguments that are pointers to be dereferenced for the display.
  • the developer 112 may select the "this" checkbox to have “this” to have all members in a class displayed in the trace detail pane 316 when there is a call to a method which has a this pointer.
  • the developer 112 may select the return checkbox to have function return values displayed in the trace detail pane 316.
  • the BugTrapper also allows the developer 112 to control tracing of specific source lines.
  • a checkbox is located to the left of each executable source line, which can be traced.
  • the developer 112 selects the required function in the filter tree pane 502 and the analyzer 106 displays the appropriate source code fragment in the source code pane 504. If analyzer cannot locate the source code, then the source code is not displayed and the developer 112 may press the spacebar or right-click in the source code pane 504 and select a "Source Location" command from a pop-up menu.
  • the "Source Location" command opens a dialog box which allows the developer 112 to specify a source code file to be displayed in the source code pane 504. The appropriate source code is then displayed in the source code pane 504, as shown in Figure 5.
  • the developer clicks the check boxes corresponding to the desired lines.
  • the developer 112 can either press CTRL + A to select the whole source code file, or drag the mouse along several lines and thereby select a group of lines. The developer 112 can then click on any checkbox in the selected area to check all the selected lines or click on a checkbox that is already checked to deselect all selected the lines. If lines of code in a file are selected for tracing, then the filename is displayed in blue.
  • the developer 112 may also select which variables (e.g., local variables, global variables, static variables, etc.) should be traced for each traced line.
  • TCE Extended Trace Control Information
  • the TCE file is identified by a
  • the developer may save a TCI file 120 by clicking the save button on the toolbar 306, whereupon the trace control information is saved.
  • the first time that information is saved to a new TCI file 120 a file selection window appears.
  • the developer 112 may select the type of file (TCI or TCE) in a "Save as" type box.
  • the TCI file 120 can be used to trace a local client 102 at a later time, or it can be sent to a user 110 for use with the agent 104 to trace a client 102 at a remote site.
  • the developer 112 sends the user 110 a self-extracting zip file that contains the agent 104 and the TCI file 120.
  • the agent 104 is an executable module which the developer 112 can provide to a user
  • Trace Control Information (TCI) file in order to trace a client 102.
  • the trace data collected by the agent 104 are written to the trace log file 122 which the user sends to the developer 112.
  • the developer 112 uses the analyzer 106 to view the contents of the trace log file and analyze the trace information in the log file 122. Trace analysis using the analyzer 106 is discussed in subsequent sections of this disclosure. The present section discusses the procedures for starting the agent 104, including the first step performed by the user 110 to run the agent 104.
  • the present section also discloses techniques for selecting the TCI file 120, specifying a directory for the trace log file 122, specifying the client 102, and, finally, using the agent 104 to control the logging of trace data.
  • the agent 104 is an easy-to-run standalone application, with step-by-step instructions provided on the screen. To trace an application, the user 102 needs both the agent 104 and the TCI file 120.
  • the TCI file 120 is prepared, as described above, by the developer 112 and contains information about the client 102 and the specific functions to be traced.
  • the developer supplies the agent 104 as a self extracting zip file that can be installed by simply double clicking on the zip file name.
  • the user 110 can launch the agent 102.
  • the agent 102 displays a TCI select window (not shown) which is a conventional file select dialog that allows the user to select the TCI file 120.
  • the agent 104 provides a log file window, which allows the user 110 to select a directory for the log file 122.
  • the default log file is the last log file that was opened by the agent 104.
  • the next step in using the agent 104 is to specify the client 102 executable(s) to trace.
  • an attach to running processes window (running window) 900 is displayed, as shown in Figure 9.
  • the running window 900 provides a finish button 902, a cancel button 904, a back button 906, and a list of processes 908.
  • the list of processes 908 shows any currently running processes that are specified in the TCI file 120.
  • the list of processes 908 shows all processes that are specified in the TCI file 120 that are not currently running as disabled (grayed).
  • the running window 900 allows the user 102 to select a currently running process to trace by selecting items in the list 908.
  • the user 110 will deselect any executables that are to be re-run from the start (that is, when the user does not want to attach to an executable that is already running).
  • the user 110 selects a process from the list 908, and then presses the finish button 902 to cause the BugTrapper to attach to the client processes and starts to collect trace data.
  • a start processes window (start window) 1000 is displayed, as shown in Figure 10,.
  • the start window 1000 provides a finish button 1002, a cancel button 1004, a back button 1006, and a list of executable files 1010.
  • the start window 1000 also provides a path field 1012, a parameters field 1014, and a directory field 1016.
  • the list of files 1010 shows any currently running processes that are specified in the TCI file.
  • the start window 1000 allows the user to specify executables that are not currently running to be traced.
  • the agent 104 will run the selected client(s) 102 and trace them according to the information in the TCI file 120.
  • the file list 1010 displays the executables, which are listed in the TCI file.
  • Each item in the file list 1010 is provided with a check box.
  • the user 102 checks the boxes for the desired executables in the file list 1010. If the file path in the file list 1010 is not correct, then the user may enter the correct file path in the path field 1012. The user 110 may also add command line arguments in the parameters field 1014. The file path and command line steps may be repeated as needed to specify the file path and commands for additional executables.
  • an agent window (described below) is displayed and the agent
  • the agent window (not shown) is displayed by the agent 104.
  • the agent window displays the names of the TCI file and the log file.
  • the agent window also contains an animated icon whose movement indicates whether trace data is currently being collected while the client 102 is running.
  • the agent window also contains: a "Start/Stop” button to start or stop the trace; a "Clear” button to clear the trace buffer 105, a "Dump” button to save the contents of trace buffer 105 to the log file; and an "Exit” button to exit the agent 104.
  • the "Stop/Start” button allows the user 110 to stop and restart tracing when desired. Stopping the trace may improve system performance.
  • the "Start/Stop” button toggles between Stop and Start according to the tracing status. The animated icon moves when tracing is in progress.
  • the "Clear” button allows the user 110 to clear the trace buffer 105. The cleared information is not stored in the log file 122 unless the user first uses the dump button.
  • the dump button allows the user 110 to save the contents of the trace buffer 105 to the log file 122. On the first save after a new process had been started, the agent 104 overwrites the old log file 122 (if one exists). On subsequent saves, new information will be appended to the existing log file 122.
  • Clicking the exit button causes the agent 104 to exit.
  • the trace buffer is written to the log file. Note that the trace information is written to the log file when either dump or exit is clicked and also when the traced application crashes or terminates.
  • the user 110 will preferably use the dump button frequently if it appears likely that the entire operating system may crash.
  • the user may select to write every trace line to the disk as it is traced, or, the user may select to write trace lines periodically every N seconds. Such writing is useful, for example, when it appears likely that the entire operating system may crash.
  • the analyzer 106 is used to analyze a trace, either online as an application runs or off-line using a remote trace log.
  • the general topics that fall under the rubric of trace analysis include, starting an online trace, opening a previously saved trace log file, viewing trace information, interpreting the trace information, working with trace information, and additional trace functions that are available when performing an online trace.
  • the BugTrapper allows the developer 112 to trace a client 102 executable in order to pinpoint an element in the client 102 code that causes a bug.
  • the primary device for displaying trace information in the analyzer 106 is the trace tree 330 in the trace tree pane 310 shown in Figure 3.
