From bugzilla at redhat.com Fri Dec 1 15:28:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 1 Dec 2006 10:28:46 -0500 Subject: [Bug 214709] Date::Manip unable to determine TimeZone. In-Reply-To: Message-ID: <200612011528.kB1FSkpT024687@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Date::Manip unable to determine TimeZone. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=214709 ------- Additional Comments From rnorwood at redhat.com 2006-12-01 10:28 EST ------- fwiw, the maintainer of Date::Manip has added the new TZ to the next version. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From jpo at di.uminho.pt Fri Dec 1 18:42:13 2006 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Fri, 01 Dec 2006 18:42:13 +0000 Subject: Rawhide perl modules (2006-12-01) Message-ID: <45707785.4070809@di.uminho.pt> Robin, Would it be possible to start updating the rawhide perl modules listed in the attached report? (mod_perl in particular) tia, jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: rawhide_perl_modules_20061201.txt URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 4616 bytes Desc: S/MIME Cryptographic Signature URL: From rnorwood at redhat.com Fri Dec 1 19:32:18 2006 From: rnorwood at redhat.com (Robin Norwood) Date: Fri, 01 Dec 2006 14:32:18 -0500 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: <45707785.4070809@di.uminho.pt> (Jose Pedro Oliveira's message of "Fri, 01 Dec 2006 18:42:13 +0000") References: <45707785.4070809@di.uminho.pt> Message-ID: Jose Pedro Oliveira writes: > Robin, > > Would it be possible to start updating the rawhide perl > modules listed in the attached report? (mod_perl in particular) Sure, I'll look at them this weekend...Just for FC6 and 'devel/FC7', or shall I do FC5 as well? I don't yet have a good feel for what's appropriate for an update to older FC's. -RN > > tia, > jpo > -- > Jos? Pedro Oliveira > * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * > * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * > > > Report > Distro: Fedora Core Development > Date: Fri Dec 1 16:36:14 2006 > > > Outdated modules in > Fedora Core Development CPAN > ---------------------------------------------------------------------- > Carp-Clan-5.3 (Carp-Clan-5.8.tar.gz) > Compress-Zlib-1.42 (Compress-Zlib-2.001.tar.gz) > DBD-MySQL-3.0007 (DBD-mysql-3.0008.tar.gz) > DBI-1.52 (DBI-1.53.tar.gz) > Devel-Symdump-2.0601 (Devel-Symdump-2.0604.tar.gz) > IO-Socket-SSL-1.01 (IO-Socket-SSL-1.02.tar.gz) > mod_perl-2.0.2 (mod_perl-2.0.3.tar.gz) > PDL-2.4.2 (PDL-2.4.3.tar.gz) > RPM-Specfile-1.19 (RPM-Specfile-1.51.tar.gz) > XML-LibXML-1.58 (XML-LibXML-1.62001.tar.gz) > XML-Simple-2.14 (XML-Simple-2.16.tar.gz) > ---------------------------------------------------------------------- > > > Licenses > ---------------------------------------------------------------------- > 2 Artistic > 2 Artistic or GPL > 1 BSD > 1 BSDish > 2 Distributable > 1 GPL > 40 GPL or Artistic > 1 Public Domain > ---------------------------------------------------------------------- > 50 > > Check license: perl-File-MMagic - Distributable > Check license: perl-TermReadKey - Distributable > > > Groups > ---------------------------------------------------------------------- > 50 Development/Libraries > ---------------------------------------------------------------------- > 50 > > > > URLs > ---------------------------------------------------------------------- > > Perl distros that aren't CPAN based or CPAN Perl distros > that don't have 'http://search.cpan.org/dist/...' URLs > > perl-DBI http://dbi.perl.org/ > perl-IO-Socket-INET6 http://search.cpan.org/~mondejar/IO-Socket-INET6/ > perl-Net-DNS http://www.net-dns.org/ > > ---------------------------------------------------------------------- > > Check url: perl-IO-Socket-INET6 - http://search.cpan.org/~mondejar/IO-Socket-INET6/ > > Would be better to replace the above URL by > http://search.cpan.org/dist/IO-Socket-INET6/ > (author agnostic) > > ---------------------------------------------------------------------- -- Robin Norwood Red Hat, Inc. "The Sage does nothing, yet nothing remains undone." -Lao Tzu, Te Tao Ching From jpo at di.uminho.pt Fri Dec 1 21:55:26 2006 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Fri, 01 Dec 2006 21:55:26 +0000 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: References: <45707785.4070809@di.uminho.pt> Message-ID: <4570A4CE.7030901@di.uminho.pt> Robin Norwood wrote: > Jose Pedro Oliveira writes: > >> Robin, >> >> Would it be possible to start updating the rawhide perl >> modules listed in the attached report? (mod_perl in particular) > > Sure, I'll look at them this weekend...Just for FC6 and 'devel/FC7', or > shall I do FC5 as well? I don't yet have a good feel for what's > appropriate for an update to older FC's. Right now I would only target "FC7/rawhide". Updates for FC-6 (and FC-5) should only pushed due to bugzilla activity (bug corrected in the new upstream version, new important feature, ...). jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 4616 bytes Desc: S/MIME Cryptographic Signature URL: From rnorwood at redhat.com Sat Dec 2 19:19:21 2006 From: rnorwood at redhat.com (Robin Norwood) Date: Sat, 02 Dec 2006 14:19:21 -0500 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: <45707785.4070809@di.uminho.pt> (Jose Pedro Oliveira's message of "Fri, 01 Dec 2006 18:42:13 +0000") References: <45707785.4070809@di.uminho.pt> Message-ID: Jose Pedro Oliveira writes: > Robin, > > Would it be possible to start updating the rawhide perl > modules listed in the attached report? (mod_perl in particular) Joe Orton actually owns mod_perl, so I've forwarded your request to him. Regarding the other modules: Compress-Zlib-2 is apparently a complete rewrite, and now requires (at least) IO-Compress-Base, which isn't in the distro (yet). PDL, which failed because a patch didn't apply cleanly. RPM-Specfile, which has a 'new' file in /usr/bin included called 'cpanflute2-old'...I suspect that isn't intentional. I'll look into those three later on when I get time. The others built successfully. Thanks, -RN > tia, > jpo > -- > Jos? Pedro Oliveira > * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * > * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * > > > Report > Distro: Fedora Core Development > Date: Fri Dec 1 16:36:14 2006 > > > Outdated modules in > Fedora Core Development CPAN > ---------------------------------------------------------------------- > Carp-Clan-5.3 (Carp-Clan-5.8.tar.gz) > Compress-Zlib-1.42 (Compress-Zlib-2.001.tar.gz) > DBD-MySQL-3.0007 (DBD-mysql-3.0008.tar.gz) > DBI-1.52 (DBI-1.53.tar.gz) > Devel-Symdump-2.0601 (Devel-Symdump-2.0604.tar.gz) > IO-Socket-SSL-1.01 (IO-Socket-SSL-1.02.tar.gz) > mod_perl-2.0.2 (mod_perl-2.0.3.tar.gz) > PDL-2.4.2 (PDL-2.4.3.tar.gz) > RPM-Specfile-1.19 (RPM-Specfile-1.51.tar.gz) > XML-LibXML-1.58 (XML-LibXML-1.62001.tar.gz) > XML-Simple-2.14 (XML-Simple-2.16.tar.gz) > ---------------------------------------------------------------------- > > > Licenses > ---------------------------------------------------------------------- > 2 Artistic > 2 Artistic or GPL > 1 BSD > 1 BSDish > 2 Distributable > 1 GPL > 40 GPL or Artistic > 1 Public Domain > ---------------------------------------------------------------------- > 50 > > Check license: perl-File-MMagic - Distributable > Check license: perl-TermReadKey - Distributable > > > Groups > ---------------------------------------------------------------------- > 50 Development/Libraries > ---------------------------------------------------------------------- > 50 > > > > URLs > ---------------------------------------------------------------------- > > Perl distros that aren't CPAN based or CPAN Perl distros > that don't have 'http://search.cpan.org/dist/...' URLs > > perl-DBI http://dbi.perl.org/ > perl-IO-Socket-INET6 http://search.cpan.org/~mondejar/IO-Socket-INET6/ > perl-Net-DNS http://www.net-dns.org/ > > ---------------------------------------------------------------------- > > Check url: perl-IO-Socket-INET6 - http://search.cpan.org/~mondejar/IO-Socket-INET6/ > > Would be better to replace the above URL by > http://search.cpan.org/dist/IO-Socket-INET6/ > (author agnostic) > > ---------------------------------------------------------------------- -- Robin Norwood Red Hat, Inc. "The Sage does nothing, yet nothing remains undone." -Lao Tzu, Te Tao Ching From bugzilla at redhat.com Sun Dec 3 02:12:40 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 2 Dec 2006 21:12:40 -0500 Subject: [Bug 216858] test update 3.1.7 too aggressive! In-Reply-To: Message-ID: <200612030212.kB32CeOf014243@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: test update 3.1.7 too aggressive! https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216858 ------- Additional Comments From bill at awmach.org 2006-12-02 21:12 EST ------- I'm also seeing a false URIBL_AB_SURBL and URIBL_PH_SURBL on my domain. The DNS, spamassassin, sendmail, and spamass-milter are all running on the same FC6 server. All are running the most recent patched versions for FC6. Looking up the domain on the surbl.org site shows no listings for the IP of the mail server or any of the domains it hosts. This only started with the latest SA upgrade. If I don't include my domain name in the body of the e-mail it goes through OK without the warning. If I include my standard signature which includes the four domain names I am responsible for, I get the error. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From rnorwood at redhat.com Sun Dec 3 04:30:22 2006 From: rnorwood at redhat.com (Robin Norwood) Date: Sat, 02 Dec 2006 23:30:22 -0500 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: (Robin Norwood's message of "Sat, 02 Dec 2006 14:19:21 -0500") References: <45707785.4070809@di.uminho.pt> Message-ID: Robin Norwood writes: > Jose Pedro Oliveira writes: > >> Robin, >> >> Would it be possible to start updating the rawhide perl >> modules listed in the attached report? (mod_perl in particular) > > Joe Orton actually owns mod_perl, so I've forwarded > your request to him. > > Regarding the other modules: > > Compress-Zlib-2 is apparently a complete rewrite, and now requires (at > least) IO-Compress-Base, which isn't in the distro (yet). > > PDL, which failed because a patch didn't apply cleanly. > > RPM-Specfile, which has a 'new' file in /usr/bin included called > 'cpanflute2-old'...I suspect that isn't intentional. > > I'll look into those three later on when I get time. The others built > successfully. FYI, PDL and RPM::Specfile are fixed. Compress::Zlib will probably have to wait until Monday. -RN >> tia, >> jpo >> -- >> Jos? Pedro Oliveira >> * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * >> * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * >> >> >> Report >> Distro: Fedora Core Development >> Date: Fri Dec 1 16:36:14 2006 >> >> >> Outdated modules in >> Fedora Core Development CPAN >> ---------------------------------------------------------------------- >> Carp-Clan-5.3 (Carp-Clan-5.8.tar.gz) >> Compress-Zlib-1.42 (Compress-Zlib-2.001.tar.gz) >> DBD-MySQL-3.0007 (DBD-mysql-3.0008.tar.gz) >> DBI-1.52 (DBI-1.53.tar.gz) >> Devel-Symdump-2.0601 (Devel-Symdump-2.0604.tar.gz) >> IO-Socket-SSL-1.01 (IO-Socket-SSL-1.02.tar.gz) >> mod_perl-2.0.2 (mod_perl-2.0.3.tar.gz) >> PDL-2.4.2 (PDL-2.4.3.tar.gz) >> RPM-Specfile-1.19 (RPM-Specfile-1.51.tar.gz) >> XML-LibXML-1.58 (XML-LibXML-1.62001.tar.gz) >> XML-Simple-2.14 (XML-Simple-2.16.tar.gz) >> ---------------------------------------------------------------------- >> >> >> Licenses >> ---------------------------------------------------------------------- >> 2 Artistic >> 2 Artistic or GPL >> 1 BSD >> 1 BSDish >> 2 Distributable >> 1 GPL >> 40 GPL or Artistic >> 1 Public Domain >> ---------------------------------------------------------------------- >> 50 >> >> Check license: perl-File-MMagic - Distributable >> Check license: perl-TermReadKey - Distributable >> >> >> Groups >> ---------------------------------------------------------------------- >> 50 Development/Libraries >> ---------------------------------------------------------------------- >> 50 >> >> >> >> URLs >> ---------------------------------------------------------------------- >> >> Perl distros that aren't CPAN based or CPAN Perl distros >> that don't have 'http://search.cpan.org/dist/...' URLs >> >> perl-DBI http://dbi.perl.org/ >> perl-IO-Socket-INET6 http://search.cpan.org/~mondejar/IO-Socket-INET6/ >> perl-Net-DNS http://www.net-dns.org/ >> >> ---------------------------------------------------------------------- >> >> Check url: perl-IO-Socket-INET6 - http://search.cpan.org/~mondejar/IO-Socket-INET6/ >> >> Would be better to replace the above URL by >> http://search.cpan.org/dist/IO-Socket-INET6/ >> (author agnostic) >> >> ---------------------------------------------------------------------- -- Robin Norwood Red Hat, Inc. "The Sage does nothing, yet nothing remains undone." -Lao Tzu, Te Tao Ching From bugzilla at redhat.com Sun Dec 3 16:47:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 3 Dec 2006 11:47:22 -0500 Subject: [Bug 218216] New: spamd frequently can't bind to port 783 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218216 Summary: spamd frequently can't bind to port 783 Product: Fedora Core Version: fc6 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: chris at chris-keane.co.uk CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com The default startup priority for nfslock is 14, and for spamassassin is 78. This means that rpc.statd is started up before spamd. I'm regularly finding that rpc.statd decides to bind to port 783, which then means spamd is unable to bind to that port and exits with "spamd: could not create INET socket on 127.0.0.1:783: Address already in use". This in turn means I get swamped with spam! I'm not sure whether this is primarily an issue with rpc.statd or with spamassassin, but it'd be good to be able to persuade rpc.statd not to steal that port before spamd gets a chance to bind to it. Is this occurring because spamd doesn't have an entry in /etc/services, or would that make no difference? Changing the startup priorities so that spamd starts up before rpc.statd would be a workaround, but it's a hack. There must be a better solution. Using spamassassin-3.1.7-1.fc6 and nfs-utils-1.0.10-4.fc6. Thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 4 00:02:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 3 Dec 2006 19:02:23 -0500 Subject: [Bug 216858] test update 3.1.7 too aggressive! In-Reply-To: Message-ID: <200612040002.kB402NE0009198@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: test update 3.1.7 too aggressive! https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216858 ------- Additional Comments From ndbecker2 at gmail.com 2006-12-03 19:02 EST ------- Problem was opendns. Excellent detective work! -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From paul at city-fan.org Tue Dec 5 10:10:40 2006 From: paul at city-fan.org (Paul Howarth) Date: Tue, 05 Dec 2006 10:10:40 +0000 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: References: <45707785.4070809@di.uminho.pt> Message-ID: <457545A0.2010207@city-fan.org> Robin Norwood wrote: > Jose Pedro Oliveira writes: >> Outdated modules in >> Fedora Core Development CPAN >> ---------------------------------------------------------------------- >> Carp-Clan-5.3 (Carp-Clan-5.8.tar.gz) >> Compress-Zlib-1.42 (Compress-Zlib-2.001.tar.gz) >> DBD-MySQL-3.0007 (DBD-mysql-3.0008.tar.gz) >> DBI-1.52 (DBI-1.53.tar.gz) >> Devel-Symdump-2.0601 (Devel-Symdump-2.0604.tar.gz) >> IO-Socket-SSL-1.01 (IO-Socket-SSL-1.02.tar.gz) >> mod_perl-2.0.2 (mod_perl-2.0.3.tar.gz) >> PDL-2.4.2 (PDL-2.4.3.tar.gz) >> RPM-Specfile-1.19 (RPM-Specfile-1.51.tar.gz) >> XML-LibXML-1.58 (XML-LibXML-1.62001.tar.gz) >> XML-Simple-2.14 (XML-Simple-2.16.tar.gz) The update to XML-Simple has an error in the release tag: Release: 1.%{?dist} which should be: Release: 1%{?dist} The resulting package in rawhide is: perl-XML-Simple-2.16-1..fc7.noarch.rpm (note the double dot, since the %{?dist} macro includes one itself) Paul. From rnorwood at redhat.com Tue Dec 5 17:58:42 2006 From: rnorwood at redhat.com (Robin Norwood) Date: Tue, 05 Dec 2006 12:58:42 -0500 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: <457545A0.2010207@city-fan.org> (Paul Howarth's message of "Tue, 05 Dec 2006 10:10:40 +0000") References: <45707785.4070809@di.uminho.pt> <457545A0.2010207@city-fan.org> Message-ID: Paul Howarth writes: > Robin Norwood wrote: >> Jose Pedro Oliveira writes: >>> Outdated modules in >>> Fedora Core Development CPAN >>> ---------------------------------------------------------------------- >>> Carp-Clan-5.3 (Carp-Clan-5.8.tar.gz) >>> Compress-Zlib-1.42 (Compress-Zlib-2.001.tar.gz) >>> DBD-MySQL-3.0007 (DBD-mysql-3.0008.tar.gz) >>> DBI-1.52 (DBI-1.53.tar.gz) >>> Devel-Symdump-2.0601 (Devel-Symdump-2.0604.tar.gz) >>> IO-Socket-SSL-1.01 (IO-Socket-SSL-1.02.tar.gz) >>> mod_perl-2.0.2 (mod_perl-2.0.3.tar.gz) >>> PDL-2.4.2 (PDL-2.4.3.tar.gz) >>> RPM-Specfile-1.19 (RPM-Specfile-1.51.tar.gz) >>> XML-LibXML-1.58 (XML-LibXML-1.62001.tar.gz) >>> XML-Simple-2.14 (XML-Simple-2.16.tar.gz) > > The update to XML-Simple has an error in the release tag: > > Release: 1.%{?dist} > which should be: > Release: 1%{?dist} > > The resulting package in rawhide is: > perl-XML-Simple-2.16-1..fc7.noarch.rpm (note the double dot, since the > %{?dist} macro includes one itself) Oops. :-/ Thanks Paul, a fixed package (-2) is building now. -RN -- Robin Norwood Red Hat, Inc. "The Sage does nothing, yet nothing remains undone." -Lao Tzu, Te Tao Ching From rnorwood at redhat.com Tue Dec 5 20:01:31 2006 From: rnorwood at redhat.com (Robin Norwood) Date: Tue, 05 Dec 2006 15:01:31 -0500 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: <45707785.4070809@di.uminho.pt> (Jose Pedro Oliveira's message of "Fri, 01 Dec 2006 18:42:13 +0000") References: <45707785.4070809@di.uminho.pt> Message-ID: Jose Pedro Oliveira writes: > Robin, > > Would it be possible to start updating the rawhide perl > modules listed in the attached report? (mod_perl in particular) [...] > RPM-Specfile-1.19 (RPM-Specfile-1.51.tar.gz) [...] I failed to notice that perl-RPM-Specfile now requires perl-YAML, which is in extras, not core. So...perl-YAML could be moved to Core, or perl-RPM-Specfile could be moved to Extras. Or the question could be made moot by Core + Extras merging. Assuming the question is still valid, what would you guys prefer to do? Personally, I think perl-RPM-Specfile is more appropriate for Extras. -RN -- Robin Norwood Red Hat, Inc. "The Sage does nothing, yet nothing remains undone." -Lao Tzu, Te Tao Ching From tcallawa at redhat.com Tue Dec 5 20:03:04 2006 From: tcallawa at redhat.com (Tom 'spot' Callaway) Date: Tue, 05 Dec 2006 14:03:04 -0600 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: References: <45707785.4070809@di.uminho.pt> Message-ID: <1165348984.20269.327.camel@localhost.localdomain> On Tue, 2006-12-05 at 15:01 -0500, Robin Norwood wrote: > Personally, I think perl-RPM-Specfile is more appropriate for Extras. I'd agree. From bugzilla at redhat.com Wed Dec 6 10:59:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Dec 2006 05:59:18 -0500 Subject: [Bug 218596] New: perl-PDL on FC6 has 'fc5' in the release string Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218596 Summary: perl-PDL on FC6 has 'fc5' in the release string Product: Fedora Core Version: fc6 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-PDL AssignedTo: rnorwood at redhat.com ReportedBy: andrew.benham at thus.net CC: fedora-perl-devel-list at redhat.com perl-PDL needs to rebuilt for fc6. The 'release' string is wrong - states fc5: perl-PDL-2.4.2-4.fc5.1.x86_64.rpm perl-PDL-2.4.2-4.fc5.1.i386.rpm This is triggering alarms on our audits where machines have been updated from fc5 to fc6 - the assumption being that this package is the old one from fc5. It's the only package in the core with this problem. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 6 17:02:25 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Dec 2006 12:02:25 -0500 Subject: [Bug 218596] perl-PDL on FC6 has 'fc5' in the release string In-Reply-To: Message-ID: <200612061702.kB6H2PBU002372@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-PDL on FC6 has 'fc5' in the release string https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218596 rnorwood at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From rnorwood at redhat.com 2006-12-06 12:02 EST ------- Thanks for the bug report. A new version (-6.fc6) has been built and should be available in -testing soon. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Wed Dec 6 19:24:37 2006 From: steve at silug.org (Steven Pritchard) Date: Wed, 6 Dec 2006 13:24:37 -0600 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: References: <45707785.4070809@di.uminho.pt> Message-ID: <20061206192437.GA12312@osiris.silug.org> On Tue, Dec 05, 2006 at 03:01:31PM -0500, Robin Norwood wrote: > Personally, I think perl-RPM-Specfile is more appropriate for Extras. AOL Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From jpo at di.uminho.pt Wed Dec 6 20:17:10 2006 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Wed, 06 Dec 2006 20:17:10 +0000 Subject: Rawhide perl modules (2006-12-01) In-Reply-To: References: <45707785.4070809@di.uminho.pt> Message-ID: <45772546.30608@di.uminho.pt> Robin Norwood wrote: > > [...] > >> RPM-Specfile-1.19 (RPM-Specfile-1.51.tar.gz) > > [...] > > Personally, I think perl-RPM-Specfile is more appropriate for Extras. +1 jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 4616 bytes Desc: S/MIME Cryptographic Signature URL: From jpo at di.uminho.pt Wed Dec 6 21:19:18 2006 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Wed, 06 Dec 2006 21:19:18 +0000 Subject: Rawhide perl modules (2006-12-01) (perl-XML-LibXML) In-Reply-To: References: <45707785.4070809@di.uminho.pt> Message-ID: <457733D6.1070607@di.uminho.pt> Robin, The new version of perl-XML-LibXML still hasn't appeared in the rawhide repos. Could you check if it has been built? tia, jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 4616 bytes Desc: S/MIME Cryptographic Signature URL: From bugzilla at redhat.com Wed Dec 6 21:51:29 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Dec 2006 16:51:29 -0500 Subject: [Bug 218596] perl-PDL on FC6 has 'fc5' in the release string In-Reply-To: Message-ID: <200612062151.kB6LpToN027138@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-PDL on FC6 has 'fc5' in the release string https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218596 ------- Additional Comments From updates at fedora.redhat.com 2006-12-06 16:51 EST ------- perl-PDL-2.4.2-6.fc6 has been pushed for fc6, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 7 04:42:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 6 Dec 2006 23:42:24 -0500 Subject: [Bug 214709] Date::Manip unable to determine TimeZone. In-Reply-To: Message-ID: <200612070442.kB74gOs0018526@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Date::Manip unable to determine TimeZone. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=214709 ------- Additional Comments From webmaster at mera.com.ru 2006-12-06 23:42 EST ------- My FC6 uses the lates version of perl-DateManip (perl-DateManip-5.44-2.fc6). My time zone is "Asia/Novosibirsk" (NOVT) and running /etc/cron.daily/0logwatch outputs the same error message as Andrey provided: ERROR: Date::Manip unable to determine TimeZone. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From rnorwood at redhat.com Thu Dec 7 17:54:28 2006 From: rnorwood at redhat.com (Robin Norwood) Date: Thu, 07 Dec 2006 12:54:28 -0500 Subject: perl-DateManip and timezones Message-ID: Hi, perl-DateManip doesn't use tzdata. This causes bugs like this: http://bugzilla.redhat.com/214709 Which of course will never be 'fixed' by one-off fixes. I've exchanged emails with the maintainer, Sullivan Beck, and while he plans for the next version of Date::Manip to use tzdata, and would like to get to it sometime, he doesn't know when that will be. Personally, while I'd like to work on it, I don't know if I will have the time any time soon, either. So - if anyone has spare time (ha!), this might be a good project to look into. I suspect Sullivan would be amenable to accepting patches, though you'll want to check with him first, of course. -RN -- Robin Norwood Red Hat, Inc. "The Sage does nothing, yet nothing remains undone." -Lao Tzu, Te Tao Ching From bugzilla at redhat.com Fri Dec 8 10:53:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 Dec 2006 05:53:28 -0500 Subject: [Bug 218916] New: Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218916 Summary: Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread- multi/auto/Net/DNS/DNS.so Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: high Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: ykuligin at swsoft.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: The following error occurs when trying to start spamd. /usr/bin/perl: symbol lookup error: /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so: undefined symbol: Perl_sv_2uv_flags Version-Release number of selected component (if applicable): There are spamassassin-3.1.7-1.fc5 and perl-Net-DNS-0.59-1.fc5 installed. Both i386 and x86_64 are affected. How reproducible: Use /usr/bin/spamd command whithout any command line options. Steps to Reproduce: 1. 2. 3. Actual results: Output: /usr/bin/perl: symbol lookup error: /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so: undefined symbol: Perl_sv_2uv_flags There are no spamd processes running. Expected results: spamd is running. Additional info: # ldd -r /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so undefined symbol: Perl_croak (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_sv_2pv_flags (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: pthread_getspecific (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_stack_grow (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_form (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_Isv_yes_ptr (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_newSVpv (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_sv_2mortal (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_newXS (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_Tmarkstack_ptr_ptr (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_sv_2uv_flags (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_Tstack_base_ptr (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_get_sv (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_Gthr_key_ptr (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_Tstack_max_ptr (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_newSViv (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) undefined symbol: Perl_Tstack_sp_ptr (/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so) linux-gate.so.1 => (0x00eaa000) libc.so.6 => /lib/libc.so.6 (0x00790000) /lib/ld-linux.so.2 (0x00101000) Perl packages installed: perl-String-CRC32-1.3-3.FC5.2 perl-Digest-SHA1-2.11-1.2 perl-HTML-Parser-3.51-1.FC5 perl-URI-1.35-2.2 perl-TimeDate-1.16-3.2 perl-Net-IP-1.25-1.fc5 perl-Digest-HMAC-1.01-14.2 perl-Net-DNS-0.59-1.fc5 perl-5.8.8-4 perl-BSD-Resource-1.24-3.2.2 perl-HTML-Tagset-3.10-2.1 perl-DBI-1.52-1.fc5 perl-DBD-MySQL-3.0004-1.FC5 perl-Compress-Zlib-1.41-1.2.2 perl-libwww-perl-5.805-1.1 Also I've tried some combinations: spamassassin-3.1.0-5.fc5.2.i386.rpm and perl-Net-DNS-0.55-1.1.2.i386.rpm - Ok spamassassin-3.1.0-5.fc5.2.i386.rpm and perl-Net-DNS-0.59-1.fc5.i386.rpm - Ok spamassassin-3.1.7-1.fc5.i386.rpm and perl-Net-DNS-0.55-1.1.2.i386.rpm - Ok spamassassin-3.1.7-1.fc5.i386.rpm and perl-Net-DNS-0.59-1.fc5.i386.rpm - ERROR -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 8 11:00:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 Dec 2006 06:00:11 -0500 Subject: [Bug 218916] Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so In-Reply-To: Message-ID: <200612081100.kB8B0BcZ008372@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218916 ------- Additional Comments From ykuligin at swsoft.com 2006-12-08 05:59 EST ------- The problem is gone away after rebuilding perl-Net-DNS from SRPM. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 8 14:21:37 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 Dec 2006 09:21:37 -0500 Subject: [Bug 218916] Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so In-Reply-To: Message-ID: <200612081421.kB8ELboI018908@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218916 imlinux at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |imlinux at gmail.com ------- Additional Comments From imlinux at gmail.com 2006-12-08 09:21 EST ------- # rpm -q perl spamassassin perl-Net-DNS perl-5.8.8-5 spamassassin-3.1.7-1.fc5 perl-Net-DNS-0.59-1.fc5 # cat /etc/redhat-release Fedora Core release 5 (Bordeaux) # /usr/bin/spamd [30434] info: rules: meta test DIGEST_MULTIPLE has undefined dependency 'DCC_CHECK' [30434] info: spamd: server started on port 783/tcp (running version 3.1.7) [30434] info: spamd: server pid: 30434 [30434] info: spamd: server successfully spawned child process, pid 30492 [30434] info: spamd: server successfully spawned child process, pid 30493 [30434] info: prefork: child states: II WORKSFORME - All Fedora provided RPM's. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 8 14:24:50 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 Dec 2006 09:24:50 -0500 Subject: [Bug 218916] Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so In-Reply-To: Message-ID: <200612081424.kB8EOo8m019152@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218916 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(ykuligin at swsoft.co | |m) ------- Additional Comments From wtogami at redhat.com 2006-12-08 09:24 EST ------- ykuligin, "rpm -q perl" please. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 8 14:27:33 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 Dec 2006 09:27:33 -0500 Subject: [Bug 218916] Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so In-Reply-To: Message-ID: <200612081427.kB8ERX2C019333@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218916 ykuligin at swsoft.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(ykuligin at swsoft.co| |m) | ------- Additional Comments From ykuligin at swsoft.com 2006-12-08 09:27 EST ------- # rpm -q perl perl-5.8.8-4 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 8 14:35:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 8 Dec 2006 09:35:49 -0500 Subject: [Bug 218916] Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so In-Reply-To: Message-ID: <200612081435.kB8EZneZ019963@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Spamd does not start: undefined symbol: Perl_sv_2uv_flags in /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/auto/Net/DNS/DNS.so https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218916 ------- Additional Comments From ykuligin at swsoft.com 2006-12-08 09:35 EST ------- Indeed the bug is gone with perl-5.8.8-5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 10 15:30:07 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 10 Dec 2006 10:30:07 -0500 Subject: [Bug 218216] spamd frequently can't bind to port 783 In-Reply-To: Message-ID: <200612101530.kBAFU7KT014653@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd frequently can't bind to port 783 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218216 chris at chris-keane.co.uk changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From chris at chris-keane.co.uk 2006-12-10 10:30 EST ------- Sorry - just realised this is effectively a duplicate of bug #103401 (which was opened over 3 years ago...) *** This bug has been marked as a duplicate of 103401 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Dec 10 15:37:55 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 10 Dec 2006 10:37:55 -0500 Subject: [Bug 219078] New: [RFE] sa package should setup sa-update Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 Summary: [RFE] sa package should setup sa-update Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: nicolas.mailhot at laposte.net CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com A good sa setup includes sa-update nowadays. The Fedora package could make it easier on users : 1. create the directory sa-updates saves keys in 2. prepopulate it with the official upstream key 3. drop an update cron in /etc/cron*, possibly commented and possibly including SARE channel. I use this one : 0 */4 * * * root /usr/bin/sa-update --channel updates.spamassassin.org --chann el saupdates.openprotect.com --gpgkey 265FA05B --gpgkey BDE9DC10 && /etc/init.d/ spamassassin restart -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 09:21:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 04:21:24 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612110921.kBB9LOAK015055@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From t.matsuu at gmail.com 2006-12-11 04:21 EST ------- Created an attachment (id=143268) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143268&action=view) add sa-update cron (spec file) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 09:22:19 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 04:22:19 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612110922.kBB9MJHQ015155@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From t.matsuu at gmail.com 2006-12-11 04:22 EST ------- Created an attachment (id=143269) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143269&action=view) logrotate setup file -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 09:23:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 04:23:18 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612110923.kBB9NIeA015253@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From t.matsuu at gmail.com 2006-12-11 04:23 EST ------- Created an attachment (id=143270) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143270&action=view) cron entry file -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 09:29:55 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 04:29:55 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612110929.kBB9TtlU015697@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From t.matsuu at gmail.com 2006-12-11 04:29 EST ------- Created an attachment (id=143271) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143271&action=view) cron script This script accesses to the network, so actual start time of sa-update is randomized. Is the daemon restart is requied? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 09:51:47 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 04:51:47 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612110951.kBB9plF2016933@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-12-11 04:51 EST ------- 1. please use correct mime types for your attachments (ie text/plain) that makes viewing them oh-so-much-easier 2. the daemon restart bit comes from the official sa wiki. That's why you should use the sa-update return value so it only occurs when the actual rule set was updated. (the system is designed so "is there an update" checks are wickedly light and can happen more often than actual updates) 3. IMHO if you really want to log sa-updates the traces belong in maillog 4. it seems you totally ignored the gpg handling in your files -- we want to do it and IIRC it will bite you at the first update attempt. That means creating the key directory with the right permissions in the spec and putting the official sa key in there 5. (style related, you can ignore it) can you use $() instead of `' squiggles in your script ? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 10:19:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 05:19:46 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612111019.kBBAJk9B018642@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From t.matsuu at gmail.com 2006-12-11 05:19 EST ------- (In reply to comment #5) Thank you for reviewing my idea. > 1. Sorry for my foolish that I trusted the "auto-detect" in Content Type section. > 2-5 is reflected to the following attachments. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 10:21:34 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 05:21:34 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612111021.kBBALY7A018816@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #143270|0 |1 is obsolete| | ------- Additional Comments From t.matsuu at gmail.com 2006-12-11 05:21 EST ------- Created an attachment (id=143276) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143276&action=view) cron entry file output of sa-update is both /var/log/sa-update.log and stdout (is mailed.) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 10:23:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 05:23:53 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612111023.kBBANr9B019036@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #143271|0 |1 is obsolete| | ------- Additional Comments From t.matsuu at gmail.com 2006-12-11 05:23 EST ------- Created an attachment (id=143278) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143278&action=view) cron script * `` is replaces to $(). * add GPG key check * add spamassassin daemon restart -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 10:24:56 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 05:24:56 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612111024.kBBAOuAp019165@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #143278|application/octet-stream |text/plain mime type| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 10:27:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 05:27:24 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612111027.kBBAROsX019330@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #143269|application/octet-stream |text/plain mime type| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 12:02:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 07:02:21 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612111202.kBBC2LFs024392@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-12-11 07:02 EST ------- (In reply to comment #6) > (In reply to comment #5) > > Thank you for reviewing my idea. > > > 1. > > Sorry for my foolish that I trusted the "auto-detect" in Content Type section. bugzilla sucks, I know :( > > 2-5 > is reflected to the following attachments. 