From bugzilla at redhat.com Thu Dec 1 04:55:10 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 30 Nov 2005 23:55:10 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512010455.jB14tABn000795@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From wtogami at redhat.com 2005-11-30 23:54 EST ------- I know nothing about this "nls" thing, could you please explain it and how it works? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 09:56:05 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 04:56:05 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512010956.jB19u5vi031378@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From che666 at gmail.com 2005-12-01 04:56 EST ------- native language support of the init scripts. actually with my changes it shows the start and stop messages translated as with most other core components that have init scripts. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 10:10:04 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 05:10:04 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512011010.jB1AA45L000744@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From che666 at gmail.com 2005-12-01 05:09 EST ------- the answer to how it works is here: /etc/init.d/functions -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 10:21:34 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 05:21:34 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512011021.jB1ALYPC002143@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From che666 at gmail.com 2005-12-01 05:21 EST ------- ok to show you how it works exactly. i assume you have en_US set. open a terminal and do: . /etc/init.d/functions export prog="foobar" echo $"Starting $prog: " after that you should see the english starting message on your terminal now lets try it in german :) : . /etc/init.d/functions export prog="foobar" export LC_MESSAGES=de_DE echo $"Starting $prog: " explanation enough? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 10:29:58 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 05:29:58 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512011029.jB1ATwKe002952@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From che666 at gmail.com 2005-12-01 05:29 EST ------- what annoys me is that i cant access the bug i block actually... id love to fix it aswell then. ;) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 12:24:33 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 07:24:33 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200512011224.jB1COX3i018040@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From james at westexe.demon.co.uk 2005-12-01 07:24 EST ------- Latest selinux-policy-targeted-1.27.1-2.14.noarch fixes it: thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 13:32:51 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 08:32:51 -0500 Subject: [Bug 174684] New: Perl integer overflow issue Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 Summary: Perl integer overflow issue Product: Fedora Core Version: fc4 Platform: All OS/Version: Linux Status: NEW Severity: security Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: bressers at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Perl integer overflow issue There exists an integer overflow problem in Perl which can lead to a string format issue. If a large enough integer is supplied to a printf statement which uses the %n conversion, it may be possible to execute arbitrary code. This problem will not be easy to remotely exploit as a very poorly written script will first be needed. http://marc.theaimsgroup.com/?l=full-disclosure&m=113342788118630&w=2 Doesn't Affec: RHEL2.1 This issue also affects FC3 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 13:38:38 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 08:38:38 -0500 Subject: [Bug 174684] Perl integer overflow issue In-Reply-To: Message-ID: <200512011338.jB1DccAP026006@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From bressers at redhat.com 2005-12-01 08:38 EST ------- Created an attachment (id=121681) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=121681&action=view) Proposed patch -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 14:26:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 09:26:37 -0500 Subject: [Bug 174684] Perl integer overflow issue In-Reply-To: Message-ID: <200512011426.jB1EQbl7000576@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 bressers at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard|impact=low,source=fulldisclo|impact=moderate,source=fulld |sure,public=20051201,reporte|isclosure,public=20051201,re |d=20051201 |ported=20051201 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 16:18:49 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 11:18:49 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512011618.jB1GIn2Z019188@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 bressers at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Perl integer overflow issue |CVE-2005-3962 Perl integer | |overflow issue -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 16:41:56 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 11:41:56 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512011641.jB1GfuCP023927@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From wtogami at redhat.com 2005-12-01 11:41 EST ------- Curious, why is your patch against the older version? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 17:22:39 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 12:22:39 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512011722.jB1HMddO029166@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From jvdias at redhat.com 2005-12-01 12:22 EST ------- Created an attachment (id=121694) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=121694&action=view) upstream patch #26240 for this issue -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 17:24:45 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 12:24:45 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512011724.jB1HOjD5029524@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From jvdias at redhat.com 2005-12-01 12:24 EST ------- Now applying with perl-5.8.6-18 for FC-4 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 17:55:10 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 12:55:10 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512011755.jB1HtAe2001752@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From che666 at gmail.com 2005-12-01 12:55 EST ------- cause of this bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173322 try: yumdownloader --source spamassassin only base repo works correctly. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 19:30:02 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 14:30:02 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512011930.jB1JU2lm015430@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From jvdias at redhat.com 2005-12-01 14:29 EST ------- Fixed with perl-5.8.6-18 in FC-4; perl-5.8.7-0.8.fc5 in FC-5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 20:09:34 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 15:09:34 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512012009.jB1K9Y7g023130@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From updates at fedora.redhat.com 2005-12-01 15:09 EST ------- >From User-Agent: XML-RPC perl-5.8.6-18 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 20:39:39 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 15:39:39 -0500 Subject: [Bug 137202] getXXXent functions blow up after recursing In-Reply-To: Message-ID: <200512012039.jB1KddYi027881@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: getXXXent functions blow up after recursing https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=137202 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2005-12-01 15:39 EST ------- Now fixed with perl-5.8.5-18.FC3, to be released in FC-3 updates today -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 20:41:29 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 15:41:29 -0500 Subject: [Bug 144536] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200512012041.jB1KfTxh028307@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144536 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From jvdias at redhat.com 2005-12-01 15:41 EST ------- This bug is now fixed with perl-5.8.5-18.FC-3, released to FC-3 updates today. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 21:57:42 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 16:57:42 -0500 Subject: [Bug 174750] New: perl-XML-SAX package missing GPG key Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174750 Summary: perl-XML-SAX package missing GPG key Product: Fedora Core Version: fc4 Platform: i686 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-XML-SAX AssignedTo: wtogami at redhat.com ReportedBy: florin at andrei.myip.org CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050922 Fedora/1.0.7-1.1.fc4 Firefox/1.0.7 Description of problem: Installed FC4 on a dual CPU Dell server. Did... yum update ...then did... yum groupinstall "Development Tools" The last one failed: ########################################################### (98/100): redhat-rpm-conf 100% |=========================| 41 kB 00:00 (99/100): ltrace-0.3.36-3 100% |=========================| 72 kB 00:00 (100/100): rcs-5.7-28.i38 100% |=========================| 299 kB 00:00 warning: rpmts_HdrFromFdno: Header V3 DSA signature: NOKEY, key ID db42a60e Public key for perl-XML-SAX-0.12-7.noarch.rpm is not installed Retrieving GPG key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora GPG key at file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora (0x4F2A6FD2) is already installed The GPG keys listed for the "Fedora Core 4 - i386 - Base" repository are already installed but they are not correct for this package. Check that the correct key URLs are configured for this repository. ########################################## Then I did this: rpm -ivh /var/cache/yum/base/packages/perl-XML-SAX-0.12-7.noarch.rpm /var/cache/yum/base/packages/perl-XML-NamespaceSupport-1.08-7.noarch.rpm And then I tried yum groupinstall again. It failed with same error for automake16. I'll file a separate bug. Version-Release number of selected component (if applicable): perl-XML-SAX-0.12-7 How reproducible: Didn't try Steps to Reproduce: 1. see above 2. 3. Actual Results: yum groupinstall failed Expected Results: duh Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 22:05:26 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 17:05:26 -0500 Subject: [Bug 174752] New: perl-XML-Grove missing GPG key Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174752 Summary: perl-XML-Grove missing GPG key Product: Fedora Core Version: fc4 Platform: i686 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-XML-Grove AssignedTo: wtogami at redhat.com ReportedBy: florin at andrei.myip.org CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050922 Fedora/1.0.7-1.1.fc4 Firefox/1.0.7 Description of problem: yum groupinstall "Development Tools" [...] Downloading Packages: warning: rpmts_HdrFromFdno: Header V3 DSA signature: NOKEY, key ID db42a60e Public key for perl-XML-Grove-0.46alpha-27.noarch.rpm is not installed Retrieving GPG key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora GPG key at file:///etc/pki/rpm-gpg/RPM-GPG-KEY-fedora (0x4F2A6FD2) is already installed Version-Release number of selected component (if applicable): perl-XML-Grove-0.46alpha-27 How reproducible: Didn't try Steps to Reproduce: 1.see above 2. 3. Actual Results: yum failed Expected Results: duh Additional info: see bug #174750 for more details -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 22:25:05 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 17:25:05 -0500 Subject: [Bug 174750] perl-XML-SAX package missing GPG key In-Reply-To: Message-ID: <200512012225.jB1MP522014279@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-SAX package missing GPG key https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174750 ------- Additional Comments From florin at andrei.myip.org 2005-12-01 17:24 EST ------- Holy crap! I filed bugs 174750, 51, 52, 54, 55 and 57 before I could get "yum groupinstall" going! :-( Now it's working, but I had to install manually all those broken packages. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 22:47:19 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 17:47:19 -0500 Subject: [Bug 174750] perl-XML-SAX package missing GPG key In-Reply-To: Message-ID: <200512012247.jB1MlJ09017785@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-SAX package missing GPG key https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174750 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From wtogami at redhat.com 2005-12-01 17:47 EST ------- *** This bug has been marked as a duplicate of 160988 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 22:47:24 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 17:47:24 -0500 Subject: [Bug 174752] perl-XML-Grove missing GPG key In-Reply-To: Message-ID: <200512012247.jB1MlOdw017826@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-Grove missing GPG key https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174752 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From wtogami at redhat.com 2005-12-01 17:47 EST ------- *** This bug has been marked as a duplicate of 160988 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 23:53:49 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 18:53:49 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512012353.jB1Nrnen026954@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From wtogami at redhat.com 2005-12-01 18:53 EST ------- Could you please also report this to spamassassin.apache.org so this can be fixed in 3.1.x and trunk too? I could do it, but then I'd steal your credit. =) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 23:55:45 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 18:55:45 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512012355.jB1Ntjsw027290@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From updates at fedora.redhat.com 2005-12-01 18:55 EST ------- >From User-Agent: XML-RPC perl-5.8.5-18.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 23:55:59 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 18:55:59 -0500 Subject: [Bug 137202] getXXXent functions blow up after recursing In-Reply-To: Message-ID: <200512012355.jB1NtxeP027341@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: getXXXent functions blow up after recursing https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=137202 ------- Additional Comments From updates at fedora.redhat.com 2005-12-01 18:55 EST ------- >From User-Agent: XML-RPC perl-5.8.5-18.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 23:56:13 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 18:56:13 -0500 Subject: [Bug 144536] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200512012356.jB1NuDW7027438@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144536 ------- Additional Comments From updates at fedora.redhat.com 2005-12-01 18:56 EST ------- >From User-Agent: XML-RPC perl-5.8.5-18.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 23:57:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 18:57:00 -0500 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200512012357.jB1Nv0Ql027679@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 ------- Additional Comments From updates at fedora.redhat.com 2005-12-01 18:56 EST ------- >From User-Agent: XML-RPC perl-5.8.5-18.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 23:57:27 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 18:57:27 -0500 Subject: [Bug 172236] missing C standard headers In-Reply-To: Message-ID: <200512012357.jB1NvRmc027795@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: missing C standard headers https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172236 ------- Additional Comments From updates at fedora.redhat.com 2005-12-01 18:57 EST ------- >From User-Agent: XML-RPC perl-5.8.5-18.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 1 23:57:57 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 18:57:57 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512012357.jB1NvvG6027919@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From updates at fedora.redhat.com 2005-12-01 18:57 EST ------- >From User-Agent: XML-RPC perl-5.8.5-18.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 00:12:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 1 Dec 2005 19:12:37 -0500 Subject: [Bug 174579] spamd init script has no nls messages In-Reply-To: Message-ID: <200512020012.jB20Cbau028956@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd init script has no nls messages https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174579 ------- Additional Comments From wtogami at redhat.com 2005-12-01 19:12 EST ------- Fixed in FC5 and a package heading toward RHEL4. I am considering pushing a much newer spamassassin-3.1.x based update to FC3/FC4 later this month so holding off on that for now. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 10:24:31 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Dec 2005 05:24:31 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512021024.jB2AOVK9000962@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 jorton at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|mod_perl |perl AssignedTo|jorton at redhat.com |jvdias at redhat.com CC| |jorton at redhat.com, fedora- | |perl-devel-list at redhat.com ------- Additional Comments From jorton at redhat.com 2005-12-02 05:24 EST ------- Breaking the ABI in updates is Bad. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 13:22:47 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Dec 2005 08:22:47 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512021322.jB2DMlUK020608@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 ------- Additional Comments From fliptop at igolinux.com 2005-12-02 08:22 EST ------- workaround: d/l mod_perl-1.99_16-4 from CentOS and install that - i tested it this morning and it worked -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 18:04:16 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Dec 2005 13:04:16 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512021804.jB2I4GWu002838@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From jvdias at redhat.com 2005-12-02 13:04 EST ------- Very sorry about this - yes, the ABI was inadvertently changed by the fix for bug 140563 ? 'Perl not properly supporting NPTL' . Basically, without this fix anything that relies on the value returned by Perl_Ippid_ptr or of Perl_ppid is broken, as this value is invalid, since the threads implementation uses nptl . Unfortunately, as was found for RHEL-3, this change requires many packages that rely on the PERL ABI to be rebuilt - see bug 142039 . So I'm backing out the change (removal of -DTHREADS_HAVE_PIDS from the configure command) and generating a new perl-5.8.5-20.FC3 update. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 18:53:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Dec 2005 13:53:40 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512021853.jB2IreON009812@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 ------- Additional Comments From rgarciasuarez at mandriva.com 2005-12-02 13:53 EST ------- I'm only glancing at this bug report, but note that -DTHREADS_HAVE_PIDS is added to the CCFLAGS by hints/linux.sh, so it should always be present on linux. (Although I don't remember if that change was done post-5.8.5) That said, this change (which is in perl 5.8.7) unfortunately breaks ABI, that's true. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 19:13:38 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Dec 2005 14:13:38 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512021913.jB2JDcKR012609@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 ------- Additional Comments From jvdias at redhat.com 2005-12-02 14:13 EST ------- Hi Rafael - Yes, the patch which I'm backing out removed -DTHREADS_HAVE_PIDS from linux.sh - this is the way all our nptl using perl releases (RHEL-4, FC-4, FC-5(Rawhide)) are built. This change was deemed too disruptive for RHEL-3, as it has evidently turned out to be for FC-3 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 19:39:12 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Dec 2005 14:39:12 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512021939.jB2JdCQf017801@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From jvdias at redhat.com 2005-12-02 14:39 EST ------- Created an attachment (id=121776) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=121776&action=view) upstream patch #26244 Upstream revised their fix of patch #26240 :-( -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 20:36:33 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Dec 2005 15:36:33 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512022036.jB2KaXJR029987@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 ------- Additional Comments From updates at fedora.redhat.com 2005-12-02 15:36 EST ------- >From User-Agent: XML-RPC perl-5.8.5-20.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 2 21:32:33 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 2 Dec 2005 16:32:33 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512022132.jB2LWXr3006137@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 ------- Additional Comments From shrek-m at gmx.de 2005-12-02 16:32 EST ------- thanks, 5.8.5-20.FC3 solved the httpd/mod_perl problem -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Dec 3 18:25:43 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 3 Dec 2005 13:25:43 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512031825.jB3IPhUC031624@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |wtogami at redhat.com ------- Additional Comments From wtogami at redhat.com 2005-12-03 13:25 EST ------- > That said, this change (which is in perl 5.8.7) unfortunately breaks ABI, This means that the perl-5.8.7 in FC5 breaks ABI with perl modules built on earlier FC releases? If so we should remove the ABI compat symlinks from the main perl package. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Dec 3 19:57:25 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 3 Dec 2005 14:57:25 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512031957.jB3JvP2G006794@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 ------- Additional Comments From jvdias at redhat.com 2005-12-03 14:57 EST ------- In reply to Comment #8 : > That said, this change (which is in perl 5.8.7) unfortunately breaks ABI, NO - the perl releases in FC-5, FC-4, and RHEL-4 have been compiled without the -DTHREADS_HAVE_PID from the start. It makes no sense at all to provide the Perl_Ippid_ptr / Perl_ppid symbols if their values are invalid because of nptl usage - their presence is dependant on this -DTHREADS_HAVE_PID compile flag. Modules compiled with different C compiler, glibc, glibc-headers, perl version, and OS version cannot be expected to work when all these components have changed and would need recompilation anyway. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 4 10:16:07 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 4 Dec 2005 05:16:07 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512041016.jB4AG7wO024045@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From ville.skytta at iki.fi 2005-12-04 05:15 EST ------- The results of this don't look good; it seems that now _every_ library path apart from the empty one are turned into hardwired rpaths. For example, see the subversion-perl package in Rawhide; all the *.so in it contains loads of rpaths with buildroot traces (/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/...) Note that this is a security issue for practically everyone who's following good rpm rebuilding guidelines and doing it as non-root. Another example would be to rebuild perl-Compress-Zlib with the new perl and witness how /usr/lib, a standard system dir, is unnecessarily stuffed into a rpath. The buildroot traces part of the problem could probably be handled with something like the Gentoo approach in comment 4, and the latter part by teaching MM_Unix about standard dynamic linker paths. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 4 13:54:43 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 4 Dec 2005 08:54:43 -0500 Subject: [Bug 171903] (selinux) spamassassin startup fails on boot In-Reply-To: Message-ID: <200512041354.jB4DshAh009352@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (selinux) spamassassin startup fails on boot https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171903 Nicolas.Mailhot at laPoste.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |REOPENED Resolution|RAWHIDE | ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2005-12-04 08:54 EST ------- And this got broken a few days afterwards with the selinux policy 2 changes. With selinux-policy-targeted-2.0.8-1 spamassassin can not create its dnsresolver socket (it does not make the service fail on startup like before but it's a serious problem still) Dec 4 14:24:55 rousalka postfix/master[2356]: daemon started -- version 2.2.5, configuration /etc/postfix Dec 4 14:24:56 rousalka spamd[2363]: Error creating a DNS resolver socket: Permission non accord?e at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/DnsResolver.pm line 202. # audit2allow < /var/log/audit/audit.log | sort allow cupsd_config_t cupsd_log_t:file { read write }; allow dovecot_auth_t dovecot_var_run_t:dir search; allow dovecot_auth_t tmp_t:dir getattr; allow dovecot_auth_t usr_t:lnk_file read; allow dovecot_t etc_runtime_t:file read; allow saslauthd_t self:capability setuid; allow saslauthd_t tmp_t:dir getattr; allow saslauthd_t usr_t:lnk_file read; allow spamd_t port_t:udp_socket name_bind; allow sysadm_su_t etc_runtime_t:file read; allow sysadm_su_t tmp_t:dir getattr; allow sysadm_su_t usr_t:lnk_file read; allow system_chkpwd_t devpts_t:chr_file { read write }; allow system_dbusd_t self:process setcap; allow updfstab_t tmpfs_t:dir getattr; -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 4 15:14:44 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 4 Dec 2005 10:14:44 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200512041514.jB4FEiOj014220@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 Nicolas.Mailhot at laPoste.net changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |174099 Bug 167354 depends on bug 174099, which changed state. Bug 174099 Summary: Failed dependency on dynamic dependency https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174099 What |Old Value |New Value ---------------------------------------------------------------------------- Resolution| |DEFERRED Status|NEW |CLOSED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 4 17:25:07 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 4 Dec 2005 12:25:07 -0500 Subject: [Bug 171903] (selinux) spamassassin startup fails on boot In-Reply-To: Message-ID: <200512041725.jB4HP6KF023095@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (selinux) spamassassin startup fails on boot https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171903 ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2005-12-04 12:24 EST ------- Well I was wrong - the resolver problem crashes spamassassin like before -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 5 10:51:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 5 Dec 2005 05:51:40 -0500 Subject: [Bug 174795] mod_perl broken by perl-5.8.5-18.FC3 security update In-Reply-To: Message-ID: <200512051051.jB5ApeHY009560@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl broken by perl-5.8.5-18.FC3 security update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174795 ------- Additional Comments From nigel at dev.intechnology.co.uk 2005-12-05 05:51 EST ------- Confirm my problem resolved with this combination of pckages:- perl-5.8.5-20.FC3 mod_perl-1.99_16-3 httpd-2.0.53-3.3 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 5 13:13:59 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 5 Dec 2005 08:13:59 -0500 Subject: [Bug 174984] New: missing timezone variable for Asia/Yekaterinburg in /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174984 Summary: missing timezone variable for Asia/Yekaterinburg in /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm Product: Fedora Core Version: fc4 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-DateManip AssignedTo: wtogami at redhat.com ReportedBy: slain at surw.ru CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050922 Fedora/1.0.7-1.1.fc4 Firefox/1.0.7 Description of problem: Programs using Date::Manip doesn't work if timezone is set to Asia/Ekaterinburg(YEKT),cause of missing timezone variable in /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm Version-Release number of selected component (if applicable): perl-DateManip-5.42a-4 How reproducible: Always Steps to Reproduce: 1. sudo logwatch Actual Results: ERROR: Date::Manip unable to determine TimeZone. at /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm line 3495 Date::Manip::Date_TimeZone called at /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm line 661 Date::Manip::Date_Init() called at /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm line 779 Date::Manip::ParseDateString('epoch 1133701851') called at /usr/share/logwatch/lib/Logwatch.pm line 508 Logwatch::TimeBuild() called at /usr/sbin/logwatch line 663 Expected Results: working logwatch Additional info: Here is patch to solve it: --- /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm 2003-07-02 22:42:47.000000000 +0600 +++ Manip.pm 2005-12-05 17:57:34.000000000 +0500 @@ -606,6 +606,7 @@ "zp4 +0400 ". # USSR Zone 3 "msd +0400 ". # Moscow Daylight "zp5 +0500 ". # USSR Zone 4 + "yekt +0500 ". # Asia/Yekaterinburg "ist +0530 ". # Indian Standard "zp6 +0600 ". # USSR Zone 5 "novst +0600 ". # Novosibirsk time zone, Russia -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 09:21:45 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 04:21:45 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512060921.jB69Ljo7023344@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 jorton at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jorton at redhat.com ------- Additional Comments From jorton at redhat.com 2005-12-06 04:21 EST ------- This is a regression, can you revert this change until something better is found? We will start accumulating packages containing binaries with bogus RPATHs again for as long as this perl package remains in the buildoot. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 16:00:13 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 11:00:13 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512061600.jB6G0DXI016658@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|150221 |136452 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 17:41:23 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 12:41:23 -0500 Subject: [Bug 172236] missing C standard headers In-Reply-To: Message-ID: <200512061741.jB6HfNK1001524@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: missing C standard headers https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172236 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |161601 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 17:46:59 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 12:46:59 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512061746.jB6HkxfJ003050@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |175104 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 20:45:16 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 15:45:16 -0500 Subject: [Bug 172236] missing C standard headers In-Reply-To: Message-ID: <200512062045.jB6KjGT5004828@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: missing C standard headers https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172236 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|161601 | nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 20:46:42 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 15:46:42 -0500 Subject: [Bug 172236] missing C standard headers In-Reply-To: Message-ID: <200512062046.jB6KkgUW004987@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: missing C standard headers https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172236 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |175129 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 21:17:46 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 16:17:46 -0500 Subject: [Bug 135975] Perl's 'study' function breaks regexp matching In-Reply-To: Message-ID: <200512062117.jB6LHkDo011237@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl's 'study' function breaks regexp matching https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=135975 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|Q3 Errata Beta |3 OtherBugsDependingO| |161600 nThis| | Flag| |devel_ack+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 21:24:56 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 16:24:56 -0500 Subject: [Bug 145215] garbage after split() In-Reply-To: Message-ID: <200512062124.jB6LOui0012742@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: garbage after split() https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=145215 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |161600 nThis| | Flag| |devel_ack+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 21:25:22 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 16:25:22 -0500 Subject: [Bug 145215] garbage after split() In-Reply-To: Message-ID: <200512062125.jB6LPMXN012841@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: garbage after split() https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=145215 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|fedora-perl-devel- | |list at redhat.com | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 21:26:56 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 16:26:56 -0500 Subject: [Bug 172317] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200512062126.jB6LQuqf013063@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172317 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |161600 nThis| | Flag| |devel_ack+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 21:28:31 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 16:28:31 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512062128.jB6LSVMU013688@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From jvdias at redhat.com 2005-12-06 16:28 EST ------- The default behaviour of the unmodified MakeMaker package, and the latest 6.30 upstream version, is to add every directory specified in the MakerMaker object's LIBS into the LD_RUN_PATH environment variable setting used by the ld(1) command, as documented in 'man