  • the trace control information (TCI) filters can be modified during trace analysis to filter out some of the available trace data according to the needs of the developer 112.
  • Analysis of a remote trace is started by opening a previously saved trace log file and displaying the trace information that it contains in the trace tree pane 310.
  • the log file 122 may either have been created by saving trace information using the analyzer 106, or the log file 122 may have been created at a remote location using the agent 104.
  • a trace log file 122 is opened by using an "Open Log" command from the "File" pull down menu found on the menu bar 304. Once a trace log file 122 is open, the title bar 302 displays the name and path of the opened log file 122. Once a trace log file 122 is open, the developer can view the trace information using various panes in the analyzer frame window 300. Trace information is displayed in the trace tree pane 310, the trace detail pane 316, and the source pane 318.
  • the trace tree 330 in the trace tree pane 310, is a hierarchical tree showing trace data collected from the client 102. Trace data includes information about events that took place during execution of the client 102, including function calls, function returns, selected source lines, etc.
  • the developer 112 can use the mouse to choose any function from the trace tree, whereupon the arguments and return values for the chosen function are shown in the trace detail pane 316, and the source for the chosen function is displayed in the source pane 318.
  • the types of trace information displayed for both online traces and a trace from log files is almost identical, however the log file trace provides a static display, while the online trace is dynamic and can be viewed as the trace information is being collected.
  • the trace tree 330 displays a hierarchical tree of the sequence of function calls and returns in the client 102.
  • the number of lines in the trace tree is shown in the trace tree pane title bar 308.
  • the trace tree 330 is organized in a standard tree structure and the developer 112 can click on the tree control buttons to collapse or expand the view of functions belonging to lower hierarchical levels. Clicking on a function or a source line in the trace tree pane 310 causes the trace detail pane 316 and the source pane 318 to change to display information relevant to the function. Selecting a function in the trace tree 330 and pressing the delete button on the keyboard removes the selected function from the trace. This is equivalent to filtering the function out of the trace.
  • the trace data is written to a buffer in memory called the trace buffer 105, and from there either displayed in the trace tree pane 310 (when performing an online trace) or written to a log file (when performing a remote trace).
  • the trace buffer 105 is organized as a circular buffer of fixed size. The size of the trace buffer 105 can be set by the developer 112. When the trace buffer 105 is full, new trace records overwrite the oldest records contained in the buffer 105.
  • the trace information could be stored in a buffer, which simply added trace records without overwriting old records.
  • loss of old data is acceptable because, when the client 102 malfunctions, the developer 112 is usually interested in the most recent records prior to the malfunction. Thus, there is usually little need to keep all of the records, especially the oldest ones.
  • the size of the trace buffer 105 is set so that it will be big enough to hold a large number of records without consuming too many system resources. Typically, 20,000 to 40,000 records are kept.
  • the trace records are preferably appended to the end of the log file 122.
  • old records are not deleted, and the trace size is limited only by the available disk space.
  • the trace tree is actually an image of the trace buffer 105. Because of this, the trace tree will not display more records than the trace buffer 105 contains, so old records are deleted
  • the rows counter at the top of the trace tree pane 310 indicates the number of records in the trace buffer 105 and the number of rows in the trace tree. Because the buffer 105 is circular, the number of rows in the trace tree 330 continuously grows during the beginning of the tracing process until the buffer wraps (typically 20,000 to 40,000 records). Thereafter, the number remains approximately at the same level as old records are overwritten with new records. The exact number of records that are kept in the trace buffer 105 depends on the size of the trace records. The size of each trace record is determined by the TCI options specified by the developer 112. For example, if the developer 112 requires tracing of "this" class members, the size of the records will increase and the number of records in the buffer will decrease.
  • the analyzer 106 and the agent 104 can trace a multi-threaded and multi-processed client 102.
  • a thread caption bar 320 For multi-process applications, similar horizontal bars, called process caption bars (not shown), separate trace lines belonging to different processes.
  • the thread caption bar 320 and the process caption bar separate the trace tree 330 into sections. These caption bars represent a context switch in the application, between threads and between processes. Process caption bars are similar to the thread caption bar 320, therefore any future mention of threads also applies to processes in multi-process applications.
  • the thread caption bar 320 contains a name field, a process ID number field, and a thread ID number field 321.
  • the trace tree 330 itself, there is an up arrow at the top of each section, and a down arrow at the bottom of each section. Clicking the up arrow causes the displayed trace tree 330 to jump to the previous point in the trace tree 330 where the thread gained control. Clicking the down arrow causes the displayed trace tree 330 to jump to the next point in the trace tree 330 where the thread gains control.
  • the trace tree 330 also provides an expand/collapse control button 326 to allow the developer 112 to expand and collapse the current thread view.
  • the trace tree pane 310 also provides a vertical scroll bar for scrolling up and down through the trace tree 330.
  • the trace detail pane 316 shows available details describing the function selected in the trace tree view.
  • Figure 11 shows a trace detail pane 1116 that displays a C + + class having several members and methods, a class derived from another classes, and classes as members of a class.
  • the trace details are displayed in a trace detail tree 350 which is a hierarchical tree structure.
  • a right arrow 351 in the trace detail pane 316 marks where the function is called.
  • a left arrow at the bottom of the detail tree 350 marks where the function returned to its caller.
  • an argument in the call window of a function is of the aggregate type, the argument's components will be displayed beneath the right arrow 351 in the form of a hierarchy tree. If an argument is of the pointer type, and pointers were selected in the advanced trace options, then the value displayed in the trace detail tree 350 will be that of the data to which the pointer points. However, for pointer fields that reside within arguments, only the address contained in the pointer will be displayed. In other words, in the preferred embodiment, the pointer is de-referenced only for the first level arguments. One skilled in the art will understand that other pointers could be de-referenced as well, and that the trace detail tree 350 could display the value pointed to by arguments deeper than the first level.
  • the trace detail pane 316 also shows time stamps.
  • the time stamps display the time that a function is called and the time that the function returns to its caller. If the argument is an array of known size, then the elements of the array will be displayed. If the array size is unknown, then the value displayed is the value of the first array element. If the argument is of character pointer type, then the string value is displayed. If the argument is numeric, then the decimal, hex, or decimal and hex values are displayed, depending on the selection made in the advanced trace options. Right-clicking the mouse when it points in the trace detail pane 316 displays a popup menu which allows the developer 112 to select how numeric arguments are displayed (as decimal, hex, or decimal and hex values).
  • the source pane 318 shows the source code for the selected function or source line selected in the trace tree 330.
  • the source code listed in the source pane 318 is automatically scrolled to the location of the selected object, if possible.
  • the line in the source code is displayed in bold and is pointed to by an arrow.
  • the analyzer 106 looks for the source file in the current directory and in the directory indicated in the .PDB file. If the source file is not found, the source pane remains blank.
  • the developer 112 can change the source file search path in order to display the source code. To change the source file path the developer should select a function in the trace tree 330, then right-click in the source pane to open a pop-up menu, and then select the "Source Location" from the pop-up menu.
  • the developer 112 can add additional source directories and remove source directories by selecting the "Options" command from the "View” menu on the menu bar 304. Source file paths can also be removed.
