From bugzilla at redhat.com Fri Jul 1 02:10:18 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 30 Jun 2005 22:10:18 -0400 Subject: [Bug 162198] Shared Object Issues when Loading PL/Perl In-Reply-To: Message-ID: <200507010210.j612AI6Z001104@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Shared Object Issues when Loading PL/Perl https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162198 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fedora-perl-devel- | |list at redhat.com ------- Additional Comments From wtogami at redhat.com 2005-06-30 22:10 EST ------- Our modern distributions contain explicit symlinks for compatibility with known binary compatible versions of perl, so stuff built with that kind of out-of-the-way RPATH are not likely to break unless the symlinks are explicitly removed in a later version of the perl package. I don't know why it was done this way originally. Maybe to allow multiple versions of perl to be installed simultaneously and avoid links from using the wrong libperl.so? If this is the case, then it probably made sense during the transitions from earlier perl major versions. RPATH to the full path of the libperl.so that was available during build time seems to be what everything else that links against libperl.so does? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 1 11:18:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 1 Jul 2005 07:18:40 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200507011118.j61BIef1032103@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From paul at city-fan.org 2005-07-01 07:18 EST ------- My interest in the package is only really due it being a dependency of perl-MIME-tools, which is a dependency of "fetchyahoo", which I may at some point want to build an Extras package for. I'm happy enough to look after the package for now, but if someone else has a greater interest in, it would be better if they took it. I think it should probably go on the OrphanedPackages page on the Wiki. I've updated cvs for the devel branch to 1.67. If nobody complains about the changes in the next day or so, I'll get it built and replicate the changes to FC-3 and FC-4. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 1 11:27:02 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 1 Jul 2005 07:27:02 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200507011127.j61BR2Bc000483@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From wtogami at redhat.com 2005-07-01 07:26 EST ------- Eh just go ahead with FC-3 and FC-4. If it screws up, we can point at the CPAN test results if someone wants to assign blame. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 1 12:08:38 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 1 Jul 2005 08:08:38 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200507011208.j61C8cDg005626@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From ville.skytta at iki.fi 2005-07-01 08:08 EST ------- I think it would be best if the maintainer for perl-MailTools, perl-IO-stringy and and perl-MIME-tools was the same person (or a group), these packages are pretty heavily intertwined. I'm the current perl-MIME-tools maintainer, and Dams is listed as the maintainer for perl-IO-stringy. I wouldn't mind if someone else looked after MIME-tools, and I guess Dams wouldn't mind giving up IO-stringy either. So... Paul, would you like to maintain these three packages? If not, I can (reluctantly) take 'em all. Joint maintainership would be fine with me too. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 1 12:11:27 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 1 Jul 2005 08:11:27 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200507011211.j61CBROf006019@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From ville.skytta at iki.fi 2005-07-01 08:11 EST ------- Oh, and re: comment 5: that's a very dangerous mindset, and especially so with perl module packages. If dependencies break, CPAN test results don't matter. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 1 13:02:51 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 1 Jul 2005 09:02:51 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200507011302.j61D2p9u012066@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From paul at city-fan.org 2005-07-01 09:02 EST ------- I'm only a user of perl modules myself, and would struggle to debug things if a problem came up with them. I've only ever packaged them up as a means to an end for installing apps that use the modules, so I doubt that I'm the best person to maintain these things. On the other hand, I've been maintaining my own packages for these modules for a few years now and haven't had any big issues with them. Since nobody seems to "want" these modules, I think joint maintainership is probably the best way forward. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 2 03:44:48 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 1 Jul 2005 23:44:48 -0400 Subject: [Bug 162303] New: Installation of perl module Archive::Zip fails - Read only directory being written too In-Reply-To: Message-ID: <200507020344.j623imhm005111@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162303 Summary: Installation of perl module Archive::Zip fails - Read only directory being written too Product: Fedora Core Version: fc4 Platform: i686 URL: http://www.perlmonks.com/?node_id=471824 OS/Version: Linux Status: NEW Severity: security Priority: normal Component: perl-Archive-Zip AssignedTo: wtogami at redhat.com ReportedBy: adam at jamradar.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; rv:1.7.3) Gecko/20041001 Firefox/0.10.1 Description of problem: When installing Archive::Zip from cpan, the "make test" fails. It fails the test when it sets the ziptest directory to read-only yet Archive::Zip seems to still be able to create a temporary file. So it looks like fedora is allowing a directory set to read only, be written to. Here is the code of the 'test' it's failing, allowing you to write to a read-only directory: Archive::Zip::setErrorHandler( \&error ); ok(mkdir('ziptest'), "Create ziptemp directory"); ok(-d 'ziptest', "Does ./ziptest exist"); ok(chmod(0400, 'ziptest'), "chmod ziptemp directory"); my $fh1; my $name3; eval { ($fh1, $name3) = Archive::Zip::tempFile("ziptest"); }; ok($@, "Test that tempfile() failed"); is($fh1, undef, "Test correct returns from failed tempFile call" ); is($name3, undef, "Test correct returns from failed tempFile call"); ok(chmod(0700, 'ziptest'), "chmod ziptemp directory to cleanup"); is(rmdir('ziptest'), 1, "Remove ziptemp") || diag $!; ok(! -d 'ziptest', "Was ziptest deleted?"); Version-Release number of selected component (if applicable): How reproducible: Always Steps to Reproduce: 1. Enter CPAN ">cpan" 2. Type "install Archive::Zip" 3. Watch the test part fail. Actual Results: cpan> test Archive::Zip Running test