From bugzilla at redhat.com Wed Jun 1 17:53:30 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Jun 2005 13:53:30 -0400 Subject: [Bug 79360] Net::Ping succeeds regardless of port assignment In-Reply-To: Message-ID: <200506011753.j51HrUOB010576@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Net::Ping succeeds regardless of port assignment https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=79360 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Product|Red Hat Linux |Fedora Core Version|8.0 |devel Component|perl |perl ------- Additional Comments From ville.skytta at iki.fi 2005-06-01 13:53 EST ------- Yep, it's an issue on FC3 (perl-5.8.5-12.FC3) and FC4 (perl-5.8.6-15). I could reproduce the failure on a Solaris and a Debian box too, so it looks like an upstream issue. See also http://rt.cpan.org/NoAuth/Bugs.html?Dist=Net-Ping On a side note, the issue (all tcp pings succeed even for non-open ports) seems to occur here only when pinging a local IP address, others appear to work as expected. But that could be a coincidence. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 2 19:59:54 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 2 Jun 2005 15:59:54 -0400 Subject: [Bug 159469] New: Arbitrary code execution update In-Reply-To: Message-ID: <200506021959.j52JxsYW029405@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159469 Summary: Arbitrary code execution update Product: Fedora Extras Version: devel Platform: All URL: http://lwn.net/Vulnerabilities/136867/ OS/Version: Linux Status: NEW Severity: security Priority: normal Component: perl-Convert-UUlib AssignedTo: Nicolas.Mailhot at laPoste.net ReportedBy: Nicolas.Mailhot at laPoste.net QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com This is an update (mainly version bump) of the perl-Convert-UUlib I contributed to fedora.us. No big spec changes. I'm listed as the perl-Convert-UUlib owner in bugzilla but since I'v only just completed the https://admin.fedora.redhat.com/accounts/ I haven't got the faintest idea of what's still required before this can hit the Extras CVS (reviews, sponsors, etc) Source: http://mapage.noos.fr/nmailhot/fedora/perl-Convert-UUlib-1.051-1.src.rpm Packages (built on Fedora Devel): http://mapage.noos.fr/nmailhot/fedora/perl-Convert-UUlib-1.051-1.i386.rpm http://mapage.noos.fr/nmailhot/fedora/perl-Convert-UUlib-debuginfo-1.051-1.i386.rpm Sums: http://mapage.noos.fr/nmailhot/fedora/perl-Convert-UUlib-md5sums.asc http://mapage.noos.fr/nmailhot/fedora/perl-Convert-UUlib-sha1sums.asc -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 2 20:01:21 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 2 Jun 2005 16:01:21 -0400 Subject: [Bug 159469] Arbitrary code execution update In-Reply-To: Message-ID: <200506022001.j52K1Lrn029625@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Arbitrary code execution update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159469 Nicolas.Mailhot at laPoste.net changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |157183 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 2 20:46:41 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 2 Jun 2005 16:46:41 -0400 Subject: [Bug 159469] Arbitrary code execution update In-Reply-To: Message-ID: <200506022046.j52KkfZA014965@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Arbitrary code execution update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159469 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |paul at city-fan.org ------- Additional Comments From paul at city-fan.org 2005-06-02 16:46 EST ------- perl-Convert-UUlib is already in Extras CVS; I'm prepared to push the updates through CVS & the build system for you whilst you get your CVS account sorted if you like. You should be able to do that quickly (post your details to fedora-extras-list) since you're already the listed maintainer of the package... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 2 20:56:39 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 2 Jun 2005 16:56:39 -0400 Subject: [Bug 159469] Arbitrary code execution update In-Reply-To: Message-ID: <200506022056.j52KudoX016280@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Arbitrary code execution update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159469 ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2005-06-02 16:56 EST ------- Please push it, thank you. I'll try to sort my account this week-end, but I doubt it'll be in time for FC4. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jun 3 06:12:12 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 3 Jun 2005 02:12:12 -0400 Subject: [Bug 159469] Arbitrary code execution update In-Reply-To: Message-ID: <200506030612.j536CCK0001742@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Arbitrary code execution update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159469 ------- Additional Comments From paul at city-fan.org 2005-06-03 02:12 EST ------- Builds are now done and awaiting signature: http://extras64.linux.duke.edu/needsign/development/perl-Convert-UUlib/1.051-2/ http://extras64.linux.duke.edu/needsign/4/perl-Convert-UUlib/1.051-2/ http://extras64.linux.duke.edu/needsign/3/perl-Convert-UUlib/1.051-2/ They should be released in the next day or so. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jun 6 07:50:43 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 6 Jun 2005 03:50:43 -0400 Subject: [Bug 159469] Arbitrary code execution update In-Reply-To: Message-ID: <200506060750.j567oh4l016356@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Arbitrary code execution update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159469 ------- Additional Comments From paul at city-fan.org 2005-06-06 03:50 EST ------- All of these updates are now released on download.fedora.redhat.com (FC-3, FC-4 & devel). As for Comment #2, you've still got a week to make it in time for FC4 ;-) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jun 6 09:10:31 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 6 Jun 2005 05:10:31 -0400 Subject: [Bug 159469] Arbitrary code execution update In-Reply-To: Message-ID: <200506060910.j569AV5b031465@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Arbitrary code execution update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159469 Nicolas.Mailhot at laPoste.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |CURRENTRELEASE ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2005-06-06 05:10 EST ------- Thanks a lot -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 8 11:47:57 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Jun 2005 07:47:57 -0400 Subject: [Bug 127023] perl fails "lib/FindBin" test (breaks MRTG) In-Reply-To: Message-ID: <200506081147.j58BlvCh010442@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl fails "lib/FindBin" test (breaks MRTG) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127023 ------- Additional Comments From jpo at di.uminho.pt 2005-06-08 07:47 EST ------- Patch (from comment #37) applied upstream as #24753 Perl patch http://public.activestate.com/cgi-bin/perlbrowse?patch=24753 FindBin.pm in the perl blead branch http://public.activestate.com/gsar/APC/perl-current/lib/FindBin.pm jpo -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 8 21:18:41 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Jun 2005 17:18:41 -0400 Subject: [Bug 159893] New: yum upgrade shows conflicts in perl In-Reply-To: Message-ID: <200506082118.j58LIf6E022552@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159893 Summary: yum upgrade shows conflicts in perl Product: Fedora Core Version: fc3 Platform: x86_64 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: wtogami at redhat.com ReportedBy: lschiere at users.sf.net QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.8) Gecko/20050513 Galeon/1.3.21 (Debian package 1.3.21-1+gnome28+1) Description of problem: having just finished a FC3 install on an x86_64 system, I went to upgrade it with yum. the following transaction check error occured. using --exclude=perl let everything else update, but even then this transaction check occurs if I cease to use --exclude=perl. Transaction Check Error: file /usr/lib/perl5/5.8.5/File/Path.pm from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/c2ph.