  • the analyzer 106 provides several features which make it easier to analyze trace information and pinpoint a bug in the client 102. These features can be used both while performing an online trace and while viewing trace information from a remote log file 122. Analysis features include: saving trace information to a log file 122; printing the trace tree 350; searching for trace elements; locating a function in the trace options window 500; filtering the trace information; adding, editing, deleting and locating bookmarks; clearing the trace tree pane; and displaying multiple windows. Additional features available for online tracing include saving trace information to the log file 122.
  • the "Find" button on the toolbar 306 is used to initiate a search for an element in the trace tree 330.
  • Clicking the Find button opens a "Find what" dialog box in which the developer 112 can enter a search text string.
  • the find what dialog provides a "Find Next” button to start a search for the occurrence of the specified search text.
  • the first occurrence of the specified text is highlighted in the relevant pane.
  • Functions in the source code displayed in source pane 318 can be located in the trace options dialog 500 by right-clicking inside the source code in the source pane 318. The right-click opens a pop-up menu.
  • the developer selects a "Locate in Trace Options" command from the pop-up menu to open the trace options window 500.
  • the trace options window 500 will open with the desired function displayed and highlighted.
  • the trace filter previously described in the text relating to Figure 5 is a tool that enables the developer 112 to select the functions to trace.
  • the trace continues in the background, and when the developer 112 closes the trace options window 500 the new filter is applied to the display in the trace window 300.
  • the developer 112 can also use the trace options window 500 to change the display while performing an off-line trace. This enables the developer 112 to filter out traced elements and display a subset of the traced information.
  • the information contained in the log file is not modified, only the display changes.
  • a bookmark allows the developer 112 to mark trace lines (functions or source lines) in the trace tree 330.
  • the developer 112 can also edit the name of a bookmark or delete the bookmark it as required.
  • Bookmarks are inserted in the trace tree 330 by using the bookmark button on the toolbar 306. Bookmarks allow easy jumps to the bookmarked element.
  • the developer will: select the trace line (a function or source line in the trace tree 330) to mark; press the bookmark button to open the bookmark window; type the bookmark name in the bookmark widow; and click the OK button.
  • a waiving flag icon 332 appears on the left of the bookmarked trace line in the trace tree 330.
  • the bookmark name is displayed whenever the cursor is placed over the bookmarked line.
  • the developer 112 repeats the steps to create a bookmark.
  • the developer 112 can press a delete button on the bookmark window.
  • the "Goto Bookmark” command from the "Edit” menu is used to go to a bookmark in the trace tree 330.
  • Each instance of the analyzer 106 can be open simultaneously. Each instance can define different filter options for each window. This feature is especially useful for multi-threaded applications, where it is convenient to observe each thread in a separate window.
  • the analyzer 106 provides for starting and stopping of an online trace. All trace points are disabled when tracing is stopped. Stop is helpful if the trace adversely influences the application performance and it appears that the subsequent operations in the client 102 are not relevant to the problem being analyzed.
  • the Start/Stop Tracing button on the toolbar 306 is used to toggle tracing on and off. Tracing is stopped or restarted as specified. When tracing is stopped, the boundaries of the lost tree portion appear in the trace tree pane 330 as a tear 1202, as shown in Figure
  • One aspect of the present invention is the attaching mechanism used by the BugTrapper to collect trace information.
  • tracing is accomplished by attaching to the memory image of the application (i.e., the copy of the executable code that is loaded into RAM or other memory for execution).
  • the memory image of the application i.e., the copy of the executable code that is loaded into RAM or other memory for execution.
  • Attaching to the client 102 in memory allows function calls, returns, and other source lines to be traced.
  • the attaching mechanism also allows for the tracing of any executable, including optimized (release) builds, multi-threading and multi-processes, longjumps, signals, exceptions, and recursions.
  • the BugTrapper client-side trace library 125 is attached to the client 102, in part, by modifying certain executable instructions of the memory image of the client 102. This process is generally called “executable code instrumentation,” or simply “instrumentation.” The instrumentation process is performed such that the functionality of the client 102 is preserved. Because the instrumentation is made only on the memory image, there is no need to pre-process or modify the source code or executable files of the client 102.
  • Use of the client-side trace library 125 provides significant advantages over the prior art by eliminating the need for context switches when debugging a program. Context switching has the effect of significantly slowing down the rate of execution. The tracing implementation provided by BugTrapper can therefore be used to study the real time behavior of a program and detect bugs resulting from such behavior.
  • the trace libraries 124, 125 include a number of callable functions (discussed below). By using the callable functions, and system functions provided by the Win32 API (application program interface), the trace libraries performs two major tasks: (1) attaching specialty functions to application, and (2) tracing the execution of the application's executable code. Both of these tasks are described separately below.
  • the agent-side trace library 124 is primarily responsible for attaching the client-side trace library 125 to the client 102.
  • the agent-side trace library 124 also provides communication with the client-side library 125.
  • the client-side trace library 125 is primarily responsible for placing data in the trace buffer 105.
  • client process is used to refer to the executable code of the client 102 that has been loaded into a memory space for execution.
  • BugTrapper refers both to BugTrapper Agent or BugTrapper Analyzer, depending whether it is operating in the Online mode or the Remote mode.
  • the act of attaching to a currently running process is known as a Process Attach.
  • the act of attaching to a new process, during the creation of the new process, in order to trace the new process from its start is known as a Creation Attach. In a Creation Attach it is desirable to pause the client 102 process as close as possible to its entry point so that virtually all of the functions executed by the client 102 will be traced.
  • each process resides at a distinct location or "address space" in memory.
  • a DLL such as the client-side trace library 125, which resides in another address space, cannot simply be loaded into the same address space as the client process.
  • BugTrapper forces the client process to load the client-side trace library 125 DLL (using a process called injection) into the process space of the client process.
  • the injection process for Process Attach in Windows-NT is accomplished by using the CreateRemoteThreadO function of the Win32 API, to create a remote thread in the client process and to force the newly created thread to run code in the client process.
  • the code that is run by the remote thread is a copy of an injection function copied to the remote thread using the Win32 API WriteProcessMemoryO function.
  • the Process Attach involves the following sequence of events shown in Figure 13 beginning with a procedure block 1302 where the function inst_attach() of the tracing library is called in BugTrapper, using the process ID ("PID") of the client (client) process as an argument.
  • the function inst_attach() performs the following operations:
  • the new thread created in step 4 starts executing at the address to which the injection function was previously copied in step 3.
  • the procedure then advances from the procedure block 1302 to a procedure block 1304 where the injection function starts running in the new thread of the client process.
  • the injection function loads the client-side trace library 125.
  • the procedure advances from the procedure block 1304 to a procedure block 1306 where the client-side trace library 125 runs in the context of the new thread while the instrumentation is taking place.
  • the client-side trace library 125 communicates with BugTrapper (i.e., the agent-side trace library 124), handling commands, and actually performing the instrumentation.
  • BugTrapper i.e., the agent-side trace library 124
  • the procedure advances from the procedure block 1306 to a procedure block 1308 where the client-side trace library 125 exits, and the injection function destroys its own thread and stops executing by calling the ExitThreadO function. Unlike other debuggers that terminate the debugged process on exit, here the client 102 continues to run, without any substantial alteration to the functionality of the client 102.
