Hello community,

here is the log from the commit of package trinity for openSUSE:Factory checked 
in at 2019-06-19 21:01:54
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/trinity (Old)
 and      /work/SRC/openSUSE:Factory/.trinity.new.4811 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "trinity"

Wed Jun 19 21:01:54 2019 rev:55 rq:706046 version:1.9+git.20190124

Changes:
--------
--- /work/SRC/openSUSE:Factory/trinity/trinity.changes  2018-10-04 
19:03:10.487097308 +0200
+++ /work/SRC/openSUSE:Factory/.trinity.new.4811/trinity.changes        
2019-06-19 21:01:57.518166617 +0200
@@ -1,0 +2,11 @@
+Tue Mar 12 07:34:11 UTC 2019 - jsl...@suse.com
+
+- Update to version 1.9+git.20190124:
+  * Begin 1.10
+  * 1.9 release
+  * Compile fix missing bits of commit that added the new syscalls.
+  * proto-rds: include libc network headers first
+  * Silence spew from fds/bpf.c
+  * add skeletons for io_pgetevents & rseq
+
+-------------------------------------------------------------------

Old:
----
  trinity-1.9+git.20180921.tar.xz

New:
----
  trinity-1.9+git.20190124.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ trinity.spec ++++++
--- /var/tmp/diff_new_pack.Cwwzh2/_old  2019-06-19 21:01:58.150167147 +0200
+++ /var/tmp/diff_new_pack.Cwwzh2/_new  2019-06-19 21:01:58.154167151 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package trinity
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,9 +16,9 @@
 #
 
 
-%define version_unconverted 1.9+git.20180921
+%define version_unconverted 1.9+git.20190124
 Name:           trinity
-Version:        1.9+git.20180921
+Version:        1.9+git.20190124
 Release:        0
 Summary:        A Linux System call fuzz tester
 License:        GPL-2.0-only

++++++ _servicedata ++++++
--- /var/tmp/diff_new_pack.Cwwzh2/_old  2019-06-19 21:01:58.206167194 +0200
+++ /var/tmp/diff_new_pack.Cwwzh2/_new  2019-06-19 21:01:58.206167194 +0200
@@ -1,4 +1,4 @@
 <servicedata>
 <service name="tar_scm">
             <param name="url">git://github.com/kernelslacker/trinity</param>
-          <param 
name="changesrevision">9f6f9f916da3b42cef2e7c30101ff4b0397df736</param></service></servicedata>
\ No newline at end of file
+          <param 
name="changesrevision">865d3fc2e9d402bf5c213706dc97939569fd606b</param></service></servicedata>
\ No newline at end of file

++++++ trinity-1.9+git.20180921.tar.xz -> trinity-1.9+git.20190124.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/trinity-1.9+git.20180921/Makefile 
new/trinity-1.9+git.20190124/Makefile
--- old/trinity-1.9+git.20180921/Makefile       2018-09-21 07:52:35.000000000 
+0200
+++ new/trinity-1.9+git.20190124/Makefile       2019-01-24 21:43:11.000000000 
+0100
@@ -1,4 +1,4 @@
-VERSION="1.9pre"
+VERSION="1.10pre"
 
 ifeq (,$(findstring pre,$(VERSION)))
 DEVEL = 0
@@ -46,6 +46,8 @@
 CFLAGS += -Wno-format-nonliteral
 CFLAGS += -Wstrict-prototypes -Wmissing-prototypes
 CFLAGS += -fsigned-char
+# BPF spew.
+CFLAGS += -Wno-missing-field-initializers
 
 # needed for show_backtrace() to work correctly.
 LDFLAGS += -rdynamic
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/trinity-1.9+git.20180921/include/syscalls-x86_64.h 
new/trinity-1.9+git.20190124/include/syscalls-x86_64.h
--- old/trinity-1.9+git.20180921/include/syscalls-x86_64.h      2018-09-21 
07:52:35.000000000 +0200
+++ new/trinity-1.9+git.20190124/include/syscalls-x86_64.h      2019-01-24 
21:43:11.000000000 +0100
@@ -344,4 +344,6 @@
        { .entry = &syscall_pkey_alloc },
        { .entry = &syscall_pkey_free },
        { .entry = &syscall_statx },
+       { .entry = &syscall_io_pgetevents },
+       { .entry = &syscall_rseq },
 };
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/trinity-1.9+git.20180921/net/proto-rds.c 
new/trinity-1.9+git.20190124/net/proto-rds.c
--- old/trinity-1.9+git.20180921/net/proto-rds.c        2018-09-21 
07:52:35.000000000 +0200
+++ new/trinity-1.9+git.20190124/net/proto-rds.c        2019-01-24 
21:43:11.000000000 +0100
@@ -1,12 +1,12 @@
 #ifdef USE_RDS
 #include <sys/socket.h>
 #include <stdint.h>
-#include <linux/rds.h>
 #include <stdlib.h>
 #include "net.h"
 #include "compat.h"
 #include "random.h"
 #include "utils.h"     // RAND_ARRAY
+#include <linux/rds.h>
 
