Compare commits

...

4 Commits
rawhide ... f24

Author SHA1 Message Date
Matej Habrnal 560128f507 New upstream release 2.8.2
Resolves #1341305

Signed-off-by: Matej Habrnal <mhabrnal@redhat.com>
2016-07-18 12:24:42 +02:00
Matej Habrnal c17844e532 New upstream release 2.8.1
Resolves #1336618

Signed-off-by: Matej Habrnal <mhabrnal@redhat.com>
2016-05-25 10:42:20 +02:00
Matej Habrnal 0e9ae43313 Fix broken pipe error in a-a-install-debuginfo
Resoves #1258140

Signed-off-by: Matej Habrnal <mhabrnal@redhat.com>
2016-04-11 10:29:36 +02:00
Matej Habrnal cab791cfdd python3 addon: workaround a bug in traceback
Signed-off-by: Matej Habrnal <mhabrnal@redhat.com>
2016-03-07 15:37:56 +01:00
10 changed files with 54 additions and 92636 deletions

2
.gitignore vendored
View File

@ -48,3 +48,5 @@ abrt-1.1.13.tar.gz
/abrt-2.7.1.tar.gz
/abrt-2.7.2.tar.gz
/abrt-2.8.0.tar.gz
/abrt-2.8.1.tar.gz
/abrt-2.8.2.tar.gz

View File

@ -1,99 +0,0 @@
From 51531e9ea72af09571688a20f00e55cad5fe9c3a Mon Sep 17 00:00:00 2001
From: Jakub Filak <jfilak@redhat.com>
Date: Tue, 9 Feb 2016 17:55:29 +0100
Subject: [PATCH] ccpp: drop %e from the core_pattern
The argument is no longer need and it must be placed either at the end
of the command or enclosed with '' as it can contain white space.
Threads can have an arbitrary name:
man 3 pthread_setname_np
Signed-off-by: Jakub Filak <jfilak@redhat.com>
---
src/hooks/abrt-hook-ccpp.c | 16 ++++++++--------
src/hooks/abrt-install-ccpp-hook.in | 12 +-----------
2 files changed, 9 insertions(+), 19 deletions(-)
diff --git a/src/hooks/abrt-hook-ccpp.c b/src/hooks/abrt-hook-ccpp.c
index 8f1b813..dfe9526 100644
--- a/src/hooks/abrt-hook-ccpp.c
+++ b/src/hooks/abrt-hook-ccpp.c
@@ -143,9 +143,9 @@ static struct dump_dir *dd;
* %u - uid
* %g - gid
* %t - UNIX time of dump
- * %e - executable filename
- * %i - crash thread tid
* %P - global pid
+ * %I - crash thread tid
+ * %e - executable filename (can contain white spaces)
* %% - output one "%"
*/
/* Hook must be installed with exactly the same sequence of %c specifiers.
@@ -661,9 +661,9 @@ int main(int argc, char** argv)
if (argc < 8)
{
- /* percent specifier: %s %c %p %u %g %t %e %P %i*/
- /* argv: [0] [1] [2] [3] [4] [5] [6] [7] [8] [9]*/
- error_msg_and_die("Usage: %s SIGNO CORE_SIZE_LIMIT PID UID GID TIME BINARY_NAME GLOBAL_PID [TID]", argv[0]);
+ /* percent specifier: %s %c %p %u %g %t %P %T */
+ /* argv: [0] [1] [2] [3] [4] [5] [6] [7] [8] */
+ error_msg_and_die("Usage: %s SIGNO CORE_SIZE_LIMIT PID UID GID TIME GLOBAL_PID GLOBAL_TID", argv[0]);
}
/* Not needed on 2.6.30.
@@ -704,8 +704,8 @@ int main(int argc, char** argv)
/* set to max possible >0 value */
ulimit_c = ~((off_t)1 << (sizeof(off_t)*8-1));
}
- const char *global_pid_str = argv[8];
- pid_t pid = xatoi_positive(argv[8]);
+ const char *global_pid_str = argv[7];
+ pid_t pid = xatoi_positive(argv[7]);
user_pwd = get_cwd(pid); /* may be NULL on error */
log_notice("user_pwd:'%s'", user_pwd);
@@ -867,7 +867,7 @@ int main(int argc, char** argv)
signal_no, signame, "dumping core");
pid_t tid = -1;
- const char *tid_str = argv[9];
+ const char *tid_str = argv[8];
if (tid_str)
{
tid = xatoi_positive(tid_str);
diff --git a/src/hooks/abrt-install-ccpp-hook.in b/src/hooks/abrt-install-ccpp-hook.in
index 707c57d..660c209 100755
--- a/src/hooks/abrt-install-ccpp-hook.in
+++ b/src/hooks/abrt-install-ccpp-hook.in
@@ -11,9 +11,7 @@ SAVED_PATTERN_DIR="@VAR_RUN@/abrt"
SAVED_PATTERN_FILE="@VAR_RUN@/abrt/saved_core_pattern"
HOOK_BIN="@libexecdir@/abrt-hook-ccpp"
# Must match percent_specifiers[] order in abrt-hook-ccpp.c:
-PATTERN="|$HOOK_BIN %s %c %p %u %g %t %e %P %I"
-# Same, but with bogus "executable name" parameter
-PATTERN1="|$HOOK_BIN %s %c %p %u %g %t e %P %I"
+PATTERN="|$HOOK_BIN %s %c %p %u %g %t %P %I"
# core_pipe_limit specifies how many dump_helpers can run at the same time
# 0 - means unlimited, but it's not guaranteed that /proc/<pid> of crashing
@@ -39,14 +37,6 @@ start() {
cur=`cat "$PATTERN_FILE"`
cur_first=`printf "%s" "$cur" | sed 's/ .*//'`
- # Is there a %e (executable name) in old pattern anywhere?
- if test x"${cur#*%e}" = x"${cur}"; then
- # No. Can use PATTERN with less risk of overflow
- # on expansion (executable names can be LONG).
- # Overflow would cause kernel to abort coredump. BAD.
- PATTERN="$PATTERN1"
- fi
-
$verbose && printf "cur:'%s'\n" "$cur"
# Is it already installed?
if test x"$cur_first" != x"|$HOOK_BIN"; then # no
--
2.5.0