for module Archive::Zip Running make for S/SM/SMPETERS/Archive-Zip-1.15.tar.gz Is already unwrapped into directory /root/.cpan/build/Archive-Zip-1.15 Has already been processed within this session Running make test PERL_DL_NONLAZY=1 /usr/bin/perl "-MExtUtils::Command::MM" "-e" "test_harness(0, 'blib/lib', 'blib/arch')" t/*.t t/00.load...........ok 2/2# Testing Archive::Zip 1.15, Perl 5.008006, /usr/bin/perl t/00.load...........ok t/pod...............ok t/test..............ok t/testex............ok t/testMemberRead....ok t/testTree..........ok t/testUpdate........ok t/za_archive_zip....NOK 12# Failed test (t/za_archive_zip.t at line 36) t/za_archive_zip....NOK 15# Failed test (t/za_archive_zip.t at line 42) t/za_archive_zip....NOK 16# Failed test (t/za_archive_zip.t at line 43) # got: 'IO::File=GLOB(0x8af4114)' # expected: undef t/za_archive_zip....NOK 17# Failed test (t/za_archive_zip.t at line 44) # got: 'ziptest/XEPEntCx6a.zip' # expected: undef t/za_archive_zip....NOK 19# Failed test (t/za_archive_zip.t at line 46) # got: '0' # expected: '1' # Directory not empty t/za_archive_zip....NOK 20# Failed test (t/za_archive_zip.t at line 47) t/za_archive_zip....ok 22/0# Looks like you failed 6 tests of 22. t/za_archive_zip....dubious Test returned status 6 (wstat 1536, 0x600) DIED. FAILED tests 12, 15-17, 19-20 Failed 6/22 tests, 72.73% okay Failed Test Stat Wstat Total Fail Failed List of Failed ------------------------------------------------------------------------------- t/za_archive_zip.t 6 1536 22 6 27.27% 12 15-17 19-20 Failed 1/8 test scripts, 87.50% okay. 6/195 subtests failed, 96.92% okay. make: *** [test_dynamic] Error 2 /usr/bin/make test -- NOT OK cpan> Expected Results: All tests should have passed Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 2 08:27:43 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 2 Jul 2005 04:27:43 -0400 Subject: [Bug 162303] Installation of perl module Archive::Zip fails - Read only directory being written too In-Reply-To: Message-ID: <200507020827.j628RhkZ002838@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Installation of perl module Archive::Zip fails - Read only directory being written too https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162303 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From wtogami at redhat.com 2005-07-02 04:27 EST ------- Fedora is not responsible for CPAN installations, which you use at your own risk, so I have to mark this NOTABUG. If you want Archive::Zip conveniently in FC4, you could just run 'yum install perl-Archive-Zip'. The package is a standard component in Core. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 2 09:24:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 2 Jul 2005 05:24:15 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200507020924.j629OFJF006520@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From ville.skytta at iki.fi 2005-07-02 05:24 EST ------- Okay. I requested Bugzilla component ownership change for these three to myself. That doesn't mean I want exclusive ownership; feel free to chime in whenever you want. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 2 09:29:14 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 2 Jul 2005 05:29:14 -0400 Subject: [Bug 162303] Installation of perl module Archive::Zip fails - Read only directory being written too In-Reply-To: Message-ID: <200507020929.j629TELE007007@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Installation of perl module Archive::Zip fails - Read only directory being written too https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162303 ------- Additional Comments From paul at city-fan.org 2005-07-02 05:29 EST ------- I suspect that the issue here is down to running "make test" as root anyway. root can write to directories that don't have the write enable bit set. Try building and testing the module as a regular user. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 2 21:49:35 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 2 Jul 2005 17:49:35 -0400 Subject: [Bug 162303] Installation of perl module Archive::Zip fails - Read only directory being written too In-Reply-To: Message-ID: <200507022149.j62LnZdp007300@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Installation of perl module Archive::Zip fails - Read only directory being written too https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162303 ------- Additional Comments From jpo at di.uminho.pt 2005-07-02 17:49 EST ------- Adam, The correct way to report problems in CPAN perl modules is to use the CPAN bug reporting system which is located at the following address: http://rt.cpan.org/ This particular problem has already been reported upstream. Please see: Bug #13426 make test fail in Archive::Zip 1.15 http://rt.cpan.org/NoAuth/Bug.html?id=13426 Additional info * CPAN: Archive::Zip module page http://search.cpan.org/dist/Archive-Zip/ * Archive::Zip opened bugs http://rt.cpan.org/NoAuth/Bugs.html?Dist=Archive-Zip The opened bugs page can also be reached from the CPAN module page. Just follow the "View/Report Bugs" link: Links: [...] [...] [View/Report bugs] [...] Regards, jpo [1] Unless stated otherwise by the module author/maintainer (the README file is a good place to start looking for this information) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 4 02:51:35 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 3 Jul 2005 22:51:35 -0400 Subject: [Bug 161486] Net SSH Perl module In-Reply-To: Message-ID: <200507040251.j642pZZK008545@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Net SSH Perl module https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161486 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From wtogami at redhat.com 2005-07-03 22:51 EST ------- CPAN modules are not the responsibility of the Fedora Project unless they are packaged in Extras, in that case they are the responsibility of the package owner. Since you seem to be installing your own module manually, I must close this NOTABUG. You should either go upstream for help, or file it against glibc if you are certain this a problem unique to our glibc. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 4 02:53:47 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 3 Jul 2005 22:53:47 -0400 Subject: [Bug 161331] perl sys::syslog formatting bug In-Reply-To: Message-ID: <200507040253.j642rlpM008786@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl sys::syslog formatting bug https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161331 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO CC| |fedora-perl-devel- | |list at redhat.com ------- Additional Comments From wtogami at redhat.com 2005-07-03 22:53 EST ------- You are saying this is an issue in RHEL4 perl too? What about FC4? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 4 06:08:39 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 4 Jul 2005 02:08:39 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200507040608.j6468dMR028265@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |1.67-1 ------- Additional Comments From paul at city-fan.org 2005-07-04 02:08 EST ------- 1.67 now released in Extras for devel, FC-4, and FC-3. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 4 07:41:02 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 4 Jul 2005 03:41:02 -0400 Subject: [Bug 161331] perl sys::syslog formatting bug In-Reply-To: Message-ID: <200507040741.j647f2HJ008426@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl sys::syslog formatting bug https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161331 tru at pasteur.fr changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED ------- Additional Comments From tru at pasteur.fr 2005-07-04 03:40 EST ------- yes, RHEL4 has the same issue perl-5.8.5-12.1.x86_64 I don't have any FC4 installed to try on, sorry. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 6 17:20:30 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Jul 2005 13:20:30 -0400 Subject: [Bug 158383] Perl 5.8.7 is out In-Reply-To: Message-ID: <200507061720.j66HKUUH002084@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl 5.8.7 is out https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158383 redhat-bugzilla at linuxnetz.de changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |redhat-bugzilla at linuxnetz.de ------- Additional Comments From redhat-bugzilla at linuxnetz.de 2005-07-06 13:20 EST ------- Warren, neither in CVS nor in Rawhide is perl 5.8.7 (as of today); perl-3:5.8. 6-15 is currently the latest available version in CVS/Rawhide... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 6 21:27:38 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Jul 2005 17:27:38 -0400 Subject: [Bug 158383] Perl 5.8.7 is out In-Reply-To: Message-ID: <200507062127.j66LRcWM018983@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl 5.8.7 is out https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158383 ------- Additional Comments From wtogami at redhat.com 2005-07-06 17:27 EST ------- https://www.redhat.com/mailman/listinfo/fedora-perl-devel-list Please participate here and help jpo with fixing the package if you want it to happen sooner. jpo had it half done last I asked. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 11 23:57:24 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jul 2005 19:57:24 -0400 Subject: [Bug 162985] New: perl-Archive-Zip: update to 1.16 In-Reply-To: Message-ID: <200507112357.j6BNvOJe016669@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162985 Summary: perl-Archive-Zip: update to 1.16 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Archive-Zip AssignedTo: wtogami at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: Rawhide: version 1.14 (perl-Archive-Zip-1.14-1.src.rpm) CPAN: version 1.16 Expected results: Rawhide: 1.16-1 Additional info: Diff from Archive-Zip-1.14 to Archive-Zip-1.16 http://search.cpan.org/diff?from=Archive-Zip-1.14&to=Archive-Zip-1.16 ------- Additional Comments From jpo at di.uminho.pt 2005-07-11 19:57 EST ------- Created an attachment (id=116630) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=116630&action=view) perl module update: specfile patch -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 12 00:02:04 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jul 2005 20:02:04 -0400 Subject: [Bug 162986] New: perl-DBD-MySQL: update to 3.0002 In-Reply-To: Message-ID: <200507120002.j6C024OJ018033@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162986 Summary: perl-DBD-MySQL: update to 3.0002 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-DBD-MySQL AssignedTo: wtogami at redhat.com ReportedBy: jpo at di.uminho.pt CC: fedora-perl-devel-list at redhat.com Description of problem: Rawhide: version 2.9007 (perl-DBD-MySQL-2.9007-1.src.rpm) CPAN: version 3.0002 Expected results: Rawhide: 3.0002-1 Additional info: Diff from DBD-mysql-2.9007 to DBD-mysql-3.0002 http://search.cpan.org/diff?from=DBD-mysql-2.9007&to=DBD-mysql-3.0002 ------- Additional Comments From jpo at di.uminho.pt 2005-07-11 20:01 EST ------- Created an attachment (id=116631) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=116631&action=view) module update: specfile patch -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 12 00:06:17 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jul 2005 20:06:17 -0400 Subject: [Bug 162986] perl-DBD-MySQL: update to 3.0002 In-Reply-To: Message-ID: <200507120006.j6C06H94018941@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-DBD-MySQL: update to 3.0002 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162986 ------- Additional Comments From jpo at di.uminho.pt 2005-07-11 20:06 EST ------- To improve the perl-DBD-MySQL test suite coverage it would be great if someone could review the following package: http://gsd.di.uminho.pt/jpo/software/fedora/perl-Proc-ProcessTable-0.40-1.src.rpm /jpo -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 12 03:18:24 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Jul 2005 23:18:24 -0400 Subject: [Bug 158383] Perl 5.8.7 is out In-Reply-To: Message-ID: <200507120318.j6C3IOXO016433@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl 5.8.7 is out https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158383 ------- Additional Comments From wtogami at redhat.com 2005-07-11 23:18 EST ------- Shouldn't we get this into rawhide before upgrading the other submissions in FC5? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 12 11:47:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Jul 2005 07:47:32 -0400 Subject: [Bug 163027] New: FC4's perl-DBD-Pg fails to detect PostgreSQL version for PostgreSQL 8 In-Reply-To: Message-ID: <200507121147.j6CBlWXY026530@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163027 Summary: FC4's perl-DBD-Pg fails to detect PostgreSQL version for PostgreSQL 8 Product: Fedora Core Version: fc4 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-DBD-Pg AssignedTo: wtogami at redhat.com ReportedBy: seyman at wanadoo.fr CC: fedora-perl-devel-list at redhat.com Description of problem: When installing the current CVS version of Bugzilla on FC4, selecting postgresql as the database and running the checksetup script to configure it ends with: Checking for PostgreSQL (v7.03.0000) Your PostgreSQL v00.00.0000 is too old. Bugzilla requires version 7.03.0000 or later of PostgreSQL. Please download and install a newer version. This is due to a bug in DBD-Pg which gives the wrong version numbre of postgresql. It's fixed upstream in 1.43 Version-Release number of selected component (if applicable): 1.41-2 How reproducible: always Steps to Reproduce: 1. checkout current CVS version of Bugzilla 2. run checksetup and edit localconfig to use postgresql as a database 