apport-chroot uses wrong apport-retrace option --no-dpkg

Bug #487056 reported by Alain Kalker
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
apport (Ubuntu)
Fix Released
Undecided
Unassigned

Bug Description

Binary package hint: apport

$ apport-chroot -m chroot/chroot.map retrace /var/crash/_bin_bash.1000.crash
Usage: apport-retrace [options] <apport problem report | crash ID>

apport-retrace: error: no such option: --no-dpkg
$

From this: http://<email address hidden>/msg08138.html
this was supposed to be fixed already in Jaunty.

Looking further, it appears that in Karmic, apport-retrace requires the new --no-pkg option while apport-chroot still calls apport-retrace using the old --no-dpkg.

Kind regards,

Alain

ProblemType: Bug
ApportLog:
 apport (pid 2258) Mon Nov 23 10:57:37 2009: called for pid 2168, signal 11
 apport (pid 2258) Mon Nov 23 10:57:37 2009: executable: /bin/bash (command line "bash")
 apport (pid 2258) Mon Nov 23 10:57:38 2009: wrote report /var/crash/_bin_bash.1000.crash
Architecture: i386
CrashReports:
 600:1000:1000:6903:2009-11-23 11:21:36.905243000 +0100:2009-11-23 11:21:43.192748698 +0100:/var/crash/_usr_bin_apport-chroot.1000.crash
 600:1000:1000:521084:2009-11-23 10:57:58.097241000 +0100:2009-11-23 11:19:30.689242564 +0100:/var/crash/_bin_bash.1000.crash
Date: Mon Nov 23 11:59:11 2009
DistroRelease: Ubuntu 9.10
InstallationMedia: Ubuntu 9.10 "Karmic Koala" - Release i386 (20091028.5)
NonfreeKernelModules: nvidia
Package: apport-retrace 1.9.3-0ubuntu4.1
PackageArchitecture: all
ProcEnviron:
 PATH=(custom, user)
 LANG=nl_NL.UTF-8
 SHELL=/bin/bash
ProcVersionSignature: Ubuntu 2.6.31-14.48-generic
SourcePackage: apport
Uname: Linux 2.6.31-14-generic i686

Revision history for this message
Alain Kalker (miki4242) wrote :
Martin Pitt (pitti)
Changed in apport (Ubuntu):
status: New → Fix Committed
Revision history for this message
Alain Kalker (miki4242) wrote : Re: [Bug 487056] Re: apport-chroot uses wrong apport-retrace option --no-dpkg

Op maandag 23-11-2009 om 12:07 uur [tijdzone +0000], schreef Martin
Pitt:
> ** Changed in: apport (Ubuntu)
> Status: New => Fix Committed
>

wow... that was FAST!

Thanks Martin!

Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package apport - 1.9.6-0ubuntu1

---------------
apport (1.9.6-0ubuntu1) lucid; urgency=low

  [ Brian Murray ]
  * debian/local/apport-collect: Strongly encourage collectors who are not
    the bug reporter to file a new bug report.

  [ Marco Rodrigues ]
  * debian/control: Fix lintian warnings. Move python-distutils-extra
    to b-d-i and add misc:Depends to apport-qt.

  [ Martin Pitt ]
  * New upstream version 1.9.5 and 1.9.6:
    - apport-retrace: Fix crash if InterpreterPath/ExecutablePath do not
      exist.
    - hookutils.py, attach_alsa(): Attach /proc/cpuinfo too, for CPU flags.
    - Fix crash if InterpreterPath does not exist any more at the time of
      reporting. (LP: #428289)
    - apport-gtk: Connect signals properly, to repair cancel/window close
      buttons. (LP: #427814)
    - Update German translations and fix "konnre" typo. (LP: #484119)
    - launchpad.py: Ensure that text attachments on initial bug filing are
      valid UTF-8. (LP: #453203)
    - man/apport-retrace.1: Document -R option.
    - Add pm-utils hook to record current operation, so that apportcheckresume
      can check it. Before this was kept in Ubuntu's pm-utils package.
    - general-hooks/generic.py: Check if using ecryptfs, and which directory.
      (LP: #444656)
  * data/general-hooks/ubuntu.py: Add distro release codename tag.
    (LP: #404250)
  * debian/local/apport-chroot: Fix last occurrence of "--no-dpkg" to be
    "--no-pkg". (LP: #487056)
  * debian/local/apport-collect: Use "apport-collect data" as comment for the
    apport-collect attachments to enable bug mail filtering. Thanks to Bryce
    Harrington for the suggestion.
 -- Martin Pitt <email address hidden> Wed, 02 Dec 2009 00:01:06 +0100

Changed in apport (Ubuntu):
status: Fix Committed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.