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/cpan.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/dprofpp.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/enc2xs.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/find2perl.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/h2ph.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/h2xs.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/libnetcfg.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/perlbug.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/perlcc.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/perlivp.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/piconv.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/pl2pm.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/pod2html.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/pod2latex.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/pod2man.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/pod2text.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/pod2usage.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/podchecker.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/podselect.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/prove.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/psed.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/pstruct.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/s2p.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/splain.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 file /usr/share/man/man1/xsubpp.1.gz from install of perl-5.8.5-12.FC3 conflicts with file from package perl-5.8.5-9 Version-Release number of selected component (if applicable): perl-5.8.5-9 How reproducible: Always Steps to Reproduce: 1. Install FC3 2. Run yum upgrade 3. see it fail 4. Run yum --exclude=perl 5. watch it work 6. run yum upgrade again 7. see it still fail. Actual Results: see transaction check error above Expected Results: perl should upgrade Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 8 22:56:59 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Jun 2005 18:56:59 -0400 Subject: [Bug 159893] yum upgrade shows conflicts in perl In-Reply-To: Message-ID: <200506082256.j58MuxTP032640@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: yum upgrade shows conflicts in perl https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159893 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From wtogami at redhat.com 2005-06-08 18:56 EST ------- Sorry about the inconvenience. We made a mistake when shipping FC3. perl is not a multilib package. The only way to fix this is to use "rpm -e perl". *** This bug has been marked as a duplicate of 156288 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 9 05:57:12 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Jun 2005 01:57:12 -0400 Subject: [Bug 159893] yum upgrade shows conflicts in perl In-Reply-To: Message-ID: <200506090557.j595vCZN006107@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: yum upgrade shows conflicts in perl https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=159893 ------- Additional Comments From wtogami at redhat.com 2005-06-09 01:57 EST ------- Oops, I meant rpm -e perl.i386 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jun 12 20:42:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Jun 2005 16:42:32 -0400 Subject: [Bug 158383] Perl 5.8.7 is out In-Reply-To: Message-ID: <200506122042.j5CKgW6v005409@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Perl 5.8.7 is out https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158383 ------- Additional Comments From wtogami at redhat.com 2005-06-12 16:42 EST ------- Now is the time to put 5.8.7 into rawhide, although doing so may be a bit non-trivial because of all the custom patches we have in the SRPM now. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From wtogami at redhat.com Sun Jun 12 21:07:22 2005 From: wtogami at redhat.com (Warren Togami) Date: Sun, 12 Jun 2005 11:07:22 -1000 Subject: perl FC3 update coming Message-ID: <42ACA40A.4070408@redhat.com> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=157695 As soon as somebody figures out how to cleanup this patch for FC3 perl, we will issue a FC3 update. Until then please propose other known fixes to patch FC3 perl. Warren Togami wtogami at redhat.com From jpo at di.uminho.pt Tue Jun 14 17:15:25 2005 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Tue, 14 Jun 2005 18:15:25 +0100 (WEST) Subject: perl FC3 update coming In-Reply-To: <42ACA40A.4070408@redhat.com> References: <42ACA40A.4070408@redhat.com> Message-ID: <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> Warren, > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=157695 > > As soon as somebody figures out how to cleanup this patch for FC3 perl, > we will issue a FC3 update. Until then please propose other known fixes > to patch FC3 perl. Other fixes: * [HIGH] replace the findbin-selinux patch * [LOW] update the CGI module from version 3.05 to version 3.10 (mod_perl 2 related) jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/~jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * From wtogami at redhat.com Tue Jun 14 21:16:02 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 14 Jun 2005 14:16:02 -0700 Subject: perl FC3 update coming In-Reply-To: <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> Message-ID: <42AF4912.1080805@redhat.com> Jose Pedro Oliveira wrote: > Warren, > > >>https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=157695 >> >>As soon as somebody figures out how to cleanup this patch for FC3 perl, >>we will issue a FC3 update. Until then please propose other known fixes >>to patch FC3 perl. > > > Other fixes: > * [HIGH] replace the findbin-selinux patch > * [LOW] update the CGI module from version 3.05 to version 3.10 > (mod_perl 2 related) > > jpo Huh? Is pushing mod_perl 2 really a good idea for FC3? Warren Togami wtogami at redhat.com From jpo at di.uminho.pt Tue Jun 14 22:01:30 2005 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Tue, 14 Jun 2005 23:01:30 +0100 (WEST) Subject: perl FC3 update coming In-Reply-To: <42AF4912.1080805@redhat.com> References: <42ACA40A.4070408@redhat.com><39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> Message-ID: <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> > Jose Pedro Oliveira wrote: >> Warren, >> >> >>>https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=157695 >>> >>>As soon as somebody figures out how to cleanup this patch for FC3 perl, >>>we will issue a FC3 update. Until then please propose other known fixes >>>to patch FC3 perl. >> >> >> Other fixes: >> * [HIGH] replace the findbin-selinux patch >> * [LOW] update the CGI module from version 3.05 to version 3.10 >> (mod_perl 2 related) >> >> jpo > > Huh? Is pushing mod_perl 2 really a good idea for FC3? No. Just trying to play safe: this may avoid CGI/mod_perl related bugzilla entries from ppl that will upgrade the FC3 mod_perl 2 beta version to the final version. jpo PS - Any particular reason why the ticket #127023 [1] is offlimits for normal users? The perl5 maintainers can't view the ticket history and it would be nice to redirect them there for additional information. There is also an open ticket in the perl5 bug system that is also related to the old findbin-selinux patch (perl 5 bug #30507). References: [1] 127023 ? perl fails "lib/FindBin" test (breaks MRTG) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127023 -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/~jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * http://conferences.yapceurope.org/2005/ * http://braga.yapceurope.org/ From steve at silug.org Tue Jun 14 23:46:10 2005 From: steve at silug.org (Steven Pritchard) Date: Tue, 14 Jun 2005 18:46:10 -0500 Subject: trivial perl.req bug Message-ID: <20050614234610.GA21543@osiris.silug.org> Could someone please apply the patch in the following ticket to rpm? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=140597 This bug complicates packaging of some module or other... (Almost 7 months later I can't remember which one, but I'm sure I'll run across it again. ;-) Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From wtogami at redhat.com Wed Jun 15 00:52:22 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 14 Jun 2005 17:52:22 -0700 Subject: perl FC3 update coming In-Reply-To: <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> References: <42ACA40A.4070408@redhat.com><39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> Message-ID: <42AF7BC6.1020805@redhat.com> Jose Pedro Oliveira wrote: > No. Just trying to play safe: this may avoid CGI/mod_perl related > bugzilla entries from ppl that will upgrade the FC3 mod_perl 2 beta > version to the final version. > > jpo > The way I understand it, we had mod_perl 1.99 for *years*. Since 2 is incompatible, doesn't it make sense to keep FC3 compatible with 1.99? > PS - Any particular reason why the ticket #127023 [1] is offlimits for > normal users? The perl5 maintainers can't view the ticket history > and it would be nice to redirect them there for additional information. > There is also an open ticket in the perl5 bug system that is also related > to the old findbin-selinux patch (perl 5 bug #30507). > > References: > [1] 127023 ? perl fails "lib/FindBin" test (breaks MRTG) > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127023 A bugzilla process used by the company is broken. This will be fixed soon, but in the mean time it can't be unlocked. Sorry about the inconvenience. You personally are able to see it right? Warren Togami wtogami at redhat.com Warren From cturner at pattern.net Wed Jun 15 01:01:09 2005 From: cturner at pattern.net (Chip Turner) Date: Tue, 14 Jun 2005 21:01:09 -0400 Subject: perl FC3 update coming In-Reply-To: <42AF7BC6.1020805@redhat.com> (Warren Togami's message of "Tue, 14 Jun 2005 17:52:22 -0700") References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> Message-ID: Warren Togami writes: > Jose Pedro Oliveira wrote: >> No. Just trying to play safe: this may avoid CGI/mod_perl related >> bugzilla entries from ppl that will upgrade the FC3 mod_perl 2 beta >> version to the final version. >> jpo >> > > The way I understand it, we had mod_perl 1.99 for *years*. Since 2 is > incompatible, doesn't it make sense to keep FC3 compatible with 1.99? 1.99 were all alphas/betas leading up to the 2.0 release. What leads you to believe it is incompatible? There shouldn't be anything that would break compatibility, except for bug fixes, which likely wouldn't break anything. Chip -- Chip Turner cturner at pattern.net From chris at chrisgrau.com Wed Jun 15 03:32:16 2005 From: chris at chrisgrau.com (Chris Grau) Date: Tue, 14 Jun 2005 20:32:16 -0700 Subject: perl FC3 update coming In-Reply-To: References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> Message-ID: <20050615033216.GA22157@chrisgrau.com> On Tue, Jun 14, 2005 at 09:01:09PM -0400, Chip Turner wrote: > Warren Togami writes: > > > Jose Pedro Oliveira wrote: > >> No. Just trying to play safe: this may avoid CGI/mod_perl related > >> bugzilla entries from ppl that will upgrade the FC3 mod_perl 2 beta > >> version to the final version. > >> jpo > >> > > > > The way I understand it, we had mod_perl 1.99 for *years*. Since 2 is > > incompatible, doesn't it make sense to keep FC3 compatible with 1.99? > > 1.99 were all alphas/betas leading up to the 2.0 release. What leads > you to believe it is incompatible? There shouldn't be anything that > would break compatibility, except for bug fixes, which likely wouldn't > break anything. The mod_perl 1.999_23 (2.0.0rc5) release introduced a new, incompatible API. http://perl.apache.org/docs/2.0/rename.html -chris From cturner at pattern.net Wed Jun 15 04:23:23 2005 From: cturner at pattern.net (Chip Turner) Date: Wed, 15 Jun 2005 00:23:23 -0400 Subject: perl FC3 update coming In-Reply-To: <20050615033216.GA22157@chrisgrau.com> (Chris Grau's message of "Tue, 14 Jun 2005 20:32:16 -0700") References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> <20050615033216.GA22157@chrisgrau.com> Message-ID: Chris Grau writes: > On Tue, Jun 14, 2005 at 09:01:09PM -0400, Chip Turner wrote: >> Warren Togami writes: >> >> > Jose Pedro Oliveira wrote: >> >> No. Just trying to play safe: this may avoid CGI/mod_perl related >> >> bugzilla entries from ppl that will upgrade the FC3 mod_perl 2 beta >> >> version to the final version. >> >> jpo >> >> >> > >> > The way I understand it, we had mod_perl 1.99 for *years*. Since 2 is >> > incompatible, doesn't it make sense to keep FC3 compatible with 1.99? >> >> 1.99 were all alphas/betas leading up to the 2.0 release. What leads >> you to believe it is incompatible? There shouldn't be anything that >> would break compatibility, except for bug fixes, which likely wouldn't >> break anything. > > The mod_perl 1.999_23 (2.0.0rc5) release introduced a new, incompatible > API. > > http://perl.apache.org/docs/2.0/rename.html How nice of them! Boy that's gonna cause some headaches. I'd just errata it in fc4 ASAP so that no one uses it before the change hits :) Chip -- Chip Turner cturner at pattern.net From wtogami at redhat.com Wed Jun 15 06:49:05 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 14 Jun 2005 23:49:05 -0700 Subject: perl FC3 update coming In-Reply-To: References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> <20050615033216.GA22157@chrisgrau.com> Message-ID: <42AFCF61.7040607@redhat.com> Chip Turner wrote: >>The mod_perl 1.999_23 (2.0.0rc5) release introduced a new, incompatible >>API. >> >> http://perl.apache.org/docs/2.0/rename.html > > > How nice of them! Boy that's gonna cause some headaches. > > I'd just errata it in fc4 ASAP so that no one uses it before the > change hits :) > mod_perl-2.0.0-0.rc5.3 is in FC4. We should release the 2.0 final in updates ASAP. Anybody confirmed it works, or should we use updates-testing? Warren Togami wtogami at redhat.com From jpo at di.uminho.pt Wed Jun 15 16:46:12 2005 From: jpo at di.uminho.pt (=?windows-1252?Q?Jos=E9_Pedro_Oliveira?=) Date: Wed, 15 Jun 2005 17:46:12 +0100 Subject: perl FC3 update coming In-Reply-To: <42AF7BC6.1020805@redhat.com> References: <42ACA40A.4070408@redhat.com><39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> Message-ID: <42B05B54.7050802@di.uminho.pt> Warren, >> References: >> [1] 127023 ? perl fails "lib/FindBin" test (breaks MRTG) >> https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127023 > > > A bugzilla process used by the company is broken. This will be fixed > soon, but in the mean time it can't be unlocked. Sorry about the > inconvenience. You personally are able to see it right? Yes. I have no problem seeing the ticket. jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/~jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * http://conferences.yapceurope.org/2005/ * http://braga.yapceurope.