1. You still have a `date' 2. part of the gpg stuff requires spec changes 3. I don't like the dedicated log file 4. I'm not too sure about adding saupdates.openprotect.com by default That being said, most of it could be described as policy decisions IE Warren should tell us what he likes best -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 16:40:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 11:40:53 -0500 Subject: [Bug 217138] Wrong library initialization causes errors In-Reply-To: Message-ID: <200612111640.kBBGermS011646@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Wrong library initialization causes errors https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=217138 ------- Additional Comments From updates at fedora.redhat.com 2006-12-11 11:40 EST ------- perl-Crypt-SSLeay-0.51-12.fc6 has been pushed for fc6, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 16:41:51 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 11:41:51 -0500 Subject: [Bug 197523] mysqlhotcopy DBI error in mysql-server-5.0.22-1.FC5.1 In-Reply-To: Message-ID: <200612111641.kBBGfp3d011695@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: mysqlhotcopy DBI error in mysql-server-5.0.22-1.FC5.1 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197523 ------- Additional Comments From updates at fedora.redhat.com 2006-12-11 11:41 EST ------- perl-DBD-MySQL-3.0007-1.fc5 has been pushed for fc5, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 11 16:42:03 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 11:42:03 -0500 Subject: [Bug 208633] Update request for perl-DBD-MySQL In-Reply-To: Message-ID: <200612111642.kBBGg3MI011722@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Update request for perl-DBD-MySQL https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=208633 ------- Additional Comments From updates at fedora.redhat.com 2006-12-11 11:42 EST ------- perl-DBD-MySQL-3.0007-1.fc5 has been pushed for fc5, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 12 01:01:38 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 20:01:38 -0500 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr In-Reply-To: Message-ID: <200612120101.kBC11cJ8013747@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 greg at runlevel7.ca changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fedora-perl-devel- | |list at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 12 03:16:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 11 Dec 2006 22:16:14 -0500 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr In-Reply-To: Message-ID: <200612120316.kBC3GE8r019368@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 ------- Additional Comments From orion at cora.nwra.com 2006-12-11 22:16 EST ------- I'm afraid I'm getting swamped and I'm getting put off by how crappy gocr appears to be. If someone else want to drive this, I'd be more than happy. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 12 05:53:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Dec 2006 00:53:22 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612120553.kBC5rMbq000468@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |steve at silug.org ------- Additional Comments From steve at silug.org 2006-12-12 00:53 EST ------- A few comments: 1) Shouldn't that be "service spamassassin condrestart", not "service spamassassin restart"? 2) Adding SARE by default is a great idea IMHO, but it might be best to come up with some generic way of adding additional update channels. (One of my clients is considering setting up a private update channel for their local SA rules, for example.) 3) What about restarting amavisd? Or any other SA-using process, for that matter. It might be worth making that a configurable thing as well. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 12 08:02:10 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Dec 2006 03:02:10 -0500 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr In-Reply-To: Message-ID: <200612120802.kBC82ABs006231@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 ------- Additional Comments From greg at runlevel7.ca 2006-12-12 03:02 EST ------- ocrad is used more than gocr in the new version, and the scansets are configurable: http://fuzzyocr.own-hero.net/browser/trunk/devel/FuzzyOcr.scansets I don't blame you for becoming disinterested seeing as no one who could do a review has made a comment in 3 weeks. As a start, could someone please comment on the naming of this rpm? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 12 08:09:10 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Dec 2006 03:09:10 -0500 Subject: [Bug 216536] Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr In-Reply-To: Message-ID: <200612120809.kBC89AZV006441@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: FuzzyOcr - Checks for specific keywords in image attachments, using gocr https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=216536 ------- Additional Comments From tcallawa at redhat.com 2006-12-12 03:09 EST ------- spamassassin-FuzzyOcr is what I would name it if it were my package, but I'll leave this to the packager's discretion, as it is an obvious grey area. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 12 08:12:44 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 12 Dec 2006 03:12:44 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612120812.kBC8CidL006539@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-12-12 03:12 EST ------- (In reply to comment #10) > A few comments: > > 1) Shouldn't that be "service spamassassin condrestart", not "service > spamassassin restart"? +1 Sure, if the sa service supports it > 2) Adding SARE by default is a great idea IMHO, but it might be best to come up > with some generic way of adding additional update channels. (One of my clients > is considering setting up a private update channel for their local SA rules, for example.) The way sa-update is setup it really wants a single command with all the channels stuffed in it, unless you want cascading service restarts after a long unsynchronization. But then, I'm sure a perl guru can come up with a smart solution > 3) What about restarting amavisd? Or any other SA-using process, for that > matter. It might be worth making that a configurable thing as well. I think all the modern sa users communicate with sa through smamc/spamd, so they should pick up changes as soon as spamd is restarted -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 05:57:38 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 00:57:38 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612140557.kBE5vcrs005045@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(t.matsuu at gmail.com | |) ------- Additional Comments From wtogami at redhat.com 2006-12-14 00:57 EST ------- I am extremely limited on time, and this must go in Thursday morning. Please quickly get these tasks done so I can quickly review and include this. 1) How does this differ from the current behavior of running sa-update with the package as is? 2) Could you please attach a spec.patch unidiff of how you suggest this be added to the package? 3) Then be sure that all files you suggest to be included are also attached. 4) Set the other attachments to Obsolete so they don't confuse me. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 08:31:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 03:31:27 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612140831.kBE8VRit011174@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #143276|0 |1 is obsolete| | ------- Additional Comments From t.matsuu at gmail.com 2006-12-14 03:31 EST ------- Created an attachment (id=143598) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143598&action=view) cron entry file updated cron entry file. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 08:33:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 03:33:08 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612140833.kBE8X8ek011289@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #143598|0 |1 is obsolete| | ------- Additional Comments From t.matsuu at gmail.com 2006-12-14 03:32 EST ------- Created an attachment (id=143599) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143599&action=view) cron entry file updated cron entry file -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 08:34:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 03:34:08 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612140834.kBE8Y8D9011395@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #143599|0 |1 is obsolete| | ------- Additional Comments From t.matsuu at gmail.com 2006-12-14 03:33 EST ------- Created an attachment (id=143600) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143600&action=view) cron entry file updated cron entry file -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 08:36:51 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 03:36:51 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612140836.kBE8apSW011568@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #143278|0 |1 is obsolete| | ------- Additional Comments From t.matsuu at gmail.com 2006-12-14 03:36 EST ------- Created an attachment (id=143601) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=143601&action=view) cron script updated cronscript use only updates.spamassassin.org. If anyone want to use other sites, please add the channel into this file. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 08:44:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 03:44:27 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612140844.kBE8iRWk012042@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 t.matsuu at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED Flag|needinfo?