 static void rds_gen_sockaddr(struct sockaddr **addr, socklen_t *addrlen)
 {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/trinity-1.9+git.20180921/syscalls/io_pgetevents.c 
new/trinity-1.9+git.20190124/syscalls/io_pgetevents.c
--- old/trinity-1.9+git.20180921/syscalls/io_pgetevents.c       1970-01-01 
01:00:00.000000000 +0100
+++ new/trinity-1.9+git.20190124/syscalls/io_pgetevents.c       2019-01-24 
21:43:11.000000000 +0100
@@ -0,0 +1,25 @@
+/*
+ * SYSCALL_DEFINE6(io_pgetevents,
+ *                 aio_context_t, ctx_id,
+ *                 long, min_nr,
+ *                 long, nr,
+ *                 struct io_event __user *, events,
+ *                 struct __kernel_timespec __user *, timeout,
+ *                 const struct __aio_sigset __user *, usig)
+ */
+
+#include "syscall.h"
+
+struct syscallentry syscall_io_pgetevents = {
+       .name = "io_pgetevents,",
+       .num_args = 6,
+
+       .arg1name = "ctx_id",
+       .arg2name = "min_nr",
+       .arg2type = ARG_LEN,
+       .arg3name = "nr",
+       .arg3type = ARG_LEN,
+       .arg4name = "events",
+       .arg5name = "timeout",
+       .arg6name = "usig",
+};
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/trinity-1.9+git.20180921/syscalls/rseq.c 
new/trinity-1.9+git.20190124/syscalls/rseq.c
--- old/trinity-1.9+git.20180921/syscalls/rseq.c        1970-01-01 
01:00:00.000000000 +0100
+++ new/trinity-1.9+git.20190124/syscalls/rseq.c        2019-01-24 
21:43:11.000000000 +0100
@@ -0,0 +1,27 @@
+/*
+ * SYSCALL_DEFINE4(rseq, struct rseq __user *, rseq, u32, rseq_len,
+ *                 int, flags, u32, sig)
+ */
+
+#include "syscall.h"
+
+enum rseq_flags {
+       RSEQ_FLAG_UNREGISTER = (1 << 0),
+};
+
+static unsigned long rseq_flags[] = {
+       RSEQ_FLAG_UNREGISTER,
+};
+
+struct syscallentry syscall_rseq = {
+       .name = "rseq,",
+       .num_args = 4,
+
+       .arg1name = "rseq",
+       .arg2name = "rseq_len",
+       .arg2type = ARG_LEN,
+       .arg3name = "flags",
+       .arg3type = ARG_LIST,
+       .arg3list = ARGLIST(rseq_flags),
+       .arg4name = "sig",
+};
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/trinity-1.9+git.20180921/syscalls/syscalls.h 
new/trinity-1.9+git.20190124/syscalls/syscalls.h
--- old/trinity-1.9+git.20180921/syscalls/syscalls.h    2018-09-21 
07:52:35.000000000 +0200
+++ new/trinity-1.9+git.20190124/syscalls/syscalls.h    2019-01-24 
21:43:11.000000000 +0100
@@ -386,6 +386,9 @@
 extern struct syscallentry syscall_pkey_alloc;
 extern struct syscallentry syscall_pkey_free;
 extern struct syscallentry syscall_statx;
+extern struct syscallentry syscall_io_pgetevents;
+extern struct syscallentry syscall_rseq;
+
 extern struct syscallentry syscall_runtime_instr;
 extern struct syscallentry syscall_s390_pci_mmio_write;
 extern struct syscallentry syscall_s390_pci_mmio_read;


Reply via email to