From steve at silug.org Mon Aug 1 19:52:58 2005 From: steve at silug.org (Steven Pritchard) Date: Mon, 1 Aug 2005 14:52:58 -0500 Subject: rpm perl.prov/perl.req issues Message-ID: <20050801195258.GA31817@osiris.silug.org> I've had this trivial bug in perl.req sitting in bugzilla (with a patch and everything) for quite some time... https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=140597 Now we've run across a minor bug in perl.prov... (Description here, although it needs its own bug opened...) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=164716 I think the fix for this one is pretty trivial as well, but, to be honest, I'm not terribly motivated to spend the time on the fix if it is going to be ignored indefinitely in bugzilla... So, I swear I'm not trying to whine, but is there someone with sufficient access to Core CVS who will apply the fixes for these issues if I create/update patches? Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Tue Aug 2 02:00:20 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 1 Aug 2005 22:00:20 -0400 Subject: [Bug 140597] [PATCH] "use vX.X.X" causes problems with perl.req In-Reply-To: Message-ID: <200508020200.j7220KpN017982@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [PATCH] "use vX.X.X" causes problems with perl.req https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=140597 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fedora-perl-devel- | |list at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From ville.skytta at iki.fi Tue Aug 2 09:30:55 2005 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Tue, 02 Aug 2005 12:30:55 +0300 Subject: rpm perl.prov/perl.req issues In-Reply-To: <20050801195258.GA31817@osiris.silug.org> References: <20050801195258.GA31817@osiris.silug.org> Message-ID: <1122975055.13733.37.camel@localhost.localdomain> On Mon, 2005-08-01 at 14:52 -0500, Steven Pritchard wrote: > So, I swear I'm not trying to whine, but is there someone with > sufficient access to Core CVS who will apply the fixes for these > issues if I create/update patches? Wouldn't this stuff be better off applied in upstream rpm instead of FC, in case they're not the same thing nowadays? Also, does anybody know what's the future regarding perl.req+perl.prov vs. perldeps.pl? I thought the latter would be The Future(tm). From bugzilla at redhat.com Fri Aug 12 21:05:12 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 17:05:12 -0400 Subject: [Bug 165855] New: URI/file and URI/urn not owned by perl-URI-1.30-4 In-Reply-To: Message-ID: <200508122105.j7CL5CYC029340@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165855 Summary: URI/file and URI/urn not owned by perl-URI-1.30-4 Product: Fedora Core Version: fc3 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-URI AssignedTo: wtogami at redhat.com ReportedBy: nutello at sweetness.com CC: fedora-perl-devel-list at redhat.com Description of problem: The URI/file and URI/urn directories are not owned by perl-libwww-perl, resulting in 0700 directories on default setups. Version-Release number of selected component (if applicable): 1.30-4 (apparently already fixed in FC4+) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 12 21:09:33 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 17:09:33 -0400 Subject: [Bug 165857] New: Parse directory not owned by perl-Parse-Yapp-1.05-32 In-Reply-To: Message-ID: <200508122109.j7CL9XGZ029893@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165857 Summary: Parse directory not owned by perl-Parse-Yapp-1.05-32 Product: Fedora Core Version: fc3 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Parse-Yapp AssignedTo: wtogami at redhat.com ReportedBy: nutello at sweetness.com CC: fedora-perl-devel-list at redhat.com Description of problem: The package owns directory Parse/Yapp, but not Parse. Thus Parse will be created implicitly if it isn't already there and, on default installs, this should result in 0700 permissions. Version-Release number of selected component (if applicable): 1.05-32 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 12 21:12:19 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 17:12:19 -0400 Subject: [Bug 165858] New: perl-Date-Manip-5.42a-3 does not own Date/ In-Reply-To: Message-ID: <200508122112.j7CLCJd8030308@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165858 Summary: perl-Date-Manip-5.42a-3 does not own Date/ Product: Fedora Core Version: fc3 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-DateManip AssignedTo: wtogami at redhat.com ReportedBy: nutello at sweetness.com CC: fedora-perl-devel-list at redhat.com Description of problem: The package does not own directory Date, thus causing it to be created with 0700 permissions on standard installs. Version-Release number of selected component (if applicable): perl-DateManip-5.42a-3 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 12 21:18:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 17:18:15 -0400 Subject: [Bug 165860] New: perl-libwww-perl-5.79-5 does not own directories In-Reply-To: Message-ID: <200508122118.j7CLIF8W030988@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165860 Summary: perl-libwww-perl-5.79-5 does not own directories Product: Fedora Core Version: fc3 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-libwww-perl AssignedTo: wtogami at redhat.com ReportedBy: nutello at sweetness.com CC: fedora-perl-devel-list at redhat.com Description of problem: Bundle, HTTP/Cookies, HTTP/Headers, Net/HTTP, LWP/Protocol are not owned by the package. They will result in 0700 directories on default installs. Version-Release number of selected component (if applicable): perl-libwww-perl-5.79-5 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 12 21:24:36 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 17:24:36 -0400 Subject: [Bug 165861] New: perl-HTML-Parser-3.35-6 does not own auto/HTML/Parser In-Reply-To: Message-ID: <200508122124.j7CLOajj031912@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165861 Summary: perl-HTML-Parser-3.35-6 does not own auto/HTML/Parser Product: Fedora Core Version: fc3 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-HTML-Parser AssignedTo: wtogami at redhat.com ReportedBy: nutello at sweetness.com CC: fedora-perl-devel-list at redhat.com Description of problem: Package owns auto/HTML, but not auto/HTML/Parser. This results in a 0700 directory on standard installs. Version-Release number of selected component (if applicable): perl-HTML-Parser-3.35-6 Additional info: I swear I am done with bug spam for today. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 01:25:21 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 21:25:21 -0400 Subject: [Bug 165861] perl-HTML-Parser-3.35-6 does not own auto/HTML/Parser In-Reply-To: Message-ID: <200508130125.j7D1PLt2026249@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-HTML-Parser-3.35-6 does not own auto/HTML/Parser https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165861 ------- Additional Comments From wtogami at redhat.com 2005-08-12 21:25 EST ------- There is nothing standard about using a restrictive umask. We will not fix this in FC3 (unless you can find a better substantive reason to issue an update, like security or major bug fix). This is likely fixed in FC4. If not, then reopen and we'll fix it in FC5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 01:25:42 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 21:25:42 -0400 Subject: [Bug 165860] perl-libwww-perl-5.79-5 does not own directories In-Reply-To: Message-ID: <200508130125.j7D1PgFE026275@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-libwww-perl-5.79-5 does not own directories https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165860 ------- Additional Comments From wtogami at redhat.com 2005-08-12 21:25 EST ------- There is nothing default about using a restrictive umask. We will not fix this in FC3 (unless you can find a better substantive reason to issue an update, like security or major bug fix). This is likely fixed in FC4. If not, then reopen and we'll fix it in FC5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 01:26:45 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 21:26:45 -0400 Subject: [Bug 165858] perl-Date-Manip-5.42a-3 does not own Date/ In-Reply-To: Message-ID: <200508130126.j7D1Qjxe026334@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Date-Manip-5.42a-3 does not own Date/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165858 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |WONTFIX ------- Additional Comments From wtogami at redhat.com 2005-08-12 21:26 EST ------- There is nothing standard about using a restrictive umask. We will not fix this in FC3 (unless you can find a better substantive reason to issue an update, like security or major bug fix). This is likely fixed in FC4. If not, then reopen and we'll fix it in FC5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 01:26:52 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Aug 2005 21:26:52 -0400 Subject: [Bug 165855] URI/file and URI/urn not owned by perl-URI-1.30-4 In-Reply-To: Message-ID: <200508130126.j7D1Qqua026361@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: URI/file and URI/urn not owned by perl-URI-1.30-4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165855 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|URI/file and URI/urn not |URI/file and URI/urn not |owned by perl-URI-1.30-4 |owned by perl-URI-1.30-4 Status|NEW |CLOSED Resolution| |WONTFIX ------- Additional Comments From wtogami at redhat.com 2005-08-12 21:26 EST ------- There is nothing standard about using a restrictive umask. We will not fix this in FC3 (unless you can find a better substantive reason to issue an update, like security or major bug fix). This is likely fixed in FC4. If not, then reopen and we'll fix it in FC5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 21:18:36 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 17:18:36 -0400 Subject: [Bug 165907] New: perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508132118.j7DLIas2020053@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 Summary: perl: specfile cleanup and update to 5.8.7 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: wtogami at redhat.com ReportedBy: jpo at di.uminho.pt QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Ticket to log suggestions and patches to the perl specfile. Starting point: specfile as in perl-5.8.6-15.src.rpm -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 21:27:01 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 17:27:01 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508132127.j7DLR0GV020791@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-13 17:26 EST ------- A couple of days ago I talked to Warren and I proposed him the following steps (patches) to update the rawhide perl to 5.8.7. First patch against perl 5.8.6 specfile --------------------------------------- goals: * reformat specfile * correct a couple of things * drop the MANIFEST.all file (perl package) * drop the MANIFEST.suidperl file (perl-suidperl package) Second patch against perl 5.8.6 specfile ---------------------------------------- goals: * handle the removal of core modules vs external packages (perl-Filter, perl-Filter-Simple, and perl-Time-HiRes) Third patch against perl 5.8.6 specfile --------------------------------------- goals: * update it to 5.8.7 * remove the CGI.pm patches status: * still incomplete as four patches fail to apply Other comments/suggestions/patches are welcome. jpo -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 21:35:41 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 17:35:41 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508132135.j7DLZfim021493@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-13 17:35 EST ------- Current status: The first patch has already been applied (see perl-5.8.6-16.src.rpm in rawhide) First patch summary: perl-5.8.6-15 => perl-5.8.6-16 =================================================== * Specfile reformatted - in particular grouped all the patches together * Full URL of the perl 5.8.6 tarball * %build section - moved the mkdir commands that appeared before the Configure line into the %install section - Configure command argument changes -Dversion -Dinstallprefix (make install DESTDIR=$RPM_... in %install) * %install section - make install DESTDIR=$RPM_BUILD_ROOT - no longer creates MANIFEST.all - dropped compression of the man pages * %files section - no longer uses MANIFEST.all for the perl package - no longer uses MANIFEST.suidperl for the perl-suidperl subpackage * Source files no longer needed - Source1: clean-manifest.pl - Source9: MANIFEST.suidperl - Source10: system-owned-directories Other notes: * didn't move "make test" into the %check section Reason: the perl building process prints a message if the "make install" step is started without having executed "make test" before Wish/pending list: * mark libnet.cfg as a configuration file? maybe move it to /etc and create a symbolic link to it? * reformat/clean the %install section I don't have access to a x86_64 (or 64 bit) machine to test the multilib stuff * mark pod files as docs should be done at the RPM level - other perl packages (and maybe Ruby) would also profit from it -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 21:42:18 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 17:42:18 