3. run checksetup a second time Actual results: Checksetup ends with: Checking for PostgreSQL (v7.03.0000) Your PostgreSQL v00.00.0000 is too old. Bugzilla requires version 7.03.0000 or later of PostgreSQL. Please download and install a newer version. Expected results: The correct version of postgresql should be reported (v08.00.0300 in FC4's case) Additional info: I've updated the .spec file to build DBD-Pg 1.43. Diff attached. ------- Additional Comments From seyman at wanadoo.fr 2005-07-12 07:47 EST ------- Created an attachment (id=116650) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=116650&action=view) Updates perl-DBD-Pg's spec file to v1.43 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 13 18:14:48 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Jul 2005 14:14:48 -0400 Subject: [Bug 163172] New: required_hits not used In-Reply-To: Message-ID: <200507131814.j6DIEmrc007781@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163172 Summary: required_hits not used Product: Fedora Core Version: fc3 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: liug at mama.indstate.edu CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.8) Gecko/20050511 Firefox/1.0.4 Description of problem: /etc/mail/spamassassin/local.cf has required_hits 5 As I understand, "required_hits" is only used in Spamassassin 2.x. and Spamassassin 3 uses required_score now. Version-Release number of selected component (if applicable): spamassassin-3.0.4-1.fc3 How reproducible: Always Steps to Reproduce: 1. see description 2. 3. Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 13 21:49:36 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 13 Jul 2005 17:49:36 -0400 Subject: [Bug 163172] required_hits not used In-Reply-To: Message-ID: <200507132149.j6DLna9X020494@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: required_hits not used https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163172 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From wtogami at redhat.com 2005-07-13 17:49 EST ------- Upstream said that both "required_hits" and "required_score" works in 3.0+, they only forgot to use the new one in the default local.cf. 3.1 has corrected the default local.cf, but required_hits continues to work too. So this really isn't a problem. When our FC5 package becomes 3.1, it'll become required_score by default. Thank you for your concern. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 14 05:54:12 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jul 2005 01:54:12 -0400 Subject: [Bug 163218] New: perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200507140554.j6E5sCkb020535@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163218 Summary: perldl is unable to load the documentaion and demo files Product: Fedora Core Version: fc2 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-PDL AssignedTo: wtogami at redhat.com ReportedBy: gourish2k at rediffmail.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.6) Gecko/20040510 Description of problem: when I run perdl I get the following error message (unable to find pdldoc.db) in loading documentatio, also I cannot run and demo perlDL shell v1.33 PDL comes with ABSOLUTELY NO WARRANTY. For details, see the file 'COPYING' in the PDL distribution. This is free software and you are welcome to redistribute it under certain conditions, see the same file for details. ReadLines, NiceSlice, MultiLines enabled Reading PDL/default.perldlrc... Unable to find PDL/pdldoc.db in /usr/lib/perl5/5.8.3/i386-linux-thread-multi:/usr/lib/perl5/5.8.3:/usr/lib/perl5/site_perl/5.8.3/i386-linux-thread-multi:/usr/lib/perl5/site_perl/5.8.2/i386-linux-thread-multi:/usr/lib/perl5/site_perl/5.8.1/i386-linux-thread-multi:/usr/lib/perl5/site_perl/5.8.0/i386-linux-thread-multi:/usr/lib/perl5/site_perl/5.8.3:/usr/lib/perl5/site_perl/5.8.2:/usr/lib/perl5/site_perl/5.8.1:/usr/lib/perl5/site_perl/5.8.0:/usr/lib/perl5/site_perl:/usr/lib/perl5/vendor_perl/5.8.3/i386-linux-thread-multi:/usr/lib/perl5/vendor_perl/5.8.2/i386-linux-thread-multi:/usr/lib/perl5/vendor_perl/5.8.1/i386-linux-thread-multi:/usr/lib/perl5/vendor_perl/5.8.0/i386-linux-thread-multi:/usr/lib/perl5/vendor_perl/5.8.3:/usr/lib/perl5/vendor_perl/5.8.2:/usr/lib/perl5/vendor_perl/5.8.1:/usr/lib/perl5/vendor_perl/5.8.0:/usr/lib/perl5/vendor_perl:. Type 'demo' for online demos Loaded PDL v2.4.1 Version-Release number of selected component (if applicable): PDL v2.4.1 How reproducible: Always Steps to Reproduce: 1.run perldl 2. 3. Actual Results: perldl is unable to load the documentation files ie perldoc.db and also when I run demo command it is unable to load and demo files Expected Results: perldl should load the documentation files ie perldoc.db when I run demo it should load the demo files and run demonstrtions Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 14 05:54:50 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jul 2005 01:54:50 -0400 Subject: [Bug 163219] New: perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200507140554.j6E5so0K020674@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163219 Summary: perldl is unable to load the documentaion and demo files Product: Fedora Core Version: fc2 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-PDL AssignedTo: wtogami at redhat.com ReportedBy: gourish2k at rediffmail.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.6) Gecko/20040510 Description of problem: when I run perdl I get the following error message (unable to find pdldoc.db) in loading documentatio, also I cannot run and demo perlDL shell v1.33 PDL comes with ABSOLUTELY NO WARRANTY. For details, see the file 'COPYING' in the PDL distribution. This is free software and you are welcome to redistribute it under certain conditions, see the same file for details. ReadLines, NiceSlice, MultiLines enabled Reading PDL/default.perldlrc... Unable to find PDL/pdldoc.db in /usr/lib/perl5/5.8.3/i386-linux-thread-multi:/usr/lib/perl5/5.8.3:/usr/lib/perl5/site_perl/5.8.3/i386-linux-thread-multi:/usr/lib/perl5/site_perl/5.8.2/i386-linux-thread-multi:/usr/lib/perl5/site_perl/5.8.1/i386-linux-thread-multi:/usr/lib/perl5/site_perl/5.8.0/i386-linux-thread-multi:/usr/lib/perl5/site_perl/5.8.3:/usr/lib/perl5/site_perl/5.8.2:/usr/lib/perl5/site_perl/5.8.1:/usr/lib/perl5/site_perl/5.8.0:/usr/lib/perl5/site_perl:/usr/lib/perl5/vendor_perl/5.8.3/i386-linux-thread-multi:/usr/lib/perl5/vendor_perl/5.8.2/i386-linux-thread-multi:/usr/lib/perl5/vendor_perl/5.8.1/i386-linux-thread-multi:/usr/lib/perl5/vendor_perl/5.8.0/i386-linux-thread-multi:/usr/lib/perl5/vendor_perl/5.8.3:/usr/lib/perl5/vendor_perl/5.8.2:/usr/lib/perl5/vendor_perl/5.8.1:/usr/lib/perl5/vendor_perl/5.8.0:/usr/lib/perl5/vendor_perl:. Type 'demo' for online demos Loaded PDL v2.4.1 Version-Release number of selected component (if applicable): PDL v2.4.1 How reproducible: Always Steps to Reproduce: 1.run perldl 2. 