  • Creation Attach is accomplished under Windows-NT by creating the client process in a suspended state, by using the CREATE SUSPENDED flag in the CreateProcessO function.
  • the previously described procedure cannot be used, since none of the system DLLs in the client process have been initialized.
  • KERNEL32.DLL is not loaded, the client-side trace library 125 cannot be loaded.
  • the present attaching procedure overcomes this difficulty by performing the following attaching procedure, which begins at a procedure block 1402 shown in Figure 14.
  • the attaching procedure begins in block 1402, in which the client process is created in a CREATE SUSPENDED state.
  • the attaching procedure then advances to a procedure block 1404.
  • BugTrapper makes a call to the i ⁇ st prepareO of the agent-side trace library 124.
  • the inst_prepare function using WriteProcessMemoryO and VirtualAllocExO, allocates memory in the client process and copies a small assembly language code segment into the allocated space.
  • the procedure then proceeds to a procedure block 1406 where the inst prepare function overwrites the entry point of the client executable in the client process with a jump instruction to the new assembly code.
  • the attaching procedure then advances to a procedure block 1408 wherein the inst prepare function allows the client process to resume, and thereby start the initialization process for the client process.
  • execution continues to the entry point of the client executable, which now contains a jump to the new assembly code.
  • the attaching procedure advances from the procedure block 1408 to a procedure block 1410. in the procedure block 1410, the assembly code restores the original client entry point, and suspends the client process. At this point, the client process is suspended without running any executable code, but is past the initialization stage.
  • the attaching procedure then advances to a procedure block 1412.
  • BugTrapper can now call inst_attach() to attach to the client process and start instrumenting it.
  • the attaching procedure can allow the client process to resume.
  • the assembly code simply jumps directly back to the original entry point of the client 102, and execution of the client 102 starts with the proper instrumentation.
  • the entry point of kernel32.dll is called and, thus, the applied patch starts execution.
  • the patch performs the following operations: a) The patch removes the patch applied on the kernel32.dll entry point and restores the original kernel32.dll code. b) The patch creates a new thread, which runs the injection function. c) The injection function loads the client-side trace library 125. d) The injection function initializes the client-side trace library 125 and the communication channel in the client process so that the two trace libraries 124, 125 can communicate.
  • BugTrapper calls the inst95_attach_to_running_process function in the agent-side trace library 124.
  • the inst95_attach_to_running_process function executes the following sequence of operations:
  • create_remote_thread (not to be confused with the CreateRemoteThread API call in Windows-NT), that performs the following operations: a) It allocates memory on the shared heap. b) It copies various data (such as the Injection Function code and the path for the client-side trace library 125) onto the heap c) It finds a valid thread handle from the client process. d) It suspends the valid thread e) It sets the single step flag in the valid thread context f) It releases the valid thread
  • a device driver intercepts the INT 1 interrupt that is caused by the first executed instruction of the above mentioned valid thread. Upon receiving the interrupt, the device driver sets the instruction pointer to the start address of the injection function that was copied onto the shared heap, and clears the single step flag in the valid thread context. After clearing the single step flag, the driver proceeds as if the interrupt was successfully handled, and returns the control to Windows-95.
  • the injection function Since the instruction pointer now points to the injection function, the injection function starts to execute in the context of the client process.
  • the injection function continues as in the case of Creation Attach described above and creates a new thread that subsequently performs the loading of the client-side trace library 125 into the address space of the client 102.
  • the injection function executes the breakpoint instruction, which immediately causes an INT 3 interrupt that is intercepted by the device driver.
  • the device driver restores the thread context that was stored immediately after the thread was suspended and then the device driver returns the control to Windows-95.
  • the trace function involves tracing the execution of the instrumented client process and reporting certain events to BugTrapper.
  • the client-side trace library 125 accomplishes the tracing function by using breakpoints, and by reporting information concerning the status of the client process upon reaching the breakpoints.
  • the execution trace is stored within a fixed size circular trace buffer 105 in memory.
  • the remote mode of operation the contents of the trace buffer 105 are copied to a trace log file 122.
  • the trace log file 122 thus contains trace information that reflects a time window ending with the writing of the log file 122. The length of this time window is generally dependent upon the size of the trace buffer 105.
  • the trace buffer 105 is small enough to allow the trace log file 122 to be sent to the developer's site using standard email programs.
  • the display is constantly being updated mirroring the trace buffer 105. The displayed information can also be saved to a log file 122 and later redisplayed.
  • the process of tracing the execution of the client 102 involves the steps of installing breakpoints, triggering breakpoints, and catching breakpoints.
  • Breakpoints are installed by overwriting the target address of the assembly instruction to be traced with an INT 3 instruction, occupying a single byte of space.
  • the original byte at that address, along with other information, is stored in a data structure created by the agent-side trace library 124.
  • the data structure which describes all trace points, is preferably a hash table comprising a corresponding array of records for each hash value.
  • the hashing is implemented with the target address as a parameter, allowing for a very fast searching for information concerning a trace point by using its address.
  • Breakpoints are triggered whenever the target address gets executed.
  • the breakpoint instruction When the target address is executed, the breakpoint instruction generates an INT 3 interrupt.
  • this interrupt On Windows NT this interrupt is handled by the Windows-NT kernel-mode handler.
  • the kernel-mode handler transfers the execution to the user-mode routine KiUserExceptionDispatcher inside NTDLL.DLL (the system DLL).
  • KiUserExceptionDispatcher routine handles the task of locating a corresponding exception filter for the particular kind of exception.
  • the KiUserExceptionDispatcher function When the client-side trace library 125 is initially loaded, a patch is applied to the KiUserExceptionDispatcher function, having the effect of forcing a call to a function in the client-side trace library 125 before processing the exception.
  • This function (the BugTrapper exception handler), determines whether the breakpoint occurred as a result of the tracing or for another reason. An exception that is not the result of tracing (i.e., no trace point has been installed at this target address) will result in a return of execution to KiUserExceptionDispatcher.
  • the handler When an exception is the result of the tracing, the handler notifies the appropriate routines in the tracing library 125 and defers the breakpoint, thereby allowing the original instruction at the target address to execute.
  • the original byte at the target address is restored, returning execution while setting the Single Step flag in the FLAGS register of the x86 processor.
  • the Single Step flag causes an INT 1 interrupt to occur as a result of the execution of the original instruction. This interrupt is also treated as an exception, eventually reflecting into the BugTrapper exception handler.
  • the handler restores the breakpoint instruction at the target address and returns for second time, allowing the client process code to continue running as if nothing happened.
  • interception of the INT3 and INT1 interrupts is done by a device driver.
  • the driver registers its interrupt handler for INT1 and INT3 interrupts.
  • the interrupt handler checks to see if the interrupt occurred in the context of the client process. If the interrupt occurred in the client process, then the interrupt handler changes the instruction pointer of the thread to the address of a function in the client-side trace library 125, and passes back on its stack any data needed by the function (such as thread context). After this function handles the trace point, it triggers an additional INT 3 interrupt that is recognized by the device driver.
  • the device driver acts as if the interrupt has been successfully handled, causing the traced thread to continue execution.