File diff suppressed because it is too large Load Diff

View File

@ -1,26 +0,0 @@
From 0a918dd4d1aee2a90de212f932c01081c73791cd Mon Sep 17 00:00:00 2001
From: Jakub Filak <jfilak@redhat.com>
Date: Thu, 11 Feb 2016 15:26:27 +0100
Subject: [PATCH] translations: add missing new line
Signed-off-by: Jakub Filak <jfilak@redhat.com>
---
po/km.po | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/po/km.po b/po/km.po
index 84bb1b1..ab7a684 100644
--- a/po/km.po
+++ b/po/km.po
@@ -137,7 +137,7 @@ msgid ""
"\n"
"Applet which notifies user when new problems are detected by ABRT\n"
msgstr ""
-"Applet ដែលបានជូនដំណឹងអ្នកប្រើនៅពេលដែលមានបញ្ហាថ្មីត្រូវបានរកឃើញដោយ ABRT"
+"Applet ដែលបានជូនដំណឹងអ្នកប្រើនៅពេលដែលមានបញ្ហាថ្មីត្រូវបានរកឃើញដោយ ABRT\n"
#: ../src/configuration-gui/abrt-config-widget.c:483
msgid ""
--
2.5.0

View File

@ -1,25 +0,0 @@
From 7dca143dd91229e0dad78bcdead6748ecf27cbd3 Mon Sep 17 00:00:00 2001
From: Yuri Chornoivan <yurchor@ukr.net>
Date: Fri, 12 Feb 2016 22:51:18 +0200
Subject: [PATCH] Fix minor typo: possition -> position
---
src/plugins/abrt-dump-journal-xorg.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/src/plugins/abrt-dump-journal-xorg.c b/src/plugins/abrt-dump-journal-xorg.c
index 87dfe13..1ede56f 100644
--- a/src/plugins/abrt-dump-journal-xorg.c
+++ b/src/plugins/abrt-dump-journal-xorg.c
@@ -147,7 +147,7 @@ int main(int argc, char *argv[])
"-c and -e options conflicts because both specifies the first read message.\n"
"\n"
"-e is useful only for -f because the following of journal starts by reading \n"
- "the entire journal if the last seen possition is not available.\n"
+ "the entire journal if the last seen position is not available.\n"
"\n"
"The last seen position is saved in %s\n"
"\n"
--
2.5.0