3. Actual Results: perldl is unable to load the documentation files ie perldoc.db and also when I run demo command it is unable to load and demo files Expected Results: perldl should load the documentation files ie perldoc.db when I run demo it should load the demo files and run demonstrtions Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 14 05:56:40 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jul 2005 01:56:40 -0400 Subject: [Bug 163218] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200507140556.j6E5uewX020995@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163218 gourish2k at rediffmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Platform|i386 |i686 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 14 08:32:06 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jul 2005 04:32:06 -0400 Subject: [Bug 163179] system-config-printer memory corruption In-Reply-To: Message-ID: <200507140832.j6E8W6bU018457@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: system-config-printer memory corruption https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163179 twaugh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|system-config-printer |perl AssignedTo|twaugh at redhat.com |wtogami at redhat.com QAContact| |dkl at redhat.com CC| |fedora-perl-devel- | |list at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 14 08:34:23 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jul 2005 04:34:23 -0400 Subject: [Bug 163179] system-config-printer memory corruption In-Reply-To: Message-ID: <200507140834.j6E8YNTv018904@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: system-config-printer memory corruption https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163179 twaugh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From twaugh at redhat.com 2005-07-14 04:34 EST ------- *** This bug has been marked as a duplicate of 144536 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 14 08:34:30 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jul 2005 04:34:30 -0400 Subject: [Bug 144536] could not run system-config-printer In-Reply-To: Message-ID: <200507140834.j6E8YUf1018964@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144536 twaugh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |umar at compsci.cas.vanderbilt. | |edu ------- Additional Comments From twaugh at redhat.com 2005-07-14 04:34 EST ------- *** Bug 163179 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From paul at city-fan.org Thu Jul 14 08:38:26 2005 From: paul at city-fan.org (Paul Howarth) Date: Thu, 14 Jul 2005 09:38:26 +0100 Subject: [Bug 144536] could not run system-config-printer In-Reply-To: <200507140834.j6E8YUf1018964@www.beta.redhat.com> References: <200507140834.j6E8YUf1018964@www.beta.redhat.com> Message-ID: <1121330307.25207.127.camel@laurel.intra.city-fan.org> On Thu, 2005-07-14 at 04:34 -0400, bugzilla at redhat.com wrote: > Please do not reply directly to this email. All additional > comments should be made in the comments box of this bug report. > > Summary: could not run system-config-printer system-config-printer is a python app; why is this issue showing up on fedora-perl-devel-list? Paul. -- Paul Howarth From bugzilla at redhat.com Thu Jul 14 15:11:28 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Jul 2005 11:11:28 -0400 Subject: [Bug 163219] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200507141511.j6EFBSxB030509@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163219 ------- Additional Comments From ville.skytta at iki.fi 2005-07-14 11:11 EST ------- Created an attachment (id=116757) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=116757&action=view) Ship pdldoc.db, tune build dependencies and file permissions FC2 is maintained by Fedora Legacy, and since this isn't a security issue, I think it's unlikely it'll get fixed there. However, the issue still exists in FC4 and devel, fix (plus a couple of unrelated small ones) against the devel specfile attached. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From wtogami at redhat.com Fri Jul 15 10:44:38 2005 From: wtogami at redhat.com (Warren Togami) Date: Fri, 15 Jul 2005 00:44:38 -1000 Subject: Missing perl modules needed by spamassassin-3.1.0 Message-ID: <42D79396.1090202@redhat.com> Anybody have made their own personal perl module package for any of these? Warren Togami wtogami at redhat.com *************************************************************************** NOTE: the optional Mail::SPF::Query module is not installed. Used to check DNS Sender Policy Framework (SPF) records to fight email address forgery and make it easier to identify spams. *************************************************************************** NOTE: the optional IP::Country module is not installed. Used by the RelayCountry plugin (not enabled by default) to determine the domain country codes of each relay in the path of an email. *************************************************************************** NOTE: the optional Razor2 (version 2.61) module is not installed. Used to check message signatures against Vipul's Razor collaborative filtering network. Razor has a large number of dependencies on CPAN modules. Feel free to skip installing it, if this makes you nervous; SpamAssassin will still work well without it. More info on installing and using Razor can be found at http://wiki.apache.org/spamassassin/InstallingRazor . *************************************************************************** NOTE: the optional Net::Ident module is not installed. If you plan to use the --auth-ident option to spamd, you will need to install this module. *************************************************************************** NOTE: the optional IO::Socket::SSL module is not installed. If you wish to use SSL encryption to communicate between spamc and spamd (the --ssl option to spamd), you need to install this module. (You will need the OpenSSL libraries and use the ENABLE_SSL="yes" argument to Makefile.PL to build and run an SSL compatibile spamc.) *************************************************************************** NOTE: the optional DBI module is not installed. If you intend to use SpamAssassin with an SQL database backend for user configuration data, Bayes storage, or other storage, you will need to have these installed; both the basic DBI module and the driver for your database. *************************************************************************** NOTE: the optional Archive::Tar module is not installed. The "sa-update" script requires this module to access tar update archive files. *************************************************************************** NOTE: the optional IO::Zlib module is not installed. The "sa-update" script requires this module to access compressed update archive files. optional module missing: Mail::SPF::Query