(t.matsuu at gmail.com| |) | ------- Additional Comments From t.matsuu at gmail.com 2006-12-14 03:44 EST ------- (In reply to comment #12) > 1) How does this differ from the current behavior of running sa-update with the > package as is? New function: sa-update works once a day as a cron job. > 2) Could you please attach a spec.patch unidiff of how you suggest this be added > to the package? attachment 143268 is unidiff-ed spec.patch. > 3) Then be sure that all files you suggest to be included are also attached. attachment 143269 (spamassassin.logrotate) attachment 143600 (sa-update.cron_entry) attachment 143601 (sa-update.cron) > 4) Set the other attachments to Obsolete so they don't confuse me. confirmed. As I noticed at the comment #16, only updates.spamassassin.org is set as the channel. I think this channel is enough as the default. If other SpamAssassin rule is needed, users can edit sa-update.cron script. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 16:33:25 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 11:33:25 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141633.kBEGXPKv021968@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 shiva at sewingwitch.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |shiva at sewingwitch.com ------- Additional Comments From shiva at sewingwitch.com 2006-12-14 11:33 EST ------- Re comment #11: Not all SA clients use spamc/spamd. Some are Perl-based and use the underlying Mail::SpamAssassin classes directly. MIMEDefang is the one I use. It spawns its own Perl-based slaves that invoke SA. I'd recommend that the restart script not chain services that need to be restarted on one command line with &&. Is there some package-oriented producer/consumer scheme such that multiple services can register interest in an event like this? Perhaps the thing to do is to provide a directory somewhere where other packages can drop scripts that will be invoked when sa-update reports that new content has arrived. If spamd is enabled, a script to restart it can be dropped in this directory. This machinery should all be pushed upstream. See also http://issues.apache.org/SpamAssassin/show_bug.cgi?id=5003 where the idea of breaking sa-update out into its own subpackage is being discussed. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 17:58:48 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 12:58:48 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141758.kBEHwmWn029097@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From wtogami at redhat.com 2006-12-14 12:58 EST ------- Comment #18 makes good points. For these reasons I believe we should hold off on adding this to the RPM package. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 18:29:16 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 13:29:16 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141829.kBEITG7F031415@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-12-14 13:29 EST ------- (In reply to comment #19) > Comment #18 makes good points. For these reasons I believe we should hold off > on adding this to the RPM package. Given that sa is increasingly useless unless the rules are updated regularly, that would be grounds to ship the cron commented by default (or noreplace so people can comment it at need) (And I run rawhide, so I get the package updates faster than most users) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 18:39:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 13:39:46 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141839.kBEIdkii032595@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From wtogami at redhat.com 2006-12-14 13:39 EST ------- Red Hat is not fully comfortable with sa-update just yet, because it relies on an external data source. For this reason we don't want to officially endorse its use. How hard is it to make your own one-liner cron entry to run sa-update? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 18:49:56 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 13:49:56 -0500 Subject: [Bug 173646] Selinux denials for spamd In-Reply-To: Message-ID: <200612141849.kBEInuw2001525@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Selinux denials for spamd https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173646 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution| |CANTFIX Status|NEW |CLOSED ------- Additional Comments From wtogami at redhat.com 2006-12-14 13:49 EST ------- FC4 is no longer a supported product. This issue is most definitely fixed in FC6. Please upgrade. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 18:50:51 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 13:50:51 -0500 Subject: [Bug 198461] Package spamassassin lacks IPv6 support In-Reply-To: Message-ID: <200612141850.kBEIopBX001637@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Package spamassassin lacks IPv6 support https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198461 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution| |RAWHIDE Status|NEW |CLOSED ------- Additional Comments From wtogami at redhat.com 2006-12-14 13:50 EST ------- spamc/spamd supports ipv6. Other parts of spam detection itself will improve in future versions. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 18:51:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 13:51:35 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141851.kBEIpZnB001752@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-12-14 13:51 EST ------- (In reply to comment #21) > Red Hat is not fully comfortable with sa-update just yet, because it relies on > an external data source. For this reason we don't want to officially endorse > its use. It's the same source that released the rules the initial package bundles, and last I've seen people trusted the Apache foundation > How hard is it to make your own one-liner cron entry to run sa-update? It wasn't hard for me, just annoying (create the key directory the package forget, locate the right gpg key, make it available for sa, find the right update command?) For your run-of-the-mill user though, it's way over the hassle ceiling, he'll just notice sa performance degrades quickly and fedora does not "just work" as it should. Given how spam is evolving if Red Hat is not comfortable with direct upstream rule feeds it will have to set up its own update server sooner or later (same applies for pyzor BTW) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 18:54:58 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 13:54:58 -0500 Subject: [Bug 212792] FC5=>FC6 upgrade replaced local.cf with default stub file In-Reply-To: Message-ID: <200612141854.kBEIswN4002008@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: FC5=>FC6 upgrade replaced local.cf with default stub file https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=212792 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO Flag| |needinfo?(jbass at dmsd.com) ------- Additional Comments From wtogami at redhat.com 2006-12-14 13:54 EST ------- The RPM is designed to never replace the local.cf that has been modified. Your problem is not normally reproducible. Are you sure you didn't do an Install instead of Upgrade? That might have screwed it up in this way. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 18:58:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 13:58:53 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141858.kBEIwrlC002297@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From felicity at kluge.net 2006-12-14 13:58 EST ------- (In reply to comment #22) > > How hard is it to make your own one-liner cron entry to run sa-update? > > It wasn't hard for me, just annoying (create the key directory the package > forget, locate the right gpg key, make it available for sa, find the right > update command?) Not to be picky, but running "sa-update" does all of this for you. The key is included in the standard distro, and sa-update will automatically do all the right things if its gpghome dir doesn't already exist. Generally, if people are starting out using sa-update, I suggest that they run "sa-update -D" to see what's going on for the first couple of times. Once used to the process, it's easy to just put in the cronjob. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 19:03:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 14:03:18 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141903.kBEJ3INS002921@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From wtogami at redhat.com 2006-12-14 14:03 EST ------- felicity, it might be helpful to add -D to the sa-update --help output? =) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 19:05:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 14:05:23 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141905.kBEJ5Nru003127@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From felicity at kluge.net 2006-12-14 14:05 EST ------- (In reply to comment #24) > felicity, it might be helpful to add -D to the sa-update --help output? =) Such as where it has: $ sa-update --help [...] -D, --debug [area=n,...] Print debugging messages ? :) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 19:13:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 14:13:21 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141913.kBEJDLaL003920@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From shiva at sewingwitch.com 2006-12-14 14:13 EST ------- Re comment #21: WRT policy, how is this different from freshclam in the clamav package in Extras? That program does much the same thing, checking a DNS record to see if updates are available and downloading new virus data files when available. I do think that other SA update sources (eg. SARE) should be separate packages, to allow separation of policy based on update source. If the sources have to be listed on the sa-update command line, then the script should assemble the command line from package files in an appropriate directory, one per source. The potential SARE package can then drop its update source argument as a file in that directory. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 19:17:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 14:17:53 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141917.kBEJHr17004411@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From wtogami at redhat.com 2006-12-14 14:17 EST ------- spamassassin is Core and RHEL with possible liability concerns. clamav is Extras, maintained entirely by community. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 19:27:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 14:27:08 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141927.kBEJR8LI005425@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-12-14 14:26 EST ------- (In reply to comment #23) > Not to be picky, but running "sa-update" does all of this for you. You just proved I'm as confused as everyone else by sa-update :). Which rather makes my point. Anyway apart from the fact it didn't just work here (bad user, no naked sa-update run at first, whatever) is it good policy not to create /etc content in the package and let upstream commands do it themselves post-install ? (In reply to comment #27) > spamassassin is Core? but Core and Extras are supposed to be merged, right? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 19:50:32 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 14:50:32 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612141950.kBEJoWd2007305@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From tibbs at math.uh.edu 2006-12-14 14:50 EST ------- Isn't it completely possible to put all of this sa-update functionality in a separate package that could go into extras, so no core changes are required? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 20:04:10 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 15:04:10 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612142004.kBEK4AsU008886@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From wtogami at redhat.com 2006-12-14 15:04 EST ------- I will include the commented out cron and cron script. It will use "service spamassassin condrestart" or some equivalent... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Dec 14 21:31:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 16:31:24 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612142131.kBELVOV8017126@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From wtogami at redhat.com 2006-12-14 16:31 EST ------- http://people.redhat.com/wtogami/temp/spamassassin-3.1.7-0.test.el4.src.rpm I did it slightly differently. Please review these changes. I have no idea why you wanted to move the updates to /var/spool/spamassassin when upstream has defaulted for /var/lib/spamassassin for a long time now. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 15 01:11:45 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 20:11:45 -0500 Subject: [Bug 219078] [RFE] sa package should setup sa-update In-Reply-To: Message-ID: <200612150111.kBF1Bj0C029079@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: [RFE] sa package should setup sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=219078 ------- Additional Comments From t.matsuu at gmail.com 2006-12-14 20:11 EST ------- (In reply to comment #31) > I have no idea why you wanted to move the updates to /var/spool/spamassassin > when upstream has defaulted for /var/lib/spamassassin for a long time now. See Bug 187974. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 15 03:21:07 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 14 Dec 2006 22:21:07 -0500 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200612150321.kBF3L7Ed001688@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |NEW Keywords| |Reopened Resolution|NOTABUG | ------- Additional Comments From wtogami at redhat.com 2006-12-14 22:21 EST ------- Crap. I don't remember reading this before today. Reading and writing to $HOME/.spamassassin/* is the *NORMAL* method of operation for spamassassin, and it always has been for many years now. Our SELinux policy is broken by default if we don't support this. Need to verify if this is working or not in RHEL5 by default. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 15 08:49:43 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Dec 2006 03:49:43 -0500 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200612150849.kBF8nhcv021208@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From nicolas.mailhot at laposte.net 2006-12-15 03:49 EST ------- (In reply to comment #6) > As far as /var/lib: > Is this something the fedora package changes or is this something new? It's somehow a new upstream feature where updated rules can be distributed separately from the main engine, so the sa people do not have to do full releases every time a spammer thinks of a new trick (similar to new AV checksums) > Does > spamd need to read files in /var/lib? Does it need to write them there? sa needs read access to /var/lib/spamassassin, the rules updating is supposed to be done by a super-user (allowing sa to self-update its ruleset would of course be dangerous) IMHO /var/lib and not /var/cache or /var/spool is the right place for this kind of stuff -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 15 14:39:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Dec 2006 09:39:24 -0500 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200612151439.kBFEdO0W013819@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From dwalsh at redhat.com 2006-12-15 09:39 EST ------- Warren, There is a boolean that allows spamassassin to operate on homedirs. spamd_enable_home_dirs, and it defaults to True. I still don't believe this is a good design. Allowing system services to write to users homedir's is a broken design. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 15 15:14:17 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Dec 2006 10:14:17 -0500 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200612151514.kBFFEHap017837@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From wtogami at redhat.com 2006-12-15 10:13 EST ------- dwalsh, Does spamassassin and spamd have access to read from /var/lib/spamassassin? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Dec 15 16:22:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 15 Dec 2006 11:22:11 -0500 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200612151622.kBFGMBZ0024436@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 shiva at sewingwitch.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |shiva at sewingwitch.com ------- Additional Comments From shiva at sewingwitch.com 2006-12-15 11:21 EST ------- How is spamd's writing Bayes information to one's home directory different from procmail writing spooled mail to one's local folders? How does selinux handle procmail and folders? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Fri Dec 15 21:32:59 2006 From: buildsys at fedoraproject.org (Fedora Extras repoclosure) Date: Fri, 15 Dec 2006 21:32:59 -0000 Subject: Broken dependencies in Fedora Extras - 2006-12-15 Message-ID: <20061215213259.17526.84491@extras64.linux.duke.edu> This is an automated mail created by an experimental script. Your following packages in the repository contain broken dependencies: package: perl-Wx - 0.65-1.fc7.i386 from fedora-extras-development-i386 unresolved deps: libwx_gtk2u_core-2.6.so.0(WXU_2.6) libwx_gtk2u_xrc-2.6.so.0(WXU_2.6.2) libwx_gtk2u_stc-2.6.so.0 libwx_gtk2u_html-2.6.so.0(WXU_2.6) libwx_gtk2u_core-2.6.so.0(WXU_2.6.3) libwx_baseu_xml-2.6.so.0 libwx_gtk2u_media-2.6.so.0 libwx_gtk2u_xrc-2.6.so.0 libwx_baseu_xml-2.6.so.0(WXU_2.6) libwx_gtk2u_core-2.6.so.0(WXU_2.6.2) libwx_gtk2u_core-2.6.so.0 libwx_baseu_net-2.6.so.0 libwx_gtk2u_xrc-2.6.so.0(WXU_2.6) libwx_baseu_net-2.6.so.0(WXU_2.6) libwx_gtk2u_html-2.6.so.0 libwx_gtk2u_stc-2.6.so.0(WXU_2.6) libwx_baseu-2.6.so.0 libwx_gtk2u_adv-2.6.so.0(WXU_2.6) libwx_gtk2u_adv-2.6.so.0 libwx_baseu-2.6.so.0(WXU_2.6) package: perl-Wx - 0.65-1.fc7.ppc from fedora-extras-development-ppc unresolved deps: libwx_gtk2u_core-2.6.so.0(WXU_2.6) libwx_gtk2u_xrc-2.6.so.0(WXU_2.6.2) libwx_gtk2u_stc-2.6.so.0 libwx_gtk2u_html-2.6.so.0(WXU_2.6) libwx_gtk2u_core-2.6.so.0(WXU_2.6.3) libwx_baseu_xml-2.6.so.0 libwx_gtk2u_media-2.6.so.0 libwx_gtk2u_xrc-2.6.so.0 libwx_baseu_xml-2.6.so.0(WXU_2.6) libwx_gtk2u_core-2.6.so.0(WXU_2.6.2) libwx_gtk2u_core-2.6.so.0 libwx_baseu_net-2.6.so.0 libwx_gtk2u_xrc-2.6.so.0(WXU_2.6) libwx_baseu_net-2.6.so.0(WXU_2.6) libwx_gtk2u_html-2.6.so.0 libwx_gtk2u_stc-2.6.so.0(WXU_2.6) libwx_baseu-2.6.so.0 libwx_gtk2u_adv-2.6.so.0(WXU_2.6) libwx_gtk2u_adv-2.6.so.0 libwx_baseu-2.6.so.0(WXU_2.6) package: perl-Wx - 0.65-1.fc7.x86_64 from fedora-extras-development-x86_64 unresolved deps: libwx_gtk2u_media-2.6.so.0()(64bit) libwx_gtk2u_xrc-2.6.so.0(WXU_2.6.2)(64bit) libwx_baseu_net-2.6.so.0(WXU_2.6)(64bit) libwx_gtk2u_core-2.6.so.0(WXU_2.6)(64bit) libwx_baseu-2.6.so.0(WXU_2.6)(64bit) libwx_gtk2u_html-2.6.so.0(WXU_2.6)(64bit) libwx_gtk2u_xrc-2.6.so.0()(64bit) libwx_gtk2u_adv-2.6.so.0(WXU_2.6)(64bit) libwx_baseu-2.6.so.0()(64bit) libwx_gtk2u_stc-2.6.so.0()(64bit) libwx_gtk2u_adv-2.6.so.0()(64bit) libwx_gtk2u_stc-2.6.so.0(WXU_2.6)(64bit) libwx_gtk2u_core-2.6.so.0(WXU_2.6.2)(64bit) libwx_baseu_xml-2.6.so.0()(64bit) libwx_gtk2u_core-2.6.so.0()(64bit) libwx_gtk2u_html-2.6.so.0()(64bit) libwx_baseu_net-2.6.so.0()(64bit) libwx_baseu_xml-2.6.so.0(WXU_2.6)(64bit) libwx_gtk2u_xrc-2.6.so.0(WXU_2.6)(64bit) libwx_gtk2u_core-2.6.so.0(WXU_2.6.3)(64bit) From bugzilla at redhat.com Mon Dec 18 18:58:03 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Dec 2006 13:58:03 -0500 Subject: [Bug 218596] perl-PDL on FC6 has 'fc5' in the release string In-Reply-To: Message-ID: <200612181858.kBIIw3mI012887@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-PDL on FC6 has 'fc5' in the release string https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218596 ------- Additional Comments From updates at fedora.redhat.com 2006-12-18 13:57 EST ------- perl-PDL-2.4.2-6.fc6 has been pushed for fc6, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 18 20:50:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Dec 2006 15:50:21 -0500 Subject: [Bug 218596] perl-PDL on FC6 has 'fc5' in the release string In-Reply-To: Message-ID: <200612182050.kBIKoL7a022641@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-PDL on FC6 has 'fc5' in the release string https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218596 rnorwood at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |2.4.2-6.fc6 ------- Additional Comments From rnorwood at redhat.com 2006-12-18 15:50 EST ------- Andrew, this should fix the issue you pointed out. Thanks for the bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Dec 18 21:23:04 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 18 Dec 2006 16:23:04 -0500 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200612182123.kBILN4Dt024815@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From dwalsh at redhat.com 2006-12-18 16:23 EST ------- Warren, It does now. selinux-policy-2.4.6-15 Kenneth, it is no different. but that does not mean I like procmail doing this anymore than spamassissin. :^) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 20 18:33:48 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 20 Dec 2006 13:33:48 -0500 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200612201833.kBKIXmTM011390@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 dwalsh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From dwalsh at redhat.com 2006-12-20 13:33 EST ------- Fixed in selinux-policy-2.4.6-15 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Dec 26 02:26:32 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 25 Dec 2006 21:26:32 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612260226.kBQ2QWft028717@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From tmz at pobox.com 2006-12-25 21:26 EST ------- Any chance of pulling these changes in to the FC5 packages while it's still supported? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 27 05:53:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Dec 2006 00:53:24 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612270553.kBR5rOiY021397@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 tmz at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|fc5 |devel Status|CLOSED |NEW Keywords| |Reopened Resolution|RAWHIDE | ------- Additional Comments From tmz at pobox.com 2006-12-27 00:53 EST ------- There seem to still be missing Requires for the FC6 and devel packages regarding sa-update. Both LWP::UserAgent and HTTP::Date are needed (both are provided in perl-libwww-perl). Looking at the devel package I see that an sa-update cronjob is added (though disabled by default). if folks enable that and don't have the proper perl modules they'll just get a spew of perl prose in their mailbox. They may even think that Spamassassin is junky instead of the incredible tool that it is. Output on FC6 without perl-libwww-perl: $ sudo sa-update Can't locate LWP/UserAgent.pm in @INC (@INC contains: /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8) at /usr/bin/sa-update line 92. BEGIN failed--compilation aborted at /usr/bin/sa-update line 92. Not being terribly familiar with upstream SA history and noticing that Justin Mason is on the CC list for this bug, I'm curious why sa-update uses evals in the use ... statements to "avoid the annoying RPM requirement check." If it's just to allow the upstream packaged rpm to not require the deps for sa-update perhaps it would be better to split sa-update into a separate package in the upstream rpm? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 27 12:20:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Dec 2006 07:20:11 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612271220.kBRCKB0t008197@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From jm at jmason.org 2006-12-27 07:19 EST ------- yep, it's just to allow the upstream packaged rpm to not require the deps for sa-update (or the other optional components of SA). we are indeed thinking of splitting sa-update into a separate RPM, so taht it can have its own deps; Warren, your $.02 would be very welcome at that bug ;) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 27 14:50:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Dec 2006 09:50:18 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612271450.kBREoIKR013928@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 tmz at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |tmz at pobox.com ------- Additional Comments From tmz at pobox.com 2006-12-27 09:50 EST ------- Thanks for the info Justin. I've used SA for quite a while now and I've never had a problem with sa-update's deps - all of my systems have had the additional perl mods that need to get pulled in for it to work. So to me the easiest solution is to just strip the evals and let sa-update's deps be added by rpm automagically. Thanks for all of the work on SA Justin. 'Tis a very hard package to live without. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 27 19:11:03 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Dec 2006 14:11:03 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612271911.kBRJB3bq024115@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From wtogami at redhat.com 2006-12-27 14:10 EST ------- I will issue this in FC5 soon. Regarding split into a separate sa-update package, it doesn't matter if this happens or not for us. In existing products I would need to include sa-update within the main spamassassin package, because in upgrade scenarios I can't have sa-update just disappear. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 27 19:27:09 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Dec 2006 14:27:09 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612271927.kBRJR9P9024786@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From wtogami at redhat.com 2006-12-27 14:26 EST ------- Actually, no, I will not issue a FC5 update only for this reason. There are no actual bug fixes here. I may issue it later when there is a new version of spamassassin. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Dec 27 19:57:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 27 Dec 2006 14:57:36 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612271957.kBRJvaIa025957@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From tmz at pobox.com 2006-12-27 14:57 EST ------- No problem holding an FC5 update until a new upstream release or some more important bug warrants it. I had just noticed that it wasn't added to the spec for the FC-5 branch and didn't want it to get missed if possible. And yeah, understood that splitting sa-updates into a new package upstream doesn't mean FC should. But if they do, that will likely mean the evals will disappear and then rpm's automatic dep handling will work as it should. Thanks Warren. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Dec 30 03:46:26 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 29 Dec 2006 22:46:26 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612300346.kBU3kQip015085@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 smooge at mindspring.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |smooge at mindspring.com ------- Additional Comments From smooge at mindspring.com 2006-12-29 22:46 EST ------- How about a FC6 fix then as it is broken in FCL-6.. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Dec 30 04:03:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 29 Dec 2006 23:03:31 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612300403.kBU43Vmd016567@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From wtogami at redhat.com 2006-12-29 23:03 EST ------- It is? The package in FC6 has the right perl module dependencies. Are you sure it isn't SELinux? Bug #187974 is the selinux problem. I don't know if this was pushed to FC5 or FC6 yet. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Dec 30 09:02:45 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 30 Dec 2006 04:02:45 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612300902.kBU92joa027419@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From tmz at pobox.com 2006-12-30 04:02 EST ------- The FC6 package is still missing deps for LWP::Useragent and HTTP::Date, both provided by perl-libwww-perl: [root at zod ~]# cat /etc/fedora-release Fedora Core release 6 (Zod) [root at zod ~]# rpm -q spamassassin spamassassin-3.1.7-1.fc6 [root at zod ~]# sa-update Can't locate LWP/UserAgent.pm in @INC (@INC contains: /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8) at /usr/bin/sa-update line 92. BEGIN failed--compilation aborted at /usr/bin/sa-update line 92. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Dec 30 09:41:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 30 Dec 2006 04:41:54 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200612300941.kBU9fsC6029524@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From wtogami at redhat.com 2006-12-30 04:41 EST ------- Argh, OK thanks. This will be pushed in devel soon, and both FC5 and FC6 after there is a more substantial reason (major bug fix or new upstream release) to push an update. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.