View File

@ -1,33 +0,0 @@
From a136d0c7b8aa72e7cf60e1255504191f1e9ac800 Mon Sep 17 00:00:00 2001
From: Matej Habrnal <mhabrnal@redhat.com>
Date: Tue, 16 Feb 2016 10:53:06 +0100
Subject: [PATCH] a-a-save-package-data: blacklist
/usr/lib(64)/firefox/plugin-container
/usr/lib(64)/firefox/plugin-container is a sandbox/launcher for Firefox
plug-ins. When it crases Firefox loads it again so we don't want those crashes
reported.
Related to: rhbz#1308840
Signed-off-by: Matej Habrnal <mhabrnal@redhat.com>
---
src/daemon/abrt-action-save-package-data.conf | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/src/daemon/abrt-action-save-package-data.conf b/src/daemon/abrt-action-save-package-data.conf
index 58f5061..f3a808f 100644
--- a/src/daemon/abrt-action-save-package-data.conf
+++ b/src/daemon/abrt-action-save-package-data.conf
@@ -15,7 +15,7 @@ ProcessUnpackaged = yes
# Blacklisted executable paths (shell patterns)
#
-BlackListedPaths = /usr/share/doc/*, */example*, /usr/bin/nspluginviewer
+BlackListedPaths = /usr/share/doc/*, */example*, /usr/bin/nspluginviewer, /usr/lib*/firefox/plugin-container
# interpreters names
Interpreters = python2, python2.7, python, python3, python3.3, python3.4, python3.5, perl, perl5.16.2
--
2.5.0

View File

@ -1,51 +0,0 @@
From 10a3ff45b150fe426624080abf903242af3ac201 Mon Sep 17 00:00:00 2001
From: Jakub Filak <jfilak@redhat.com>
Date: Tue, 23 Feb 2016 15:40:17 +0100
Subject: [PATCH] CCpp: turn off compat cores
Disable compat cores because with systemd>=229, RLIMIT_CORE is
'unlimited' by default and RLIMIT_CORE!=0 was the signal to create a
core file in the old way. So, abrt-ccpp-hook creates the old way cores
everywhere on file systems by default and users don't know about it
because they did not enable it manually via 'ulimit -c unlimited'.
We could restore the old RLIMIT_CORE value by creating a systemd
configuration file with 'DefaultLimitCORE=0' but that would not be a
good solution for our users:
* you have to reboot, otherwise the configuration has no effect
* and therefore it is impossible to set the new value when
abrt-ccpp.service is stopped and the users who expect
RTLIMIT_CORE='unlimited' would be confused
We should probably adopt the behaviour of systemd-coredump. However,
that means that abrtd must not drop any problem it receives and should
mark those problems that would be dropped as NOT-REPORTABLE to prevent
users from filing bug reports for unfixable problems.
Find more details at:
https://github.com/systemd/systemd/issues/2643
Signed-off-by: Jakub Filak <jfilak@redhat.com>
---
src/hooks/CCpp.conf | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
diff --git a/src/hooks/CCpp.conf b/src/hooks/CCpp.conf
index 025189a..edf66b7 100644
--- a/src/hooks/CCpp.conf
+++ b/src/hooks/CCpp.conf
@@ -7,7 +7,10 @@
# If the original template string starts with "|", the string "core" is used
# instead of the template.
# For more information about naming core dump files see 'man 5 core'.
-MakeCompatCore = yes
+#
+# 'no' because of RLIMIT_CORE='unlimited' since systemd-229:
+# https://github.com/systemd/systemd/issues/2643
+MakeCompatCore = no
# Do you want a copy of crashed binary be saved?
# (useful, for example, when _deleted binary_ segfaults)
--
2.5.0