ExtUtils::Liblist' : " LDLOADLIBS and LD_RUN_PATH List of those libraries which can or must be linked into the shared library when created using ld. These may be static or dynamic libraries. LD_RUN_PATH is a colon separated list of the directories in LDLOADLIBS. It is passed as an environment variable to the process that links the shared library. " So the ExtUtils::Liblist::Kid::_unix_os2_ext function creates the LD_RUN_PATH setting from the list of libraries to be linked. IF no explicit -rpath argument is given to ld(1), it will use a non-empty LD_RUN_PATH environment variable setting as the object's RPATH . Previously, we had removed use of LD_RUN_PATH by MakeMaker altogether with the 'perl-5.8.3-empty-rpath.patch' - this was somewhat draconian, especially as it contravenes the shipped documentation about LD_RUN_PATH usage. We've now restored the default upstream MakeMaker LD_RUN_PATH behavior, with a patch to remove an empty LD_RUN_PATH setting similar to that suggested by Rafael in Comment #6 above with Mandriva's perl-5.8.5-removeemptyrpath.patch, which is now in the upstream MakeMaker 6.30 release . LD_RUN_PATH usage is still entirely under the control of module developers . The Red Hat build root environment contains no LD_RUN_PATH setting . It is not the case that "we will start accumulating packages containing binaries with bogus RPATHs" - only if packages pass LIBS with absolute full paths into the buildroot will this occur, and if it does occur, it is only a problem if the libraries are shipped in non-standard locations, in which case it is also a module packaging issue, and would not be corrected by reverting the change . With subversion-perl, for instance, it contains paths into the build root in its Makefile.PL LIBS setting : --- ... my @ldpaths = ("$swig_builddir/perl/libsvn_swig_perl/.libs", map {"$svnlib_builddir/libsvn_$_/.libs"} (@modules, qw/diff subr ra_local ra_svn ra_dav fs_base fs_fs/)); ... my %config = ( ... LIBS => [join(' ', $apr_ldflags, (map {$_ = abs_path($_); "-L$_"} @ldpaths), @ldmodules, '-lsvn_swig_perl-1', `$swig -perl -ldflags`)], ... ); ... WriteMakefile(%config, ... --- And the subversion-perl .so objects end up with these horrible RPATH settings: $ objdump -x ./vendor_perl/5.8.7/i386-linux-thread-multi/auto/SVN/_Core/_Core.so | grep RPATH RPATH /usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/libsvn_client/.libs:/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/libsvn_delta/.libs:/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/libsvn_fs/.libs:/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/libsvn_ra/.libs:/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/libsvn_repos/.libs:/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/libsvn_wc/.libs:/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/libsvn_diff/.libs:/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/libsvn_subr/.libs:/usr/src/build/652335-i386/BUILD/subversion-1.2.3/subversion/bindings/swig/perl/libsvn_swig_perl/.libs But the loader still finds the SVN libraries, because they are shipped in the default system library path : $ ldd ./vendor_perl/5.8.7/i386-linux-thread-multi/auto/SVN/_Core/_Core.so linux-gate.so.1 => (0x00b71000) libsvn_client-1.so.0 => /usr/lib/libsvn_client-1.so.0 (0x00790000) libsvn_delta-1.so.0 => /usr/lib/libsvn_delta-1.so.0 (0x00bb6000) libsvn_fs-1.so.0 => /usr/lib/libsvn_fs-1.so.0 (0x006eb000) libsvn_ra-1.so.0 => /usr/lib/libsvn_ra-1.so.0 (0x00bea000) libsvn_repos-1.so.0 => /usr/lib/libsvn_repos-1.so.0 (0x00ca0000) libsvn_wc-1.so.0 => /usr/lib/libsvn_wc-1.so.0 (0x00cfd000) libsvn_diff-1.so.0 => /usr/lib/libsvn_diff-1.so.0 (0x00e10000) libsvn_subr-1.so.0 => /usr/lib/libsvn_subr-1.so.0 (0x00801000) libsvn_swig_perl-1.so.0 => /usr/lib/libsvn_swig_perl-1.so.0 (0x00b76000) ... What subversion-perl could have done was specify its list of build tree .libs library locations in $LD_LIBRARY_PATH and specify its libs only as -l options - then no RPATH would have being inserted in the .so objects. So this issue creates no problems for perl module shared objects which link to libraries shipped in the standard locations; also, modules are now enabled to link to libraries that are not in standard locations, simply by putting the full path to the library in the MakeMaker object's LIBS . RE: > Another example would be to rebuild perl-Compress-Zlib with the new perl and > witness how /usr/lib, a standard system dir, is unnecessarily stuffed into a > rpath. I don't see this problem when building with the latest perl on FC-3, FC-4, FC-5, or RHEL-4: $ rpm -q perl-Compress-zlib perl-Compress-zlib-1.41-1 $ objdump -x /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi/auto/Compress/Zlib/Zlib.so | grep RPATH $ cd ~/.cpan/build/Compress-Zlib-1.41 $ perl Makefile.PL ... $ make ... $ objdump -x ./blib/arch/auto/Compress/Zlib/Zlib.so | grep RPATH $ So, in conclusion, I think we should retain the default upstream MakeMaker LD_RUN_PATH behaviour, allowing module developers to use libraries in non-standard locations, and also requiring module developers to be careful about what paths they include in LIBS . This issue is not a "regression", as no actual problems are caused by it, and perl now has default upstream behaviour in this respect; perhaps it was a "regression" when the perl-5.8.3-empty-rpath.patch removed support for LD_RUN_PATH contrary to the shipped perl documentation, and this "regression" has now been corrected. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 21:42:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 16:42:15 -0500 Subject: [Bug 135975] Perl's 'study' function breaks regexp matching In-Reply-To: Message-ID: <200512062142.jB6LgFUk016220@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl's 'study' function breaks regexp matching https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=135975 nalin at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC|fedora-perl-devel- | |list at redhat.com | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 21:52:07 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 16:52:07 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512062152.jB6Lq719018677@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From jorton at redhat.com 2005-12-06 16:51 EST ------- ld does not search LD_LIBRARY_PATH at compile time, that's not feasible. It seems entirely broken to assume that an RPATH is needed for every library search path specified in any case. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 22:52:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 17:52:00 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512062252.jB6Mq0WS030317@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From ville.skytta at iki.fi 2005-12-06 17:51 EST ------- (In reply to comment #12) > > Another example would be to rebuild perl-Compress-Zlib with the new perl and > > witness how /usr/lib, a standard system dir, is unnecessarily stuffed into a > > rpath. > I don't see this problem when building with the latest perl on > FC-3, FC-4, FC-5, or RHEL-4: [...] I get different results, this is with FC5test1 updated to latest everything from Rawhide, in a FC devel CVS tree checkout: [scop at gk012 perl-Compress-Zlib]$ make compile % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 148k 100 148k 0 0 78862 0 0:00:01 0:00:01 --:--:-- 100k -rw-r--r-- 1 scop scop 151972 Dec 7 00:53 Compress-Zlib-1.41.tar.gz rpmbuild --define [...] [...] + exit 0 [scop at gk012 perl-Compress-Zlib]$ objdump -x Compress-Zlib-1.41/blib/arch/auto/Compress/Zlib/Zlib.so | grep RPATH RPATH /usr/lib $ rpm -q perl perl-5.8.7-0.8.fc5 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 6 23:50:39 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 18:50:39 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512062350.jB6NodrV007699@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From jvdias at redhat.com 2005-12-06 18:50 EST ------- This is very strange. I also have an FC5test1 system updated to latest everything, and I've tried the Compress::Zlib build, both inside and out of CPAN shell, both as root and a non-root user, and I get no RPATH . Aha! I just noticed you are building from the SRPM - I was building the upstream CPAN module tarball . I see now the answer: the perl-Compress-Zlib.spec file explicitly sets the ZLIB_LIB environment variable to the full /usr/lib (on i386) path . This is presumably to stop builds on certain 64-bit platforms from picking up /usr/lib64/libz* . So because of the LD_RUN_PATH feature now being enabled in perl, this setting is now able to have the intended effect : the Zlib.so will explicitly link to /usr/lib/libz.so* instead of /usr/lib64/libz.so*, even if /usr/lib64 precedes /usr/lib in a LD_LIBRARY_PATH setting in the link-time environment - this would not have been the case with only the perl-5.8.3-empty-rpath.patch applied to perl, meaning that no RPATH would have been inserted in Zlib.so . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 7 00:04:10 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 6 Dec 2005 19:04:10 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512070004.jB704At1010298@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From jvdias at redhat.com 2005-12-06 19:04 EST ------- (In reply to comment #13) > ld does not search LD_LIBRARY_PATH at compile time, that's not feasible. > Yes, ld DOES use LD_LIBRARY_PATH if no LD_RUN_PATH or -rpath option is supplied: >From man ld(1): " The linker uses the following search paths to locate required shared libraries. 1. Any directories specified by -rpath-link options. 2. Any directories specified by -rpath options. The difference between -rpath and -rpath-link is that directories specified by -rpath options are included in the executable and used at runtime, whereas the -rpath-link option is only effective at link time. It is for the native linker only. 3. On an ELF system, if the -rpath and "rpath-link" options were not used, search the contents of the environment variable "LD_RUN_PATH". It is for the native linker only. "( And then an RPATH header is inserted in the object ! )" 4. On SunOS, if the -rpath option was not used, search any directories specified using -L options. 5. For a native linker, the contents of the environment variable "LD_LIBRARY_PATH". 6. For a native ELF linker, the directories in "DT_RUNPATH" or "DT_RPATH" of a shared library are searched for shared libraries needed by it. The "DT_RPATH" entries are ignored if "DT_RUNPATH" entries exist. " There are thus many ways to avoid specifying absolute paths to libraries in LIBS and getting an RPATH inserted by MakeMaker generating LD_RUN_PATH . > It seems entirely broken to assume that an RPATH is needed for every library > search path specified in any case. Well, this is the way the upstream MakeMaker is designed and documented to work. It's not really unreasonable to those programmers less familiar with the guts of C program building - if you specify a fully qualified absolute path to a library in LIBS, MakeMaker will try to ensure that the path is stored in the resultant object with LD_RUN_PATH / RPATH . There are many ways to avoid using full paths to libraries, eg. by using only '-l' options and LD_LIBRARY_PATH. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 7 09:08:35 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 7 Dec 2005 04:08:35 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512070908.jB798Z8G023990@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From jorton at redhat.com 2005-12-07 04:08 EST ------- No, really, it doesn't. That describes the algorithm used when ld searches for dependent shared libraries (e.g. when you link against -lfoo and -lfoo depends on -lbar, that is how ld will go and find -lbar). But that's entirely irrelevant. So I still see no feasible way of avoiding the bogus RPATHs. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 7 21:48:27 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 7 Dec 2005 16:48:27 -0500 Subject: [Bug 174373] Perl program crashes on end if prepared statements are used In-Reply-To: Message-ID: <200512072148.jB7LmRSH007967@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl program crashes on end if prepared statements are used https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174373 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO ------- Additional Comments From jvdias at redhat.com 2005-12-07 16:48 EST ------- Hi - sorry for the delay in processing this bug. I've tried to reproduce the problem, with perl-5.8.6-16, perl-DBD-Pg-1.41-2 and postgresql-8.0.4-2.FC4.1 installed, using this example program: --- #!/usr/bin/perl use DBI; use DBD::Pg; $dbh = DBI->connect('dbi:Pg:dbname=test;', 'root', '', { pg_server_prepare => 1 } ) || die("can't connect: $! $?"); my $stmt = $dbh->prepare("SELECT * FROM t WHERE c = ?"); $stmt->{pg_server_prepare}=1; my $rv = $stmt->execute("A"); while (my $data = $stmt->fetchrow_hashref) { print join(" ",values %{$data}),"\n"; }; $stmt->finish(); $dbh->disconnect(); print "STILL HERE\n"; --- In all cases, this program completes normally and prints out "STILL HERE" . I've tried: o running the program on FC5 with perl-5.8.7-0.8.fc5, perl-DBD-Pg-1.43-2, postgresql-8.1.0-4 o running the program with or without { pg_server_prepare => 1 } in the connect o running the program with or without $stmt->{pg_server_prepare}=1; o running the program with or without $stmt->finish ; o using 'undef $stmt' instead of $stmt->finish ; o connecting to a remote postgresql-8.1.0-4 server instead of the local server If you can still reproduce this problem, please send me an example program such as the above (and possibly an example database dump) which exhibits the problem - otherwise I'll have to close as NOTABUG - thanks . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 11:25:19 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 06:25:19 -0500 Subject: [Bug 172677] Review Request: perl-Readonly In-Reply-To: Message-ID: <200512081125.jB8BPJhb017403@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED AssignedTo|gdk at redhat.com |paul at city-fan.org OtherBugsDependingO|163776 |163778 nThis| | ------- Additional Comments From paul at city-fan.org 2005-12-08 06:25 EST ------- Review: - rpmlint clean - package and spec naming OK - spec file written in English and is legible - sources match upstream - package builds OK on FC4 (i386) and in mock for rawhide (i386) - no locales, libraries, subpackages or pkgconfigs to worry about - not relocatable - no directory ownership or permissions problems - no duplicate files - code, not content - %clean section present and correct - macro usage is consistent - no large docs - docs don't affect runtime - no desktop entry needed - no scriptlets Needswork: - license is same as perl (i.e. GPL or Artistic), not just Artistic - redundant BR perl (listed in exceptions section of packaging guidelines) - redundant BR's perl(Test::More) and perl(Test::Harness) - both modules are bundled with perl Suggestions: - use %{?_smp_mflags} with make in %build - "find $RPM_BUILD_ROOT -type f -name '*.bs' -a -size 0 -exec rm -f {} ';'" not needed for noarch packages -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 11:26:45 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 06:26:45 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512081126.jB8BQjpD017737@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED AssignedTo|gdk at redhat.com |paul at city-fan.org OtherBugsDependingO|163776 |163778 nThis| | ------- Additional Comments From paul at city-fan.org 2005-12-08 06:26 EST ------- Review: - rpmlint clean - package and spec naming OK - spec file written in English and is legible - sources match upstream - package builds OK on FC4 (i386) and in mock for rawhide (i386) - no locales, libraries, subpackages or pkgconfigs to worry about - not relocatable - no directory ownership or permissions problems - no duplicate files - code, not content - %clean section present and correct - macro usage is consistent - no large docs - docs don't affect runtime - no desktop entry needed - no scriptlets Needswork: - license is same as perl (i.e. GPL or Artistic), not just Artistic - redundant BR perl (listed in exceptions section of packaging guidelines) Suggestions: - minor change to %description: Readonly::XS is a companion module for Readonly, to speed up read-only scalar variables. Note: - version 1.04 of this module is now available, and presents a couple of issues if you're considering updating this package: * The "Requires: perl-Readonly = %{version}" won't be satisfied because there is no 1.04 version of perl-Readonly * The Makefile.PL introduces a buildreq on Readonly, which will be a circular dependency since your perl-Readonly package requires perl-Readonly-XS -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 17:57:44 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 12:57:44 -0500 Subject: [Bug 172677] Review Request: perl-Readonly In-Reply-To: Message-ID: <200512081757.jB8Hvifu012364@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 ------- Additional Comments From mpeters at mac.com 2005-12-08 12:57 EST ------- OK - Thanks, fixed those issues http://mpeters.us/fc_extras/perl-Readonly-1.03-3.src.rpm http://mpeters.us/fc_extras/perl-Readonly.spec -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:01:16 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:01:16 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512081801.jB8I1G0q012941@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 ------- Additional Comments From mpeters at mac.com 2005-12-08 13:01 EST ------- Ouch. I guess I'm going to have to remove the requires from the other package, which is unfortunate because it means yum won't automagically pull in this one. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:09:38 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:09:38 -0500 Subject: [Bug 172677] Review Request: perl-Readonly In-Reply-To: Message-ID: <200512081809.jB8I9coE013924@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 mpeters at mac.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #120998|0 |1 is obsolete| | ------- Additional Comments From mpeters at mac.com 2005-12-08 13:09 EST ------- Created an attachment (id=122036) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122036&action=view) Updated spec file New spec file and src.rpm: http://mpeters.us/fc_extras/perl-Readonly-1.03-4.src.rpm http://mpeters.us/fc_extras/perl-Readonly.spec -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:10:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:10:00 -0500 Subject: [Bug 174984] missing timezone variable for Asia/Yekaterinburg in /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm In-Reply-To: Message-ID: <200512081810.jB8IA0mw013986@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: missing timezone variable for Asia/Yekaterinburg in /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174984 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From jvdias at redhat.com 2005-12-08 13:09 EST ------- Yes, there are MANY missing, duplicate or non-existent zones in DateManip's zonesrfc variable. The DateManip code must be extensively revised in order to deal with duplicate zone abbreviations such as CST, which could mean GMT offsets of -0600, -0500, 0800, 0930, or 1030 depending on which timezone / location is selected. I've raised an upstream DateManip bug report on this issue: http://rt.cpan.org/NoAuth/Bug.html?id=16360 which will hopefully be fixed soon in the next upstream DateManip release. If not, we'll have to extensively rewrite parts of DateManip to deal with the duplicate timezone issue - an upstream fix would be better . Meanwhile, you've found the correct temporary solution with your patch . We'll have a more comprehensive solution for this issue soon. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:10:43 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:10:43 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512081810.jB8IAhqr014043@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 mpeters at mac.com changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |172677 OtherBugsDependingO|172677 | nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:10:55 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:10:55 -0500 Subject: [Bug 172677] Review Request: perl-Readonly In-Reply-To: Message-ID: <200512081810.jB8IAtUX014085@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 mpeters at mac.com changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn|173053 | OtherBugsDependingO| |173053 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:21:03 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:21:03 -0500 Subject: [Bug 172677] Review Request: perl-Readonly In-Reply-To: Message-ID: <200512081821.jB8IL3IA015211@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|163778 |163779 nThis| | ------- Additional Comments From paul at city-fan.org 2005-12-08 13:20 EST ------- Looks good. Approved. You should change the %{?_smp_mflags} in the changelog to %%{?_smp_mflags} though - try "rpm -q --changelog perl-Readonly-1.03-4.src.rpm" to see why. You can do this post-cvs-import if you prefer. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:25:23 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:25:23 -0500 Subject: [Bug 172677] Review Request: perl-Readonly In-Reply-To: Message-ID: <200512081825.jB8IPNqt015829@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 mpeters at mac.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #122036|0 |1 is obsolete| | ------- Additional Comments From mpeters at mac.com 2005-12-08 13:25 EST ------- Created an attachment (id=122038) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122038&action=view) current spec file Sorry - attached old spec file last time. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:34:18 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:34:18 -0500 Subject: [Bug 172677] Review Request: perl-Readonly In-Reply-To: Message-ID: <200512081834.jB8IYI1b017118@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 ------- Additional Comments From mpeters at mac.com 2005-12-08 13:34 EST ------- (In reply to comment #14) > Looks good. Approved. > > You should change the %{?_smp_mflags} in the changelog to %%{?_smp_mflags} > though - try "rpm -q --changelog perl-Readonly-1.03-4.src.rpm" to see why. You > can do this post-cvs-import if you prefer. > Oh yes - definitely. My bad - I know about that. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:34:28 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:34:28 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512081834.jB8IYSGD017168@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 ------- Additional Comments From mpeters at mac.com 2005-12-08 13:34 EST ------- Updated src.rpm and spec file: http://mpeters.us/fc_extras/perl-Readonly-XS-1.04-1.src.rpm http://mpeters.us/fc_extras/perl-Readonly-XS.spec -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 18:49:44 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 13:49:44 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512081849.jB8Inius020918@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|163778 |163779 nThis| | ------- Additional Comments From paul at city-fan.org 2005-12-08 13:49 EST ------- - Builds fine in mock (FC4 i386) - Review issues addressed Strictly speaking the buildreq should be perl(Readonly) >= 1.02 (see Makefile.PL) but it doesn't really matter as no older version has ever been released in Extras. Approved. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:01:41 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:01:41 -0500 Subject: [Bug 172677] Review Request: perl-Readonly In-Reply-To: Message-ID: <200512081901.jB8J1fmk022944@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 mpeters at mac.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From mpeters at mac.com 2005-12-08 14:01 EST ------- imported, owners list updated, build succesful in devel branch -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:01:58 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:01:58 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512081901.jB8J1w3f023018@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 Bug 173053 depends on bug 172677, which changed state. Bug 172677 Summary: Review Request: perl-Readonly https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172677 What |Old Value |New Value ---------------------------------------------------------------------------- Resolution| |RAWHIDE Status|ASSIGNED |CLOSED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:10:49 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:10:49 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512081910.jB8JAnQq024852@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From jvdias at redhat.com 2005-12-08 14:10 EST ------- Created an attachment (id=122039) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122039&action=view) Latest upstream patch for this issue -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:12:19 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:12:19 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512081912.jB8JCJcZ025176@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From jvdias at redhat.com 2005-12-08 14:12 EST ------- The upstream perl maintainers have combined the above patch #26244 with other sprintf improvements to deal with Sys::Syslog security vulnerabilities, which are also the subject of CVE-2005-3912 ( CVE-2005-3962 has now been raised on this specific integer overflow issue ). It is recommended to apply upstream patches 26235 to 26240 inclusive and 26244 to solve these issues - I've attached the patches sent by Nicholas Clark, the upstream perl maintainer, to this bug. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:25:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:25:32 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512081925.jB8JPWSm027584@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From jvdias at redhat.com 2005-12-08 14:25 EST ------- Created an attachment (id=122040) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122040&action=view) Upstream patches 26283 The complete set of upstream patches for this issue have been integrated as the official upstream patches #26283 and #26284, attached. Respinning perl packages to incorporate new upstream fixes for CVE-2005-3912 and CVE-2005-3962 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:26:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:26:15 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512081926.jB8JQF1Q027716@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From jvdias at redhat.com 2005-12-08 14:26 EST ------- Created an attachment (id=122041) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122041&action=view) Upstream patch 26284 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:29:14 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:29:14 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512081929.jB8JTEgg028488@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 ------- Additional Comments From mpeters at mac.com 2005-12-08 14:29 EST ------- imported into CVS, owners list update. Build request failing in devel, looks like broken rawhide dependencies (job fails in setting up root) Will close if/when build succesful in FC3/FC4 branch -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:54:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:54:37 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512081954.jB8JsbXU000507@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From jvdias at redhat.com 2005-12-08 14:54 EST ------- OK, I'll submit to popular request, and restore the previous default behavior of previous Red Hat perl releases to remove the MakeMaker generated LD_RUN_PATH by default . I'll ensure that users are still able to set the LD_RUN_PATH environment variable during builds and that it will take effect if non empty . Also, as this removal of the MakeMaker generated LD_RUN_PATH contravenes the default upstream behavior and documentation, I'll ammend the MakeMaker POD documentation to explicitly state that the Red Hat distribution removes the MakeMaker generated LD_RUN_PATH. I think also we should give users a means to direct that the MakeMaker generated LD_RUN_PATH should be used; I'll add a "USE_MM_LD_RUN_PATH" member of the MakeMaker object that can be set , and document this also. Please send any objections / suggestions ASAP - thanks . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 19:58:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 14:58:32 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512081958.jB8JwWWf001467@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 ------- Additional Comments From ville.skytta at iki.fi 2005-12-08 14:58 EST ------- (In reply to comment #4) > I guess I'm going to have to remove the requires from the other package, which > is unfortunate because it means yum won't automagically pull in this one. I still think that bundling these two would have been acceptable in this case and would have personally gone that way. Sure, there are arguments why doing so isn't that nice, so it's a matter of the maintainer picking his poison. (Well, when unbundled, some of that pain is outsourced to end users as non-obviousness.) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 20:19:43 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 15:19:43 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512082019.jB8KJh0D005343@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 ------- Additional Comments From mpeters at mac.com 2005-12-08 15:19 EST ------- (In reply to comment #8) > when unbundled, some of that pain is outsourced to end users as non-obviousness.) Yeah - I agree - users have to know they need to request this to get the speed bump. Too bad rpm doesn't have a "Suggests" tag to install if configured to do so, or ignore if configured to do so. Build machines could ignore it, but end user machines could (by default) install it if available - but not choke and die if not available. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 20:30:35 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 15:30:35 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512082030.jB8KUZmi007444@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From ville.skytta at iki.fi 2005-12-08 15:30 EST ------- Not an objection, but a comment/question: Would -rpath-link=/some/where be the "correct" thing to use in cases like subversion-perl and libapreq2 (in Extras) where a lib needs to be linked with another one produced during the same build, but not found without specifying the directory to them? If so, ExtUtils::Liblist::Kid::_unix_os2_ext() could perhaps be taught about that (+ the corresponding -Wl,rpath-link,...), which it would process more or less like -L apart from not stuffing it into LD_RUN_PATH. Currently if one tries to use -Wl,rpath-link, MM doesn't recognize the option which seems to eventually lead to libs in that dir not being found by _unix_os2_ext() and consequently dropped from the list of libs to actually link with. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 22:06:30 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 17:06:30 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512082206.jB8M6Uie020908@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From leif at ogre.com 2005-12-08 17:06 EST ------- I personally find it very unfortunate that we're not compatible with upstream behaviour of MakeMaker. But if the general consensus here is to not support this feature, I'll obviously have to yield. Adding documentation and at least a way to code around this is definitely a good thing. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 8 22:49:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 17:49:37 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512082249.jB8Mnb3I026898@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From jvdias at redhat.com 2005-12-08 17:49 EST ------- RE: Comment #20: Yes, I think one should easily be able to restore the generated LD_RUN_PATH usage EITHER by setting the USE_MM_LD_RUN_PATH MM object member OR by setting a USE_MM_LD_RUN_PATH environment variable, so no scripts would have to be modified. I'll ensure you'll still be able to use an explicit LD_RUN_PATH environment variable setting during a MakeMaker build. I think it is rather broken that EVERY -L option becomes a member of LD_RUN_PATH - all that would have to happen is for a library not to be installed in the system library directories, and for the build tree to have disappeared, and then the app won't link. It is also unreasonable to install an RPATH header containing references to the non-existent build tree directories in EVERY object created using -L during a system build of all perl modules in the Red Hat build tree. RE: Comment #19 : Interesting point about -rpath-link, but on further investigation I think probably MakeMaker is doing the right thing by ignoring the -rpath-link option - it is only of relevance to the linker in resolving dependencies of libraries linked to -l, not in resolving the -l library locations themselves. -rpath-link is no replacement for -L : it is used only when doing a "non-shared, non-relocatable link" - ie. an executable - to resolve dependencies of one shared library, linked to with -l (and presumably found using -L or -rpath ) on another shared library, NOT specified explicitly with -l . -rpath-link operates exactly like LD_LIBRARY_PATH, and LD_LIBRARY_PATH will be used for this purpose if the library is not found in directories specified by any of the -rpath, -L, or -rpath-link options. ie if you have this setup: executble ./t links to -lg and calls g() in lg/libg.so; ./lg/libg.so links to -lf, which should resolve to ./lf/libf.so, and g() calls f() in libf.so If you produce libg.so as follows: $ cd lg $ gcc -shared -o libg.so g.o -L../lf -lf and then you try to link t: $ gcc -o t t.o -Llg -lg /usr/bin/ld: warning libf.so, needed by ld/libg.so, not found (try using -rpath or -rpath-link) lg/libg.so: undefined reference to `f' This can be resolved by doing: $ LD_LIBRARY_PATH=lf gcc -o t t.o -Llg -lg OR by doing $ gcc -o t t.o -Wl,-rpath-link,lf -Llg -lg OR if libgo.so was linked with $ gcc -o libg.so -shared -Wl,-rpath,lf -L../lf g.o -lf and t could then be linked with: $ gcc -o t m.o -Llg -lg But -rpath-link would NOT be used when linking libg.so with libf.so: $ cd lg; $ gcc -o libg.so -shared -Wl,-rpath-link,../lf -lf /usr/bin/ld: cannot find -lf You HAVE to use -L../lf or -Wl,-rpath,../lf for the libg.so link to succeed. So I'm not sure that MakeMaker could do anything useful with -rpath-link options - if you disagree, please let me know. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 9 04:55:56 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 8 Dec 2005 23:55:56 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512090455.jB94tuOp012862@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From bojan at rexursive.com 2005-12-08 23:55 EST ------- If I may ask a question similar to the one in comment #19, but Perl unrelated: what is the recommended way of building a package that ships both a library one of its binaries depends on and the binary itself? I bumped into this problem a while back when building (on current Rawhide) one of my (still not in FE) packages. Basically, this is the situation: Package is supposed to build and distribute: - a binary (which happens to be an Apache module) - a library to which the binary links, which will eventually be installed into the system location (i.e. /usr/lib or /usr/lib64) During the build (in the user's home directory), the build process encodes RPATH of the library (something like /home//rpmbuild/blah/blah) into the binary. One of the build scripts then checks rpaths and bombs out, saying that you can't have that kind of stuff in the shipped binary. Which is, of course correct, but I never asked for those to be encode in the first place ;-) Is there a way to strip RPATHs from the libary or force some RPATHs not be picked in some "proper" manner? I currently do this kind of trickery in my Makefile.am to avoid the situation (basically I relink with RPATHs stripped): eval "`eval \"echo $(LINK) $(mod_spin_la_LDFLAGS) $(mod_spin_la_OBJECTS) $(mod_spin_la_LIBADD) $(LIBS) | sed -e s/'libtool'/'libtool -n'/ -e s/'install-exec-hook'/'mod_spin.la'/g\" | sed -e s@'-Wl,[-]\+rpath -Wl,[^ ]\+ '@''@g -e s@'-L\(/usr\)*/lib\(64\)*\($$\| \)'@''@g`" Ugly, error prone and most likely not generic enough. Suggestions, solutions and advice welcome. Please be gentle, I'm no expert in this (as if that wasn't obviuos enough already :-) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Dec 10 17:07:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 10 Dec 2005 12:07:32 -0500 Subject: [Bug 175439] New: [FC4 Regression]: spamc doesn't use localhost by default Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 Summary: [FC4 Regression]: spamc doesn't use localhost by default Product: Fedora Core Version: fc4 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: hongjiu.lu at intel.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com I have :0fw | /usr/bin/spamc in /etc/procmailrc. It worked with FC3. But after upgrading to FC4, I got Dec 10 08:38:45 ocean spamd[27833]: unauthorized connection from gate.in.lucon.org [192.168.10.1] at port 32823 My machine has eth0 Link encap:Ethernet HWaddr 00:07:E9:9C:3E:3E inet addr:192.168.10.1 Bcast:192.168.10.255 Mask:255.255.255.0 inet6 addr: fe80::207:e9ff:fe9c:3e3e/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:5662 errors:0 dropped:0 overruns:0 frame:0 TX packets:5908 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:1160392 (1.1 MiB) TX bytes:2571450 (2.4 MiB) It looks like spamc is connecting to 192.168.10.1 instead of 127.0.0.1. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 01:57:09 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 10 Dec 2005 20:57:09 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512110157.jBB1v9ij001632@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 ------- Additional Comments From wtogami at redhat.com 2005-12-10 20:56 EST ------- I have no idea what may have changed here. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 03:00:26 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 10 Dec 2005 22:00:26 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512110300.jBB30QeW006123@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 ------- Additional Comments From hjl at gnu.org 2005-12-10 22:00 EST ------- I am using procmail + postfix. It used to work in FC3. If I run spamc by hand, it connects to localhost. But when it runs from procmail, spamc connects to eth0. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 07:20:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 11 Dec 2005 02:20:00 -0500 Subject: [Bug 175467] New: [patch] Bug in perl-5.8.6-CAN-2004-0976.patch; revised patch Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175467 Summary: [patch] Bug in perl-5.8.6-CAN-2004-0976.patch; revised patch Product: Fedora Core Version: fc4 Platform: All URL: http://www.redhat.com/archives/fedora-announce- list/2005-November/msg00055.html OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: deisenst at gtw.net QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Description of problem: There is a bug in the CAN-2004-0976 patch applied to the two most recent releases of FC4's perl-5.8.6, file 'perl-5.8.6-CAN-2004-0976.patch' in the .src.rpm. As you already know, this patch, appearing to be based on the OWL/solartemp patch, exists to fix insecure temporary file vulnerabilities, especially in code or documentation that opens (or talks about opening) files insecurely in the /tmp directory. In the parts of the patch that changes perl pod docs, solardesigner changes "/tmp" to "/var/run" all over the place. The portion of the patch that concerns me is for the perl debugger, perl-5.8.6/lib/perl5db.pl. This patch changes the file "/tmp/perldbtty$$" to "/var/run/perldbtty$$". This is the file used to tell Term::Rendezvous what terminal to use when the debugger is running in NonStop mode and needs a break. Problem is, regular users have no way to create or change a file in directory /var/run; only root can do this. I have attached an updated 'perl-5.8.6-CAN-2004-0976.patch' file that fixes this problem, patching perl5db.pl much like Debian has in their patch called "09_fix_insecure_tempfiles" gleaned from their . The attached patch also has the benefit of changing the modified lines to pretty well match the upstream perl-5.8.7 for the same lines. Version-Release number of selected component (if applicable): perl-5.8.6-18.src.rpm SHA1SUM of attachment: 72ea05dd629a65ce6dacdd92f6096bf7d9b31ea4 perl-5.8.6-CAN-2004-0976.new.patch -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (GNU/Linux) iD8DBQFDm8/zxou1V/j9XZwRAmTtAJ9lbuulcFXGu6oYQpmdzHYQmvjR8ACg3Zgl QWHdLDC+o9eYgemJf/REmgE= =20cK -----END PGP SIGNATURE----- ------- Additional Comments From deisenst at gtw.net 2005-12-11 02:19 EST ------- Created an attachment (id=122106) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122106&action=view) Revised patch -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 08:13:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 11 Dec 2005 03:13:37 -0500 Subject: [Bug 175468] New: error on version check during "cpan r" Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175468 Summary: error on version check during "cpan r" Product: Fedora Core Version: fc4 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: rc040203 at freenet.de QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050923 Fedora/1.7.12-1.5.1 Description of problem: Running cpan I am observing this strange message: Could not eval ' package ExtUtils::MakeMaker::_version; no strict; local $DBD::Pg::VERSION; $DBD::Pg::VERSION=undef; do { if $DBD::Pg::VERSION != 1.32 && $DBD::Pg::VERSION < 1.41; }; $DBD::Pg::VERSION ' in /usr/lib/perl5/vendor_perl/5.8.6/DBIx/DBSchema/DBD/Pg.pm: syntax error at (eval 256) line 7, near "if $DBD::Pg::VERSION " Version-Release number of selected component (if applicable): perl-5.8.6-18 How reproducible: Always Steps to Reproduce: Using a configured cpan, using FC4 + FE4: 1. yum install perl-DBIx-DBSchema 2. echo "r" | cpan > log Actual Results: See log above. Expected Results: Function, no error nor warning. Additional info: Uninstalling perl-DBIx-DBSchema lets this error disappear. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 15:06:17 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 11 Dec 2005 10:06:17 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512111506.jBBF6HE6003655@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 ------- Additional Comments From hongjiu.lu at intel.com 2005-12-11 10:06 EST ------- Created an attachment (id=122109) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122109&action=view) A testcase It looks a kernel bug. When spamc connects to 127.0.0.1, accepts returns with client from eth0: bash-3.00$ make gcc -g foo.c -o foo ./foo & /usr/bin/spamc -d 127.0.0.1 -p 10000 < Makefile > /dev/null client: 192.168.10.1 killall foo ifconfig eth0 Link encap:Ethernet HWaddr 00:07:E9:9C:3E:3E inet addr:192.168.10.1 Bcast:192.168.10.255 Mask:255.255.255.0 inet6 addr: fe80::207:e9ff:fe9c:3e3e/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:66945 errors:0 dropped:0 overruns:0 frame:0 TX packets:67008 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:11665750 (11.1 MiB) TX bytes:26087513 (24.8 MiB) eth1 Link encap:Ethernet HWaddr 00:90:27:35:B5:EC inet6 addr: fe80::290:27ff:fe35:b5ec/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:309349 errors:0 dropped:0 overruns:0 frame:0 TX packets:226676 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:286360587 (273.0 MiB) TX bytes:29126030 (27.7 MiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:178744 errors:0 dropped:0 overruns:0 frame:0 TX packets:178744 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:15843278 (15.1 MiB) TX bytes:15843278 (15.1 MiB) ppp0 Link encap:Point-to-Point Protocol inet addr:69.232.217.9 P-t-P:151.164.184.68 Mask:255.255.255.255 UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1492 Metric:1 RX packets:303933 errors:0 dropped:0 overruns:0 frame:0 TX packets:221223 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:3 RX bytes:279349032 (266.4 MiB) TX bytes:24095241 (22.9 MiB) I am running PPP over ethernet. eth1 doesn't have an IP address. kernel gets confused and return eth0 instead of lo. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 15:46:24 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 11 Dec 2005 10:46:24 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512111546.jBBFkOeO006758@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 hongjiu.lu at intel.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|spamassassin |kernel -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 15:54:53 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 11 Dec 2005 10:54:53 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512111554.jBBFsrwd007941@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 ------- Additional Comments From hongjiu.lu at intel.com 2005-12-11 10:54 EST ------- When I shutdown eth0, I got bash-3.00$ make ./foo & /usr/bin/spamc -d 127.0.0.1 -p 10000 < Makefile > /dev/null client: 69.232.217.9 killall foo ifconfig eth1 Link encap:Ethernet HWaddr 00:90:27:35:B5:EC inet6 addr: fe80::290:27ff:fe35:b5ec/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:324041 errors:0 dropped:0 overruns:0 frame:0 TX packets:239806 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:295465118 (281.7 MiB) TX bytes:31211853 (29.7 MiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:185421 errors:0 dropped:0 overruns:0 frame:0 TX packets:185421 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:16406197 (15.6 MiB) TX bytes:16406197 (15.6 MiB) ppp0 Link encap:Point-to-Point Protocol inet addr:69.232.217.9 P-t-P:151.164.184.68 Mask:255.255.255.255 UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1492 Metric:1 RX packets:318477 errors:0 dropped:0 overruns:0 frame:0 TX packets:234204 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:3 RX bytes:288124715 (274.7 MiB) TX bytes:25891012 (24.6 MiB) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 15:56:41 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 11 Dec 2005 10:56:41 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512111556.jBBFufsn008178@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO_REPORTER CC| |davej at redhat.com ------- Additional Comments From wtogami at redhat.com 2005-12-11 10:56 EST ------- Curious, can you re-test this after disabling ipv6? Same behavior? Try adding "alias net-pf-10 off" to /etc/modprobe.conf and reboot. You can easily remove it later to enable ipv6 again. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 11 17:38:27 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 11 Dec 2005 12:38:27 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512111738.jBBHcRVf015719@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 hongjiu.lu at intel.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO_REPORTER |ASSIGNED ------- Additional Comments From hongjiu.lu at intel.com 2005-12-11 12:38 EST ------- That machine is the gateway of my network. I will try to avoid reboot or shutdown PPPOE. I will see if I can reproduce it on a different machine with 2 NICs. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 12 06:31:55 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 01:31:55 -0500 Subject: [Bug 175513] New: UTF-8 error from sa-learn Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175513 Summary: UTF-8 error from sa-learn Product: Fedora Core Version: fc4 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: iny at iki.fi CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050923 Fedora/1.7.12-1.5.1 Description of problem: $ sa-learn --spam Maildir/.training.spam/cur/ Parsing of undecoded UTF-8 will give garbage when decoding entities at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/HTML.pm line 182. Version-Release number of selected component (if applicable): spamassassin-3.0.4-2.fc4 How reproducible: Always Steps to Reproduce: 1. Invoke sa-learn Actual Results: Got this message. Expected Results: Shouldn't have got it. Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 12 06:35:22 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 01:35:22 -0500 Subject: [Bug 175513] UTF-8 error from sa-learn In-Reply-To: Message-ID: <200512120635.jBC6ZMWg032355@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: UTF-8 error from sa-learn https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175513 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO_REPORTER ------- Additional Comments From wtogami at redhat.com 2005-12-12 01:35 EST ------- It would be helpful if you could isolate the message that causes that error, save it into its own mbox file, and attach that mbox file. We need the complete message including headers and everything intact. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 12 08:48:12 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 03:48:12 -0500 Subject: [Bug 175513] UTF-8 error from sa-learn In-Reply-To: Message-ID: <200512120848.jBC8mCaa011949@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: UTF-8 error from sa-learn https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175513 ------- Additional Comments From reg+redhat at sidney.com 2005-12-12 03:48 EST ------- This looks like upstream bug http://issues.apache.org/SpamAssassin/show_bug.cgi?id=4046 which is fixed in the svn trunk, but not the 3.0 branch. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 12 08:57:51 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 03:57:51 -0500 Subject: [Bug 175513] UTF-8 error from sa-learn In-Reply-To: Message-ID: <200512120857.jBC8vpb5012786@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: UTF-8 error from sa-learn https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175513 ------- Additional Comments From wtogami at redhat.com 2005-12-12 03:57 EST ------- Hmm, would that patch apply in 3.0.5? I personally see this error often in my 3.0.5 testing. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 12 10:24:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 05:24:15 -0500 Subject: [Bug 175513] UTF-8 error from sa-learn In-Reply-To: Message-ID: <200512121024.jBCAOFO2023195@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: UTF-8 error from sa-learn https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175513 ------- Additional Comments From reg+redhat at sidney.com 2005-12-12 05:24 EST ------- The comments in that bug are confusing. No patches that are in that bug were applied. The bug was closed because other changes in trunk made the warning go away. and Justin determined that the problem was only cosmetic. The warnings did not affect rule hits. The relevant code in the trunk version of HTML.pm looks like this: # Ignore stupid warning that can't be suppressed: 'Parsing of # undecoded UTF-8 will give garbage when decoding entities at ..' (bug 4046) { local $SIG{__WARN__} = sub { warn @_ unless (defined $_[0] && $_[0] =~ /^Parsing of undecoded UTF-/); }; $self->SUPER::parse($text); } In 3.0 there is a call to $hp->parse(pack ('C0A*', $text)); at or near line 182, instead of a call to $self->SUPER::parse($text); and that's what you would wrap the block around. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 12 16:01:56 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 11:01:56 -0500 Subject: [Bug 175513] UTF-8 error from sa-learn In-Reply-To: Message-ID: <200512121601.jBCG1ulI003221@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: UTF-8 error from sa-learn https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175513 ------- Additional Comments From iny at iki.fi 2005-12-12 11:01 EST ------- Created an attachment (id=122138) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122138&action=view) mail that causes the bug $ sa-learn --spam sa-learn-bug-mail Parsing of undecoded UTF-8 will give garbage when decoding entities at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/HTML.pm line 182. Learned from 0 message(s) (1 message(s) examined). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 12 19:24:33 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 14:24:33 -0500 Subject: [Bug 173053] Review Request: perl-Readonly-XS In-Reply-To: Message-ID: <200512121924.jBCJOXi5030689@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Readonly-XS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173053 ------- Additional Comments From mpeters at mac.com 2005-12-12 14:24 EST ------- fc5 build system still not working (for any binary package) - package succesfully through system on FC-4/FC-3. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 12 23:31:36 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 18:31:36 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512122331.jBCNVaLq001986@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 ------- Additional Comments From hongjiu.lu at intel.com 2005-12-12 18:31 EST ------- I don't think ipv6 is an issue. On a different machine, I got [hjl at gnu-d server]$ make ./foo & /usr/bin/spamc -d 127.0.0.1 -p 10000 < Makefile > /dev/null client: 127.0.0.1 killall foo ifconfig eth0 Link encap:Ethernet HWaddr 00:09:6B:11:72:96 inet addr:10.3.194.93 Bcast:10.3.194.255 Mask:255.255.255.0 inet6 addr: fe80::209:6bff:fe11:7296/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:511 errors:0 dropped:0 overruns:0 frame:0 TX packets:335 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:108744 (106.1 KiB) TX bytes:45519 (44.4 KiB) Base address:0x2080 Memory:c0120000-c0140000 eth1 Link encap:Ethernet HWaddr 00:00:F8:07:BF:42 inet6 addr: fe80::200:f8ff:fe07:bf42/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:0 errors:176 dropped:0 overruns:0 frame:0 TX packets:0 errors:5 dropped:0 overruns:0 carrier:15 collisions:0 txqueuelen:1000 RX bytes:0 (0.0 b) TX bytes:0 (0.0 b) Interrupt:11 lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:128 errors:0 dropped:0 overruns:0 frame:0 TX packets:128 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:13417 (13.1 KiB) TX bytes:13417 (13.1 KiB) The main difference is that my gateway has PPPOE. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 13 04:15:35 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 12 Dec 2005 23:15:35 -0500 Subject: [Bug 171903] (selinux) spamassassin startup fails on boot In-Reply-To: Message-ID: <200512130415.jBD4FZie008613@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (selinux) spamassassin startup fails on boot https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171903 dwalsh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |MODIFIED ------- Additional Comments From dwalsh at redhat.com 2005-12-12 23:15 EST ------- New fixes for this in selinux-policy-targeted-2.1.4-1 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 13 14:28:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 13 Dec 2005 09:28:15 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512131428.jBDESFKF016511@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 ------- Additional Comments From hongjiu.lu at intel.com 2005-12-13 09:28 EST ------- I shutdown PPPOE and eth1. It doesn't make a difference. But there is already traffic on eth1: bash-3.00$ make ./foo & /usr/bin/spamc -d 127.0.0.1 -p 10000 < Makefile > /dev/null client: 192.168.10.1 killall foo ifconfig eth0 Link encap:Ethernet HWaddr 00:07:E9:9C:3E:3E inet addr:192.168.10.1 Bcast:192.168.10.255 Mask:255.255.255.0 inet6 addr: fe80::207:e9ff:fe9c:3e3e/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:469345 errors:0 dropped:0 overruns:0 frame:0 TX packets:520096 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:72143806 (68.8 MiB) TX bytes:133982213 (127.7 MiB) eth1 Link encap:Ethernet HWaddr 00:90:27:35:B5:EC inet6 addr: fe80::290:27ff:fe35:b5ec/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:883054 errors:0 dropped:0 overruns:0 frame:0 TX packets:750520 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:434001016 (413.8 MiB) TX bytes:109554801 (104.4 MiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:472025 errors:0 dropped:0 overruns:0 frame:0 TX packets:472025 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:44686944 (42.6 MiB) TX bytes:44686944 (42.6 MiB) bash-3.00$ make ./foo & /usr/bin/spamc -d 127.0.0.1 -p 10000 < Makefile > /dev/null client: 192.168.10.1 killall foo ifconfig eth0 Link encap:Ethernet HWaddr 00:07:E9:9C:3E:3E inet addr:192.168.10.1 Bcast:192.168.10.255 Mask:255.255.255.0 inet6 addr: fe80::207:e9ff:fe9c:3e3e/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:469345 errors:0 dropped:0 overruns:0 frame:0 TX packets:520096 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:72143806 (68.8 MiB) TX bytes:133982213 (127.7 MiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:472031 errors:0 dropped:0 overruns:0 frame:0 TX packets:472031 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:44687313 (42.6 MiB) TX bytes:44687313 (42.6 MiB) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 14 20:31:51 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 14 Dec 2005 15:31:51 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512142031.jBEKVpFQ014206@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From updates at fedora.redhat.com 2005-12-14 15:31 EST ------- >From User-Agent: XML-RPC perl-5.8.6-22 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 14 20:32:04 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 14 Dec 2005 15:32:04 -0500 Subject: [Bug 174684] CVE-2005-3962 Perl integer overflow issue In-Reply-To: Message-ID: <200512142032.jBEKW4o3014288@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CVE-2005-3962 Perl integer overflow issue https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174684 ------- Additional Comments From updates at fedora.redhat.com 2005-12-14 15:31 EST ------- >From User-Agent: XML-RPC perl-5.8.6-22 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 14 20:32:20 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 14 Dec 2005 15:32:20 -0500 Subject: [Bug 136009] MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements In-Reply-To: Message-ID: <200512142032.jBEKWKkJ014360@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: MakeMaker::MM_Unix doesn't honor LD_RUN_PATH requirements https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136009 ------- Additional Comments From updates at fedora.redhat.com 2005-12-14 15:32 EST ------- >From User-Agent: XML-RPC perl-5.8.5-22.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 15 08:58:29 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Dec 2005 03:58:29 -0500 Subject: [Bug 175467] [patch] Bug in perl-5.8.6-CAN-2004-0976.patch; revised patch In-Reply-To: Message-ID: <200512150858.jBF8wTtm009469@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [patch] Bug in perl-5.8.6-CAN-2004-0976.patch; revised patch https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175467 deisenst at gtw.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |ERRATA Fixed In Version| |perl-5.8.6-22 ------- Additional Comments From deisenst at gtw.net 2005-12-15 03:58 EST ------- This has been fixed in perl-5.8.6-22. See Fedora Update Notification FEDORA-2005-1144: Thank you, Jason! -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 15 20:00:07 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Dec 2005 15:00:07 -0500 Subject: [Bug 175468] error on version check during "cpan r" In-Reply-To: Message-ID: <200512152000.jBFK07gt027174@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error on version check during "cpan r" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175468 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |NOTABUG ------- Additional Comments From jvdias at redhat.com 2005-12-15 14:59 EST ------- This is NOT a perl bug - this is bad perl code in the DBIx::DBSchema module. This is an invalid perl statement: --- do { if $DBD::Pg::VERSION != 1.32 && $DBD::Pg::VERSION < 1.41; }; --- Presumably, you downloaded DBIx::DBSchema from cpan and installed it - neither Fedora Core nor Fedora Extras provide this module. Personally, I wouldn't trust any module that ships with invalid perl code such as the above - I recommend that you uninstall it. If you want to persevere with DBIx::DBSchema, I suggest raising a bug at the developer's CPAN site: http://search.cpan.org/~ivan/DBIx-DBSchema-0.28/DBSchema.pm#BUGS -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 16 00:51:29 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 15 Dec 2005 19:51:29 -0500 Subject: [Bug 175468] error on version check during "cpan r" In-Reply-To: Message-ID: <200512160051.jBG0pTYC016172@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error on version check during "cpan r" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175468 rc040203 at freenet.de changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |REOPENED Resolution|NOTABUG | ------- Additional Comments From rc040203 at freenet.de 2005-12-15 19:51 EST ------- (In reply to comment #1) > This is NOT a perl bug - this is bad perl code in the DBIx::DBSchema module. > > This is an invalid perl statement: > --- > do { > if $DBD::Pg::VERSION != 1.32 && $DBD::Pg::VERSION < 1.41; > }; > --- Yes, but ... this line orginates from cpan's processing of this block (line 6+) from /usr/lib/perl5/vendor_perl/5.8.6/DBIx/DBSchema/DBD/Pg.pm: die "DBD::Pg version 1.32 or 1.41 (or later) required--". "this is only version $DBD::Pg::VERSION\n" if $DBD::Pg::VERSION != 1.32 && $DBD::Pg::VERSION < 1.41; The do { if ...; }; definitely is invalid Perl, but I don't see what's wrong with the original code from Pg.pm above. > Presumably, you downloaded DBIx::DBSchema from cpan and installed it - > neither Fedora Core nor Fedora Extras provide this module. FE provides this module, c.f. http://download.fedora.redhat.com/pub/fedora/linux/extras/4/i386/perl-DBIx-DBSchema-0.28-1.fc4.noarch.rpm I am its maintainer - This PR is part of investigating on what's wrong with it. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 16 14:10:50 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 16 Dec 2005 09:10:50 -0500 Subject: [Bug 109798] perl inline module generates broken C code In-Reply-To: Message-ID: <200512161410.jBGEAotr027624@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl inline module generates broken C code https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=109798 bnocera at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|test3 |devel ------- Additional Comments From bnocera at redhat.com 2005-12-16 09:10 EST ------- Still happens on rawhide. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 16 17:46:28 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 16 Dec 2005 12:46:28 -0500 Subject: [Bug 175953] New: perl5db.pl contains syntax error Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175953 Summary: perl5db.pl contains syntax error Product: Fedora Core Version: fc3 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jeremy at jbrookman.me.uk QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050922 Fedora/1.0.7-1.1.fc3 Firefox/1.0.7 Description of problem: perl5db.pl contains a syntax error on line 5814: my $rv = $ENV{PERLDB_NOTTY} || ( $ENV{HOME} ? $ENV{HOME} : /tmp ) ."/perldbtty$$"; should read my $rv = $ENV{PERLDB_NOTTY} || ( $ENV{HOME} ? $ENV{HOME} : "/tmp" ) ."/perldbtty$$"; Version-Release number of selected component (if applicable): perl-5.8.5-22.FC3 How reproducible: Always Steps to Reproduce: perl -d -e 42 Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 16 20:01:29 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 16 Dec 2005 15:01:29 -0500 Subject: [Bug 175953] perl5db.pl contains syntax error In-Reply-To: Message-ID: <200512162001.jBGK1TuB027626@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl5db.pl contains syntax error https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175953 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2005-12-16 15:01 EST ------- Thanks for pointing this out! Very sorry about that typo - this is fixed with perl-5.8.5-24.FC3, now being pushed to FC-3 Updates. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 16 20:25:23 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 16 Dec 2005 15:25:23 -0500 Subject: [Bug 175953] perl5db.pl contains syntax error In-Reply-To: Message-ID: <200512162025.jBGKPNqr031585@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl5db.pl contains syntax error https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175953 ------- Additional Comments From updates at fedora.redhat.com 2005-12-16 15:25 EST ------- >From User-Agent: XML-RPC perl-5.8.5-24.FC3 has been pushed for FC3, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Dec 17 10:21:44 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 17 Dec 2005 05:21:44 -0500 Subject: [Bug 171903] (selinux) spamassassin startup fails on boot In-Reply-To: Message-ID: <200512171021.jBHALh5A003639@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (selinux) spamassassin startup fails on boot https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171903 Nicolas.Mailhot at laPoste.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2005-12-17 05:21 EST ------- Seems fixed again -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 18 07:24:20 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 18 Dec 2005 02:24:20 -0500 Subject: [Bug 176042] New: Perl debugger won't start Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176042 Summary: Perl debugger won't start Product: Fedora Core Version: fc3 Platform: i386 OS/Version: Linux Status: NEW Severity: high Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: peter at pg-consultants.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050922 Fedora/1.0.7-1.1.fc3 Firefox/1.0.7 Description of problem: When starting a program with the perl debugger, the program crashes. This is because of an error in file /usr/lib/perl5/5.8.5/perl5db.pl On line 5814 of the file there is a line that reads my $rv = $ENV{PERLDB_NOTTY} || ( $ENV{HOME} ? $ENV{HOME} : /tmp ) ."/perldbtty$$"; The /tmp should be in quotes my $rv = $ENV{PERLDB_NOTTY} || ( $ENV{HOME} ? $ENV{HOME} : "/tmp" ) ."/perldbtty$$"; That fixes the problem Version-Release number of selected component (if applicable): perl-5.8.5-22.FC3 How reproducible: Always Steps to Reproduce: perl -d anyprogram Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 18 10:46:25 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 18 Dec 2005 05:46:25 -0500 Subject: [Bug 176042] Perl debugger won't start In-Reply-To: Message-ID: <200512181046.jBIAkPq5009393@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl debugger won't start https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176042 ------- Additional Comments From paul at city-fan.org 2005-12-18 05:46 EST ------- Looks like a duplicate of Bug 175953, which should be fixed by the recent perl-5.8.5-24.FC3 errata update. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 06:42:09 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 01:42:09 -0500 Subject: [Bug 175439] [FC4 Regression]: spamc doesn't use localhost by default In-Reply-To: Message-ID: <200512190642.jBJ6g9HD010665@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [FC4 Regression]: spamc doesn't use localhost by default https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175439 ------- Additional Comments From hongjiu.lu at intel.com 2005-12-19 01:42 EST ------- I tried "alias net-pf-10 off" in /etc/modprobe.conf. I still got bash-3.00$ make ./foo & /usr/bin/spamc -d 127.0.0.1 -p 10000 < Makefile > /dev/null client: 192.168.10.1 killall foo ifconfig eth0 Link encap:Ethernet HWaddr 00:07:E9:9C:3E:3E inet addr:192.168.10.1 Bcast:192.168.10.255 Mask:255.255.255.0 UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:9 errors:0 dropped:0 overruns:0 frame:0 TX packets:47 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:764 (764.0 b) TX bytes:5471 (5.3 KiB) eth1 Link encap:Ethernet HWaddr 00:90:27:35:B5:EC UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:296 errors:0 dropped:0 overruns:0 frame:0 TX packets:322 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:55490 (54.1 KiB) TX bytes:31759 (31.0 KiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 UP LOOPBACK RUNNING MTU:16436 Metric:1 RX packets:609 errors:0 dropped:0 overruns:0 frame:0 TX packets:609 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:55805 (54.4 KiB) TX bytes:55805 (54.4 KiB) ppp0 Link encap:Point-to-Point Protocol inet addr:69.232.211.43 P-t-P:151.164.184.68 Mask:255.255.255.255 UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1492 Metric:1 RX packets:271 errors:0 dropped:0 overruns:0 frame:0 TX packets:298 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:3 RX bytes:47959 (46.8 KiB) TX bytes:24406 (23.8 KiB) bash-3.00$ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 16:16:14 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 11:16:14 -0500 Subject: [Bug 176111] New: perl-DBI: update request to 1.50 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176111 Summary: perl-DBI: update request to 1.50 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-DBI AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: Lastest DBI version: 1.50 Version-Release number of selected component (if applicable): Rawhide: perl-DBI-1.48-4.1.src.rpm Expected results: perl-DBI-1.50 in rawhide Additional info: CPAN DBI homepage: http://search.cpan.org/dist/DBI/ Diff from DBI-1.48 to DBI-1.50 http://search.cpan.org/diff?from=DBI-1.48&to=DBI-1.50 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 16:20:44 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 11:20:44 -0500 Subject: [Bug 176112] New: perl-libwww-perl: update request to 5.805 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176112 Summary: perl-libwww-perl: update request to 5.805 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-libwww-perl AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: Latest libwww-perl version in CPAN: 5.805 Version-Release number of selected component (if applicable): Rawhide: perl-libwww-perl-5.803-2.1.src.rpm Expected results: perl-libwww-perl-5.805 in rawhide Additional info: libwww-perl CPAN homepage: http://search.cpan.org/dist/libwww-perl/ Diff from libwww-perl-5.803 to libwww-perl-5.805 http://search.cpan.org/diff?from=libwww-perl-5.803&to=libwww-perl-5.805 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 16:25:04 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 11:25:04 -0500 Subject: [Bug 176113] New: perl-Net-DNS: update request to 0.55 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176113 Summary: perl-Net-DNS: update request to 0.55 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Net-DNS AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: Latest Net::DNS version in CPAN: 0.55 Version-Release number of selected component (if applicable): Rawhide: perl-Net-DNS-0.53-1.fc5.1.src.rpm Expected results: perl-Net-DNS-0.55 in rawhide Additional info: Net::DNS CPAN homepage http://search.cpan.org/dist/Net-DNS/ Diff from Net-DNS-0.53 to Net-DNS-0.55 http://search.cpan.org/diff?from=Net-DNS-0.53&to=Net-DNS-0.55 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 16:29:59 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 11:29:59 -0500 Subject: [Bug 176114] New: perl-XML-Twig: update request to 3.22 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176114 Summary: perl-XML-Twig: update request to 3.22 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-XML-Twig AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: XML::Twig latest version in CPAN: 3.22 Version-Release number of selected component (if applicable): rawhide: perl-XML-Twig-3.17-1.1.src.rpm Expected results: perl-XML-Twig 3.22 in rawhide Additional info: XML::Twig CPAN homepage: http://search.cpan.org/dist/XML-Twig/ XML::Twig changelog: http://search.cpan.org/src/MIROD/XML-Twig-3.22/Changes No online diff available: XML-Twig 3.17 no longer available in CPAN -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 16:33:43 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 11:33:43 -0500 Subject: [Bug 176116] New: perl-HTML-Parser: update request to 3.48 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176116 Summary: perl-HTML-Parser: update request to 3.48 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-HTML-Parser AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: HTML::Parser latest version in CPAN: 3.48 Version-Release number of selected component (if applicable): rawhide: perl-HTML-Parser-3.46-1.1.src.rpm Expected results: perl-HTML-Parser 3.48 in rawhide Additional info: HTML::Parser CPAN homepage http://search.cpan.org/dist/HTML-Parser/ Diff from HTML-Parser-3.46 to HTML-Parser-3.48 http://search.cpan.org/diff?from=HTML-Parser-3.46&to=HTML-Parser-3.48 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 17:53:02 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 12:53:02 -0500 Subject: [Bug 176042] Perl debugger won't start In-Reply-To: Message-ID: <200512191753.jBJHr2ik009238@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl debugger won't start https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176042 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |perl-5.8.5-24.FC3 ------- Additional Comments From jvdias at redhat.com 2005-12-19 12:52 EST ------- Yes, apologies - this typo was fixed with the perl-5.8.5-24.FC3 errata update . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 18:18:14 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 13:18:14 -0500 Subject: [Bug 176113] perl-Net-DNS: update request to 0.55 In-Reply-To: Message-ID: <200512191818.jBJIIEN1013547@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-DNS: update request to 0.55 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176113 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From jvdias at redhat.com 2005-12-19 13:18 EST ------- Now upgraded to perl-Net-DNS-0.55 in rawhide-20051219 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 18:37:08 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 13:37:08 -0500 Subject: [Bug 176112] perl-libwww-perl: update request to 5.805 In-Reply-To: Message-ID: <200512191837.jBJIb80s016814@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-libwww-perl: update request to 5.805 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176112 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From jvdias at redhat.com 2005-12-19 13:37 EST ------- Thanks - perl-libwww-perl-5.805-1 is now in rawhide-20051219 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 18:43:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 13:43:32 -0500 Subject: [Bug 176154] New: Possible memory corruption: ioctl overflowed 3rd argument Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176154 Summary: Possible memory corruption: ioctl overflowed 3rd argument Product: Fedora Core Version: fc4 Platform: i386 URL: http://www.livejournal.com/users/gkra/23220.html OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: gkra at ucsd.edu QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050921 Red Hat/1.0.7-1.4.1 Firefox/1.0.7 Description of problem: When using the CDDB_get perl module to extract the CD ID from the compact disc in a CD or DVD drive (IDE, SCSI or FireWire), I get the error "Possible memory corruption: ioctl overflowed 3rd argument at /usr/lib/perl5/site_perl/5.8.5/CDDB_get.pm line 135". This is in a perl script I wrote to rip & tag MP3s from my CD collection. I installed the CDDB_get module from CPAN via the cpan2rpm package, which was itself installed via yum from the default Fedora Core 4 repositories. This operation worked without error on the non-updated FC4 (fresh install). I realized I hadn't done an update in quite some time, and after using "up2date --update" and restarting the system to boot into the new kernel, this error presented itself. Version-Release number of selected component (if applicable): perl-5.8.6-22 How reproducible: Always Steps to Reproduce: 1. Install FC4 and all latest updates 2. Install cpan2rpm via up2date or yum 3. Install CDDB_get using cpan2rpm 4. Boot system into init level 3 (to keep X & desktop environs from interfering) 5. Insert an audio CD into the CD drive. 6. Download my cddbtest.pl script (http://www.unnerving.org/projects/bugreports/fc4_perl_ioctl/cddbtest.pl) Actual Results: script gives this error message: Possible memory corruption: ioctl overflowed 3rd argument at /usr/lib/perl5/site_perl/5.8.5/CDDB_get.pm line 135. Expected Results: Successful read of the CD, followed by output of CDDB info for the inserted audio CD. Additional info: Test script, script output and strace: http://www.unnerving.org/projects/bugreports/fc4_perl_ioctl/ Some additional information was provided in one of the comments to my journal entry regarding this issue: http://www.livejournal.com/users/gkra/23220.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 18:50:00 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 13:50:00 -0500 Subject: [Bug 176111] perl-DBI: update request to 1.50 In-Reply-To: Message-ID: <200512191850.jBJIo03e018796@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-DBI: update request to 1.50 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176111 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From jvdias at redhat.com 2005-12-19 13:49 EST ------- Thanks - perl-DBI-1.50-1 now in rawhide-20051219 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 19:22:34 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 14:22:34 -0500 Subject: [Bug 176161] New: perl-XML-SAX - update request to 0.13 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176161 Summary: perl-XML-SAX - update request to 0.13 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-XML-SAX AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: XML::SAX latest version in CPAN: 0.13 Version-Release number of selected component (if applicable): rawhide: perl-XML-SAX-0.12-7.1.src.rpm Expected results: perl-XML-SAX 0.13 in rawhide Additional info: XML::SAX CPAN homepage http://search.cpan.org/dist/XML-SAX/ Diff from XML-SAX-0.12 to XML-SAX-0.13 http://search.cpan.org/diff?from=XML-SAX-0.12&to=XML-SAX-0.13 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 19:25:06 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 14:25:06 -0500 Subject: [Bug 176154] Possible memory corruption: ioctl overflowed 3rd argument In-Reply-To: Message-ID: <200512191925.jBJJP68H025342@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Possible memory corruption: ioctl overflowed 3rd argument https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176154 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From jvdias at redhat.com 2005-12-19 14:24 EST ------- This is probably due to the fix for bugzilla bug 171111, rt.perl.org bug #37535, upstream patch #25852 . Perl was incorrectly defaulting the ioctl 'length' parameter to 256, and making the length of the ioctl third argument at least that number of bytes long (this caused perl to dump core if the data returned was > 256 bytes). CDDB_get.pm sets its ioctl third arg to "", and passes NO length argument in the IOCTL number. In perl versions before bug 171111 was fixed, this third argument would have been defaulted to 256 bytes long - this would be OK as long as the string returned is less than 256 bytes - otherwise, a perl core would result. perl has no way of knowing how long the data returned by ioctl will be - it only knows the length of the ioctl third argument variable, and the length encoded in the ioctl number. So, after it makes the ioctl, it checks that a marker placed at the end of the ioctl third argument variable has not been overwritten - now, in the case of CDDB_get, it has been, since the variable has no longer been initialized to 256 bytes in length . FIX: initialize the variable in CDDB_get.pm to a reasonable length : --- --- CDDB_get-2.25/CDDB_get.pm~ 2005-06-15 10:55:23.000000000 -0400 +++ CDDB_get-2.25/CDDB_get.pm 2005-12-19 14:22:49.000000000 -0500 @@ -129,7 +129,7 @@ sub read_toc { my $device=shift; - my $tochdr=""; + my $tochdr=chr(0) x 8192; sysopen (CD,$device, O_RDONLY | O_NONBLOCK) or die "cannot open cdrom [$!] [$device]"; ioctl(CD, $CDROMREADTOCHDR, $tochdr) or die "cannot read toc [$!] [$device]"; --- CDDB_get is not provided in Fedora Core or Fedora Extras - I suggest you raise this issue with the CDDB_get developer . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 19:42:17 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 14:42:17 -0500 Subject: [Bug 176116] perl-HTML-Parser: update request to 3.48 In-Reply-To: Message-ID: <200512191942.jBJJgHo3029220@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-HTML-Parser: update request to 3.48 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176116 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From jvdias at redhat.com 2005-12-19 14:42 EST ------- Thanks - perl-HTML-Parser-3.48 now submitted to rawhide-20051219 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 19:48:24 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 14:48:24 -0500 Subject: [Bug 176154] Possible memory corruption: ioctl overflowed 3rd argument In-Reply-To: Message-ID: <200512191948.jBJJmOvl030840@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Possible memory corruption: ioctl overflowed 3rd argument https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176154 ------- Additional Comments From gkra at ucsd.edu 2005-12-19 14:48 EST ------- Ah! Okay, that makes perfect sense, then, as to why it stopped working for the perl module. I will forward this information to the CDDB_get maintainer. Thank you for your reply. Gregory -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 19:52:35 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 14:52:35 -0500 Subject: [Bug 176114] perl-XML-Twig: update request to 3.22 In-Reply-To: Message-ID: <200512191952.jBJJqZoQ031819@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-Twig: update request to 3.22 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176114 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From jvdias at redhat.com 2005-12-19 14:52 EST ------- Thanks - perl-XML-Twig-3.22 now submitted to rawhide-20051219 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 20:11:26 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 15:11:26 -0500 Subject: [Bug 176161] perl-XML-SAX - update request to 0.13 In-Reply-To: Message-ID: <200512192011.jBJKBQMK002146@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-XML-SAX - update request to 0.13 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176161 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From jvdias at redhat.com 2005-12-19 15:11 EST ------- Thanks - perl-XML-SAX-0.13 now submitted to rawhide-20051219 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 20:47:46 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 15:47:46 -0500 Subject: [Bug 176154] Possible memory corruption: ioctl overflowed 3rd argument In-Reply-To: Message-ID: <200512192047.jBJKlk2s008020@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Possible memory corruption: ioctl overflowed 3rd argument https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176154 armin at xos.net changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |armin at xos.net ------- Additional Comments From armin at xos.net 2005-12-19 15:47 EST ------- this the maintainer ;-) could you try this patch instead: --- projects/CDDB_get/CDDB_get.pm Thu Oct 6 08:00:46 2005 +++ CDDB_get.pm Fri Dec 16 08:32:30 2005 @@ -129,7 +129,7 @@ sub read_toc { my $device=shift; - my $tochdr=""; + my $tochdr=" "; sysopen (CD,$device, O_RDONLY | O_NONBLOCK) or die "cannot open cdrom [$!] [$device]"; ioctl(CD, $CDROMREADTOCHDR, $tochdr) or die "cannot read toc [$!] [$device]"; @@ -184,6 +184,7 @@ my ($min,$sec,$frame); unless($os =~ /BSD/) { $tocentry=pack "CCC", $i,0,$CDROM_MSF; + $tocentry.=" "; ioctl(CD, $CDROMREADTOCENTRY, $tocentry) or die "cannot read track $i info [$!] [$device]"; ($min,$sec,$frame)=unpack "CCCC", substr($tocentry,4,4); } else { -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 19 21:21:04 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 16:21:04 -0500 Subject: [Bug 176154] Possible memory corruption: ioctl overflowed 3rd argument In-Reply-To: Message-ID: <200512192121.jBJLL4B8012771@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Possible memory corruption: ioctl overflowed 3rd argument https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176154 ------- Additional Comments From jvdias at redhat.com 2005-12-19 16:20 EST ------- Hi armin - You need to be certain that the $tochdr / $tocentry variables are of sufficient length to hold the maximum length of data that ioctl could return for these ioctls - are you sure this is only 10 bytes ? ( I don't have a music CD with me here to test ...) I think it might be clearer to specify the maximum length explicitly: ...$tochdir = ' 'x10; ...$tocentry.=' 'x10; Regards, Jason. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 20 02:19:41 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 19 Dec 2005 21:19:41 -0500 Subject: [Bug 176154] Possible memory corruption: ioctl overflowed 3rd argument In-Reply-To: Message-ID: <200512200219.jBK2Jf1V023030@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Possible memory corruption: ioctl overflowed 3rd argument https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176154 ------- Additional Comments From gkra at ucsd.edu 2005-12-19 21:19 EST ------- Well, Armin's last patch didn't work for me, but this did: -----[ cut here ]----- --- CDDB_get-2.25/CDDB_get.pm~ 2005-06-15 10:55:23.000000000 -0400 +++ CDDB_get-2.25/CDDB_get.pm 2005-12-19 14:22:49.000000000 -0500 @@ -129,7 +129,7 @@ sub read_toc { my $device=shift; - my $tochdr=""; + my $tochdr=chr(0) x 16; sysopen (CD,$device, O_RDONLY | O_NONBLOCK) or die "cannot open cdrom [$!] [$device]"; ioctl(CD, $CDROMREADTOCHDR, $tochdr) or die "cannot read toc [$!] [$device]";@@ -184,6 +184,7 @@ my ($min,$sec,$frame); unless($os =~ /BSD/) { $tocentry=pack "CCC", $i,0,$CDROM_MSF; + $tocentry.=chr(0) x 16; ioctl(CD, $CDROMREADTOCENTRY, $tocentry) or die "cannot read track $i info [$!] [$device]"; ($min,$sec,$frame)=unpack "CCCC", substr($tocentry,4,4); } else { -----[ cut here ]----- -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 20 14:31:01 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 20 Dec 2005 09:31:01 -0500 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200512201431.jBKEV1sN019479@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution| |ERRATA Fixed In Version| |RHSA-2005-880 ------- Additional Comments From bugzilla at redhat.com 2005-12-20 09:30 EST ------- An advisory has been issued which should help the problem described in this bug report. This report is therefore being closed with a resolution of ERRATA. For more information on the solution and/or where to find the updated files, please follow the link below. You may reopen this bug report if the solution does not work for you. http://rhn.redhat.com/errata/RHSA-2005-880.