  • the device driver recognizes that an interrupt has occurred not in the context of the client process, then the device driver passes the interrupt to the operating system interrupt handler (thus not affecting the normal behavior of other programs in the system or the operating system itself).
  • the client-side trace library 125 When tracing a plain source line (e.g., not a function entry or exit point), the client-side trace library 125 inserts data in the trace buffer to indicate that a trace point has been reached.
  • a special mechanism is used because tracing of information regarding both the entry to and exit from the function is desired. This is preferably accomplished by modifying the return address of the function. The return address is located on the stack. The original return address is saved and a new return address point is inserted. The new return address points to a special assembly stub inside the client-side trace library 125. Therefore, when the function returns the assembly stub is called.
  • the stub reports to the client- side trace library 125 function that the function has exited, and the client-side trace library 125 writes this trace point to the trace buffer.
  • the stub then jumps to the real return address of the function. in certain environments it is possible for a function to be entered but not properly exited. The function ceases running (with its stack erased and execution continuing elsewhere), but never returns to its caller. Therefore, for tracing purposes, it never returned to the BugTrapper assembly stub. For example, this would happen when a
  • C + + exception occurs inside the a function and the exception handler at an outer function instructs the function generating the exception to exit, or when the setjmpO/longjmpO functions are used in C/C + + programs.
  • the microprocessor's stack pointer register ESP is checked whenever a trace point triggers to determine whether any functions have exited.
  • the stack pointer normally grows down. Its position is registered at the entry of each function together with the above-mentioned return address. If the stack pointer has moved to a higher point than that at entry, the function is deemed to have exited, and the client-side trace library 125 reports that the function has exited.
  • Several different redundant checks are also performed to ensure the reliability of this mechanism. Additional Tracing and Attaching Features
  • the BugTrapper attaching technology can be used with multi-process and multi-threaded applications. Every trace record is associated with a process and a thread. Stack information is separately kept for each context. Therefore, the BugTrapper can trace two or more client executables at the same time. This allows BugTrapper to display any context switches between the processes and threads of the clie ⁇ t(s) 102.
  • the BugTrapper supports the tracing of Dynamically Linked Libraries (DLLs), including all sub-formats such as
  • the tracing of DLLs is accomplished by analyzing the client 102 process to find the DLLs it uses, and by displaying the source structures of the DLLs to the user. The user can then specify trace points within the DLLs as is done for any other executable.
  • BugTrapper finds the base address into which the DLL was loaded, and uses the address to translate the addresses in the debug information to actual addresses in the running image.
  • the BugTrapper also supports the tracing of DLLs for which no debug information is available, such as system DLL's.
  • the tracing of such DLLs is accomplished by tracking the exported functions used by the DLLs. This is done by analyzing the DLL exported function table in the client 102 to retrieve information concerning the exported function names and addresses. If the types of the parameters passed to these functions are known (e.g., if the header file including the declaration of the functions is available), then the parameter values and return value are also logged.
  • the BugTrapper also supports tracing of sub-processes. For example, when a first process P1 and a second process P2 are listed in the executable pane 314, and P1 spawns P2 as a sub-process, then BugTrapper will start tracing P2. This is done by tracing the CreateProcess function in all of the traced processes, even if the developer 112 did not specify tracing the CreateProcess function. By tracing CreateProcess, BugTrapper will know that P1 is going to spawn a sub-process, and BugTrapper can identify that the sub-process name (P2 in the present example) is listed in the executable pane 314. the client-side trace library will then create the sub-process and attach to the sub-process using the "Creation Attach" mechanism discussed above.
  • Variables and memory values can also be traced by BugTrapper.
  • the user can view variable values as in an ordinary debugger.
  • the variables may include function arguments, the C + + "this" pointer, function return values, local variables, global variables, static variables, etc.
  • the data to which a pointer is pointing can also be traced. This information can be viewed for optimized builds, which cannot always be done by current debuggers. Tracking of variables in memory is accomplished by first analyzing the debug information to find the address (global, static, stack, or dynamic address) of the variable and the data it holds. BugTrapper then uses these addresses to dump to the trace log file 122 the memory content according to variable size.
  • BugTrapper records the point where the failure occurred, even if the line was not specified in the TCI file 120. All stack variables are saved by using the Win32 debug API and the system library IMAGEHLP.DLL. Interprocess Communication Communication between the client-side trace library 125 and the agent-side trace library 124 (in the agent
  • Category one comprises normal messages.
  • Category two comprises trace data.
  • Category one communication is accomplished using standard Windows InterProcess Communication (IPC) primitives, such as shared memory to pass data, and semaphores to signal and synchronize.
  • Normal messages include commands sent to the client-side trace library 125 such as, start trace function at a given address, or suspend tracing.
  • Normal messages also include notifications sent by the client-side trace library 125, such as creation of a sub-process or run-time loading of a DLL.
  • Trace data itself is sent using a different mechanism, because of the quantity of data.
  • Trace data comprises: function calls (including the assembly address of the called function); values of parameters for each call; function return values (including function address); tracing of other source lines specified in the TCI file 120 (including their address); variables value at these addresses; etc.
  • the trace records are written to a shared memory area called the trace buffer 105, and from there either displayed in the BugTrapper user interface by the analyzer 106 (when performing an online trace) or written to a log file by the agent 104 (when performing a remote trace).
  • the client-side trace library 125 running in context of the various traced threads and processes, and the agent-side trace library 124, prevent simultaneous access to the trace buffer using a standard locking mechanism such as Mutex (in Windows-95) or Interlocked Functions (in Windows-NT).
  • a standard locking mechanism such as Mutex (in Windows-95) or Interlocked Functions (in Windows-NT).
  • the client-side trace library 125 preferably only writes trace data to the trace buffer 125 in shared memory.
  • the client-side trace library 125 preferably performs no I/O to the disk or to the display. Disk I/O and display updates are done later by the agent 104 or the analyzer 106. This reduces the performance penalty imposed on the client 102. Indexing of the Trace Data
  • Collapsing part of a tree influences the current displayed portion of the tree. For example, assuming that only one record is displayed on a tree having a scroll bar, if the tree includes records (1 2 34 5) and the scroll bar is located at the middle, record 3 should be displayed. However, if records 2 and 3 are collapsed (leaving 1 4 5), then record 4 should be displayed. For a tree including more than a million lines, including thousands of collapsed records, the calculation of the location of the displayed portion of the trace data might be a time-consuming task. In order to do this efficiently, the analyzer 106 holds, together with the above- mentioned calls index, a special array SA, where SA[i] contains the number of visible records from record number 1000*i to 1000*(i+ 1).
  • SA array provides for very fast vertical scrolling.
  • the SA array is updated each time a new record is read from the trace buffer 105 or the log file 122, or when the developer 112 collapses or expands some of the trace tree.
  • the analyzer 106 draws a trace tree, it performs the following steps: (1) lock the trace buffer 105; (2) scan new records and update the calls index and the SA array; (3) read and analyze the records that must be shown; (4) merge the records with the debug information 121 and create strings for each record; (5) draw the page; and (6) unlock the shared memory trace buffer 105. Note that when reading data from a trace log file 122 only steps 3-5 are performed, since steps 1, 2, and 6 are unnecessary. Other Embodiments