View File

@ -43,30 +43,23 @@
%define docdirversion -%{version}
%endif
%define libreport_ver 2.6.4
%define libreport_ver 2.7.2
%define satyr_ver 0.19
Summary: Automatic bug detection and reporting tool
Name: abrt
Version: 2.8.0
Release: 3%{?dist}
Version: 2.8.2
Release: 1%{?dist}
License: GPLv2+
Group: Applications/System
URL: https://abrt.readthedocs.org/
Source: https://fedorahosted.org/released/%{name}/%{name}-%{version}.tar.gz
# don't remove this patch, packages in rawhide are not signed!
Patch0: disable-OpenGPGCheck-in-Fedora-Rawhide.patch
# git format-patch %%{Version} --topo-order -N -M;
# i=1; for p in `ls 0*.patch`; do printf "Patch%04d: %s\n" $i $p; ((i++)); done
Patch0001: 0001-ccpp-drop-e-from-the-core_pattern.patch
#Patch0002: 0002-translations-update-zanata-configuration.patch
Patch0003: 0003-Translation-updates.patch
Patch0004: 0004-translations-add-missing-new-line.patch
Patch0005: 0005-Fix-minor-typo-possition-position.patch
Patch0006: 0006-a-a-save-package-data-blacklist-usr-lib-64-firefox-p.patch
#Patch0007: 0007-testsuite-add-concurrent-processing-test-for-abrtd.patch
Patch0008: 0008-CCpp-turn-off-compat-cores.patch
# don't remove this patch, packages in rawhide are not signed!
Patch0: disable-OpenGPGCheck-in-Fedora-Rawhide.patch
# '%%autosetup -S git' -> git
BuildRequires: git
@ -736,7 +729,7 @@ killall abrt-dbus >/dev/null 2>&1 || :
%files -f %{name}.lang
%defattr(-,root,root,-)
%doc README COPYING
%doc README.md COPYING
%if %{with systemd}
%{_unitdir}/abrtd.service
%{_tmpfilesdir}/abrt.conf
@ -937,11 +930,9 @@ killall abrt-dbus >/dev/null 2>&1 || :
%{_bindir}/abrt-dump-oops
%{_bindir}/abrt-dump-journal-oops
%{_bindir}/abrt-action-analyze-oops
%{_bindir}/abrt-action-save-kernel-data
%{_mandir}/man1/abrt-dump-oops.1*
%{_mandir}/man1/abrt-dump-journal-oops.1*
%{_mandir}/man1/abrt-action-analyze-oops.1*
%{_mandir}/man1/abrt-action-save-kernel-data.1*
%{_mandir}/man5/abrt-oops.conf.5*
%files addon-xorg
@ -1094,6 +1085,48 @@ killall abrt-dbus >/dev/null 2>&1 || :
%config(noreplace) %{_sysconfdir}/profile.d/abrt-console-notification.sh
%changelog
* Mon Jul 18 2016 Matej Habrnal <mhabrnal@redhat.com> 2.8.2-1
- Translation updates
- abrt-hook-ccpp: Fix mismatching argument
- Allow selinux to be optional at build time
- vmcore: use findmnt to get mountpoint
- vmcore: fix finding partitions by UUID and LABEL
- a-a-install-debuginfo: Exception may not have an argument errno
- koops: do not assume version has 3 levels
- Add ARM specific oops backtrace processing.
- examples: add oops-kernel-panic-hung-tasks-arm
- Add oops processing for kernel panics caused by hung tasks.
- abrt-hook-ccpp: save get_fsuid() return values in int variables
- Resolves: #1341305
* Wed May 25 2016 Matej Habrnal <mhabrnal@redhat.com> 2.8.1-1
- a-dump-journal-xorg: allow *libexec/X* to be executable element
- a-dump-journal-xorg: add '_COMM=gnome-shell' to journal filter
- build: update pkg names for systemd
- a-d-journal-core: save core dump bytes from the journal field
- a-d-journal-core: support lz4 compressed core dump files
- a-a-install-debuginfo: do not try to split None
- doc: improve documentation of AllowedGroups, AllowedUsers and IgnoredPaths
- testcase: add serial field to uReport check
- a-a-install-debuginfo: correct handling of DebuginfoLocation
- a-a-s-container-data: update docker container ID parser
- abrt-hook-ccpp: drop saving of container env vars
- a-console-notification: do not leak variables
- a-retrace-client: format security
- daemon: avoid infinite crash loops
- spec: drop abrt-action-save-kernel-data bits
- Resolves: #1336618
* Fri Apr 08 2016 Matej Habrnal <mhabrnal@redhat.com> 2.8.0-5
- spec: README -> README.md
- Add basic documentation
- a-a-install-debuginfo: fix BrokenPipe error
- a-a-install-debuginfo: make tmpdir variable global
- Resolves: #1258140
* Mon Mar 7 2016 Matej Habrnal <mhabrnal@redhat.com> 2.8.0-4
- python3 addon: workaround a bug in traceback
* Tue Feb 23 2016 Matej Habrnal <mhabrnal@redhat.com> 2.8.0-3
- translation updates
- blacklist Firefox's plugin-container

View File

@ -13,8 +13,8 @@ index 3d35bb6..e3f724a 100644
--- a/src/daemon/abrt-action-save-package-data.conf
+++ b/src/daemon/abrt-action-save-package-data.conf
@@ -3,7 +3,7 @@
# the list of public keys used to check the signature is
# in the file gpg_keys
# Product Signing (GPG) Keys:
# https://access.redhat.com/security/team/key
#
-OpenGPGCheck = yes
+OpenGPGCheck = no

View File

@ -1 +1 @@
ab0744ee52a36c0d647ae1af9a356090 abrt-2.8.0.tar.gz
055c573c70510e3c09cb12a6cc813507 abrt-2.8.2.tar.gz