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508132142.j7DLgIgv021989@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-13 17:42 EST ------- Created an attachment (id=117713) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=117713&action=view) Second patch - core modules -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 21:43:56 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 17:43:56 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508132143.j7DLhueT022130@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-13 17:43 EST ------- Created an attachment (id=117714) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=117714&action=view) Source file needed by the second step -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 21:51:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 17:51:37 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508132151.j7DLpbVD023319@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-13 17:51 EST ------- The second patch no longer deletes the following core modules: * Filter::Util::Call (external package perl-Filter) * Filter::Simple (external package perl-Filter-Simple) * Time::HiRes (external package perl-Time-HiRes) and obsoletes the following FC-4 core packages: * perl-Filter * perl-Filter-Simple * perl-Time-HiRes Notes: * the find command with the globbing expression *Filter* also removed the DBM_Filter module. I changed the above globbing to *DBM_Filter* in order to keep the previous behaviour. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 22:00:29 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 18:00:29 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508132200.j7DM0T84024774@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-13 18:00 EST ------- The file in comment #4 is just a precaution because: * all perl versions 5.8 have been shipping with Filter::Simple version 0.78 Output from "corelist -a Filter::Simple" perl Filter::Simple ... 5.008 0.78 5.008001 0.78 ... 5.008006 0.78 5.008007 0.78 ... * Fedora shipped Filter::Simple 0.79 as an external package (FC4: perl-Filter-Simple-0.79) * there is no change to the module between version 0.78 and 0.79 (expect the the version) Diff from Filter-Simple-0.78 to Filter-Simple-0.79 http://search.cpan.org/diff?from=Filter-Simple-0.78&to=Filter-Simple-0.79 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Aug 13 23:56:02 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 19:56:02 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508132356.j7DNu2V3032513@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From wtogami at redhat.com 2005-08-13 19:55 EST ------- Isn't it a good idea to wait until the third patch is complete before pushing this to rawhide? I want to avoid the case of the version of obsoleted perl-subpackage modules going backwards temporarily. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 02:05:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 22:05:15 -0400 Subject: [Bug 158383] Perl 5.8.7 is out In-Reply-To: Message-ID: <200508140205.j7E25F41009399@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl 5.8.7 is out https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158383 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE OtherBugsDependingO|150222 | nThis| | ------- Additional Comments From wtogami at redhat.com 2005-08-13 22:05 EST ------- *** This bug has been marked as a duplicate of 165907 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 02:05:46 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 13 Aug 2005 22:05:46 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508140205.j7E25kHn009492@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |altblue at n0i.net ------- Additional Comments From wtogami at redhat.com 2005-08-13 22:05 EST ------- *** Bug 158383 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 04:01:06 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 Aug 2005 00:01:06 -0400 Subject: [Bug 165885] Misnamed package, add Provides? In-Reply-To: Message-ID: <200508140401.j7E4164B019119@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Misnamed package, add Provides? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165885 rc040203 at freenet.de changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fedora-perl-devel- | |list at redhat.com ------- Additional Comments From rc040203 at freenet.de 2005-08-14 00:00 EST ------- (In reply to comment #0) > The Perl module package naming convention is perl-$CPANDIST, and this package > doesn't follow it (should be perl-gettext, not perl-Locale-gettext). Is it? Is this documented anywhere? > Now, this is very much my fault, didn't catch it in the review, and it doesn't > really matter much as all dependencies should be specified as > perl(Locale::gettext) anyway. Exactly. But I think the actual problem is in CPAN: The tarball is called "gettext-*.tar.gz", while the actual module is "Locale::gettext". I chose perl-Locale-gettext for the RPM, primarily because I assumed people will be looking for perl-Locale-gettext-*.rpm when encountering a perl dependency on Locale::gettext. Also, I find calling the RPM perl-gettext*.rpm to be misleading because it would indicate this module to contain Perl's "one and only gettext binding". However this is just _one_ aribitrary gettext binding. > I thought it would be nice to add "Provides: > perl-gettext = %{version}-%{release}" into this package nevertheless. I am not opposed to it, if people think this is useful. > No strong opinions though; add the provides, or rename the package, or leave > it as is. Your call. Neither strong opinions by me, too. Advice appreciated -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 09:05:41 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 Aug 2005 05:05:41 -0400 Subject: [Bug 165885] Misnamed package, add Provides? In-Reply-To: Message-ID: <200508140905.j7E95fMX003302@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Misnamed package, add Provides? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165885 ------- Additional Comments From ville.skytta at iki.fi 2005-08-14 05:05 EST ------- I thought that the package naming guidelines would have adviced to use perl-$CPANDIST, but instead it goes on to say things about "the CPAN module name". IMO, that makes no sense because the unit of CPAN module packaging is a CPAN _distribution_, and the vast majority those distributions contain more than one module. What's "the CPAN module name" then? Just using the CPAN distribution name would work, and is already used in all CPAN packages I'm aware of. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 09:14:55 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 Aug 2005 05:14:55 -0400 Subject: [Bug 165857] Parse directory not owned by perl-Parse-Yapp-1.05-32 In-Reply-To: Message-ID: <200508140914.j7E9Etio004688@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Parse directory not owned by perl-Parse-Yapp-1.05-32 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165857 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |1.05-33 ------- Additional Comments From ville.skytta at iki.fi 2005-08-14 05:14 EST ------- Warren probably meant to close this one too as a part of yesterday's batch; I'm pretty certain that this won't be fixed for FC3 if it's the only thing needing an update in the package. The dir ownerships have already been fixed in FC4+. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 09:17:30 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 Aug 2005 05:17:30 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508140917.j7E9HUXc004781@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From ville.skytta at iki.fi 2005-08-14 05:17 EST ------- Re comment 2: what harm does "prints a message" do if "make install" is run before "make test"? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 09:20:55 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 Aug 2005 05:20:55 -0400 Subject: [Bug 156113] [PATCH] Perl is build with debugging support In-Reply-To: Message-ID: <200508140920.j7E9KtKc004968@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [PATCH] Perl is build with debugging support https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=156113 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Perl is build with debugging|[PATCH] Perl is build with |support |debugging support Keywords| |Patch ------- Additional Comments From ville.skytta at iki.fi 2005-08-14 05:20 EST ------- Warren, while you're rolling the Rawhide Perl updates, could you slip this one in (patch in comment 1) so more people could start testing? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 14:01:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 Aug 2005 10:01:40 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508141401.j7EE1eUZ002511@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-14 10:01 EST ------- (In reply to comment #9) > Re comment 2: what harm does "prints a message" do if "make install" is run > before "make test"? None. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 14:10:45 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 Aug 2005 10:10:45 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508141410.j7EEAjL6003795@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-14 10:10 EST ------- (In reply to comment #7) > ... I want to avoid the case of the version of obsoleted > perl-subpackage modules going backwards temporarily. Can you be more specific? Which perl-subpackage/module would be going backwards? Additional info about Perl and core modules versions (source: corelist): Perl Filter::Simple Filter::Util::Call Time::HiRes 5.008005 0.78 1.0601 1.59 5.008006 0.78 1.0601 1.65 5.008007 0.78 1.0601 1.66 FC4 - Perl core modules in external packages perl-Filter-1.30-7.i386.rpm * includes Filter::Util::Call version 1.06 perl-Filter-Simple-0.79-5.noarch.rpm perl-Time-HiRes-1.65-1.i386.rpm Example of strange dependencies $ rpm -q --whatrequires "perl(Filter::Util::Call)" perl-5.8.6-15 $ rpm -q --whatprovides "perl(Filter::Util::Call)" perl-Filter-1.30-7 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 14 21:46:42 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 Aug 2005 17:46:42 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508142146.j7ELkg7N009291@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From jpo at di.uminho.pt 2005-08-14 17:46 EST ------- Created an attachment (id=117724) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=117724&action=view) Third perl specfile patch - comments four perl patches The release number is intentionally 0 (zero) as this perl specfile patch has to temporarily disable the following perl patches: Patch11: perl-5.8.3-fullinc.patch Patch12: perl-5.8.6-incpush.patch # CAN-2004-0452 fix Patch26: perl-5.8.0-rmtree.patch # CAN-2005-0155 and CAN-2005-0156 fix Patch27: perl-5.8.5-CAN-2005-0155+0156.patch Any volunteers to review the above patches? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 15 06:53:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 15 Aug 2005 02:53:40 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508150653.j7F6reRw005608@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |150222 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 15 16:57:14 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 15 Aug 2005 12:57:14 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508151657.j7FGvEfN024699@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From altblue at n0i.net 2005-08-15 12:57 EST ------- Created an attachment (id=117761) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=117761&action=view) Patch12, updated for 5.8.7 this the inpush patch (patch12), updated as jpo at di.uminho.pt requested. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 15 17:34:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 15 Aug 2005 13:34:40 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508151734.j7FHYebx002998@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From altblue at n0i.net 2005-08-15 13:34 EST ------- as for the other patches: 26 was fixed by change 24180 and 27 by change 23918. (no idea about 11, i don't use it). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Aug 16 07:12:07 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Aug 2005 03:12:07 -0400 Subject: [Bug 165885] Misnamed package, add Provides? In-Reply-To: Message-ID: <200508160712.j7G7C7sO011879@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Misnamed package, add Provides? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165885 ------- Additional Comments From rc040203 at freenet.de 2005-08-16 03:11 EST ------- (In reply to comment #2) > I thought that the package naming guidelines would have adviced to use > perl-$CPANDIST, but instead it goes on to say things about "the CPAN module > name". Can we agree upon this and make this mandatory for FE? Is there consenus on this? > IMO, that makes no sense because the unit of CPAN module packaging is a CPAN > _distribution_, and the vast majority those distributions contain more than > one module. What's "the CPAN module name" then? Just using the CPAN > distribution name would work, and is already used in all CPAN packages I'm > aware of. I would not bet on FC, but I guess, you are right as far as FE is concerned. How to proceed with this package? 1. Apply cvs tricks (I.e. an admin moving the files in CVS)? 2. Re-import the package into CVS under "perl-gettext" and "cvs rm" perl-Locale-gettext? 3. Let it be in FC-4 and re-import it as "perl-gettext" into "devel"? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Aug 17 04:19:33 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 17 Aug 2005 00:19:33 -0400 Subject: [Bug 161785] spamassassin restart fails - functions bug? In-Reply-To: Message-ID: <200508170419.j7H4JX0U001352@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamassassin restart fails - functions bug? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161785 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |gunchev at gmail.com ------- Additional Comments From wtogami at redhat.com 2005-08-17 00:19 EST ------- *** Bug 141323 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Aug 17 04:23:11 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 17 Aug 2005 00:23:11 -0400 Subject: [Bug 161785] spamassassin restart fails - functions bug? In-Reply-To: Message-ID: <200508170423.j7H4NBPi001907@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamassassin restart fails - functions bug? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161785 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |150222 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Aug 18 17:16:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Aug 2005 13:16:15 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508181716.j7IHGFJk005880@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From altblue at n0i.net 2005-08-18 13:16 EST ------- > Second patch - core modules JPO, if you are at this, please add versions to all those Obsoletes packages, something like: Obsoletes: perl-Time-HiRes <= 1.65 This way, in a future ideal world maybe we could be able to build our own perl-CGI, perl-CPAN, etc updated packages without having to cope with the "main" perl package. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From paul at city-fan.org Thu Aug 18 17:27:25 2005 From: paul at city-fan.org (Paul Howarth) Date: Thu, 18 Aug 2005 18:27:25 +0100 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: <200508181716.j7IHGFJk005880@www.beta.redhat.com> References: <200508181716.j7IHGFJk005880@www.beta.redhat.com> Message-ID: <1124386046.16837.57.camel@laurel.intra.city-fan.org> On Thu, 2005-08-18 at 13:16 -0400, bugzilla at redhat.com wrote: > ------- Additional Comments From altblue at n0i.net 2005-08-18 13:16 EST ------- > > Second patch - core modules > JPO, if you are at this, please add versions to all those Obsoletes packages, > something like: > Obsoletes: perl-Time-HiRes <= 1.65 > > This way, in a future ideal world maybe we could be able to build our own > perl-CGI, perl-CPAN, etc updated packages without having to cope with the "main" > perl package. Is there an "approved" way of packaging later versions of specific modules that are bundled with the perl rpm? This is sometimes needed to satisfy dependencies, particularly for legacy distros. Paul. -- Paul Howarth From bugzilla at redhat.com Thu Aug 18 17:38:55 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Aug 2005 13:38:55 -0400 Subject: [Bug 165885] Misnamed package, add Provides? In-Reply-To: Message-ID: <200508181738.j7IHctuF009982@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Misnamed package, add Provides? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165885 ------- Additional Comments From altblue at n0i.net 2005-08-18 13:38 EST ------- > IMO, that makes no sense because the unit of CPAN module packaging is a CPAN > _distribution_, and the vast majority those distributions contain more than > one module. What's "the CPAN module name" then? Usually, each cpan distribution has a so called "main module", hence the VERSION_FROM MakeMaker option. So, IMHO, maybe Ralf's choice was not so bad after all, or at least I think he has a point. ;-) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Aug 18 17:45:28 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Aug 2005 13:45:28 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508181745.j7IHjS88011740@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From altblue at n0i.net 2005-08-18 13:45 EST ------- On Thu, 2005-08-18 at 13:16 -0400, bugzilla at redhat.com wrote: > ------- Additional Comments From altblue at n0i.net 2005-08-18 13:16 EST ------- > > Second patch - core modules > JPO, if you are at this, please add versions to all those Obsoletes packages, > something like: > Obsoletes: perl-Time-HiRes <= 1.65 > > This way, in a future ideal world maybe we could be able to build our own > perl-CGI, perl-CPAN, etc updated packages without having to cope with the > "main" perl package. Is there an "approved" way of packaging later versions of specific modules that are bundled with the perl rpm? This is sometimes needed to satisfy dependencies, particularly for legacy distros. Paul. -- Paul Howarth -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Aug 18 17:55:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Aug 2005 13:55:15 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508181755.j7IHtFIg015166@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From altblue at n0i.net 2005-08-18 13:55 EST ------- Paul, let's keep it all in one place ;-) > Is there an "approved" way of packaging later versions of specific > modules that are bundled with the perl rpm? This is sometimes needed to > satisfy dependencies, particularly for legacy distros. If there is one, I haven't heard about it. All I know is there were some discussions on this issue on the various RedHat/Fedora mailing lists, but AFAIR there was no (positive) conclusion. So, for what it worths, what I do now is something like: build packages for those updated module replacing the usual %{_mandir} (/usr/share/man) with /usr/local/share/man, replacing %{_bindir} (/usr/bin) with /usr/local/bin, and using vendor install for the modules. It's nasty/ugly/bad/etc ... but it's my (bad) way and "works for me". OFC, this way I cannot either use the stock RH/FC perl package (those missing versions in Obsoletes being an issue). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Aug 18 18:05:43 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Aug 2005 14:05:43 -0400 Subject: [Bug 165885] Misnamed package, add Provides? In-Reply-To: Message-ID: <200508181805.j7II5hml017668@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Misnamed package, add Provides? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165885 ------- Additional Comments From ville.skytta at iki.fi 2005-08-18 14:05 EST ------- Sure, it wasn't entirely unexpected, otherwise I would have noticed it in my review :) But I still think using the CPAN distribution name is the right thing to do, at least wrt the guidelines. Why settle for "usually they have a main module", and spend time pondering what might The Module be (checking VERSION_FROM is not necessarily a very good criteria for that), when all of them have an unambiguous distribution name as long as the unit of packaging is the very distribution? Anyway, as said, IMO it's Ralf's call whether he wants to do something about this package, and my .02? is listed in the summary and initial comment of this bug... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Aug 18 18:12:47 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Aug 2005 14:12:47 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508181812.j7IIClxb018907@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 ------- Additional Comments From ville.skytta at iki.fi 2005-08-18 14:12 EST ------- This is getting off topic in this particular Bugzilla report, but I've earlier suggested prefixing all of site_perl (modules, man pages, bin etc) to /usr/local so it could be easily used for local core/vendor Perl overrides, packaged or not. As expected, some people liked the suggestion, some didn't -> nothing hasn't happened, at least yet... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 19 03:03:45 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 Aug 2005 23:03:45 -0400 Subject: [Bug 165885] Misnamed package, add Provides? In-Reply-To: Message-ID: <200508190303.j7J33jKq009245@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Misnamed package, add Provides? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165885 ------- Additional Comments From rc040203 at freenet.de 2005-08-18 23:03 EST ------- (In reply to comment #5) > Sure, it wasn't entirely unexpected, otherwise I would have noticed it in my > Anyway, as said, IMO it's Ralf's call whether he wants to do something about > this package, and my .02? is listed in the summary and initial comment of this > bug... ... and I had asked for opinions in comment #3 ;) Tell me how you want me to proceed with it. To me, the current naming of this package is fine, but I also don't have a problem in changing it, if there is common agreement on this matter. Technically, adding a "provides: perl-gettext" is matter of minutes, but renaming the package would require more "brains". -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 19 15:40:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Aug 2005 11:40:15 -0400 Subject: [Bug 165885] Misnamed package, add Provides? In-Reply-To: Message-ID: <200508191540.j7JFeFeU022066@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Misnamed package, add Provides? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165885 ------- Additional Comments From ville.skytta at iki.fi 2005-08-19 11:40 EST ------- As said, your call. If I was the maintainer of this package, I would add "Provides: perl-gettext = %{version}-%{release}" and leave it at that. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 19 19:45:28 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Aug 2005 15:45:28 -0400 Subject: [Bug 112706] perl-PDL shell broken In-Reply-To: Message-ID: <200508191945.j7JJjSAO018612@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-PDL shell broken https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=112706 p.van.egdom at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|fc1 |fc4 CC| |p.van.egdom at gmail.com ------- Additional Comments From p.van.egdom at gmail.com 2005-08-19 15:45 EST ------- Still happens with package "perl-PDL-2.4.1-11" on FC4. Changing version from "fc1" to "fc4". -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 19 19:55:54 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Aug 2005 15:55:54 -0400 Subject: [Bug 112706] perl-PDL shell broken In-Reply-To: Message-ID: <200508191955.j7JJtsZ4021645@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-PDL shell broken https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=112706 p.van.egdom at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From p.van.egdom at gmail.com 2005-08-19 15:55 EST ------- Closing this bug as a duplicate of bug 163219. The reason that this bug is closed as a duplicate of bug 163219 (and not vice-versa) is that bug 163219 contains a fix for this specific bug. *** This bug has been marked as a duplicate of 163219 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 19 19:56:11 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Aug 2005 15:56:11 -0400 Subject: [Bug 163219] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200508191956.j7JJuB8g021725@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163219 p.van.egdom at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dov at imagic.weizmann.ac.il ------- Additional Comments From p.van.egdom at gmail.com 2005-08-19 15:55 EST ------- *** Bug 112706 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 19 20:02:21 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Aug 2005 16:02:21 -0400 Subject: [Bug 163219] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200508192002.j7JK2LSW023052@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163219 p.van.egdom at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|fc2 |fc4 CC| |p.van.egdom at gmail.com ------- Additional Comments From p.van.egdom at gmail.com 2005-08-19 16:02 EST ------- Still happens with package "perl-PDL-2.4.1-11" on FC4. Changing version from "fc1" to "fc4". -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Aug 19 23:59:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Aug 2005 19:59:40 -0400 Subject: [Bug 165885] Misnamed package, add Provides? In-Reply-To: Message-ID: <200508192359.j7JNxe8n031264@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Misnamed package, add Provides? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165885 rc040203 at freenet.de changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NEXTRELEASE CC|fedora-perl-devel- | |list at redhat.com | ------- Additional Comments From rc040203 at freenet.de 2005-08-19 19:59 EST ------- Added "Provides: perl-gettext = %{version}-%{release}" -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 22 05:00:59 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Aug 2005 01:00:59 -0400 Subject: [Bug 129726] hidden error in DB_File::untie causes file descriptor leak In-Reply-To: Message-ID: <200508220500.j7M50xgD017859@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: hidden error in DB_File::untie causes file descriptor leak https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=129726 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |WORKSFORME OtherBugsDependingO|136451 | nThis| | ------- Additional Comments From wtogami at redhat.com 2005-08-22 01:00 EST ------- No response in 3 months, assuming fixed. REOPEN if this is still an issue with FC3+ or RHEL4. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 22 09:01:17 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Aug 2005 05:01:17 -0400 Subject: [Bug 166475] New: RFE: Update Test::More Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166475 Summary: RFE: Update Test::More Product: Fedora Core Version: fc4 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: normal Component: perl AssignedTo: wtogami at redhat.com ReportedBy: rc040203 at freenet.de QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: The Test::More module (version 0.47, probably from the Test::Simple 0.47 distribution) being shipped with FC4's perl is too old to be usable for building some newer perl-dists/modules, because newer perl dists start to depend on newer of Test::More rsp. Test::Simple. Version-Release number of selected component (if applicable): perl-5.8.6-15 I'd propose to: 1. Update Test::Simple for FC4 (Current is 0.60) 2. To split out Test::Simple into a separate perl-Test-Simple package for FC5 ATM, this issue prevents me from submitting perl-packages to FE, and having to resort to either * submitting older versions of perl dists. or * switch off perl packages' test suites (Test::More is primarily used for tests when building perl packages) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 22 12:50:54 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Aug 2005 08:50:54 -0400 Subject: [Bug 166488] New: Wrong GPG key Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166488 Summary: Wrong GPG key Product: Fedora Core Version: fc4 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-XML-SAX AssignedTo: wtogami at redhat.com ReportedBy: redhat at nodata.co.uk CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.10) Gecko/20050719 Epiphany/1.6.5 Description of problem: # yum groupinstall "Development Tools" [snip] Is this ok [y/N]: y Downloading Packages: warning: rpmts_HdrFromFdno: Header V3 DSA signature: NOKEY, key ID db42a60e public key not available for perl-XML-SAX-0.12-7.noarch.rpm Retrieving GPG key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora The GPG key at file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora (0x4F2A6FD2) is already installed but is not the correct key for this package. Check that this is the correct key for the "Fedora Core 4 - i386 - Base" repository. # md5sum /etc/pki/rpm-gpg/RPM-GPG-KEY-fedora 520b0c2f4facfd6ade56d8d3a1b65b54 /etc/pki/rpm-gpg/RPM-GPG-KEY-fedora Version-Release number of selected component (if applicable): How reproducible: Always Steps to Reproduce: x Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 22 16:50:25 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Aug 2005 12:50:25 -0400 Subject: [Bug 166478] glibc or perl incorrect locale LC_CTYPE data In-Reply-To: Message-ID: <200508221650.j7MGoP1Y005323@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: glibc or perl incorrect locale LC_CTYPE data https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166478 jakub at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|glibc |perl AssignedTo|jakub at redhat.com |wtogami at redhat.com QAContact|bbrock at redhat.com |dkl at redhat.com CC| |fedora-perl-devel- | |list at redhat.com, | |jakub at redhat.com ------- Additional Comments From jakub at redhat.com 2005-08-22 12:50 EST ------- I don't think this looks like a glibc or locale bug, given that: #include #include #include #include #include int main (void) { setlocale (LC_ALL, "en_US.UTF-8"); printf ("%d\n", (int) iswalpha (L'\xc1')); printf ("%d\n", (int) iswalpha (L'\x10c')); regex_t re; if (regcomp (&re, "\\W", REG_EXTENDED) != 0) abort (); regmatch_t rm; const char *str = "abc\xc3\x81\xc4\x8c "; if (regexec (&re, str, 1, &rm, 0) != 0) abort (); if (rm.rm_so != strlen (str) - 1 || rm.rm_eo != rm.rm_so + 1) abort (); return 0; } works. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 22 17:07:52 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Aug 2005 13:07:52 -0400 Subject: [Bug 166475] RFE: Update Test::More In-Reply-To: Message-ID: <200508221707.j7MH7qbG009448@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: Update Test::More https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=166475 ------- Additional Comments From ville.skytta at iki.fi 2005-08-22 13:07 EST ------- Splits like that are a PITA to maintain and prune. Somewhat ugly, but IMO considerable workaround: %check if %{__perl} -e 'use Test::Simple 0.60' ; then make test fi -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Aug 28 21:26:28 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 28 Aug 2005 17:26:28 -0400 Subject: [Bug 113304] perl should not export -D_FILE_OFFSET_BITS=64 In-Reply-To: Message-ID: <200508282126.j7SLQS1w031001@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl should not export -D_FILE_OFFSET_BITS=64 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=113304 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO_REPORTER ------- Additional Comments From wtogami at redhat.com 2005-08-28 17:26 EST ------- > Yes, it still needs to be fixed. It shouldn't cause any undesired side-effects. > Fixing it is probably Hard, though. Why is it hard? It will take more work than simply changing those flags? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 29 06:45:31 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Aug 2005 02:45:31 -0400 Subject: [Bug 165907] perl: specfile cleanup and update to 5.8.7 In-Reply-To: Message-ID: <200508290645.j7T6jVRs023025@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: specfile cleanup and update to 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165907 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2005-08-29 02:45 EST ------- Patch11, Patch26, and Patch27 need verification as they clash with perl-5.8.7 and it is uncertain whether all of that has been upstreamed. Otherwise this has been built in rawhide and will be on the mirrors tomorrow. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 29 17:49:09 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Aug 2005 13:49:09 -0400 Subject: [Bug 136494] perl-Time-Hires no longer needed. In-Reply-To: Message-ID: <200508291749.j7THn96P013938@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Time-Hires no longer needed. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136494 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |NOTABUG ------- Additional Comments From jpo at di.uminho.pt 2005-08-29 13:49 EST ------- Perl 5.8.7 appeared today in rawhide and now it ships with the Time::HiRes core module as expected. $ rpm -qpl perl-5.8.7-0.1.fc5.i386.rpm | grep HiRes /usr/lib/perl5/5.8.7/i386-linux-thread-multi/Time/HiRes.pm /usr/lib/perl5/5.8.7/i386-linux-thread-multi/auto/Time/HiRes /usr/lib/perl5/5.8.7/i386-linux-thread-multi/auto/Time/HiRes/HiRes.so /usr/share/man/man3/Time::HiRes.3pm.gz $ rpm -qp --provides perl-5.8.7-0.1.fc5.i386.rpm | grep HiRes HiRes.so perl(Time::HiRes) = 1.66 TODO: * remove the Fedora Core package perl-Time-HiRes -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 29 18:02:35 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Aug 2005 14:02:35 -0400 Subject: [Bug 141100] Perl Time::HiRes 1.66 is released In-Reply-To: Message-ID: <200508291802.j7TI2ZTh017060@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl Time::HiRes 1.66 is released https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=141100 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From jpo at di.uminho.pt 2005-08-29 14:02 EST ------- Closing ticket: the rawhide Perl 5.8.7 now includes the Time::HiRes module (v1.66). See also #165907. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 29 19:34:06 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Aug 2005 15:34:06 -0400 Subject: [Bug 140917] lperl-libwww-perl: pod should be marked as %doc (+other spec tweaks) In-Reply-To: Message-ID: <200508291934.j7TJY6mx004094@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: lperl-libwww-perl: pod should be marked as %doc (+other spec tweaks) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=140917 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|pod should be marked as %doc|lperl-libwww-perl: pod |(+other spec tweaks) |should be marked as %doc | |(+other spec tweaks) CC|jpo at di.uminho.pt | ------- Additional Comments From jpo at di.uminho.pt 2005-08-29 15:34 EST ------- Marius, Can we close this ticket? The latest version of perl-libwww-perl already corrects most of the issues reported in comment #1 (the pod files being the big exception). See also #150363. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 29 20:27:39 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Aug 2005 16:27:39 -0400 Subject: [Bug 140917] lperl-libwww-perl: pod should be marked as %doc (+other spec tweaks) In-Reply-To: Message-ID: <200508292027.j7TKRdbV015736@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: lperl-libwww-perl: pod should be marked as %doc (+other spec tweaks) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=140917 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2005-08-29 16:27 EST ------- REOPEN if Marius is not satisfied. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Aug 29 23:09:42 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Aug 2005 19:09:42 -0400 Subject: [Bug 162986] perl-DBD-MySQL: update to 3.0002 In-Reply-To: Message-ID: <200508292309.j7TN9gYf012630@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-DBD-MySQL: update to 3.0002 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162986 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2005-08-29 19:09 EST ------- Done, please submit the other package to Extras. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Aug 30 08:10:59 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 30 Aug 2005 04:10:59 -0400 Subject: [Bug 113304] perl should not export -D_FILE_OFFSET_BITS=64 In-Reply-To: Message-ID: <200508300810.j7U8Ax2x015421@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl should not export -D_FILE_OFFSET_BITS=64 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=113304 jorton at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO_REPORTER |ASSIGNED Severity|high |normal ------- Additional Comments From jorton at redhat.com 2005-08-30 04:10 EST ------- Hard because it means messing with Perl internals. I don't know -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Aug 31 11:21:20 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 31 Aug 2005 07:21:20 -0400 Subject: [Bug 140917] lperl-libwww-perl: pod should be marked as %doc (+other spec tweaks) In-Reply-To: Message-ID: <200508311121.j7VBLKkI028220@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: lperl-libwww-perl: pod should be marked as %doc (+other spec tweaks) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=140917 ------- Additional Comments From altblue at n0i.net 2005-08-31 07:21 EST ------- it's ok to close it... it's too weary to treat POD files as documentation from the spec, IMHO this should be accounted by rpm itself (same way as it does with man pages). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Aug 31 14:13:04 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 31 Aug 2005 10:13:04 -0400 Subject: [Bug 140917] lperl-libwww-perl: pod should be marked as %doc (+other spec tweaks) In-Reply-To: Message-ID: <200508311413.j7VED4Id021055@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: lperl-libwww-perl: pod should be marked as %doc (+other spec tweaks) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=140917 ------- Additional Comments From ville.skytta at iki.fi 2005-08-31 10:12 EST ------- It's slightly more difficult for *.pod than for man pages, which is why I guess it hasn't been done yet. rpm has stuff in place for marking everything below a dir as %doc (such as is done for /usr/share/doc, /usr/share/man, ...), but *.pod are scattered around the perl install dirs meaning the same approach cannot be used. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Aug 31 15:06:13 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 31 Aug 2005 11:06:13 -0400 Subject: [Bug 167205] New: Unpackaged files at rebuilding perl Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167205 Summary: Unpackaged files at rebuilding perl Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: wtogami at redhat.com ReportedBy: redhat-bugzilla at linuxnetz.de QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: The following files are unpackaged, but installed - so rpm rebuilding of the perl packages dies: /usr/share/scripts/c2ph /usr/share/scripts/cpan /usr/share/scripts/dprofpp /usr/share/scripts/enc2xs /usr/share/scripts/find2perl /usr/share/scripts/h2ph /usr/share/scripts/h2xs /usr/share/scripts/instmodsh /usr/share/scripts/libnetcfg /usr/share/scripts/perlbug /usr/share/scripts/perlcc /usr/share/scripts/perldoc /usr/share/scripts/perlivp /usr/share/scripts/piconv /usr/share/scripts/pl2pm /usr/share/scripts/pod2html /usr/share/scripts/pod2latex /usr/share/scripts/pod2man /usr/share/scripts/pod2text /usr/share/scripts/pod2usage /usr/share/scripts/podchecker /usr/share/scripts/podselect /usr/share/scripts/prove /usr/share/scripts/psed /usr/share/scripts/pstruct /usr/share/scripts/s2p /usr/share/scripts/splain /usr/share/scripts/xsubpp Version-Release number of selected component (if applicable): perl-5.8.7-0.1.fc5 How reproducible: Everytime, rebuild perl against latest Rawhide. Actual results: No rebuilding of the package. Expected results: Rebuilding ;-) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.