From steve at silug.org Sat Apr 1 22:02:39 2006 From: steve at silug.org (Steven Pritchard) Date: Sat, 1 Apr 2006 16:02:39 -0600 Subject: incoming Message-ID: <20060401220239.GA4052@osiris.silug.org> I've been trying to sanely package IMC (http://imc.sf.net/), which may or may not be possible. ;) In the mean time, there is a stack of around 30 perl modules that it requires (directly or indirectly) that aren't available in Core or Extras that I'll be submitting soon. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Sun Apr 2 18:16:44 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 2 Apr 2006 14:16:44 -0400 Subject: [Bug 187034] spamd doesn't start when network is down In-Reply-To: Message-ID: <200604021816.k32IGiAv018178@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd doesn't start when network is down https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187034 ------- Additional Comments From dbaron at dbaron.org 2006-04-02 14:16 EST ------- Appears to be fixed in spamassassin-3.1.1-1.fc5 , actually. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 4 07:19:09 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Apr 2006 03:19:09 -0400 Subject: [Bug 187872] New: Errors using Parse::RecDescent Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187872 Summary: Errors using Parse::RecDescent Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Parse-RecDescent AssignedTo: jvdias at redhat.com ReportedBy: braden at endoframe.com CC: fedora-perl-devel-list at redhat.com Description of problem: I get a number of errors of this form when using Parse::RecDescent: Use of uninitialized value in substr at /usr/lib/perl5/vendor_perl/5.8.8/Parse/RecDescent.pm line 3033. I get a number of similar errors in generated code, too. Version-Release number of selected component (if applicable): 1.94-5.2 How reproducible: Consistently. Steps to Reproduce: 1. Write a Parse::RecDescent grammar. 2. Compile it with "perl -MParse::RecDescent - ../../grammar Literally::Grammar" 3. Attempt to parse something with it. Actual results: Numerous errors of the aforementioned form. Expected results: No errors (from Parse::RecDescent code, anyway). Additional info: I'm not seeing this with simple examples where the grammar is not precompiled. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 4 13:02:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Apr 2006 09:02:27 -0400 Subject: [Bug 187908] New: missing x86_64 build for this package Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187908 Summary: missing x86_64 build for this package Product: Fedora Core Version: fc5 Platform: x86_64 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Crypt-SSLeay AssignedTo: jvdias at redhat.com ReportedBy: kahlil at tpg.com.au CC: fedora-perl-devel-list at redhat.com Description of problem: perl-Crypt-SSLeay does not seem to be built for x86_64 so if you 'yum install' without watching you get the i386 installed which won't be found by perl. (is this the right place to report this kind of thing?) Version-Release number of selected component (if applicable): perl-Crypt-SSLeay.i386 0.51-9.2.2 core How reproducible: yum list perl-Crypt-SSLeay Steps to Reproduce: 1. 2. 3. Actual results: Expected results: Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 4 15:31:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Apr 2006 11:31:36 -0400 Subject: [Bug 187908] missing x86_64 build for this package In-Reply-To: Message-ID: <200604041531.k34FVaSq010793@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: missing x86_64 build for this package https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187908 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Component|perl-Crypt-SSLeay |yum CC|fedora-perl-devel- | |list at redhat.com | ------- Additional Comments From jvdias at redhat.com 2006-04-04 11:31 EST ------- The x86_64 version definitely does exist and supplies objects in the correct locations: $ wget 'ftp://download.fedora.redhat.com/pub/fedora/linux/core/5/x86_64/os/Fedora/RPMS/perl-Crypt-SSLeay*' ... $ rpm -qpl perl-Crypt-SSLeay-0.51-9.2.2.x86_64.rpm /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Crypt /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Crypt/SSLeay /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Crypt/SSLeay.pm /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Crypt/SSLeay/CTX.pm /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Crypt/SSLeay/Conn.pm /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Crypt/SSLeay/Err.pm /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Crypt/SSLeay/MainContext.pm /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Crypt/SSLeay/X509.pm /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Net /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Net/SSL.pm /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/auto/Crypt /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/auto/Crypt/SSLeay /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/auto/Crypt/SSLeay/SSLeay.so /usr/share/doc/perl-Crypt-SSLeay-0.51 /usr/share/doc/perl-Crypt-SSLeay-0.51/CHANGES /usr/share/man/man3/Crypt::SSLeay.3pm.gz Strange that yum had decided to install the i386 version - this would appear to be a yum bug. If the arch-specific version of a perl module package exists, (eg. x86_64) yum must install that version on multilib architectures. Please supply the following further information: o Did you modify the default /etc/yum.conf or /etc/yum.repos.d/* files in any way ? If so, please append the files you modified to this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 4 15:54:34 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Apr 2006 11:54:34 -0400 Subject: [Bug 187872] Errors using Parse::RecDescent In-Reply-To: Message-ID: <200604041554.k34FsYXv015823@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Errors using Parse::RecDescent https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187872 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO ------- Additional Comments From jvdias at redhat.com 2006-04-04 11:54 EST ------- Please supply example programs demonstrating the problem - thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Apr 5 01:23:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Apr 2006 21:23:21 -0400 Subject: [Bug 187974] New: selinux denials of spamd reading files Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 Summary: selinux denials of spamd reading files Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: dbaron at dbaron.org CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,rcoker at redhat.com,reg+redhat at sidney.com,wtoga mi at redhat.com Description of problem: with the recent selinux and spamassassin updates to FC5 (which I picked up at the same time last week), there have started to be selinux denials of spamd, three at a time, when spamd starts: type=AVC msg=audit(1144179464.345:5): avc: denied { search } for pid=1768 comm="spamd" name="lib" dev=hda3 ino=423490 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir type=SYSCALL msg=audit(1144179464.345:5): arch=40000003 syscall=195 success=no exit=-13 a0=97843b0 a1=93dd0c8 a2=9bfff4 a3=97843b0 items=1 pid=1768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 comm="spamd" exe="/usr/bin/perl" type=CWD msg=audit(1144179464.345:5): cwd="/" type=PATH msg=audit(1144179464.345:5): item=0 name="/var/lib/spamassassin/3.001001" flags=1 type=AVC msg=audit(1144179464.753:6): avc: denied { search } for pid=1768 comm="spamd" name="lib" dev=hda3 ino=423490 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir type=SYSCALL msg=audit(1144179464.753:6): arch=40000003 syscall=195 success=no exit=-13 a0=97843b0 a1=93dd0c8 a2=9bfff4 a3=97843b0 items=1 pid=1768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 comm="spamd" exe="/usr/bin/perl" type=CWD msg=audit(1144179464.753:6): cwd="/" type=PATH msg=audit(1144179464.753:6): item=0 name="/var/lib/spamassassin/3.001001/languages" flags=101 type=AVC msg=audit(1144179466.234:7): avc: denied { search } for pid=1768 comm="spamd" name="lib" dev=hda3 ino=423490 scontext=system_u:system_r:spamd_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir type=SYSCALL msg=audit(1144179466.234:7): arch=40000003 syscall=195 success=no exit=-13 a0=97843b0 a1=93dd0c8 a2=9bfff4 a3=97843b0 items=1 pid=1768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 comm="spamd" exe="/usr/bin/perl" type=CWD msg=audit(1144179466.234:7): cwd="/" type=PATH msg=audit(1144179466.234:7): item=0 name="/var/lib/spamassassin/3.001001/triplets.txt" flags=1 I'm not sure what this effects, but having selinux prevent spamd from doing things seems like it could break something. Version-Release number of selected component (if applicable): spamassassin-3.1.1-1.fc5 selinux-policy-2.2.25-3.fc5 selinux-policy-targeted-2.2.25-3.fc5 How reproducible: Always (when spamd starts/restarts). Steps to Reproduce: 1. tail -f /var/log/audit.log 2. /sbin/service spamassassin restart Actual results: selinux denials Expected results: no selinux denials Additional information: As a note, the directory /var/lib/spamassassin/ does not exist. And the files in question live in /usr/share/spamassassin/ ... which is why I'm filing this as a bug on spamassassin rather than selinux-policy-targeted. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Apr 5 01:24:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 4 Apr 2006 21:24:27 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200604050124.k351ORTk027985@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 dbaron at dbaron.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|selinux denials of spamd |selinux denials of spamd |reading files |reading files in | |/var/lib/spamassassin/ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Apr 5 07:32:10 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 5 Apr 2006 03:32:10 -0400 Subject: [Bug 187872] Errors using Parse::RecDescent In-Reply-To: Message-ID: <200604050732.k357WA4Z023198@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Errors using Parse::RecDescent https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187872 braden at endoframe.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |WORKSFORME ------- Additional Comments From braden at endoframe.com 2006-04-05 03:31 EST ------- I seem to have traced the problem to more rigorous requirements for test programs imposed by the version of Module::Build in FC5. Why that resulted in these complaints about Parse::RecDescent code remains a mystery to me; but modifying my test program to make Module::Build happy (i.e., using Test::Simple) seems to have fixed the problem. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Apr 7 13:35:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 7 Apr 2006 09:35:14 -0400 Subject: [Bug 180767] Invalid rpm group: Applications/CPAN In-Reply-To: Message-ID: <200604071335.k37DZEUe013400@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Invalid rpm group: Applications/CPAN https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=180767 matthias at rpmforge.net changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|matthias at rpmforge.net |rc040203 at freenet.de ------- Additional Comments From matthias at rpmforge.net 2006-04-07 09:35 EST ------- Feel free to backport the package, as all seems to be fine. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Apr 10 02:47:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 9 Apr 2006 22:47:31 -0400 Subject: [Bug 188441] New: url(-relative=>1) is broken in CGI.pm Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 Summary: url(-relative=>1) is broken in CGI.pm Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: bruno at wolff.to QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: url(-relative) no longer returns the original relative path before rewrites. This used to work in FC4. Version-Release number of selected component (if applicable): perl-5.8.8-4 How reproducible: 100% Steps to Reproduce: 1. Set up a redirect in your .htaccess file such as: RewriteEngine On RewriteBase / RewriteRule ^testabc.cgi$ test.cgi 2. Create a test perl script, test.cgi such as: #!