Abstract

La présente invention concerne un système de logiciel facilitant le procédé de suivi des chemins d'exécution d'un programme, appelé le client (102). Le traçage est effectué sans qu'il soit nécessaire de modifier les fichiers du code source ou du programme exécutable du client (102). Les données de traçage collectées durant l'opération de traçage sont recueillies selon des instructions contenues dans un fichier d'options trace (120). A l'exécution, la bibliothèque de traçage (125) s'attache à l'image mémoire du client (102). La bibliothèque de traçage (125) est configurée afin de suivre l'exécution du client (102) et de recueillir les données de trace, sur la base de sélections dans le fichier d'options trace (120). Le développeur (112) utilise alors un programme analyseur de trace (106), à l'aide aussi d'une interface utilisateur graphique afin de visualiser l'information de trace. Le système peut effectuer le traçage de multiples unités de traitement et de procédé. La bibliothèque de traçage (125) est de préférence configurée afin de s'exécuter dans le même espace mémoire d'exécution que celui du client (102), ce qui permet un traçage de l'exécution du programme client sans nécessité de commutateurs de contexte. Le système de traçage comporte un mode en ligne et un mode à distance. Dans le mode à distance, le développeur (112) envoie l'information de commande de trace (120) à un site d'utilisateur distant en même temps qu'une petite image exécutable, appelée l'agent, qui permet à un utilisateur éloigné de générer un fichier trace (122) qui représente l'exécution de l'application client au site distant. Dans le mode en ligne, le développeur peut générer des options trace, exécuter et tracer le client (102), et afficher les résultats de trace pratiquement en temps réel sur l'écran d'affichage lors de l'exécution du programme client.
PCT/US1999/017251 1998-07-30 1999-07-29 Systeme et procede d'analyse a distance de l'execution de programmes d'ordinateur WO2000007100A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU54610/99A AU5461099A (en) 1998-07-30 1999-07-29 System and method for remotely analyzing the execution of computer programs