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 20 15:00:12 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 20 Dec 2005 10:00:12 -0500 Subject: [Bug 172317] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200512201500.jBKF0CG2025520@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172317 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution| |ERRATA Fixed In Version| |RHSA-2005-881 Bug 172317 depends on bug 171111, which changed state. Bug 171111 Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 What |Old Value |New Value ---------------------------------------------------------------------------- Resolution| |ERRATA Status|RELEASE_PENDING |CLOSED ------- Additional Comments From bugzilla at redhat.com 2005-12-20 10:00 EST ------- An advisory has been issued which should help the problem described in this bug report. This report is therefore being closed with a resolution of ERRATA. For more information on the solution and/or where to find the updated files, please follow the link below. You may reopen this bug report if the solution does not work for you. http://rhn.redhat.com/errata/RHSA-2005-881.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 20 16:31:22 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 20 Dec 2005 11:31:22 -0500 Subject: [Bug 175468] error on version check during "cpan r" In-Reply-To: Message-ID: <200512201631.jBKGVMct012044@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error on version check during "cpan r" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175468 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |ASSIGNED ------- Additional Comments From jvdias at redhat.com 2005-12-20 11:31 EST ------- OK, sorry - I'll take another look into this. The Fedora Extras "Search" facility finds nothing for a TitleSearch of 'perl-DBIx-DBSchema', so I assumed it wasn't in FE . Perhaps it's time to upgrade CPAN in FC-4 - investigating ... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 20 17:34:21 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 20 Dec 2005 12:34:21 -0500 Subject: [Bug 175468] error on version check during "cpan r" In-Reply-To: Message-ID: <200512201734.jBKHYL38022995@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error on version check during "cpan r" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175468 ------- Additional Comments From jvdias at redhat.com 2005-12-20 12:34 EST ------- Yes, this is a CPAN problem - but it still occurs with the latest 1.8 CPAN version. The workaround is to simply move DBIx/DBSchema/DBD/Pg.pm's '$VERSION' setting up a few lines: --- --- DBSchema/DBD/Pg.pm 2005-04-07 04:14:52.000000000 -0400 +++ /tmp/Pg.pm 2005-12-20 12:26:37.000000000 -0500 @@ -2,13 +2,14 @@ use strict; use vars qw($VERSION @ISA %typemap); +$VERSION = '0.10'; + use DBD::Pg 1.32; die "DBD::Pg version 1.32 or 1.41 (or later) required--". "this is only version $DBD::Pg::VERSION\n" if $DBD::Pg::VERSION != 1.32 && $DBD::Pg::VERSION < 1.41; use DBIx::DBSchema::DBD; -$VERSION = '0.10'; @ISA = qw(DBIx::DBSchema::DBD); -- Then all is OK with cpan 'r' . Yes, this is very weird, and is an upstream CPAN issue - I'll take this up with the CPAN developer. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 20 17:49:30 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 20 Dec 2005 12:49:30 -0500 Subject: [Bug 175468] error on version check during "cpan r" In-Reply-To: Message-ID: <200512201749.jBKHnUm0025481@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error on version check during "cpan r" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175468 ------- Additional Comments From jvdias at redhat.com 2005-12-20 12:49 EST ------- Perhaps this extract from 'man CPAN' might shed some light on this issue: " Finding packages and VERSION This module presumes that all packages on CPAN ? declare their $VERSION variable in an easy to parse manner. This prerequisite can hardly be relaxed because it consumes far too much memory to load all packages into the running program just to determine the $VERSION variable. Currently all programs that are dealing with version use something like this perl -MExtUtils::MakeMaker -le \ ?print MM->parse_version(shift)? filename If you are author of a package and wonder if your $VERSION can be parsed, please try the above method. " $ perl -MExtUtils::MakeMaker -le 'print MM->parse_version(shift)' DBSchema/DBD/Pg.pm Could not eval ' package ExtUtils::MakeMaker::_version; no strict; local $DBD::Pg::VERSION; $DBD::Pg::VERSION=undef; do { if $DBD::Pg::VERSION != 1.32 && $DBD::Pg::VERSION < 1.41; }; $DBD::Pg::VERSION ' in DBSchema/DBD/Pg.pm: syntax error at (eval 4) line 7, near "if $DBD::Pg::VERSION " undef ( then move the $VERSION setting up a few lines as above ) $ perl -MExtUtils::MakeMaker -le 'print MM->parse_version(shift)' DBSchema/DBD/Pg.pm 0.10 This also happens with the latest ExtUtils::MakeMaker 6.3 , so I guess this is simply a limitation of all MakeMaker implementations that module writers have to work within, as mentioned in the CPAN documentation. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 20 18:07:33 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 20 Dec 2005 13:07:33 -0500 Subject: [Bug 175468] error on version check during "cpan r" In-Reply-To: Message-ID: <200512201807.jBKI7XOO029054@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error on version check during "cpan r" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175468 ------- Additional Comments From rc040203 at freenet.de 2005-12-20 13:07 EST ------- (In reply to comment #5) > Perhaps this extract from 'man CPAN' might shed some light on this issue: > [...] Thank you very much for this deep and thorough investigatation. I'll file a PR against DBIx/DBSchema/DBD/Pg.pm at rt.cpan.org and will give your "Version hack/patch" a try with packages in FE. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 20 21:13:38 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 20 Dec 2005 16:13:38 -0500 Subject: [Bug 174373] Perl program crashes on end if prepared statements are used In-Reply-To: Message-ID: <200512202113.jBKLDcRJ001962@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl program crashes on end if prepared statements are used https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174373 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |NOTABUG ------- Additional Comments From jvdias at redhat.com 2005-12-20 16:13 EST ------- I still cannot reproduce this problem. As no further information was forthcoming, closing as NOTABUG . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 21 16:11:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 21 Dec 2005 11:11:32 -0500 Subject: [Bug 159051] GET prints error message on http://www.britishairwaysband.com/veday.htm In-Reply-To: Message-ID: <200512211611.jBLGBWJG032394@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: GET prints error message on http://www.britishairwaysband.com/veday.htm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159051 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From jvdias at redhat.com 2005-12-21 11:11 EST ------- We apologize for the delay in processing this bug report . I've just downloaded page in question, with both: $ wget http://www.britishairwaysband.com/veday.htm and $ lwp-request http://www.britishairwaysband.com/veday.htm > /tmp/veday.htm It appears the message from LWP/Protocol.pm is not in error - the veday.htm file is full of illegal binary characters - e.g. the first line: $ head -1 < /tmp/veday.htm | od -cx 0000000 377 376 < \0 H \0 T \0 M \0 L \0 > \0 \r \0 feff 003c 0048 0054 004d 004c 003e 000d 0000020 \n \0 000a 0000021 Perl does its best to figure out what kind of encoding is being used, but there is no encoding in which all the 8-bit sequences in this file are legal. I suggest converting the file to 7-bit ASCII: perl -ne 'foreach $c ( split //, $_ ) { if( ((ord($c) < 0x20) && !( $c =~ /[\n\r\t\v]/)) || (ord($c) > 0x7f) ) { next; }; print $c; };' < /tmp/veday.htm > /tmp/veday_ascii.htm I've attached the /tmp/veday_ascii.htm file so you can see the differences. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 21 16:12:52 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 21 Dec 2005 11:12:52 -0500 Subject: [Bug 159051] GET prints error message on http://www.britishairwaysband.com/veday.htm In-Reply-To: Message-ID: <200512211612.jBLGCqaC032719@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: GET prints error message on http://www.britishairwaysband.com/veday.htm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159051 ------- Additional Comments From jvdias at redhat.com 2005-12-21 11:12 EST ------- Created an attachment (id=122493) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122493&action=view) file with non-7-bit-ascii characters stripped -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 22 01:40:13 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 21 Dec 2005 20:40:13 -0500 Subject: [Bug 147465] XML::XQL not taint-safe by default and warnings if $ENV{TERM} unset. In-Reply-To: Message-ID: <200512220140.jBM1eDws003090@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: XML::XQL not taint-safe by default and warnings if $ENV{TERM} unset. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=147465 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2005-12-21 20:39 EST ------- Also fixed in upstream XML::XQL 0.68. Same fix now applied in perl-libxml-enno-1.0.2-33 in CVS (but then I found out this package is now "deprecated" and I can't build it in FC5 ...) Will try to fix in FC-4. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 22 07:14:17 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Dec 2005 02:14:17 -0500 Subject: [Bug 128879] Break perl-libxml-enno into component CPAN modules In-Reply-To: Message-ID: <200512220714.jBM7EHjq017094@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Break perl-libxml-enno into component CPAN modules https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=128879 ------- Additional Comments From ville.skytta at iki.fi 2005-12-22 02:14 EST ------- perl-Parse-Yapp has been in Extras for a while; is there something left to do here? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 22 07:17:06 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Dec 2005 02:17:06 -0500 Subject: [Bug 147465] XML::XQL not taint-safe by default and warnings if $ENV{TERM} unset. In-Reply-To: Message-ID: <200512220717.jBM7H6j8017423@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: XML::XQL not taint-safe by default and warnings if $ENV{TERM} unset. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=147465 ------- Additional Comments From ville.skytta at iki.fi 2005-12-22 02:16 EST ------- perl-libxml-enno has been removed from FC5, and the needed bits have already been split from it and packaged in Extras, see bug 128879. See also http://cvs.fedora.redhat.com/viewcvs/rpms/perl-XML-XQL/devel/perl-XML-XQL-tput-147465.patch?root=extras&rev=1.1&view=auto for the taint fix applied in Extras. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 22 10:10:38 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Dec 2005 05:10:38 -0500 Subject: [Bug 174373] Perl program crashes on end if prepared statements are used In-Reply-To: Message-ID: <200512221010.jBMAAcQ6009945@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl program crashes on end if prepared statements are used https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174373 pb at bieringer.de changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |REOPENED Resolution|NOTABUG | ------- Additional Comments From pb at bieringer.de 2005-12-22 05:10 EST ------- Sorry, was busy, but I've tracked it more down by reducing my crashing program to the essential code and can now reproduce this using your example. -my $stmt = $dbh->prepare("SELECT * FROM t WHERE c = ?"); +my $stmt; + +sub prepare_statements() { + $stmt = $dbh->prepare("SELECT * FROM t WHERE c = ?"); +}; $stmt->{pg_server_prepare}=1; +prepare_statements(); + So the reason is that the statements are prepared in a subroutine and not undefined before program ends. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 22 10:12:04 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 22 Dec 2005 05:12:04 -0500 Subject: [Bug 174373] Perl program crashes on end if prepared statements are used In-Reply-To: Message-ID: <200512221012.jBMAC4iY010078@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl program crashes on end if prepared statements are used https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174373 ------- Additional Comments From pb at bieringer.de 2005-12-22 05:12 EST ------- Forgot to mention that upper modifications are required to cause the crash... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 29 14:15:09 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 29 Dec 2005 09:15:09 -0500 Subject: [Bug 127023] perl fails "lib/FindBin" test (breaks MRTG) In-Reply-To: Message-ID: <200512291415.jBTEF9BZ002926@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl fails "lib/FindBin" test (breaks MRTG) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127023 deisenst at gtw.net changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |deisenst at gtw.net ------- Additional Comments From deisenst at gtw.net 2005-12-29 09:14 EST ------- Pedro, Would the new patch in comment #37 be appropriate to be back-ported to Fedora Core 2, since FC2 has SELINUX in it, and it uses the old perl-5.8.3-findbin-selinux.patch? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 30 16:12:54 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 30 Dec 2005 11:12:54 -0500 Subject: [Bug 127023] perl fails "lib/FindBin" test (breaks MRTG) In-Reply-To: Message-ID: <200512301612.jBUGCs8h026954@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl fails "lib/FindBin" test (breaks MRTG) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127023 ------- Additional Comments From jpo at di.uminho.pt 2005-12-30 11:12 EST ------- David, You should have no problems in backporting the patch attached to comment #37 to FC2. jpo -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 30 19:41:49 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 30 Dec 2005 14:41:49 -0500 Subject: [Bug 176717] New: perl-File-MMagic: update request to 1.25 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176717 Summary: perl-File-MMagic: update request to 1.25 Product: Fedora Core Version: devel Platform: All URL: http://search.cpan.org/dist/File-MMagic/ OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-File-MMagic AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Version-Release number of selected component (if applicable): rawhide: perl-File-MMagic-1.22-1.1.src.rpm Expected results: perl-File-MMagic 1.25 in rawhide Additional info: Diff from File-MMagic-1.22 to File-MMagic-1.25 http://search.cpan.org/diff?from=File-MMagic-1.22&to=File-MMagic-1.25 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 30 19:45:48 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 30 Dec 2005 14:45:48 -0500 Subject: [Bug 176718] New: perl-Devel-Symdump: update request to 2.04 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176718 Summary: perl-Devel-Symdump: update request to 2.04 Product: Fedora Core Version: devel Platform: All URL: http://search.cpan.org/dist/Devel-Symdump/ OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Devel-Symdump AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Version-Release number of selected component (if applicable): rawhide: perl-Devel-Symdump-2.03-20.1.src.rpm Expected results: perl-Devel-Symdump 2.04 in rawhide Additional info: Diff from Devel-Symdump-2.03 to Devel-Symdump-2.04 http://search.cpan.org/diff?from=Devel-Symdump-2.03&to=Devel-Symdump-2.04 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 30 19:52:06 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 30 Dec 2005 14:52:06 -0500 Subject: [Bug 176720] New: perl-HTML-Tagset: update request to 3.10 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176720 Summary: perl-HTML-Tagset: update request to 3.10 Product: Fedora Core Version: devel Platform: All URL: http://search.cpan.org/dist/HTML-Tagset/ OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-HTML-Tagset AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: New version in CPAN; WARNING WARNING New module maintainer -> the source URL must be changed WARNING Version-Release number of selected component (if applicable): rawhide: perl-HTML-Tagset-3.04-2.1.src.rpm Expected results: Version 3.10 in rawhide. Additional info: Diff from HTML-Tagset-3.04 to HTML-Tagset-3.10 http://search.cpan.org/diff?from=HTML-Tagset-3.04&to=HTML-Tagset-3.10 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 30 19:57:12 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 30 Dec 2005 14:57:12 -0500 Subject: [Bug 176721] New: perl-RPm-Specfile: update request to 1.19 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176721 Summary: perl-RPm-Specfile: update request to 1.19 Product: Fedora Core Version: devel Platform: All URL: http://search.cpan.org/dist/RPM-Specfile/ OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-RPM-Specfile AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Version-Release number of selected component (if applicable): rawhide: perl-RPM-Specfile-1.17-2.src.rpm Expected results: version 1.19 in rawhide Additional info: Diff from RPM-Specfile-1.17 to RPM-Specfile-1.19 http://search.cpan.org/diff?from=RPM-Specfile-1.17&to=RPM-Specfile-1.19 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.