/usr/bin/perl use CGI qw/:standard -no_xhtml/; print "Content-type: text/plain\n\n"; print url(-relative=>1), "\n"; print url(-absolute=>1), "\n"; 3. Look at the web page /testabc.cgi Actual results: test.cgi /testabc.cgi Expected results: testabc.cgi /testabc.cgi Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Tue Apr 11 18:42:46 2006 From: steve at silug.org (Steven Pritchard) Date: Tue, 11 Apr 2006 13:42:46 -0500 Subject: Apache::Session update Message-ID: <20060411184246.GA8739@osiris.silug.org> I just (finally) updated Apache::Session in devel to 1.80. If any of you are interested and wouldn't mind testing it on FC4 or FC5, I'll update them if it seems to work OK. Unfortunately, I won't have an opportunity to test it any time soon. Thanks. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Wed Apr 12 21:17:05 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Apr 2006 17:17:05 -0400 Subject: [Bug 188441] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200604122117.k3CLH5U2024866@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jorton at redhat.com ------- Additional Comments From jvdias at redhat.com 2006-04-12 17:16 EST ------- Hmmm, this does not seem to be a problem with perl's CGI:: module - I put your rewrite rule in /etc/httpd/conf/httpd.conf's /var/www/cgi-bin/ 'Directory' entry, from the standard config from a clean install of httpd-2.2.0-6 , so it now reads: --- AllowOverride None Options FollowSymLinks Order allow,deny Allow from all RewriteEngine On RewriteBase /cgi-bin RewriteRule ^testabc.cgi$ test.cgi --- NOTE: before the server would process the rewrite rule, it insisted that the FollowSymLinks or FollowSymLinks owner option be specified - without one of these options enabled, rewrite rules will be ignored. Then your example test.cgi script works as expected, producing the output: testabc.cgi /testabc.cgi Perhaps your http server is not loading your .htaccess file correctly / doesn't allow the FollowSymLinks or RewriteRule options ? I'm CC-ing the httpd maintainer on this - perhaps he could shed some light on why the rewrite rule might not be taking effect. If the rewrite rule is correctly applied, the perl CGI module seems to have no problem with url(-relative=>1) / url(-absolute=>1) . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Apr 12 21:49:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Apr 2006 17:49:22 -0400 Subject: [Bug 188441] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200604122149.k3CLnM6Y031796@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 ------- Additional Comments From jvdias at redhat.com 2006-04-12 17:49 EST ------- Sorry - my mistake - I was looking at the wrong output - it does produce : test.cgi /testabc.cgi. This is a CPAN CGI module bug: http://rt.cpan.org/Public/Bug/Display.html?id=18500 I'll try out the patch from the above bug (now in CGI 3.17) and see if it fixes the problem - if so, it can go into the next perl-5.8.8-6+ release. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Apr 12 22:53:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Apr 2006 18:53:23 -0400 Subject: [Bug 188441] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200604122253.k3CMrNxX011809@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 ------- Additional Comments From jvdias at redhat.com 2006-04-12 18:53 EST ------- OK, I now see the problem - CGI.pm-3.15 has a new "-rewrite" sub url() parameter, which, if 0, is meant to make url() return the "$SCRIPT_NAME", not the "$REQUEST_URI". It seems the programmer applies this logic only in the case of '-absolute=>1', NOT '-relative=>1'. Yes, this seems like a bug to me - and is still in the latest 3.17 version. Please try out the attached CGI.pm which fixes the problem - if it works OK, I'll submit it with the next perl-5.8.8-6 version. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Apr 12 22:54:42 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Apr 2006 18:54:42 -0400 Subject: [Bug 188441] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200604122254.k3CMsfl9012025@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 ------- Additional Comments From jvdias at redhat.com 2006-04-12 18:54 EST ------- Created an attachment (id=127678) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=127678&action=view) CGI.pm (3.15) fixed to use rewritten REQUEST_URI in url() if rewrite!=0 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Apr 12 22:56:20 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Apr 2006 18:56:20 -0400 Subject: [Bug 188441] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200604122256.k3CMuKIO012284@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 ------- Additional Comments From jvdias at redhat.com 2006-04-12 18:55 EST ------- Sorry, should have mentioned: copy the above CGI.pm attachment to /usr/lib/perl5/5.8.8/CGI.pm to test. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Apr 13 02:27:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 12 Apr 2006 22:27:00 -0400 Subject: [Bug 188441] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200604130227.k3D2R02J015668@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 ------- Additional Comments From bruno at wolff.to 2006-04-12 22:26 EST ------- I tried this out and it looks like it is working. Thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Apr 13 20:30:30 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Apr 2006 16:30:30 -0400 Subject: [Bug 188441] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200604132030.k3DKUUfJ009464@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-04-13 16:30 EST ------- Thanks for the testing. The fix is now checked into CVS and will go into the next perl-5.8.8-6 release. Upstream CPAN CGI.pm bug raised: [rt.cpan.org #18692] http://rt.cpan.org/Ticket/Display.html?id=18692 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bkw+fedora at weisshuhn.de Tue Apr 18 15:35:11 2006 From: bkw+fedora at weisshuhn.de (Bernhard Weisshuhn) Date: Tue, 18 Apr 2006 17:35:11 +0200 Subject: replacing files owned by another package Message-ID: <20060418153511.GA18655@weisshuhn.de> Hi everybody, probably a faq: Is there a 'proper' way to replace files owned by another (not obsoleted) package? Related: Is it possible at all to update Modules that come bundled with the perl package? Background: I'm currently building rpms for