optional module missing: IP::Country optional module missing: Razor2 optional module missing: Net::Ident optional module missing: IO::Socket::SSL optional module missing: DBI optional module missing: Archive::Tar optional module missing: IO::Zlib From paul at city-fan.org Fri Jul 15 11:02:36 2005 From: paul at city-fan.org (Paul Howarth) Date: Fri, 15 Jul 2005 12:02:36 +0100 Subject: Missing perl modules needed by spamassassin-3.1.0 In-Reply-To: <42D79396.1090202@redhat.com> References: <42D79396.1090202@redhat.com> Message-ID: <42D797CC.8070908@city-fan.org> Warren Togami wrote: > Anybody have made their own personal perl module package for any of these? > > Warren Togami > wtogami at redhat.com > > *************************************************************************** > NOTE: the optional Mail::SPF::Query module is not installed. > > Used to check DNS Sender Policy Framework (SPF) records to fight email > address forgery and make it easier to identify spams. Yes: http://www.city-fan.org/ftp/contrib/perl-modules/SRPMS/ Would need some cleaning up for inclusion in Core/Extras. Not a big job. Would also need some other dependency modules to be done. perl(Net::CIDR::Lite) perl(Net::DNS) >= 0.46 for distros with older versions perl(Sys::Hostname::Long) > *************************************************************************** > NOTE: the optional IP::Country module is not installed. > > Used by the RelayCountry plugin (not enabled by default) to determine > the domain country codes of each relay in the path of an email. > > > *************************************************************************** > NOTE: the optional Razor2 (version 2.61) module is not installed. > > Used to check message signatures against Vipul's Razor collaborative > filtering network. Razor has a large number of dependencies on CPAN > modules. Feel free to skip installing it, if this makes you nervous; > SpamAssassin will still work well without it. > > More info on installing and using Razor can be found > at http://wiki.apache.org/spamassassin/InstallingRazor . perl-Razor-Agent is in Extras. > *************************************************************************** > NOTE: the optional Net::Ident module is not installed. > > If you plan to use the --auth-ident option to spamd, you will need > to install this module. > > > *************************************************************************** > NOTE: the optional IO::Socket::SSL module is not installed. > > If you wish to use SSL encryption to communicate between spamc and > spamd (the --ssl option to spamd), you need to install this > module. (You will need the OpenSSL libraries and use the > ENABLE_SSL="yes" argument to Makefile.PL to build and run an SSL > compatibile spamc.) perl-IO-Socket-SSL is in Extras. > *************************************************************************** > NOTE: the optional DBI module is not installed. > > If you intend to use SpamAssassin with an SQL database backend for > user configuration data, Bayes storage, or other storage, you will need > to have these installed; both the basic DBI module and the driver for > your database. perl-DBI is in FC4. > *************************************************************************** > NOTE: the optional Archive::Tar module is not installed. > > The "sa-update" script requires this module to access tar update > archive files. perl-Archive-Tar is in FC4. > *************************************************************************** > NOTE: the optional IO::Zlib module is not installed. > > The "sa-update" script requires this module to access compressed > update archive files. perl-IO-Zlib is in FC4. Paul. From steve at silug.org Fri Jul 15 16:19:55 2005 From: steve at silug.org (Steven Pritchard) Date: Fri, 15 Jul 2005 11:19:55 -0500 Subject: Missing perl modules needed by spamassassin-3.1.0 In-Reply-To: <42D79396.1090202@redhat.com> References: <42D79396.1090202@redhat.com> Message-ID: <20050715161955.GA18243@osiris.silug.org> On Fri, Jul 15, 2005 at 12:44:38AM -1000, Warren Togami wrote: > *************************************************************************** > NOTE: the optional Mail::SPF::Query module is not installed. > > Used to check DNS Sender Policy Framework (SPF) records to fight email > address forgery and make it easier to identify spams. amavisd-new wants this too. http://ftp.kspei.com/pub/steve/rpms/perl-Mail-SPF-Query-1.997-1.src.rpm http://ftp.kspei.com/pub/steve/rpms/perl-Net-CIDR-Lite-0.18-1.src.rpm Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From wtogami at redhat.com Mon Jul 18 00:09:05 2005 From: wtogami at redhat.com (Warren Togami) Date: Sun, 17 Jul 2005 14:09:05 -1000 Subject: Missing perl modules needed by spamassassin-3.1.0 In-Reply-To: <20050715161955.GA18243@osiris.silug.org> References: <42D79396.1090202@redhat.com> <20050715161955.GA18243@osiris.silug.org> Message-ID: <42DAF321.6020802@redhat.com> Steven Pritchard wrote: > On Fri, Jul 15, 2005 at 12:44:38AM -1000, Warren Togami wrote: > >>*************************************************************************** >>NOTE: the optional Mail::SPF::Query module is not installed. >> >> Used to check DNS Sender Policy Framework (SPF) records to fight email >> address forgery and make it easier to identify spams. > > > amavisd-new wants this too. > > http://ftp.kspei.com/pub/steve/rpms/perl-Mail-SPF-Query-1.997-1.src.rpm > http://ftp.kspei.com/pub/steve/rpms/perl-Net-CIDR-Lite-0.18-1.src.rpm > > Steve Steve could you please submit that to Extras and become the maintainer? You will have the support of the rest of this list. We just need to spread the responsibility around to differnet people in order to scale the project. Warren Togami wtogami at redhat.com From wtogami at redhat.com Mon Jul 18 09:45:24 2005 From: wtogami at redhat.com (Warren Togami) Date: Sun, 17 Jul 2005 23:45:24 -1000 Subject: Missing perl modules needed by spamassassin-3.1.0 In-Reply-To: <42D797CC.8070908@city-fan.org> References: <42D79396.1090202@redhat.com> <42D797CC.8070908@city-fan.org> Message-ID: <42DB7A34.9080801@redhat.com> Paul Howarth wrote: > Warren Togami wrote: > >> Anybody have made their own personal perl module package for any of >> these? >> >> Warren Togami >> wtogami at redhat.com >> >> *************************************************************************** >> >> NOTE: the optional Mail::SPF::Query module is not installed. >> >> Used to check DNS Sender Policy Framework (SPF) records to fight email >> address forgery and make it easier to identify spams. > > > Yes: http://www.city-fan.org/ftp/contrib/perl-modules/SRPMS/ > > Would need some cleaning up for inclusion in Core/Extras. Not a big job. > Would also need some other dependency modules to be done. > > perl(Net::CIDR::Lite) > perl(Net::DNS) >= 0.46 for distros with older versions Be very careful about