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US09/126,120 1998-07-30
US09/126,126 US6282701B1 (en) 1997-07-31 1998-07-30 System and method for monitoring and analyzing the execution of computer programs
US09/126,126 1998-07-30
US09/126,120 US6202199B1 (en) 1997-07-31 1998-07-30 System and method for remotely analyzing the execution of computer programs

Publications (1)

Publication Number Publication Date
WO2000007100A1 true WO2000007100A1 (fr) 2000-02-10

Family

ID=26824308

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1999/017251 WO2000007100A1 (fr) 1998-07-30 1999-07-29 Systeme et procede d'analyse a distance de l'execution de programmes d'ordinateur

Country Status (2)

Country Link
AU (1) AU5461099A (fr)
WO (1) WO2000007100A1 (fr)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1452970A1 (fr) * 2001-12-07 2004-09-01 NTT DoCoMo, Inc. Terminal de communication mobile, dispositif et systeme de diffusion de logiciel d'application, procede permettant de commander l'affichage de l'etat d'execution, programme et support d'enregistrement
WO2006069491A1 (fr) * 2004-12-31 2006-07-06 Intel Corporation Mecanisme pour entrer en communications a distance
US8032868B2 (en) 2001-05-15 2011-10-04 International Business Machines Corporation Storing and restoring snapshots of a computer process
WO2014126601A1 (fr) * 2013-02-12 2014-08-21 Concurix Corporation Pistage d'applications par objectifs répartis
US8843901B2 (en) 2013-02-12 2014-09-23 Concurix Corporation Cost analysis for selecting trace objectives
US8924941B2 (en) 2013-02-12 2014-12-30 Concurix Corporation Optimization analysis using similar frequencies
US8997063B2 (en) 2013-02-12 2015-03-31 Concurix Corporation Periodicity optimization in an automated tracing system
US9256969B2 (en) 2013-02-01 2016-02-09 Microsoft Technology Licensing, Llc Transformation function insertion for dynamically displayed tracer data
US9323863B2 (en) 2013-02-01 2016-04-26 Microsoft Technology Licensing, Llc Highlighting of time series data on force directed graph
US9436588B2 (en) 2012-09-28 2016-09-06 Identify Software Ltd. (IL) Efficient method data recording
US9575874B2 (en) 2013-04-20 2017-02-21 Microsoft Technology Licensing, Llc Error list and bug report analysis for configuring an application tracer
US9658943B2 (en) 2013-05-21 2017-05-23 Microsoft Technology Licensing, Llc Interactive graph for navigating application code
US9665474B2 (en) 2013-03-15 2017-05-30 Microsoft Technology Licensing, Llc Relationships derived from trace data
ITUB20159753A1 (it) * 2015-12-30 2017-06-30 Qayzen Srl Sistema per l?esecuzione integrata ed interoperativa di applicazioni diverse ed indipendenti
US9734040B2 (en) 2013-05-21 2017-08-15 Microsoft Technology Licensing, Llc Animated highlights in a graph representing an application
US9754396B2 (en) 2013-07-24 2017-09-05 Microsoft Technology Licensing, Llc Event chain visualization of performance data
US9767006B2 (en) 2013-02-12 2017-09-19 Microsoft Technology Licensing, Llc Deploying trace objectives using cost analyses
US9772927B2 (en) 2013-11-13 2017-09-26 Microsoft Technology Licensing, Llc User interface for selecting tracing origins for aggregating classes of trace data
US9864672B2 (en) 2013-09-04 2018-01-09 Microsoft Technology Licensing, Llc Module specific tracing in a shared module environment
US10178031B2 (en) 2013-01-25 2019-01-08 Microsoft Technology Licensing, Llc Tracing with a workload distributor
US10346292B2 (en) 2013-11-13 2019-07-09 Microsoft Technology Licensing, Llc Software component recommendation based on multiple trace runs

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4503495A (en) * 1982-01-15 1985-03-05 Honeywell Information Systems Inc. Data processing system common bus utilization detection logic
US4511960A (en) * 1982-01-15 1985-04-16 Honeywell Information Systems Inc. Data processing system auto address development logic for multiword fetch
US4782461A (en) * 1984-06-21 1988-11-01 Step Engineering Logical grouping of facilities within a computer development system
US5446876A (en) * 1994-04-15 1995-08-29 International Business Machines Corporation Hardware mechanism for instruction/data address tracing
US5740355A (en) * 1995-10-27 1998-04-14 Fujitsu Ltd. Transaction tracing apparatus
US5903718A (en) * 1996-09-16 1999-05-11 International Business Machines Corporation Remote program monitor method and system using a system-under-test microcontroller for self-debug
US5928369A (en) * 1996-06-28 1999-07-27 Synopsys, Inc. Automatic support system and method based on user submitted stack trace

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4503495A (en) * 1982-01-15 1985-03-05 Honeywell Information Systems Inc. Data processing system common bus utilization detection logic
US4511960A (en) * 1982-01-15 1985-04-16 Honeywell Information Systems Inc. Data processing system auto address development logic for multiword fetch
US4782461A (en) * 1984-06-21 1988-11-01 Step Engineering Logical grouping of facilities within a computer development system
US5446876A (en) * 1994-04-15 1995-08-29 International Business Machines Corporation Hardware mechanism for instruction/data address tracing
US5740355A (en) * 1995-10-27 1998-04-14 Fujitsu Ltd. Transaction tracing apparatus
US5928369A (en) * 1996-06-28 1999-07-27 Synopsys, Inc. Automatic support system and method based on user submitted stack trace
US5903718A (en) * 1996-09-16 1999-05-11 International Business Machines Corporation Remote program monitor method and system using a system-under-test microcontroller for self-debug

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MUKHERJEA ET AL: "Applying Algorithm Animation Techniques for Program Tracing, Debugging and Understanding", PROCEEDINGS OF THE 15TH INTERNATIONAL CONFERENCE ON SOFTWARE ENGINEERING, 1993, pages 456 - 465, XP002924930 *
NETZER ET AL: "Optimal Tracing and Replay for Debugging Message-passing Parallel Programs", PROCEEDINGS OF THE 1992 CONFERENCE ON SUPERCOMPUTING 92, 1992, pages 502 - 511, XP002924929 *