catalyst and svk, both need never versions of some bundled Modules. Is there a clean way, or would I have to repacke perl itself? TIA, bkw From tcallawa at redhat.com Wed Apr 19 12:18:13 2006 From: tcallawa at redhat.com (Tom 'spot' Callaway) Date: Wed, 19 Apr 2006 07:18:13 -0500 Subject: replacing files owned by another package In-Reply-To: <20060418153511.GA18655@weisshuhn.de> References: <20060418153511.GA18655@weisshuhn.de> Message-ID: <1145449093.6809.11.camel@localhost.localdomain> On Tue, 2006-04-18 at 17:35 +0200, Bernhard Weisshuhn wrote: > Hi everybody, > > probably a faq: > > Is there a 'proper' way to replace files owned by another (not > obsoleted) package? > > Related: Is it possible at all to update Modules that come bundled with > the perl package? > > Background: I'm currently building rpms for catalyst and svk, both need > never versions of some bundled Modules. Is there a clean way, or would I > have to repacke perl itself? Ehhh... right now there is no way (at least, none that I can think of) to update to newer versions of modules included in the base perl package, other than to get them updated in the base perl package. ~spot -- Tom "spot" Callaway: Red Hat Senior Sales Engineer || GPG ID: 93054260 Fedora Extras Steering Committee Member (RPM Standards and Practices) Aurora Linux Project Leader: http://auroralinux.org Lemurs, llamas, and sparcs, oh my! From cmadams at hiwaay.net Wed Apr 19 12:21:33 2006 From: cmadams at hiwaay.net (Chris Adams) Date: Wed, 19 Apr 2006 07:21:33 -0500 Subject: replacing files owned by another package In-Reply-To: <1145449093.6809.11.camel@localhost.localdomain> References: <20060418153511.GA18655@weisshuhn.de> <1145449093.6809.11.camel@localhost.localdomain> Message-ID: <20060419122133.GC797884@hiwaay.net> Once upon a time, Tom 'spot' Callaway said: > Ehhh... right now there is no way (at least, none that I can think of) > to update to newer versions of modules included in the base perl > package, other than to get them updated in the base perl package. site_perl and vendor_perl are searched before the base perl install directory, so installing modules there should override modules included with perl (you don't need to replace files). However, I don't know how rpm would handle two different RPMs providing the same 'perl(SomeModule)'. -- Chris Adams Systems and Network Administrator - HiWAAY Internet Services I don't speak for anybody but myself - that's enough trouble. From tcallawa at redhat.com Wed Apr 19 12:25:57 2006 From: tcallawa at redhat.com (Tom 'spot' Callaway) Date: Wed, 19 Apr 2006 07:25:57 -0500 Subject: replacing files owned by another package In-Reply-To: <20060419122133.GC797884@hiwaay.net> References: <20060418153511.GA18655@weisshuhn.de> <1145449093.6809.11.camel@localhost.localdomain> <20060419122133.GC797884@hiwaay.net> Message-ID: <1145449557.6809.20.camel@localhost.localdomain> On Wed, 2006-04-19 at 07:21 -0500, Chris Adams wrote: > Once upon a time, Tom 'spot' Callaway said: > > Ehhh... right now there is no way (at least, none that I can think of) > > to update to newer versions of modules included in the base perl > > package, other than to get them updated in the base perl package. > > site_perl and vendor_perl are searched before the base perl install > directory, so installing modules there should override modules included > with perl (you don't need to replace files). > > However, I don't know how rpm would handle two different RPMs providing > the same 'perl(SomeModule)'. This latter point is the key one. It could potentially throw other perl packages for a loop when they rely on the modules provided by perl, but instead, find the newer modules. I think the best thing to try first would be to open a bugzilla ticket against perl asking for those specific module components to be updated (or perhaps moved to extras as their own components). ~spot -- Tom "spot" Callaway: Red Hat Senior Sales Engineer || GPG ID: 93054260 Fedora Extras Steering Committee Member (RPM Standards and Practices) Aurora Linux Project Leader: http://auroralinux.org Lemurs, llamas, and sparcs, oh my! From cmadams at hiwaay.net Wed Apr 19 12:29:18 2006 From: cmadams at hiwaay.net (Chris Adams) Date: Wed, 19 Apr 2006 07:29:18 -0500 Subject: replacing files owned by another package In-Reply-To: <1145449557.6809.20.camel@localhost.localdomain> References: <20060418153511.GA18655@weisshuhn.de> <1145449093.6809.11.camel@localhost.localdomain> <20060419122133.GC797884@hiwaay.net> <1145449557.6809.20.camel@localhost.localdomain> Message-ID: <20060419122918.GD797884@hiwaay.net> Once upon a time, Tom 'spot' Callaway said: > > However, I don't know how rpm would handle two different RPMs providing > > the same 'perl(SomeModule)'. > > This latter point is the key one. It could potentially throw other perl > packages for a loop when they rely on the modules provided by perl, but > instead, find the newer modules. Modules won't care what rpm thinks; they'll work just fine as long as perl sees the updated modules (which it should just fine). Depending on the module, the RPM provides may already be versioned, so there may not even be an issue there. -- Chris Adams Systems and Network Administrator - HiWAAY Internet Services I don't speak for anybody but myself - that's enough trouble. From tcallawa at redhat.com Wed Apr 19 12:33:05 2006 From: tcallawa at redhat.com (Tom 'spot' Callaway) Date: Wed, 19 Apr 2006 07:33:05 -0500 Subject: replacing files owned by another package In-Reply-To: <20060419122918.GD797884@hiwaay.net> References: <20060418153511.GA18655@weisshuhn.de> <1145449093.6809.11.camel@localhost.localdomain> <20060419122133.GC797884@hiwaay.net> <1145449557.6809.20.camel@localhost.localdomain> <20060419122918.GD797884@hiwaay.net> Message-ID: <1145449985.6809.23.camel@localhost.localdomain> On Wed, 2006-04-19 at 07:29 -0500, Chris Adams wrote: > Depending on the module, the RPM provides may already be versioned, so > there may not even be an issue there. Indeed, which modules are we talking about here? ~spot -- Tom "spot" Callaway: Red Hat Senior Sales Engineer || GPG ID: 93054260 Fedora Extras Steering Committee Member (RPM Standards and