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 251 bytes Desc: OpenPGP digital signature URL: From ville.skytta at iki.fi Wed Jun 15 17:18:05 2005 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Wed, 15 Jun 2005 20:18:05 +0300 Subject: perl FC3 update coming In-Reply-To: <42AFCF61.7040607@redhat.com> References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> <20050615033216.GA22157@chrisgrau.com> <42AFCF61.7040607@redhat.com> Message-ID: <1118855885.20215.8.camel@bobcat.mine.nu> On Tue, 2005-06-14 at 23:49 -0700, Warren Togami wrote: > mod_perl-2.0.0-0.rc5.3 is in FC4. We should release the 2.0 final in > updates ASAP. Anybody confirmed it works, or should we use updates-testing? Been using it for a while (rebuilt from CVS on FC3), works for me. From ville.skytta at iki.fi Wed Jun 15 17:24:17 2005 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Wed, 15 Jun 2005 20:24:17 +0300 Subject: perl FC3 update coming In-Reply-To: <42AF7BC6.1020805@redhat.com> References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> Message-ID: <1118856257.20215.14.camel@bobcat.mine.nu> On Tue, 2005-06-14 at 17:52 -0700, Warren Togami wrote: > Jose Pedro Oliveira wrote: > > No. Just trying to play safe: this may avoid CGI/mod_perl related > > bugzilla entries from ppl that will upgrade the FC3 mod_perl 2 beta > > version to the final version. > > The way I understand it, we had mod_perl 1.99 for *years*. Since 2 is > incompatible, doesn't it make sense to keep FC3 compatible with 1.99? IMO, yes. Upgrading CGI.pm beyond 3.07 in FC3 without upgrading mod_perl would actually be a bad idea; CGI.pm versions >= 3.08 don't support mod_perl 2 versions < 2.0.0-RC5. On the other hand, CGI.pm 3.06 and 3.07 do have some fixes that would benefit FC3 mod_perl users. From wtogami at redhat.com Wed Jun 15 17:36:06 2005 From: wtogami at redhat.com (Warren Togami) Date: Wed, 15 Jun 2005 10:36:06 -0700 Subject: perl FC3 update coming In-Reply-To: <1118856257.20215.14.camel@bobcat.mine.nu> References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> <1118856257.20215.14.camel@bobcat.mine.nu> Message-ID: <42B06706.3060106@redhat.com> Ville Skytt? wrote: > On Tue, 2005-06-14 at 17:52 -0700, Warren Togami wrote: > >>Jose Pedro Oliveira wrote: >> >>>No. Just trying to play safe: this may avoid CGI/mod_perl related >>>bugzilla entries from ppl that will upgrade the FC3 mod_perl 2 beta >>>version to the final version. >> >>The way I understand it, we had mod_perl 1.99 for *years*. Since 2 is >>incompatible, doesn't it make sense to keep FC3 compatible with 1.99? > > > IMO, yes. Upgrading CGI.pm beyond 3.07 in FC3 without upgrading > mod_perl would actually be a bad idea; CGI.pm versions >= 3.08 don't > support mod_perl 2 versions < 2.0.0-RC5. > > On the other hand, CGI.pm 3.06 and 3.07 do have some fixes that would > benefit FC3 mod_perl users. Okay, then please prepare the exact patches to apply to FC3's perl. Warren From ville.skytta at iki.fi Wed Jun 15 18:16:00 2005 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Wed, 15 Jun 2005 21:16:00 +0300 Subject: perl FC3 update coming In-Reply-To: <42B06706.3060106@redhat.com> References: <42ACA40A.4070408@redhat.com> <39437.193.137.16.112.1118769325.squirrel@webmail.lsd.di.uminho.pt> <42AF4912.1080805@redhat.com> <1140.213.13.86.106.1118786490.squirrel@webmail.lsd.di.uminho.pt> <42AF7BC6.1020805@redhat.com> <1118856257.20215.14.camel@bobcat.mine.nu> <42B06706.3060106@redhat.com> Message-ID: <1118859360.20215.17.camel@bobcat.mine.nu> On Wed, 2005-06-15 at 10:36 -0700, Warren Togami wrote: > Ville Skytt? wrote: > > > On the other hand, CGI.pm 3.06 and 3.07 do have some fixes that would > > benefit FC3 mod_perl users. > > Okay, then please prepare the exact patches to apply to FC3's perl. Forgot to note that I'm no longer personally interested in mod_perl on FC3, so don't count on me submitting any updates... From bugzilla at redhat.com Wed Jun 15 21:05:20 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Jun 2005 17:05:20 -0400 Subject: [Bug 160575] New: Digest::MD5 fails after install of FC4 In-Reply-To: Message-ID: <200506152105.j5FL5Kcd019150@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160575 Summary: Digest::MD5 fails after install of FC4 Product: Fedora Core Version: fc4 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: wtogami at redhat.com ReportedBy: fcardone at tlen.pl QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-GB; rv:1.7.8) Gecko/20050524 Fedora/1.0.4-4 Firefox/1.0.4 Description of problem: Installed FC4 over FC3. Many perl scripts fail with a similar message: [Wed Jun 15 22:56:35 2005] openwebmail.pl: Digest::MD5 object version 2.33 does not match bootstrap parameter 2.20 at /usr/lib/perl5/5.8.6/i386-linux-thread-multi/DynaLoader.pm line 253. [Wed Jun 15 22:56:35 2005] openwebmail.pl: Compilation failed in require at /var/www/cgi-bin/openwebmail/modules/tool.pl line 7. [Wed Jun 15 22:56:35 2005] openwebmail.pl: BEGIN failed--compilation aborted at /var/www/cgi-bin/openwebmail/modules/tool.pl line 7. Compilation failed in require at /var/www/cgi-bin/openwebmail/modules/filelock.pl line 12. any clues? Version-Release number of selected component (if applicable): How reproducible: Always Steps to Reproduce: 1. install a script which uses Digest::MD5 2. run it 3. Actual Results: error above Expected Results: no error Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 15 22:28:27 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Jun 2005 18:28:27 -0400 Subject: [Bug 160575] Digest::MD5 fails after install of FC4 In-Reply-To: Message-ID: <200506152228.j5FMSRuQ001655@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Digest::MD5 fails after install of FC4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160575 ------- Additional Comments From jpo at di.uminho.pt 2005-06-15 18:28 EST ------- The 2.20 reference looks suspicious. Only perl 5.8.0 shipped with Digest::MD5 v2.20. All recent 5.8 perls have version 2.33. Perl Digest::MD5 5.008 2.20 5.008001 2.27 5.008002 2.30 5.008003 2.33 5.008004 2.33 5.008005 2.33 5.008006 2.33 5.008007 2.33 Can you post the result of the following commands? 1) perl -e 'print join "\n", @INC' 2) find /usr/lib/perl5/ -iname "md5*" -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 07:38:31 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 03:38:31 -0400 Subject: [Bug 160629] New: Razor 2.71 fails to build In-Reply-To: Message-ID: <200506160738.j5G7cVw5022505@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160629 Summary: Razor 2.71 fails to build Product: Fedora Extras Version: devel Platform: All OS/Version: Linux Status: NEW Severity: security Priority: normal Component: perl-Razor-Agent AssignedTo: wtogami at redhat.com ReportedBy: wtogami at redhat.com QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Installing /var/tmp/perl-Razor-Agent-2.71-1-root-builder/usr/bin/razor-client Writing /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi/auto/razor-agents/.packlist Appending installation info to /var/tmp/perl-Razor-Agent-2.71-1-root-builder/usr/lib/perl5/5.8.6/i386-linux-thread-multi/perllocal.pod /usr/bin/razor-client make: /usr/bin/razor-client: Command not found make: *** [install_razor_agents] Error 127 error: Bad exit status from /var/tmp/rpm-tmp.53724 (%install) I am stretched way too thin right now. Would really appreciate help here because this is an important security release. http://razor.sourceforge.net/ razor-agents-2.71 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 08:22:47 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 04:22:47 -0400 Subject: [Bug 157695] CAN-2005-0448 perl File::Path.pm rmtree race condition In-Reply-To: Message-ID: <200506160822.j5G8MlNB030819@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CAN-2005-0448 perl File::Path.pm rmtree race condition https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=157695 prockai at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|wtogami at redhat.com |prockai at redhat.com CC| |wtogami at redhat.com ------- Additional Comments From prockai at redhat.com 2005-06-16 04:22 EST ------- Assigning to self. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 09:06:36 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 05:06:36 -0400 Subject: [Bug 160575] Digest::MD5 fails after install of FC4 In-Reply-To: Message-ID: <200506160906.j5G96awQ007453@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Digest::MD5 fails after install of FC4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160575 ------- Additional Comments From fcardone at tlen.pl 2005-06-16 05:06 EST ------- 1) /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.6 /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.5 /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.4 /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.3 /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/5.8.6 /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/5.8.5 /usr/lib/perl5/site_perl/5.8.6/5.8.4 /usr/lib/perl5/site_perl/5.8.6/5.8.3 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.4/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.3/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl/5.8.4 /usr/lib/perl5/site_perl/5.8.3 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.4/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.3/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl/5.8.4 /usr/lib/perl5/vendor_perl/5.8.3 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.6/i386-linux-thread-multi /usr/lib/perl5/5.8.6 2) /usr/lib/perl5/site_perl/5.8.3/i686-linux/auto/Digest/MD5 /usr/lib/perl5/site_perl/5.8.3/i686-linux/auto/Digest/MD5/MD5.so /usr/lib/perl5/site_perl/5.8.3/i686-linux/auto/Digest/MD5/MD5.bs /usr/lib/perl5/site_perl/5.8.3/CGI/Session/ID/MD5.pm /usr/lib/perl5/site_perl/5.8.3/Digest/MD5.pm /usr/lib/perl5/5.8.3/i686-linux/Digest/MD5.pm /usr/lib/perl5/5.8.3/i686-linux/auto/Digest/MD5 /usr/lib/perl5/5.8.3/i686-linux/auto/Digest/MD5/MD5.so /usr/lib/perl5/5.8.3/i686-linux/auto/Digest/MD5/MD5.bs /usr/lib/perl5/5.8.6/i386-linux-thread-multi/Digest/MD5.pm /usr/lib/perl5/5.8.6/i386-linux-thread-multi/auto/Digest/MD5 /usr/lib/perl5/5.8.6/i386-linux-thread-multi/auto/Digest/MD5/MD5.so /usr/lib/perl5/5.8.6/i386-linux-thread-multi/auto/Digest/MD5/MD5.bs should I delete what I have in 5.8.3? Everything worked fine until FC4... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 12:15:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 08:15:32 -0400 Subject: [Bug 157695] CAN-2005-0448 perl File::Path.pm rmtree race condition In-Reply-To: Message-ID: <200506161215.j5GCFW2I008176@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CAN-2005-0448 perl File::Path.pm rmtree race condition https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=157695 prockai at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From prockai at redhat.com 2005-06-16 08:15 EST ------- Patched in CVS. Testing requested - if anyone has an exploit or something like that, please try out. The testsuite passes exactly like before patching, but regression testing is welcome as well. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 12:55:49 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 08:55:49 -0400 Subject: [Bug 160629] Razor 2.71 fails to build In-Reply-To: Message-ID: <200506161255.j5GCtnSd014929@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Razor 2.71 fails to build https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160629 ------- Additional Comments From bugs.michael at gmx.net 2005-06-16 08:55 EST ------- Created an attachment (id=115536) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=115536&action=view) lazy patch Quick'n'lazy patch would be this. [For a long-term solution, somebody might want to investigate how to run razor-client inside the buildroot, so it can create the symlinks there.] -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 16:07:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 12:07:37 -0400 Subject: [Bug 160575] Digest::MD5 fails after install of FC4 In-Reply-To: Message-ID: <200506161607.j5GG7b2Y020438@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Digest::MD5 fails after install of FC4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160575 ------- Additional Comments From jpo at di.uminho.pt 2005-06-16 12:07 EST ------- (In reply to comment #2) > 1) > /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.6/i386-linux-thread-multi > /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.6 > /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/i386-linux-thread-multi > /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.5 > /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.4 > /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi/5.8.3 > /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi > /usr/lib/perl5/site_perl/5.8.6/5.8.6/i386-linux-thread-multi > /usr/lib/perl5/site_perl/5.8.6/5.8.6 > /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi > /usr/lib/perl5/site_perl/5.8.6/5.8.5 > /usr/lib/perl5/site_perl/5.8.6/5.8.4 > /usr/lib/perl5/site_perl/5.8.6/5.8.3 > /usr/lib/perl5/site_perl/5.8.6 (duplicated) All the above directories shouldn't be in @INC. The default include directories in FC4 are: # rpm -q perl perl-5.8.6-15 # perl -e 'print join "\n", @INC' /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.4/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.3/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl/5.8.4 /usr/lib/perl5/site_perl/5.8.3 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.4/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.3/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl/5.8.4 /usr/lib/perl5/vendor_perl/5.8.3 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.6/i386-linux-thread-multi /usr/lib/perl5/5.8.6 NOTE: Check the environment variables PERLLIB and PERL5LIB. > 2) > /usr/lib/perl5/site_perl/5.8.3/i686-linux/auto/Digest/MD5 > /usr/lib/perl5/site_perl/5.8.3/i686-linux/auto/Digest/MD5/MD5.so > /usr/lib/perl5/site_perl/5.8.3/i686-linux/auto/Digest/MD5/MD5.bs > ... > /usr/lib/perl5/site_perl/5.8.3/Digest/MD5.pm > /usr/lib/perl5/5.8.3/i686-linux/Digest/MD5.pm > /usr/lib/perl5/5.8.3/i686-linux/auto/Digest/MD5 > /usr/lib/perl5/5.8.3/i686-linux/auto/Digest/MD5/MD5.so > /usr/lib/perl5/5.8.3/i686-linux/auto/Digest/MD5/MD5.bs > ... It seems you didn't had a Fedora perl 5.8.3 rpm installed as the 5.8.3 directories should have been something like /usr/lib/perl5/site_perl/5.8.3/i386-linux-thread-multi/auto /usr/lib/perl5/vendor_perl/5.8.3/i386-linux-thread-multi/auto and not "i686-linux". > should I delete what I have in 5.8.3? Everything worked fine until FC4... Yes. You can try removing them. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 20:57:56 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 16:57:56 -0400 Subject: [Bug 160629] Razor 2.71 fails to build In-Reply-To: Message-ID: <200506162057.j5GKvus1010211@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Razor 2.71 fails to build https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160629 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2005-06-16 16:57 EST ------- thanks -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 21:46:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 17:46:32 -0400 Subject: [Bug 160728] New: irssi missing files In-Reply-To: Message-ID: <200506162146.j5GLkWUt017642@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160728 Summary: irssi missing files Product: Fedora Core Version: fc4 Platform: i386 URL: http://idarlund.stud.hive.no/make_error_irssi_FC4 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: wtogami at redhat.com ReportedBy: idarlund at stud.hive.no QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: I've a new fresh install of Fedora Core 4, with all packages installed from the DVD iso. I've installed irssi with yum who get it from the extra's reps. When trying to load module script, i'm getting this error: Irssi: Error loading module script/core: /usr/lib/irssi/modules/libscript_core.so: cannot open shared object file: No such file or directory I figured out that i should try to compile it myselves to se what error messages i got. Here is the result: http://idarlund.stud.hive.no/make_error_irssi_FC4 Version-Release number of selected component (if applicable): irssi 0.8.9-7 from "extras" Additional info: It may be an easy solution to this, eg. let us know what package contains libscript_core.so :) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 16 21:47:57 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 17:47:57 -0400 Subject: [Bug 160728] irssi missing files In-Reply-To: Message-ID: <200506162147.j5GLlvCP017970@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: irssi missing files Alias: effbiai https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160728 idarlund at stud.hive.no changed: What |Removed |Added ---------------------------------------------------------------------------- Alias| |effbiai -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jun 17 03:22:13 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 23:22:13 -0400 Subject: [Bug 160728] irssi missing files In-Reply-To: Message-ID: <200506170322.j5H3MDG3030153@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: irssi missing files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160728 idarlund at stud.hive.no changed: What |Removed |Added ---------------------------------------------------------------------------- Alias|effbiai | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jun 17 03:39:09 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 16 Jun 2005 23:39:09 -0400 Subject: [Bug 160728] irssi missing files In-Reply-To: Message-ID: <200506170339.j5H3d9Fj031903@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: irssi missing files Alias: irssi_and_perl https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160728 idarlund at stud.hive.no changed: What |Removed |Added ---------------------------------------------------------------------------- Alias| |irssi_and_perl -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jun 17 07:45:55 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 17 Jun 2005 03:45:55 -0400 Subject: [Bug 160575] Digest::MD5 fails after install of FC4 In-Reply-To: Message-ID: <200506170745.j5H7jtN6031642@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Digest::MD5 fails after install of FC4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160575 ------- Additional Comments From fcardone at tlen.pl 2005-06-17 03:45 EST ------- Deleted the 5.8.6/i-686 directories and all the references I had to MD5 in 5.8.3 and everything is OK. Thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jun 17 15:40:26 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 17 Jun 2005 11:40:26 -0400 Subject: [Bug 160575] Digest::MD5 fails after install of FC4 In-Reply-To: Message-ID: <200506171540.j5HFeQYx018077@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Digest::MD5 fails after install of FC4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160575 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From jpo at di.uminho.pt 2005-06-17 11:40 EST ------- Closing this ticket. Not a FC-4 perl problem. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jun 18 00:58:32 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 17 Jun 2005 20:58:32 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506180058.j5I0wWXS016066@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|mod_perl 2.0.0 |mod_perl 2.0.1 ------- Additional Comments From jpo at di.uminho.pt 2005-06-17 20:58 EST ------- mod_perl 2.0.1 is already available for download in CPAN mirrors. Announcement: http://marc.theaimsgroup.com/?l=apache-modperl&m=111904793818463&w=2 CPAN: http://search.cpan.org/dist/mod_perl/ http://search.cpan.org/~gozer/mod_perl-2.0.1/Changes -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jun 18 05:47:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 18 Jun 2005 01:47:15 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506180547.j5I5lFvn012202@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 ------- Additional Comments From wtogami at redhat.com 2005-06-18 01:47 EST ------- /usr/lib/httpd/modules/mod_perl.so lost -DFORTIFY_SOURCE Rebuilt with 2.0.1, and it still lost FORTIFY_SOURCE. Should we be concerned about this? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jun 20 07:31:50 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 20 Jun 2005 03:31:50 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506200731.j5K7Vojp019651@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 ------- Additional Comments From wtogami at redhat.com 2005-06-20 03:31 EST ------- http://people.redhat.com/wtogami/temp/mod_perl/ Somebody please verify these binaries before pushing to FC4 updates. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jun 21 20:19:14 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 21 Jun 2005 16:19:14 -0400 Subject: [Bug 160728] irssi missing files In-Reply-To: Message-ID: <200506212019.j5LKJE7P028807@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: irssi missing files Alias: irssi_and_perl https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160728 idarlund at stud.hive.no changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From idarlund at stud.hive.no 2005-06-21 16:19 EST ------- A friend of me was the first to discover this bug. And the first to fix it, hehe ;) Here is what we did: 1) when we tryed to load script module we got an error that libscript_core.so didn't exist 2) since he is a curious person he just tryed /load aaa, then he got this strange message; libaaa_core.so was not found. 3) This seemed pretty strange so he desided to take a look in the /usr/lib/irssi/modules/ folder to see what files it contained, we found libfe_perl.so and libperl_core.so. 4) You've probably figured out by now what we did; /load perl :) as simply as that. Irssi loaded: 22:06 -!- Irssi: Loaded module perl/core 22:06 -!- Irssi: Loaded module perl/fe 5) /script load my_1337_script.pl :) Anyway.. we don't know yet why the compiling didn't work. And to the Fedora team; why didn't FC4-extras-irssi load the perl module after the first install? It did in the dag repo for FC3.. Hope this helps for all the other peoples that get the same errors as we got. Btw. Sorry my bad english. Hope you all atleast understand it =) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 22 06:51:52 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 22 Jun 2005 02:51:52 -0400 Subject: [Bug 161301] New: perl-Net-Server: remote format string vulnerability In-Reply-To: Message-ID: <200506220651.j5M6pqCE014987@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161301 Summary: perl-Net-Server: remote format string vulnerability Product: Fedora Extras Version: 4 Platform: All OS/Version: Linux Status: NEW Severity: security Priority: normal Component: perl-Net-Server AssignedTo: Nicolas.Mailhot at laPoste.net ReportedBy: ville.skytta at iki.fi QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com http://www.securityfocus.com/bid/13193 Fixed in upstream 0.88, http://search.cpan.org/dist/Net-Server/ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 22 09:11:09 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 22 Jun 2005 05:11:09 -0400 Subject: [Bug 161301] perl-Net-Server: remote format string vulnerability In-Reply-To: Message-ID: <200506220911.j5M9B9XU008614@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server: remote format string vulnerability https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161301 ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2005-06-22 05:11 EST ------- Ok, will respin a package asap -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 22 21:46:11 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 22 Jun 2005 17:46:11 -0400 Subject: [Bug 161301] perl-Net-Server: remote format string vulnerability In-Reply-To: Message-ID: <200506222146.j5MLkBvt014282@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server: remote format string vulnerability https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161301 ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2005-06-22 17:46 EST ------- Created an attachment (id=115838) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=115838&action=view) New spec -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 23 04:24:48 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 00:24:48 -0400 Subject: [Bug 160728] irssi missing files In-Reply-To: Message-ID: <200506230424.j5N4OmDB027689@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: irssi missing files Alias: irssi_and_perl https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160728 ------- Additional Comments From idarlund at stud.hive.no 2005-06-23 00:24 EST ------- Created an attachment (id=115853) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=115853&action=view) Irssi compiling with gcc4 To compile irssi with gcc4 for fc4, use this patch. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 23 04:29:21 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 00:29:21 -0400 Subject: [Bug 160728] irssi missing files In-Reply-To: Message-ID: <200506230429.j5N4TLLK028061@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: irssi missing files Alias: irssi_and_perl https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160728 ------- Additional Comments From idarlund at stud.hive.no 2005-06-23 00:29 EST ------- This will be the final comment i hope, as long as i/we don't find any other problems about the same issues. To compile irssi manually with gcc4 you'll need the patch i attached here. But for all lacy people, you can get the *svn* rpg from http://www.dubkat.info/download.php?project=rpms&file=irssi-0.8.10-rc5.svn.20050514_1801.sf.i386.rpm, giving dubkat credits for this package ;) More information about the gcc4-compiling-bug can be found at http://bugs.irssi.org/?do=details&id=219, it's fixed in revision 3726 (svn.irssi.org) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 23 05:57:51 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 01:57:51 -0400 Subject: [Bug 161301] perl-Net-Server: remote format string vulnerability In-Reply-To: Message-ID: <200506230557.j5N5vpAw007025@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server: remote format string vulnerability https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161301 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |ERRATA Fixed In Version| |0.88-1 ------- Additional Comments From ville.skytta at iki.fi 2005-06-23 01:57 EST ------- Committed to FC3, FC4 and devel with minor tweaks: added dist tag, no need for CFLAGS and friends for a noarch package, man pages are automatically %doc, noted fixed vulnerability in changelog. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 23 17:44:25 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 13:44:25 -0400 Subject: [Bug 161486] New: Net SSH Perl module In-Reply-To: Message-ID: <200506231744.j5NHiPr3025854@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161486 Summary: Net SSH Perl module Product: Fedora Core Version: fc4 Platform: i386 OS/Version: Linux Status: NEW Severity: high Priority: normal Component: perl AssignedTo: wtogami at redhat.com ReportedBy: tekion2000 at yahoo.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: Using Net SSH Perl from CPAN, expeirencing slow ssh connection. While installing it, noticed Crypt::DH module takes a long time to install. Is there a bug with Fedora that is not playing nice with Crypt::DH. Could it be the different glibc version be affecting it? Version-Release number of selected component (if applicable): How reproducible: all the time Steps to Reproduce: 1. install Net::SSH::Perl 2. try to connect with it 3. Actual results: Expected results: Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 23 18:05:48 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 14:05:48 -0400 Subject: [Bug 161486] Net SSH Perl module In-Reply-To: Message-ID: <200506231805.j5NI5mKd031716@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Net SSH Perl module https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161486 tekion2000 at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- URL| |http://forums1.itrc.hp.com/s | |ervice/forums/questionanswer | |.do?threadId=917811 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 23 19:32:06 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 15:32:06 -0400 Subject: [Bug 161486] Net SSH Perl module In-Reply-To: Message-ID: <200506231932.j5NJW6vq016545@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Net SSH Perl module https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161486 ------- Additional Comments From tekion2000 at yahoo.com 2005-06-23 15:32 EST ------- takes over an hour to install Crypt::DH, so far I am only at this junction: *** ExtUtils::AutoInstall version 0.56 *** Checking for dependencies... [Core Features] - Math::BigInt ...loaded. (1.73 >= 1.60) *** ExtUtils::AutoInstall configuration finished. Checking if your kit is complete... Looks good Writing Makefile for Crypt::DH cp lib/Crypt/DH.pm blib/lib/Crypt/DH.pm Manifying blib/man3/Crypt::DH.3pm /usr/bin/make -- OK Running make test PERL_DL_NONLAZY=1 /usr/bin/perl "-MExtUtils::Command::MM" "-e" "test_harness(0, 'inc', 'blib/lib', 'blib/arch')" t/00-compile.t t/01-dh.t t/00-compile....ok t/01-dh.........ok 18/21 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 23 20:24:21 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Jun 2005 16:24:21 -0400 Subject: [Bug 160728] irssi missing files In-Reply-To: Message-ID: <200506232024.j5NKOLb0029172@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: irssi missing files Alias: irssi_and_perl https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160728 ------- Additional Comments From idarlund at stud.hive.no 2005-06-23 16:24 EST ------- Ups.. seems like the patch was corrupt while trasfered. You can get it here; http://wouter.coekaerts.be/files/irssi-gcc4.diff -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From ghenry at suretecsystems.com Sun Jun 26 18:32:57 2005 From: ghenry at suretecsystems.com (Gavin Henry) Date: Sun, 26 Jun 2005 19:32:57 +0100 Subject: Working on Sprog and module requirements Message-ID: <200506261932.57834.ghenry@suretecsystems.com> Dear all, Not sure if anyone is doing this, but I want to get Sprog: http://sprog.sf.net into Extras, plus the necessary module dependencies. I'll fire another e-mail to perl-devel and extras-list once I have a list of RPMS that I'll be adding. Thanks. -- Kind Regards, Gavin Henry. Managing Director. T +44 (0) 1224 279484 M +44 (0) 7930 323266 F +44 (0) 1224 742001 E ghenry at suretecsystems.com Open Source. Open Solutions(tm). http://www.suretecsystems.com/ From bugzilla at redhat.com Mon Jun 27 16:13:18 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 27 Jun 2005 12:13:18 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506271613.j5RGDIAf001050@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 ------- Additional Comments From gvarga at bvcompuworks.com 2005-06-27 12:13 EST ------- Just a quick not that I've made FC3 rpm's from what Warren released. Only line changed was in the .spec file referrencing FC4 and was just changed to FC3. I've had no problems with these RPM's, so I'm proposing that they get included in the FC3 updates as well. --Greg -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jun 27 16:25:27 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 27 Jun 2005 12:25:27 -0400 Subject: [Bug 161830] New: New upstream version 1.67 available In-Reply-To: Message-ID: <200506271625.j5RGPRYX003789@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 Summary: New upstream version 1.67 available Product: Fedora Extras Version: 4 Platform: All URL: http://cpan.uwinnipeg.ca/htdocs/MailTools/Changes.html OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-MailTools AssignedTo: anvil at livna.org ReportedBy: paul at city-fan.org QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Description of problem: A new upstream version 1.67 has been released for a few months now, which fixes a couple of bugs (see http://cpan.uwinnipeg.ca/htdocs/MailTools/Changes.html). Any chance of an update? Version-Release number of selected component (if applicable): 1.66-2 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jun 27 18:31:13 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 27 Jun 2005 14:31:13 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506271831.j5RIVDbo028465@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 ------- Additional Comments From ville.skytta at iki.fi 2005-06-27 14:31 EST ------- Pushing this to FC3 would be less trivial than FC4 due to CGI.pm stuff: https://www.redhat.com/archives/fedora-perl-devel-list/2005-June/msg00025.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jun 27 19:57:47 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 27 Jun 2005 15:57:47 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506271957.j5RJvlQ0012946@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 ------- Additional Comments From jorton at redhat.com 2005-06-27 15:57 EST ------- Because of the API changes in mod_perl 2.0 it can't be issued as an FC3 update at all; that would break existing sites horribly. For FC4 it's fine of course. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jun 28 03:13:48 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 27 Jun 2005 23:13:48 -0400 Subject: [Bug 161785] spamassassin restart fails - functions bug? In-Reply-To: Message-ID: <200506280313.j5S3DmAE009841@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamassassin restart fails - functions bug? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161785 notting at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|initscripts |spamassassin AssignedTo|notting at redhat.com |wtogami at redhat.com QAContact|borgan at redhat.com | CC| |parkerm at pobox.com, fedora- | |perl-devel-list at redhat.com, | |reg+redhat at sidney.com, | |felicity at kluge.net, | |jm at jmason.org ------- Additional Comments From notting at redhat.com 2005-06-27 23:13 EST ------- OK, assigning to spamasssasin. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jun 28 17:41:51 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 28 Jun 2005 13:41:51 -0400 Subject: [Bug 156840] (gcc4 _FORTIFY_SOURCE=2) perl-DBD-pg Placeholders no longer functioning In-Reply-To: Message-ID: <200506281741.j5SHfp0Z005763@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (gcc4 _FORTIFY_SOURCE=2) perl-DBD-pg Placeholders no longer functioning https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=156840 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #114790|0 |1 is obsolete| | Attachment #114791|0 |1 is obsolete| | ------- Additional Comments From jpo at di.uminho.pt 2005-06-28 13:41 EST ------- Created an attachment (id=116072) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=116072&action=view) Specfile patch: update to version 1.43 This new upstream version builds and passes its test suite using the standard _FORTIFY_SOURCE value. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 29 04:01:37 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 29 Jun 2005 00:01:37 -0400 Subject: [Bug 161785] spamassassin restart fails - functions bug? In-Reply-To: Message-ID: <200506290401.j5T41baX002422@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamassassin restart fails - functions bug? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161785 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |158504 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 29 05:34:28 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 29 Jun 2005 01:34:28 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506290534.j5T5YSuA010753@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 ------- Additional Comments From wtogami at redhat.com 2005-06-29 01:34 EST ------- Did anybody actually test the binaries in Comment #17? I will not push it until somebody gives thumbs up. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jun 29 08:33:42 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 29 Jun 2005 04:33:42 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506290833.j5T8XgdA000493@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 ------- Additional Comments From seyman at wanadoo.fr 2005-06-29 04:33 EST ------- (In reply to comment #21) > > Did anybody actually test the binaries in Comment #17? I will not push it until > somebody gives thumbs up. I've installed the fc4 i386 rpm. No problems installing and what little I've done with it works fine. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 30 05:12:26 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 30 Jun 2005 01:12:26 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506300512.j5U5CQFT001902@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |arjanv at redhat.com ------- Additional Comments From wtogami at redhat.com 2005-06-30 01:12 EST ------- Arjan, any idea what caused this package lost FORTIFY_SOURCE? Should we not worry about it and just close this? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 30 05:15:36 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 30 Jun 2005 01:15:36 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200506300515.j5U5FaDf002211@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From wtogami at redhat.com 2005-06-30 01:15 EST ------- If Anvil doesn't respond in one week, go ahead and update this. Paul you have cvsextras access right? Unless somebody else in perl-devel wants to do anything more to the package. http://search.cpan.org/~markov/MailTools-1.67/ Upstream CPAN testing shows 38 passes with 0 failures, so I'm hoping this is safe. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 30 06:16:48 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 30 Jun 2005 02:16:48 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200506300616.j5U6GmYG008711@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From paul at city-fan.org 2005-06-30 02:16 EST ------- Is that one week from raising the bug, or another week from now? Yes, I can do the change myself, and am willing to do so. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 30 09:02:15 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 30 Jun 2005 05:02:15 -0400 Subject: [Bug 158354] mod_perl 2.0.1 In-Reply-To: Message-ID: <200506300902.j5U92FL0029334@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mod_perl 2.0.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158354 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |ERRATA ------- Additional Comments From wtogami at redhat.com 2005-06-30 05:02 EST ------- FC4 update issued. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jun 30 20:57:18 2005 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 30 Jun 2005 16:57:18 -0400 Subject: [Bug 161830] New upstream version 1.67 available In-Reply-To: Message-ID: <200506302057.j5UKvIsK028522@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: New upstream version 1.67 available https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161830 ------- Additional Comments From anvil at livna.org 2005-06-30 16:57 EST ------- I'd want to drop ownership of this package. Paul do you want to maintain it ? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.