perl-Net-DNS. I've seen lots of complaining on spamassassin lists about the latest version(s) being reportedly broken. Warren Togami wtogami at redhat.com From paul at city-fan.org Mon Jul 18 09:53:51 2005 From: paul at city-fan.org (Paul Howarth) Date: Mon, 18 Jul 2005 10:53:51 +0100 Subject: Missing perl modules needed by spamassassin-3.1.0 In-Reply-To: <42DB7A34.9080801@redhat.com> References: <42D79396.1090202@redhat.com> <42D797CC.8070908@city-fan.org> <42DB7A34.9080801@redhat.com> Message-ID: <42DB7C2F.9010606@city-fan.org> Warren Togami wrote: > Paul Howarth wrote: > >> Warren Togami wrote: >> >>> Anybody have made their own personal perl module package for any of >>> these? >>> >>> Warren Togami >>> wtogami at redhat.com >>> >>> *************************************************************************** >>> >>> NOTE: the optional Mail::SPF::Query module is not installed. >>> >>> Used to check DNS Sender Policy Framework (SPF) records to fight email >>> address forgery and make it easier to identify spams. >> >> >> >> Yes: http://www.city-fan.org/ftp/contrib/perl-modules/SRPMS/ >> >> Would need some cleaning up for inclusion in Core/Extras. Not a big >> job. Would also need some other dependency modules to be done. >> >> perl(Net::CIDR::Lite) >> perl(Net::DNS) >= 0.46 for distros with older versions > > > Be very careful about perl-Net-DNS. I've seen lots of complaining on > spamassassin lists about the latest version(s) being reportedly broken. I know (though as a spamassassin user myself now, I haven't actually noticed any issues with 0.52). Mail::SPF::Query does have an explicit dependency on perl(Net::DNS) >= 0.46 though, and FC < 3 have older versions than that. Paul. From bugzilla at redhat.com Tue Jul 19 18:06:11 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 19 Jul 2005 14:06:11 -0400 Subject: [Bug 163634] New: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/Plugin/Pyzor.pm line 286 In-Reply-To: Message-ID: <200507191806.j6JI6BsF024889@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163634 Summary: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/Plugi n/Pyzor.pm line 286 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: Nicolas.Mailhot at laPoste.net CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com In maillog : Jul 19 19:42:44 rousalka spamassassin[1968]: __alarm__ Jul 19 19:42:44 rousalka spamassassin[1968]: __alarm__ Jul 19 19:42:44 rousalka spamassassin[1968]: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/Plugin/Pyzor.pm line 286. Jul 19 19:42:44 rousalka spamassassin[1968]: Use of uninitialized value in concatenation (.) or string at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/Plugin/Pyzor.pm line 294. Jul 19 19:42:44 rousalka spamassassin[1968]: spamd: clean message (-2.6/5.0) rpm -q --whatprovides /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/Plugin/Pyzor.pm spamassassin-3.1.0-0.pre4.fc5 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 19 20:14:03 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 19 Jul 2005 16:14:03 -0400 Subject: [Bug 158132] (relnotes) perl binary compat symlinks removed In-Reply-To: Message-ID: <200507192014.j6JKE3Jf023663@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (relnotes) perl binary compat symlinks removed https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158132 stickster at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Product|Fedora Core |Fedora Documentation Component|fedora-docs |release-notes -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 22 23:13:13 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 22 Jul 2005 19:13:13 -0400 Subject: [Bug 163634] Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/Plugin/Pyzor.pm line 286 In-Reply-To: Message-ID: <200507222313.j6MNDDme006322@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SpamAssassin/Plugin/Pyzor.pm line 286 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163634 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary| Use of uninitialized value |Use of uninitialized value |in pattern match (m//) at |in pattern match (m//) at |/usr/lib/perl5/vendor_perl/5|/usr/lib/perl5/vendor_perl/5 |.8.6/Mail/SpamAssassin/Plugi|.8.6/Mail/SpamAssassin/Plugi |n/Pyzor.pm line 286 |n/Pyzor.pm line 286 ------- Additional Comments From wtogami at redhat.com 2005-07-22 19:13 EST ------- Is this a known upstream bug in 3.1.0-pre4? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 22 23:13:57 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 22 Jul 2005 19:13:57 -0400 Subject: [Bug 144536] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200507222313.j6MNDvlC006517@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144536 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |161601 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 02:49:56 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Jul 2005 22:49:56 -0400 Subject: [Bug 163027] FC4's perl-DBD-Pg fails to detect PostgreSQL version for PostgreSQL 8 In-Reply-To: Message-ID: <200507280249.j6S2nubg010336@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: FC4's perl-DBD-Pg fails to detect PostgreSQL version for PostgreSQL 8 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163027 ------- Additional Comments From jpo at di.uminho.pt 2005-07-27 22:49 EST ------- Seyman, perl-DBD-Pg 1.43 is in rawhide since the end of June and it is expected to be released as an FC4 update (see bugzilla entry 156840). Can you the rawhide version with bugzilla and post the results here? Thanks in advance, jpo -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 12:33:42 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 08:33:42 -0400 Subject: [Bug 163027] FC4's perl-DBD-Pg fails to detect PostgreSQL version for PostgreSQL 8 In-Reply-To: Message-ID: <200507281233.j6SCXgul032736@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: FC4's perl-DBD-Pg fails to detect PostgreSQL version for PostgreSQL 8 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163027 ------- Additional Comments From seyman at wanadoo.fr 2005-07-28 08:33 EST ------- (In reply to comment #2) > > Seyman, Ugh. Emmanuel, please. > Can you the rawhide version with bugzilla and post the results here? Installed. This fixes all the problems I had with 1.41 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 12:40:53 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 08:40:53 -0400 Subject: [Bug 162363] HP PhotoSmart 2610 not automatically detected and set up In-Reply-To: Message-ID: <200507281240.j6SCer8J001225@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: HP PhotoSmart 2610 not automatically detected and set up https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162363 twaugh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|system-config-printer |perl AssignedTo|twaugh at redhat.com |wtogami at redhat.com QAContact| |dkl at redhat.com CC| |fedora-perl-devel- | |list at redhat.com ------- Additional Comments From twaugh at redhat.com 2005-07-28 08:40 EST ------- Okay, another instance of this perl bug. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 12:42:09 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 08:42:09 -0400 Subject: [Bug 162363] HP PhotoSmart 2610 not automatically detected and set up In-Reply-To: Message-ID: <200507281242.j6SCg9xd001525@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: HP PhotoSmart 2610 not automatically detected and set up https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162363 twaugh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |DUPLICATE ------- Additional Comments From twaugh at redhat.com 2005-07-28 08:41 EST ------- *** This bug has been marked as a duplicate of 144536 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 12:42:27 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 08:42:27 -0400 Subject: [Bug 144536] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200507281242.j6SCgRfA001605@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144536 twaugh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dr at cluenet.de ------- Additional Comments From twaugh at redhat.com 2005-07-28 08:42 EST ------- *** Bug 162363 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 12:49:21 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 08:49:21 -0400 Subject: [Bug 162363] HP PhotoSmart 2610 not automatically detected and set up In-Reply-To: Message-ID: <200507281249.j6SCnLrV002887@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: HP PhotoSmart 2610 not automatically detected and set up https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162363 ------- Additional Comments From dr at cluenet.de 2005-07-28 08:49 EST ------- So that means that the autodetection of the printer is actually prevented by this perl bug? I have no perl clue, but the crash info in 144536 does look unrelated to me... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 13:07:48 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 09:07:48 -0400 Subject: [Bug 157695] CAN-2005-0448 perl File::Path.pm rmtree race condition In-Reply-To: Message-ID: <200507281307.j6SD7mSF007201@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CAN-2005-0448 perl File::Path.pm rmtree race condition https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=157695 prockai at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Resolution| |ERRATA Fixed In Version| |5.8.5-14.FC3 ------- Additional Comments From prockai at redhat.com 2005-07-28 09:07 EST ------- Fixed in FC3 update perl-5.8.5-14.FC3 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 20:46:20 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 16:46:20 -0400 Subject: [Bug 164578] New: CAN-2005-1849 zlib buffer overflows (CAN-2005-2096) In-Reply-To: Message-ID: <200507282046.j6SKkKZ3018940@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=164578 Summary: CAN-2005-1849 zlib buffer overflows (CAN-2005-2096) Product: Fedora Core Version: fc4 Platform: All OS/Version: Linux Status: NEW Severity: security Priority: normal Component: perl-Compress-Zlib AssignedTo: jorton at redhat.com ReportedBy: bressers at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com perl-Compress-Zlib contains an internal version of the zlib source. A number of buffer overflow issues have been recently fixed in zlib. See bug 163037 and bug 162391 for more information. Ideally, we should build perl-Compress-Zlib to use the system zlib to avoid having to rebuild it in the future. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 20:47:53 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 16:47:53 -0400 Subject: [Bug 164578] CAN-2005-1849 zlib buffer overflows (CAN-2005-2096) In-Reply-To: Message-ID: <200507282047.j6SKlrgK019271@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CAN-2005-1849 zlib buffer overflows (CAN-2005-2096) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=164578 bressers at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| |impact=important,source=vend | |orsec,reported=20050630 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 20:58:09 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 16:58:09 -0400 Subject: [Bug 164578] CAN-2005-1849 zlib buffer overflows (CAN-2005-2096) In-Reply-To: Message-ID: <200507282058.j6SKw9KS022635@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CAN-2005-1849 zlib buffer overflows (CAN-2005-2096) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=164578 jorton at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO ------- Additional Comments From jorton at redhat.com 2005-07-28 16:58 EST ------- It is built against the system zlib unless Something Is Wrong... ... * Wed Apr 21 2004 Joe Orton 1.33-5 - use system zlib [root at pepsi ~]# ldd /usr/lib/perl5/vendor_perl/5.8.3/i386-linux-thread-multi/auto/Compress/Zlib/Zlib.so libz.so.1 => /usr/lib/libz.so.1 (0x007c1000) libc.so.6 => /lib/tls/libc.so.6 (0x003e6000) /lib/ld-linux.so.2 (0x009f6000) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 28 21:05:31 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 28 Jul 2005 17:05:31 -0400 Subject: [Bug 164578] CAN-2005-1849 zlib buffer overflows (CAN-2005-2096) In-Reply-To: Message-ID: <200507282105.j6SL5VW7024995@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CAN-2005-1849 zlib buffer overflows (CAN-2005-2096) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=164578 bressers at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |NOTABUG ------- Additional Comments From bressers at redhat.com 2005-07-28 17:05 EST ------- Yes, you are right. I hadn't checked this myself. mjc ran a tool over FC4 and this one popped up. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 29 19:00:22 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 29 Jul 2005 15:00:22 -0400 Subject: [Bug 163218] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200507291900.j6TJ0MWE012494@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163218 p.van.egdom at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE CC| |p.van.egdom at gmail.com ------- Additional Comments From p.van.egdom at gmail.com 2005-07-29 15:00 EST ------- Closing bug as a duplicate of "Bugzilla Bug 163219 ? perldl is unable to load the documentaion and demo files". *** This bug has been marked as a duplicate of 163219 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 29 19:00:57 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 29 Jul 2005 15:00:57 -0400 Subject: [Bug 163219] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200507291900.j6TJ0ua8012870@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163219 ------- Additional Comments From p.van.egdom at gmail.com 2005-07-29 15:00 EST ------- *** Bug 163218 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.