Practices) Aurora Linux Project Leader: http://auroralinux.org Lemurs, llamas, and sparcs, oh my! From bkw+fedora at weisshuhn.de Wed Apr 19 13:03:20 2006 From: bkw+fedora at weisshuhn.de (Bernhard Weisshuhn) Date: Wed, 19 Apr 2006 15:03:20 +0200 Subject: replacing files owned by another package In-Reply-To: <1145449985.6809.23.camel@localhost.localdomain> References: <20060418153511.GA18655@weisshuhn.de> <1145449093.6809.11.camel@localhost.localdomain> <20060419122133.GC797884@hiwaay.net> <1145449557.6809.20.camel@localhost.localdomain> <20060419122918.GD797884@hiwaay.net> <1145449985.6809.23.camel@localhost.localdomain> Message-ID: <20060419130320.GA20975@weisshuhn.de> On Wed, Apr 19, 2006 at 07:33:05AM -0500, Tom 'spot' Callaway wrote: > On Wed, 2006-04-19 at 07:29 -0500, Chris Adams wrote: > > > Depending on the module, the RPM provides may already be versioned, so > > there may not even be an issue there. > > Indeed, which modules are we talking about here? When I wrote this I was struggling with another module, which I forgot for now, but will dig out again. Right now I have one at hand, which shows the same problem: The (soon to be released) version 2.0 of svk requires File::Spec >= 3.14, fc4's perl-5.8.6-24 bundles 3.01. I used cpanspec to build a perl-PathTools-3.17.rpm, which indeed provides perl(File::Spec) = 3.17. But installing fails due to the overlapping man pages: file /usr/share/man/man3/Cwd.3pm.gz from install of perl-PathTools-3.17-1.fc4 conflicts with file from package perl-5.8.6-24 file /usr/share/man/man3/File::Spec.3pm.gz from install of perl-PathTools-3.17-1.fc4 conflicts with file from package perl-5.8.6-24 ... and so on for other File::Spec::* manpages. Iirc, the other package I was talking about showed the same problem: The modules themselves install fine under vendor_perl, but the manpages conflict. Any Ideas? thanks, bkw From shiva at sewingwitch.com Wed Apr 19 14:03:33 2006 From: shiva at sewingwitch.com (Kenneth Porter) Date: Wed, 19 Apr 2006 07:03:33 -0700 Subject: replacing files owned by another package In-Reply-To: <20060419130320.GA20975@weisshuhn.de> References: <20060418153511.GA18655@weisshuhn.de> <1145449093.6809.11.camel@localhost.localdomain> <20060419122133.GC797884@hiwaay.net> <1145449557.6809.20.camel@localhost.localdomain> <20060419122918.GD797884@hiwaay.net> <1145449985.6809.23.camel@localhost.localdomain> <20060419130320.GA20975@weisshuhn.de> Message-ID: On Wednesday, April 19, 2006 3:03 PM +0200 Bernhard Weisshuhn wrote: > Iirc, the other package I was talking about showed the same problem: The > modules themselves install fine under vendor_perl, but the manpages > conflict. From bugzilla at redhat.com Thu Apr 20 00:29:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Apr 2006 20:29:08 -0400 Subject: [Bug 182023] error about missing Mail/SPF/Query.pm on each mail processed. In-Reply-To: Message-ID: <200604200029.k3K0T8fW005192@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error about missing Mail/SPF/Query.pm on each mail processed. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182023 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2006-04-19 20:28 EST ------- 3.1.1 has been issued in FC5 and FC6 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Apr 20 16:08:37 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 20 Apr 2006 12:08:37 -0400 Subject: [Bug 184539] perl-Convert-ASN1: update request to 0.20 In-Reply-To: Message-ID: <200604201608.k3KG8blJ007806@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Convert-ASN1: update request to 0.20 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184539 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Version|devel |fc5 Status|MODIFIED |CLOSED Resolution| |ERRATA ------- Additional Comments From jpo at di.uminho.pt 2006-04-20 12:08 EST ------- Closing. Already in the mirrors. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Apr 24 23:21:05 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Apr 2006 19:21:05 -0400 Subject: [Bug 185406] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200604242321.k3ONL5KS020111@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185406 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |189833 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Apr 24 23:40:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Apr 2006 19:40:31 -0400 Subject: [Bug 189833] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200604242340.k3ONeVWa024526@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189833 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED CC| |jlieskov at redhat.com ------- Additional Comments From jvdias at redhat.com 2006-04-24 19:40 EST ------- I was under the mistaken impression that this bug did not affect RHEL-3 - but it does: $ perl -e 'require "sys/socket.ph";' Can't locate features.ph in @INC (did you run h2ph?) $ perl -v ... This is perl, v5.8.0 built for ppc-linux-thread-multi ... $ uname -a uname -a Linux pseries.test.redhat.com 2.4.21-37.0.1.EL #1 SMP Wed Jan 11 18:37:26 EST 2006 ppc64 ppc64 ppc64 GNU/Linux This bug was found during testing of errata 2006:294 by Jan Lieskovsky , during an attempted run of RHTS test script 185240.t, which failed. This test succeeded on my test machine because I had run h2ph on many include files manually a long time ago, and they were not removed by rpm upgrade - I had forgotten about them. It seems that this never worked in 5.8.0-89.10, the RHEL-3-U4 perl, either, since this make command, used to generate the list of headers to convert, failed, and 5.8.0-89.10 does not contain features.ph either : --- # Generate *.ph files with a trick. Is this sick or what ? make all -f - < Message-ID: <200604242359.k3ONxCti027717@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189833 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |185520 nThis| | Flag| |devel_ack+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 00:42:55 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Apr 2006 20:42:55 -0400 Subject: [Bug 189833] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200604250042.k3P0gtIr004591@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189833 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |poelstra at redhat.com, | |pgraner at redhat.com OtherBugsDependingO|185520 |185518 nThis| | Flag| |exception+ ------- Additional Comments From jvdias at redhat.com 2006-04-24 20:42 EST ------- Please can we add the appropriate ACKs to this bug and add it to the RHEL-3-U8 CANFIX list as it was found during testing of errata 2006:294 and is fixed with a correction the the .spec file only . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 01:05:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Apr 2006 21:05:53 -0400 Subject: [Bug 189833] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200604250105.k3P15r4b008123@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189833 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|185518 |187539 nThis| | Flag| |qa_ack+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 02:01:44 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Apr 2006 22:01:44 -0400 Subject: [Bug 142837] Need site-specific man page directory In-Reply-To: Message-ID: <200604250201.k3P21ive017783@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need site-specific man page directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142837 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|enhancement |normal Keywords| |FutureFeature ------- Additional Comments From altblue at n0i.net 2006-04-24 22:01 EST ------- Matthew: never EVER touch my /usr/local with packages! That's the least GoodThing FHS "establishes" ;-) Back on track, no, not (only) perl. If we would stick to the "subject", placing those man pages into a "%{_mandir}/manp/" would be enough to leverage the files conflict. Yes, I know it's just (another) workaround (with its own pros/cons), but at least it will (quite) work with the default man.config. IAE, this is not "THE" (real) issue. (As always) many workarounds (filed as "bugs" on the same bugtracker we're currently watching) are being filed just because our packaging system doesn't support "this" or "that" feature (and the main reason why some of our fellow developers "fallback" to other packaging systems - like [dq]pkg). IAE - yes, again - as this is not a "generic" boutade (and we're not on mozilla's bugtracker), I'll stop here with an "Happy Easter" ;-) As memento, don't touch /usr/local, it's one of the GoodThings RedHat/Fedora's guidelines stick to. :) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 02:15:32 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 24 Apr 2006 22:15:32 -0400 Subject: [Bug 142837] Need site-specific man page directory In-Reply-To: Message-ID: <200604250215.k3P2FWOW020534@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need site-specific man page directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142837 ------- Additional Comments From mattdm at mattdm.org 2006-04-24 22:15 EST ------- Marius -- exactly right. The point is to make _non-packaged_ Perl modules (those installed locally) go into /usr/local instead of smearing themselves all over /usr/lib/perl5/. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 15:47:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 11:47:21 -0400 Subject: [Bug 142837] Need site-specific man page directory In-Reply-To: Message-ID: <200604251547.k3PFlLNG028845@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need site-specific man page directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142837 ------- Additional Comments From altblue at n0i.net 2006-04-25 11:47 EST ------- Matthew, the issue raised by Kenneth here it's NOT about "non-packaged" files/modules/etc, but exactly about "how to make addon packages that should override distro files". OK, Kenneth minimized it to the state of a very particular issue, but the generic problem still stands, and kludging this "vendor specific man page directory" (yes, he meant _vendor_) - e.g. using that "%{_mandir}/manp/" trick - won't make the world better. ;-/ For instance, I don't get it who come [non-overriding] "is fine for binaries". Even more, remember what will happen when (main) perl package is updated: your addon package will _still_ override the distro package, given the current @INC's state in Fedora's perl package. Should I also mention that you will not be able to install your package as long Fedora tends to obsolete every separated-core-module-package (iep, they existed long ago, in the era of Chip Turner IIRC), _without_ specifying a version (e.g.: Obsoletes: perl-CPAN <= 1.76_02). So, IMHO a WONTFIX/CANTFIX resolution for this issue would be an easy way out (for now). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 16:01:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 12:01:35 -0400 Subject: [Bug 142837] Need site-specific man page directory In-Reply-To: Message-ID: <200604251601.k3PG1ZXJ032640@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need site-specific man page directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142837 ------- Additional Comments From mattdm at mattdm.org 2006-04-25 12:01 EST ------- Marius -- the issue of 3rd-party RPM packages is a red herring and I agree that that portion should be considered hard to fix. However, the suggestion in comment #5 is still relevant for local and CPAN-installed modules, and there's no reason not to address that just because the _other_ part you're concerned about is difficult. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 16:36:17 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 12:36:17 -0400 Subject: [Bug 142837] Need site-specific man page directory In-Reply-To: Message-ID: <200604251636.k3PGaHob009835@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need site-specific man page directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142837 ------- Additional Comments From altblue at n0i.net 2006-04-25 12:36 EST ------- Matthew, I _absolutely_ agree with Ville. After all, "site_perl" has nothing to do with /usr, /usr/local is the _right_ place. Repeating that Kenneth meant to bake RPM packages, this is what I wanted to emphasize in fact, at least for Kenneth and others that may not know about our oldies but goldies conventions regarding (perl|site|vendor)dirs, which is exactly what you and Ville said after all: sitedir must not include RPM managed files, the same way /usr/local works. ;-) So, what stands out after all this chatter is Ville's proposal to move out sitedir under /usr/local. Ville, have you already submitted a request for this? :) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 16:38:55 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 12:38:55 -0400 Subject: [Bug 189899] New: Is there any way to get PDL/Graphics/PLplot.pm built? Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189899 Summary: Is there any way to get PDL/Graphics/PLplot.pm built? Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-PDL AssignedTo: jvdias at redhat.com ReportedBy: orion at cora.nwra.com CC: fedora-perl-devel-list at redhat.com Description of problem: I maintain plplot for FE. I'm trying to see if it would be possible to build PDL/Graphics/PLplot.pm. Current problems: - perl-PDL would have to BR plplot (core can't depend on extras) - plplot has a set of tests using the PDL/Graphics/PLplot.pm modules that would be nice to run, but that would be a circular BR. Thoughts? A Frankenstien's monster FE package of just the PLplot.pm module from perl-PDL and the tests from plplot? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 16:41:55 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 12:41:55 -0400 Subject: [Bug 142837] Need site-specific man page directory In-Reply-To: Message-ID: <200604251641.k3PGftGk012351@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need site-specific man page directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142837 ------- Additional Comments From mattdm at mattdm.org 2006-04-25 12:41 EST ------- Well, I think we had been considering *this* to be tracking that request. :) But if it makes it more clear, we can fork this into a new bug.... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 17:13:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 13:13:08 -0400 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: Message-ID: <200604251713.k3PHD8kD019965@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server-0.93-1.fc5 breaks amavisd-new. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189888 nicolas.mailhot at laposte.net changed: What |Removed |Added ---------------------------------------------------------------------------- Component|amavisd-new |perl-Net-Server CC| |fedora-perl-devel- | |list at redhat.com ------- Additional Comments From nicolas.mailhot at laposte.net 2006-04-25 13:12 EST ------- It seems thr Net::Server changed something to fix a boog amavisd-new worked around, and as a result amavisd-new versions which include the workaround are broken now : http://rt.cpan.org/Public/Bug/Display.html?id=18402 Upstream advice is to switch to amavisd-new 2.4.0 -> reassigning (Sorry I didn't notice this before releasing, all tests where green. But now upgrading amavisd is probably the best solution) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 17:16:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 13:16:14 -0400 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: Message-ID: <200604251716.k3PHGEbr020827@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server-0.93-1.fc5 breaks amavisd-new. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189888 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-04-25 13:16 EST ------- Steve, what do you think ? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 17:18:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 13:18:08 -0400 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: Message-ID: <200604251718.k3PHI8XB021341@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server-0.93-1.fc5 breaks amavisd-new. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189888 nicolas.mailhot at laposte.net changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|nicolas.mailhot at laposte.net |steve at kspei.com -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 17:35:43 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 13:35:43 -0400 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: Message-ID: <200604251735.k3PHZhnU030284@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server-0.93-1.fc5 breaks amavisd-new. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189888 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Component|perl-Net-Server |amavisd-new ------- Additional Comments From steve at silug.org 2006-04-25 13:35 EST ------- Upgrading amavisd-new is definitely the right choice. I just updated devel and requested a build. I want to do some testing with that before pushing out an update for FC-4/FC-5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 17:46:43 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 13:46:43 -0400 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: Message-ID: <200604251746.k3PHkhiw002057@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server-0.93-1.fc5 breaks amavisd-new. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189888 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-04-25 13:46 EST ------- btw, this can wait some time but I'd really like to remove the zoo dep (and nuke zoo from extras) and use the sqlite backend instead of the bdb one by default (bdb is always breaking on upgrades and the security flyby of zoo after the last vuln was not encouraging) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 18:12:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 14:12:22 -0400 Subject: [Bug 142837] Need site-specific man page directory In-Reply-To: Message-ID: <200604251812.k3PICM73010665@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Need site-specific man page directory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=142837 ------- Additional Comments From ville.skytta at iki.fi 2006-04-25 14:12 EST ------- Comment 17 seconded. By the way, if the move is implemented sometime, things such as bug 151195 need a priority bump (not that it wouldn't be good to have fixed already now, and that report is probably somewhat bitrotten already). And then there's the backwards compatibility issue of what happens to stuff locally installed to the current site hierarchy. Unless I'm missing something, it might not be a bad idea to hold this change until the next point of time where perl no longer loads modules from hierarchies for earlier versions anyway. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Apr 25 19:36:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Apr 2006 15:36:27 -0400 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: Message-ID: <200604251936.k3PJaRZ3010344@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server-0.93-1.fc5 breaks amavisd-new. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189888 ------- Additional Comments From steve at silug.org 2006-04-25 15:36 EST ------- It looks like the new version of amavisd-new is going to be a painless upgrade, so I'm pushing builds for FC-4, FC-5, and devel. In response to comment #5: > btw, this can wait some time but I'd really like to remove the zoo dep (and nuke > zoo from extras) and use the sqlite backend instead of the bdb one by default Removing the zoo dep is easy. Are you aware of any of the other hard dependencies being risky? Got a patch to switch to sqlite by default? I'd be completely OK with that. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Tue Apr 25 21:00:53 2006 From: steve at silug.org (Steven Pritchard) Date: Tue, 25 Apr 2006 16:00:53 -0500 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: <200604251936.k3PJaRZ3010344@www.beta.redhat.com> References: <200604251936.k3PJaRZ3010344@www.beta.redhat.com> Message-ID: <20060425210053.GA26553@osiris.silug.org> On Tue, Apr 25, 2006 at 03:36:27PM -0400, bugzilla at redhat.com wrote: > It looks like the new version of amavisd-new is going to be a painless > upgrade, so I'm pushing builds for FC-4, FC-5, and devel. Is anyone on this list able to sign and push those packages? Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From ville.skytta at iki.fi Tue Apr 25 21:04:45 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Wed, 26 Apr 2006 00:04:45 +0300 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: <20060425210053.GA26553@osiris.silug.org> References: <200604251936.k3PJaRZ3010344@www.beta.redhat.com> <20060425210053.GA26553@osiris.silug.org> Message-ID: <1145999085.3018.58.camel@localhost.localdomain> On Tue, 2006-04-25 at 16:00 -0500, Steven Pritchard wrote: > On Tue, Apr 25, 2006 at 03:36:27PM -0400, bugzilla at redhat.com wrote: > > It looks like the new version of amavisd-new is going to be a painless > > upgrade, so I'm pushing builds for FC-4, FC-5, and devel. > > Is anyone on this list able to sign and push those packages? Doing it right now. From bugzilla at redhat.com Wed Apr 26 11:19:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 26 Apr 2006 07:19:27 -0400 Subject: [Bug 189888] perl-Net-Server-0.93-1.fc5 breaks amavisd-new. In-Reply-To: Message-ID: <200604261119.k3QBJRN0026714@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Net-Server-0.93-1.fc5 breaks amavisd-new. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189888 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-04-26 07:19 EST ------- zoo is the worst of the lot. The others have either a cleaner/more recent codebase or are still maintained (speaking from memory, not taking the livna stuff into account) As for sqlite I didn't look at it a lot, just noticed in the startup messages it could be used as backend (and the bdb backend is breaking every month in rawhide). I'll try to look at it some more. Thanks for the quick update and sorry for my Net::Server messup -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Apr 26 17:46:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 26 Apr 2006 13:46:08 -0400 Subject: [Bug 185406] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200604261746.k3QHk84p018090@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185406 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|185520 |187538 nThis| | Flag| |qa_ack+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Apr 29 21:10:39 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 29 Apr 2006 17:10:39 -0400 Subject: [Bug 122066] Unable to establish LDAP over SSL or TLS In-Reply-To: Message-ID: <200604292110.k3TLAdIH009427@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Unable to establish LDAP over SSL or TLS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=122066 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fedora-perl-devel- | |list at redhat.com ------- Additional Comments From steve at silug.org 2006-04-29 17:10 EST ------- It really seems like perl-LDAP should have a hard dependency on perl(IO::Socket::SSL). Right now trying to use smbldap-tools results in this error: Can't locate IO/Socket/SSL.pm in @INC (@INC contains: /usr/sbin/ /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.5/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.4/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.3/x86_64-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl/5.8.4 /usr/lib/perl5/site_perl/5.8.3 /usr/lib/perl5/site_perl /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.5/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.4/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.3/x86_64-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl/5.8.4 /usr/lib/perl5/vendor_perl/5.8.3 /usr/lib/perl5/vendor_perl /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8 .) at /usr/lib/perl5/vendor_perl/5.8.8/Net/LDAP.pm line 920. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Apr 29 21:41:34 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 29 Apr 2006 17:41:34 -0400 Subject: [Bug 122066] Unable to establish LDAP over SSL or TLS In-Reply-To: Message-ID: <200604292141.k3TLfYeU015065@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Unable to establish LDAP over SSL or TLS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=122066 ------- Additional Comments From jpo at di.uminho.pt 2006-04-29 17:41 EST ------- At least MS AD requires a secure connection (LDAPS) in order to allow password fields to be modified. I believe other LDAP servers have the same impositions. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.