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8032868B2 (en) 2001-05-15 2011-10-04 International Business Machines Corporation Storing and restoring snapshots of a computer process
EP1452970A4 (fr) * 2001-12-07 2009-02-25 Ntt Docomo Inc Terminal de communication mobile, dispositif et systeme de diffusion de logiciel d'application, procede permettant de commander l'affichage de l'etat d'execution, programme et support d'enregistrement
EP1452970A1 (fr) * 2001-12-07 2004-09-01 NTT DoCoMo, Inc. Terminal de communication mobile, dispositif et systeme de diffusion de logiciel d'application, procede permettant de commander l'affichage de l'etat d'execution, programme et support d'enregistrement
WO2006069491A1 (fr) * 2004-12-31 2006-07-06 Intel Corporation Mecanisme pour entrer en communications a distance
US8806435B2 (en) 2004-12-31 2014-08-12 Intel Corporation Remote logging mechanism
US9483391B2 (en) 2012-09-28 2016-11-01 Identify Software Ltd. Efficient method data recording
US9436588B2 (en) 2012-09-28 2016-09-06 Identify Software Ltd. (IL) Efficient method data recording
US10178031B2 (en) 2013-01-25 2019-01-08 Microsoft Technology Licensing, Llc Tracing with a workload distributor
US9256969B2 (en) 2013-02-01 2016-02-09 Microsoft Technology Licensing, Llc Transformation function insertion for dynamically displayed tracer data
US9323863B2 (en) 2013-02-01 2016-04-26 Microsoft Technology Licensing, Llc Highlighting of time series data on force directed graph
US8843901B2 (en) 2013-02-12 2014-09-23 Concurix Corporation Cost analysis for selecting trace objectives
US9804949B2 (en) 2013-02-12 2017-10-31 Microsoft Technology Licensing, Llc Periodicity optimization in an automated tracing system
US8997063B2 (en) 2013-02-12 2015-03-31 Concurix Corporation Periodicity optimization in an automated tracing system
US8924941B2 (en) 2013-02-12 2014-12-30 Concurix Corporation Optimization analysis using similar frequencies
WO2014126601A1 (fr) * 2013-02-12 2014-08-21 Concurix Corporation Pistage d'applications par objectifs répartis
US9658936B2 (en) 2013-02-12 2017-05-23 Microsoft Technology Licensing, Llc Optimization analysis using similar frequencies
US9021447B2 (en) 2013-02-12 2015-04-28 Concurix Corporation Application tracing by distributed objectives
US9767006B2 (en) 2013-02-12 2017-09-19 Microsoft Technology Licensing, Llc Deploying trace objectives using cost analyses
US9665474B2 (en) 2013-03-15 2017-05-30 Microsoft Technology Licensing, Llc Relationships derived from trace data
US9575874B2 (en) 2013-04-20 2017-02-21 Microsoft Technology Licensing, Llc Error list and bug report analysis for configuring an application tracer
US9734040B2 (en) 2013-05-21 2017-08-15 Microsoft Technology Licensing, Llc Animated highlights in a graph representing an application
US9658943B2 (en) 2013-05-21 2017-05-23 Microsoft Technology Licensing, Llc Interactive graph for navigating application code
US9754396B2 (en) 2013-07-24 2017-09-05 Microsoft Technology Licensing, Llc Event chain visualization of performance data
US9864672B2 (en) 2013-09-04 2018-01-09 Microsoft Technology Licensing, Llc Module specific tracing in a shared module environment
US9772927B2 (en) 2013-11-13 2017-09-26 Microsoft Technology Licensing, Llc User interface for selecting tracing origins for aggregating classes of trace data
US10346292B2 (en) 2013-11-13 2019-07-09 Microsoft Technology Licensing, Llc Software component recommendation based on multiple trace runs
ITUB20159753A1 (it) * 2015-12-30 2017-06-30 Qayzen Srl Sistema per l?esecuzione integrata ed interoperativa di applicazioni diverse ed indipendenti

Also Published As

Publication number Publication date
AU5461099A (en) 2000-02-21

Similar Documents

Publication Publication Date Title
US6282701B1 (en) System and method for monitoring and analyzing the execution of computer programs
US6202199B1 (en) System and method for remotely analyzing the execution of computer programs
US8312435B2 (en) System and method for conditional tracing of computer programs
US7058928B2 (en) System and method for conditional tracing of computer programs
US8504994B2 (en) System and method for software diagnostics using a combination of visual and dynamic tracing
WO2000007100A1 (fr) Systeme et procede d'analyse a distance de l'execution de programmes d'ordinateur
US6026362A (en) Tool and method for diagnosing and correcting errors in a computer program
US8762958B2 (en) System and method for troubleshooting software configuration problems using application tracing
Bhansali et al. Framework for instruction-level tracing and analysis of program executions
US8468502B2 (en) Generic, multi-instance method and GUI detection system for tracking and monitoring computer applications
US5778230A (en) Goal directed object-oriented debugging system
US6077312A (en) Apparatus, program product and method of debugging utilizing a context sensitive breakpoint
KR101004543B1 (ko) 디버깅 방법, 디버그 시스템, 및 컴퓨터 판독가능한 저장 매체
US6216237B1 (en) Distributed indirect software instrumentation
US7451455B1 (en) Apparatus and method for automatically manipulating software products
CA2211373C (fr) Production de scripts en mode d'apprentissage dans un systeme d'imagerie medicale
US20080034351A1 (en) Process for making software diagnostics more efficient by leveraging existing content, human filtering and automated diagnostic tools
US20030159133A1 (en) Method and system for tracing and displaying execution of nested functions
US20020095660A1 (en) Method and apparatus for analyzing software in a language-independent manner
Zellweger An interactive high-level debugger for control-flow optimized programs
US6707469B1 (en) Synchronous execution in a medical imaging system
US8078590B2 (en) Data processing system
Cargill Pi: A case study in object-oriented programming
EP2587380B1 (fr) Environnement de fonctionnement et procédé pour la surveillance non invasive d'applications logicielles
Gilles et al. A guided tour through a window oriented debugging environment for embedded real time Ada systems

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ CZ DE DE DK DK EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase