From bugzilla at redhat.com Tue Jan 3 01:16:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Jan 2006 20:16:31 -0500 Subject: [Bug 176718] perl-Devel-Symdump: update request to 2.05 In-Reply-To: Message-ID: <200601030116.k031GVCT031322@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Devel-Symdump: update request to 2.05 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176718 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|perl-Devel-Symdump: update |perl-Devel-Symdump: update |request to 2.04 |request to 2.05 ------- Additional Comments From jpo at di.uminho.pt 2006-01-02 20:16 EST ------- Version 2.05 just released. CPAN homepage: http://search.cpan.org/dist/Devel-Symdump/ Diff from Devel-Symdump-2.03 to Devel-Symdump-2.05 http://search.cpan.org/diff?from=Devel-Symdump-2.03&to=Devel-Symdump-2.05 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From jpo at di.uminho.pt Tue Jan 3 02:03:42 2006 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Tue, 3 Jan 2006 02:03:42 -0000 (WET) Subject: Remove perl-RPM2 from FC In-Reply-To: <43737167.9010609@redhat.com> References: <43737167.9010609@redhat.com> Message-ID: <39307.192.168.82.254.1136253822.squirrel@webmail.lsd.di.uminho.pt> Warren, Has perl-RPM2 been imported in to Extras' repo? I can't locate any pending request for it. > Can we remove perl-RPM2 from FC? AFAICT nothing depends on it and I > haven't seen anyone actually rely on it. Regards, jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/~jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * From wtogami at redhat.com Tue Jan 3 02:15:27 2006 From: wtogami at redhat.com (Warren Togami) Date: Mon, 02 Jan 2006 21:15:27 -0500 Subject: Remove perl-RPM2 from FC In-Reply-To: <39307.192.168.82.254.1136253822.squirrel@webmail.lsd.di.uminho.pt> References: <43737167.9010609@redhat.com> <39307.192.168.82.254.1136253822.squirrel@webmail.lsd.di.uminho.pt> Message-ID: <43B9DE3F.3000403@redhat.com> Jose Pedro Oliveira wrote: > Warren, > > Has perl-RPM2 been imported in to Extras' repo? > I can't locate any pending request for it. > >> Can we remove perl-RPM2 from FC? AFAICT nothing depends on it and I >> haven't seen anyone actually rely on it. > > Regards, > jpo If nobody did it, then no. I personally had no interest in putting it into Extras, as I don't use it, and it seems that nothing in either Core or Extras used it. If you want something to use it, then you should submit it for Extras review. Warren Togami wtogami at redhat.com From bugzilla at redhat.com Wed Jan 4 01:48:19 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Jan 2006 20:48:19 -0500 Subject: [Bug 176888] New: perl-RPM-Specfile can't find /usr/share/man/man3/RPM::Specfile.3pm when being built Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176888 Summary: perl-RPM-Specfile can't find /usr/share/man/man3/RPM::Specfile.3pm when being built Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-RPM-Specfile AssignedTo: jvdias at redhat.com ReportedBy: jkeating at redhat.com CC: fedora-perl-devel-list at redhat.com Please see attached log. ------- Additional Comments From jkeating at redhat.com 2006-01-03 20:48 EST ------- Created an attachment (id=122740) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122740&action=view) build failure log -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 01:50:02 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 3 Jan 2006 20:50:02 -0500 Subject: [Bug 176889] New: many missing files when rebuilding per-XML-Grove Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176889 Summary: many missing files when rebuilding per-XML-Grove Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-XML-Grove AssignedTo: jvdias at redhat.com ReportedBy: jkeating at redhat.com CC: fedora-perl-devel-list at redhat.com Please see attached log. ------- Additional Comments From jkeating at redhat.com 2006-01-03 20:49 EST ------- Created an attachment (id=122741) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122741&action=view) build failure log -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 05:45:38 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 00:45:38 -0500 Subject: [Bug 176902] New: whitelist_from doesn't work. Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 Summary: whitelist_from doesn't work. Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: davej at redhat.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com my ~/.spamassassin/user_prefs contains .. whitelist_from davem at davemloft.net yet for some reason, SA ignores this, and still files davem's mails as spam. X-Spam-Flag: YES X-Spam-Checker-Version: SpamAssassin 3.1.0 (2005-09-13) on nwo.kernelslacker.org X-Spam-Level: ***** X-Spam-Status: Yes, score=5.9 required=5.0 tests=HELO_DYNAMIC_DHCP, HELO_DYNAMIC_HCC autolearn=no version=3.1.0 X-Spam-Report: * 2.7 HELO_DYNAMIC_DHCP Relay HELO'd using suspicious hostname (DHCP) * 3.3 HELO_DYNAMIC_HCC Relay HELO'd using suspicious hostname (HCC) No mention of whitelisting in the header at all. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 06:12:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 01:12:54 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601040612.k046CsGS005854@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 ------- Additional Comments From reg+redhat at sidney.com 2006-01-04 01:12 EST ------- Upstream developer here, playing tech support. whitelist_from does work. Occam's razor says that it is more likely that you have a configuration problem than that you have discovered that such a commonly used feature doesn't work at all. Prove me wrong by including enough information so if it is a bug it can be found. Specifically, attach the full headers of the email, which will show us that indeed there is a from of the whitelisted address, attach the output of spamassassin -D, which will show whether SpamAssassin really is loading the pref file that you think it is, and attach the actual user_prefs file, so we can see if everything including the whitelist_from line looks ok. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 17:33:59 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 12:33:59 -0500 Subject: [Bug 176889] many missing files when rebuilding per-XML-Grove In-Reply-To: Message-ID: <200601041733.k04HXxj0001221@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: many missing files when rebuilding per-XML-Grove https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176889 jkeating at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |176952 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 17:35:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 12:35:00 -0500 Subject: [Bug 176888] perl-RPM-Specfile can't find /usr/share/man/man3/RPM::Specfile.3pm when being built In-Reply-To: Message-ID: <200601041735.k04HZ0Ke001536@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPM-Specfile can't find /usr/share/man/man3/RPM::Specfile.3pm when being built https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176888 jkeating at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |176952 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 21:04:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 16:04:31 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601042104.k04L4VQS007142@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 ------- Additional Comments From davej at redhat.com 2006-01-04 16:04 EST ------- Thanks for your help. [8503] dbg: logger: adding facilities: all [8503] dbg: logger: logging level is DBG [8503] dbg: generic: SpamAssassin version 3.1.0 [8503] dbg: config: score set 0 chosen. [8503] dbg: util: running in taint mode? yes [8503] dbg: util: taint mode: deleting unsafe environment variables, resetting PATH [8503] dbg: util: PATH included '/home/davej/bin', keeping [8503] dbg: util: PATH included '/usr/kerberos/bin', keeping [8503] dbg: util: PATH included '/usr/local/bin', keeping [8503] dbg: util: PATH included '/usr/bin', keeping [8503] dbg: util: PATH included '/bin', keeping [8503] dbg: util: PATH included '/usr/X11R6/bin', keeping [8503] dbg: util: PATH included '/sbin', keeping [8503] dbg: util: PATH included '/usr/sbin', keeping [8503] dbg: util: final PATH set to: /home/davej/bin:/usr/kerberos/bin:/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/sbin:/usr/sbin [8503] dbg: dns: is Net::DNS::Resolver available? yes [8503] dbg: dns: Net::DNS version: 0.55 [8503] dbg: dns: name server: 192.168.42.1, family: 2, ipv6: 0 [8503] dbg: config: using "/etc/mail/spamassassin" for site rules pre files [8503] dbg: config: read file /etc/mail/spamassassin/init.pre [8503] dbg: config: read file /etc/mail/spamassassin/v310.pre [8503] dbg: config: using "/usr/share/spamassassin" for sys rules pre files [8503] dbg: config: using "/usr/share/spamassassin" for default rules dir [8503] dbg: config: read file /usr/share/spamassassin/10_misc.cf [8503] dbg: config: read file /usr/share/spamassassin/20_advance_fee.cf [8503] dbg: config: read file /usr/share/spamassassin/20_anti_ratware.cf [8503] dbg: config: read file /usr/share/spamassassin/20_body_tests.cf [8503] dbg: config: read file /usr/share/spamassassin/20_compensate.cf [8503] dbg: config: read file /usr/share/spamassassin/20_dnsbl_tests.cf [8503] dbg: config: read file /usr/share/spamassassin/20_drugs.cf [8503] dbg: config: read file /usr/share/spamassassin/20_fake_helo_tests.cf [8503] dbg: config: read file /usr/share/spamassassin/20_head_tests.cf [8503] dbg: config: read file /usr/share/spamassassin/20_html_tests.cf [8503] dbg: config: read file /usr/share/spamassassin/20_meta_tests.cf [8503] dbg: config: read file /usr/share/spamassassin/20_net_tests.cf [8503] dbg: config: read file /usr/share/spamassassin/20_phrases.cf [8503] dbg: config: read file /usr/share/spamassassin/20_porn.cf [8503] dbg: config: read file /usr/share/spamassassin/20_ratware.cf [8503] dbg: config: read file /usr/share/spamassassin/20_uri_tests.cf [8503] dbg: config: read file /usr/share/spamassassin/23_bayes.cf [8503] dbg: config: read file /usr/share/spamassassin/25_accessdb.cf [8503] dbg: config: read file /usr/share/spamassassin/25_antivirus.cf [8503] dbg: config: read file /usr/share/spamassassin/25_body_tests_es.cf [8503] dbg: config: read file /usr/share/spamassassin/25_body_tests_pl.cf [8503] dbg: config: read file /usr/share/spamassassin/25_dcc.cf [8503] dbg: config: read file /usr/share/spamassassin/25_domainkeys.cf [8503] dbg: config: read file /usr/share/spamassassin/25_hashcash.cf [8503] dbg: config: read file /usr/share/spamassassin/25_pyzor.cf [8503] dbg: config: read file /usr/share/spamassassin/25_razor2.cf [8503] dbg: config: read file /usr/share/spamassassin/25_replace.cf [8503] dbg: config: read file /usr/share/spamassassin/25_spf.cf [8503] dbg: config: read file /usr/share/spamassassin/25_textcat.cf [8503] dbg: config: read file /usr/share/spamassassin/25_uribl.cf [8503] dbg: config: read file /usr/share/spamassassin/30_text_de.cf [8503] dbg: config: read file /usr/share/spamassassin/30_text_fr.cf [8503] dbg: config: read file /usr/share/spamassassin/30_text_it.cf [8503] dbg: config: read file /usr/share/spamassassin/30_text_nl.cf [8503] dbg: config: read file /usr/share/spamassassin/30_text_pl.cf [8503] dbg: config: read file /usr/share/spamassassin/30_text_pt_br.cf [8503] dbg: config: read file /usr/share/spamassassin/50_scores.cf [8503] dbg: config: read file /usr/share/spamassassin/60_awl.cf [8503] dbg: config: read file /usr/share/spamassassin/60_whitelist.cf [8503] dbg: config: read file /usr/share/spamassassin/60_whitelist_spf.cf [8503] dbg: config: read file /usr/share/spamassassin/60_whitelist_subject.cf [8503] dbg: config: using "/etc/mail/spamassassin" for site rules dir [8503] dbg: config: read file /etc/mail/spamassassin/local.cf [8503] dbg: config: using "/home/davej/.spamassassin" for user state dir [8503] dbg: config: using "/home/davej/.spamassassin/user_prefs" for user prefs file [8503] dbg: config: read file /home/davej/.spamassassin/user_prefs [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from @INC [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x82c6c0) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::Hashcash from @INC [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::Hashcash=HASH(0x18660b0) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor from @INC [8503] dbg: pyzor: network tests on, attempting Pyzor [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::Pyzor=HASH(0x18b6e80) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop from @INC [8503] dbg: reporter: network tests on, attempting SpamCop [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::SpamCop=HASH(0x1973c00) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from @INC [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::AWL=HASH(0x1b728a0) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::AutoLearnThreshold=HASH(0x1c4bc90) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::WhiteListSubject from @INC [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::WhiteListSubject=HASH(0x1c61330) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEHeader from @INC [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::MIMEHeader=HASH(0x1c70b80) [8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::ReplaceTags from @INC [8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x1c7e650) [8503] dbg: config: adding redirector regex: /^http:\/\/chkpt\.zdnet\.com\/chkpt\/\w+\/(.*)$/i [8503] dbg: config: adding redirector regex: /^http:\/\/www(?:\d+)?\.nate\.com\/r\/\w+\/(.*)$/i [8503] dbg: config: adding redirector regex: /^http:\/\/.+\.gov\/(?:.*\/)?externalLink\.jhtml\?.*url=(.*?)(?:&.*)?$/i [8503] dbg: config: adding redirector regex: /^http:\/\/redir\.internet\.com\/.+?\/.+?\/(.*)$/i [8503] dbg: config: adding redirector regex: /^http:\/\/(?:.*?\.)?adtech\.de\/.*(?:;|\|)link=(.*?)(?:;|$)/i [8503] dbg: config: adding redirector regex: m'^http.*?/redirect\.php\?.*(?<=[?&])goto=(.*?)(?:$|[&\#])'i [8503] dbg: config: adding redirector regex: m'^https?:/*(?:[^/]+\.)?emf\d\.com/r\.cfm.*?&r=(.*)'i [8503] info: config: failed to parse line, skipping: spam_level_stars 0 [8503] info: config: failed to parse, now a plugin, skipping: ok_languages en [8503] dbg: plugin: Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x1c7e650) implements 'finish_parsing_end' [8503] dbg: replacetags: replacing tags [8503] dbg: replacetags: done replacing tags [8503] dbg: config: using "/home/davej/.spamassassin" for user state dir [8503] dbg: bayes: tie-ing to DB file R/O /home/davej/.spamassassin/bayes_toks [8503] dbg: bayes: tie-ing to DB file R/O /home/davej/.spamassassin/bayes_seen [8503] dbg: bayes: found bayes db version 3 [8503] dbg: bayes: DB journal sync: last sync: 0 [8503] dbg: config: using "/home/davej/.spamassassin" for user state dir [8503] dbg: config: score set 3 chosen. [8503] dbg: dns: testing resolver nameservers: 192.168.42.1 [8503] dbg: dns: trying (3) sun.com... [8503] dbg: dns: looking up NS for 'sun.com' [8503] dbg: dns: NS lookup of sun.com using 192.168.42.1 succeeded => DNS available (set dns_available to override) [8503] dbg: dns: is DNS available? 1 [8503] dbg: metadata: X-Spam-Relays-Trusted: [8503] dbg: metadata: X-Spam-Relays-Untrusted: [8503] warn: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119. [8503] dbg: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x82c6c0) implements 'parsed_metadata' [8503] dbg: uridnsbl: domains to query: [8503] dbg: dns: checking RBL sbl-xbl.spamhaus.org., set sblxbl-notfirsthop [8503] dbg: dns: checking RBL sa-accredit.habeas.com., set habeas-firsttrusted [8503] dbg: dns: checking RBL sbl-xbl.spamhaus.org., set sblxbl [8503] dbg: dns: checking RBL sa-other.bondedsender.org., set bsp-untrusted [8503] dbg: dns: checking RBL combined.njabl.org., set njabl-notfirsthop [8503] dbg: dns: checking RBL combined.njabl.org., set njabl [8503] dbg: dns: checking RBL combined-HIB.dnsiplists.completewhois.com., set whois [8503] dbg: dns: checking RBL list.dsbl.org., set dsbl-notfirsthop [8503] dbg: dns: checking RBL bl.spamcop.net., set spamcop [8503] dbg: dns: checking RBL sa-trusted.bondedsender.org., set bsp-firsttrusted [8503] dbg: dns: checking RBL combined-HIB.dnsiplists.completewhois.com., set whois-notfirsthop [8503] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs-notfirsthop [8503] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs [8503] dbg: dns: checking RBL iadb.isipp.com., set iadb-firsttrusted [8503] warn: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119. [8503] dbg: check: running tests for priority: 0 [8503] dbg: rules: running header regexp tests; score so far=0 [8503] dbg: plugin: registering glue method for check_hashcash_double_spend (Mail::SpamAssassin::Plugin::Hashcash=HASH(0x18660b0)) [8503] dbg: plugin: registering glue method for check_for_spf_helo_pass (Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)) [8503] dbg: spf: message was delivered entirely via trusted relays, not required [8503] dbg: eval: all '*From' addrs: [8503] dbg: plugin: registering glue method for check_subject_in_blacklist (Mail::SpamAssassin::Plugin::WhiteListSubject=HASH(0x1c61330)) [8503] dbg: plugin: registering glue method for check_hashcash_value (Mail::SpamAssassin::Plugin::Hashcash=HASH(0x18660b0)) [8503] dbg: eval: all '*To' addrs: [8503] dbg: plugin: registering glue method for check_for_spf_neutral (Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)) [8503] dbg: spf: message was delivered entirely via trusted relays, not required [8503] dbg: plugin: registering glue method for check_for_spf_softfail (Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)) [8503] dbg: rules: ran eval rule NO_RELAYS ======> got hit [8503] dbg: plugin: registering glue method for check_for_spf_pass (Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)) [8503] dbg: plugin: registering glue method for check_for_spf_helo_softfail (Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)) [8503] dbg: rules: ran eval rule __ENV_AND_HDR_FROM_MATCH ======> got hit [8503] dbg: plugin: registering glue method for check_for_def_spf_whitelist_from (Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)) [8503] dbg: spf: cannot get Envelope-From, cannot use SPF [8503] dbg: spf: def_spf_whitelist_from: could not find useable envelope sender [8503] dbg: plugin: registering glue method for check_for_spf_fail (Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)) [8503] dbg: rules: ran eval rule __UNUSABLE_MSGID ======> got hit [8503] dbg: plugin: registering glue method for check_subject_in_whitelist (Mail::SpamAssassin::Plugin::WhiteListSubject=HASH(0x1c61330)) [8503] dbg: plugin: registering glue method for check_for_spf_whitelist_from (Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)) [8503] dbg: spf: spf_whitelist_from: could not find useable envelope sender [8503] dbg: rules: running body-text per-line regexp tests; score so far=-0.001 [8503] dbg: uri: running uri tests; score so far=-0.001 [8503] warn: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119. [8503] dbg: bayes: DB journal sync: last sync: 0 [8503] dbg: bayes: corpus size: nspam = 24948, nham = 187309 [8503] warn: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119. [8503] warn: Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119. [8503] dbg: bayes: cannot use bayes on this message; none of the tokens were found in the database [8503] dbg: bayes: not scoring message, returning undef [8503] dbg: bayes: DB expiry: tokens in DB: 418816, Expiry max size: 150000, Oldest atime: 1133413397, Newest atime: 1135994356, Last expire: 1135993796, Current time: 1136407393 [8503] dbg: bayes: opportunistic call found expiry due [8503] dbg: bayes: bayes journal sync starting [8503] dbg: bayes: bayes journal sync completed [8503] dbg: bayes: expiry starting [8503] dbg: locker: safe_lock: created /home/davej/.spamassassin/bayes.lock.nwo.kernelslacker.org.8503 [8503] dbg: locker: safe_lock: trying to get lock on /home/davej/.spamassassin/bayes with 0 retries [8503] dbg: locker: safe_lock: link to /home/davej/.spamassassin/bayes.lock: link ok [8503] dbg: bayes: tie-ing to DB file R/W /home/davej/.spamassassin/bayes_toks [8503] dbg: bayes: tie-ing to DB file R/W /home/davej/.spamassassin/bayes_seen [8503] dbg: bayes: found bayes db version 3 [8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock [8503] dbg: bayes: DB expiry: tokens in DB: 418816, Expiry max size: 150000, Oldest atime: 1133413397, Newest atime: 1135994356, Last expire: 1135993796, Current time: 1136407393 [8503] dbg: bayes: expiry check keep size, 0.75 * max: 112500 [8503] dbg: bayes: token count: 418816, final goal reduction size: 306316 [8503] dbg: bayes: first pass? current: 1136407393, Last: 1135993796, atime: 1382400, count: 101719, newdelta: 459056, ratio: 3.0113941348224, period: 43200 [8503] dbg: bayes: can't use estimation method for expiry, unexpected result, calculating optimal atime delta (first pass) [8503] dbg: bayes: expiry max exponent: 9 [8503] dbg: bayes: atime_token reduction [8503] dbg: bayes: ========_=============== [8503] dbg: bayes: 43200_410450 [8503] dbg: bayes: 86400_400454 [8503] dbg: bayes: 172800_383579 [8503] dbg: bayes: 345600_363464 [8503] dbg: bayes: 691200_329168 [8503] dbg: bayes: 1382400_153750 [8503] dbg: bayes: 2764800_90431 [8503] dbg: bayes: 5529600_0 [8503] dbg: bayes: 11059200_0 [8503] dbg: bayes: 22118400_0 [8503] dbg: bayes: first pass decided on 1382400 for atime delta [8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock [8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock [8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock [8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock [8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock hmm, something I spotted in maillog which may be the heart of the problem.. Jan 4 15:45:01 nwo spamd[8640]: config: cannot write to /home/davej/.spamassassin/user_prefs: Permission denied Why is it trying to write there ? spamd[8640]: locker: safe_lock: cannot create tmp lockfile /home/davej/.spamassassin/auto-whitelist.lock.nwo.kernelslacker.org.8640 for /home/davej/.spamassassin/auto-whitelist.lock: Permission denied ~/.spamassassin is mode 700, but spamd is running as root, so that shouldn't matter. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 21:42:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 16:42:53 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601042142.k04Lgrf9014754@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 ------- Additional Comments From jm at jmason.org 2006-01-04 16:42 EST ------- another upstream dev here. how's about the mail message? and the "whitelist_from" lines? btw, the "cannot write to /home/davej/.spamassassin/user_prefs" message would typically be produced if it was trying to *create* a sample user_prefs file from scratch, when spamd is not run with the "-x" switch. Also, setuid'ing to the various other uids would be inhibited by the spamd "-u" switch. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 23:41:12 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 18:41:12 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601042341.k04NfCqH003213@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 ------- Additional Comments From davej at redhat.com 2006-01-04 18:41 EST ------- Created an attachment (id=122797) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122797&action=view) sample mail that spamassassin ate. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 23:41:48 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 18:41:48 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601042341.k04NfmSJ003332@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 ------- Additional Comments From davej at redhat.com 2006-01-04 18:41 EST ------- Created an attachment (id=122798) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122798&action=view) my prefs file -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 4 23:55:40 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 18:55:40 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601042355.k04NtekY006616@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 ------- Additional Comments From reg+redhat at sidney.com 2006-01-04 18:55 EST ------- At this point, I suggest that this bug report be closed and problem would be better solved by consulting the wiki at http://wiki.apache.org/spamassassin/FrequentlyAskedQuestions especially the pages on testing installations and installation problems and by asking question on the spamassassin-users mailing list and/or #spamassassin IRC channel on freenode. Look for information about the spamd -x and -u switches and other possible reasons why the /home/davej/.spamassassin/user_prefs cannot be accessed. Is spamc not being run as davej? Are you running spamd with -u? Note that even though the log message you saw said "cannot write to", the fact that the mode is 700 indicates that it must also not have been read, which completely explains the whitelist_from line not being used. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 5 00:02:47 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 19:02:47 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601050002.k0502lR2007564@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 ------- Additional Comments From jm at jmason.org 2006-01-04 19:02 EST ------- something else is up. : exit=0 Wed Jan 4 15:59:43 PST 2006; cd /home/jm/ftp/sa/b3_1_0 : jm 24...; cp ~/DL/user_prefs ~/.spamassassin/user_prefs : exit=0 Wed Jan 4 15:59:50 PST 2006; cd /home/jm/ftp/sa/b3_1_0 : jm 25...; ./spamassassin -D -t < ~/DL/davem >o 2>o2 : exit=0 Wed Jan 4 16:00:14 PST 2006; cd /home/jm/ftp/sa/b3_1_0 : jm 26...; grep WHITELIST o X-Spam-Status: No, score=-100.0 required=5.0 tests=USER_IN_WHITELIST -100 USER_IN_WHITELIST From: address is in the user's white-list : exit=0 Wed Jan 4 16:00:17 PST 2006; cd /home/jm/ftp/sa/b3_1_0 : jm 27...; in other words, a command-line invocation of the "spamassassin" script with that user_prefs file, fired the USER_IN_WHITELIST rule just fine. Possibilities I've seen before in this situation: 1. are you using "spamd"? or amavisd, MailScanner, or other app that uses the SA perl modules directly? those latter apps all implement their own, separate whitelisting systems. 2. could it be that the spamd server cannot read the user_prefs for some reason, possibly because it's using a spamd command-line switch that causes it to setuid to another uid ("-u") before it reads that user_prefs? it might be worth posting the spamd command-line switches in use. (/etc/sysconfig/spamassassin iirc) I think it's most likely #2, which matches what Sidney's thinking, too. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 5 01:12:42 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 20:12:42 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601050112.k051CgYq015690@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 davej at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|spamassassin |selinux-policy-targeted AssignedTo|wtogami at redhat.com |dwalsh at redhat.com ------- Additional Comments From davej at redhat.com 2006-01-04 20:12 EST ------- spamd is being run as /usr/bin/spamd -d -c -m5 -H -r /var/run/spamassassin/spamd.pid no -u or -x. spamc is being run from 'davej's .procmailrc, with this simple fragment.. :0fw * < 256000 | /usr/bin/spamc so it should be running as user 'davej' note also, that even with ~/.spamassassin as mode 777, it still spews those errors about being unable to write the config/locks there. Jan 4 19:33:58 nwo spamd[32478]: spamd: connection from localhost.localdomain [127.0.0.1] at port 38169 Jan 4 19:33:58 nwo spamd[32478]: spamd: setuid to davej succeeded Jan 4 19:33:58 nwo spamd[32478]: spamd: creating default_prefs: /home/davej/.spamassassin/user_prefs Jan 4 19:33:58 nwo spamd[32478]: mkdir /home/davej: File exists at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin.pm line 1467 Jan 4 19:33:58 nwo spamd[32478]: config: cannot write to /home/davej/.spamassassin/user_prefs: Permission denied Jan 4 19:33:58 nwo spamd[32478]: spamd: failed to create readable default_prefs: /home/davej/.spamassassin/user_prefs Jan 4 19:33:58 nwo spamd[32478]: mkdir /home/davej: File exists at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin.pm line 1467 Jan 4 19:33:58 nwo spamd[32478]: spamd: processing message <43BC6605.40401 at tiscali.it> aka for davej:500 Jan 4 19:33:58 nwo spamd[32478]: mkdir /home/davej: File exists at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin.pm line 1467 Jan 4 19:33:58 nwo spamd[32478]: locker: safe_lock: cannot create tmp lockfile /home/davej/.spamassassin/auto-whitelist.lock.nwo.kernelslacker.org.32478 for /home/davej/.spamassassin/auto-whitelist.lock: Permission denied Jan 4 19:33:58 nwo spamd[32478]: auto-whitelist: open of auto-whitelist file failed: locker: safe_lock: cannot create tmp lockfile /home/davej/.spamassassin/auto-whitelist.lock.nwo.kernelslacker.org.32478 for /home/davej/.spamassassin/auto-whitelist.lock: Permission denied Jan 4 19:33:58 nwo spamd[32478]: Can't call method "finish" on an undefined value at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Plugin/AWL.pm line 397, line 114. Jan 4 19:33:58 nwo spamd[32478]: spamd: clean message (1.5/5.0) for davej:500 in 0.2 seconds, 4995 bytes. Jan 4 19:33:58 nwo spamd[32478]: spamd: result: . 1 - DATE_IN_FUTURE_06_12,UNPARSEABLE_RELAY scantime=0.2,size=4995,user=davej,uid=500,required_score=5.0,rhost=localhost.localdomain,raddr=127.0.0.1,rport=38169,mid=<43BC6605.40401 at tiscali.it>,rmid=,autolearn=no Jan 4 19:33:59 nwo spamd[32472]: prefork: child states: II investigating further, this looks like an selinux policy problem. If I run 'setenforce 0', it's able to read the config file. reassigning to selinux-policy package. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 5 01:25:12 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 20:25:12 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601050125.k051PCE4017243@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 ------- Additional Comments From reg+redhat at sidney.com 2006-01-04 20:25 EST ------- > this looks like an selinux policy problem Oh, sorry I didn't think of that. See bug 172088 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 5 04:27:33 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 4 Jan 2006 23:27:33 -0500 Subject: [Bug 176902] whitelist_from doesn't work. In-Reply-To: Message-ID: <200601050427.k054RXeI013904@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: whitelist_from doesn't work. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176902 davej at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From davej at redhat.com 2006-01-04 23:27 EST ------- cool, thanks. marking as dupe. *** This bug has been marked as a duplicate of 172088 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 6 10:14:44 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 6 Jan 2006 05:14:44 -0500 Subject: [Bug 176721] perl-RPm-Specfile: update request to 1.19 In-Reply-To: Message-ID: <200601061014.k06AEiUg025497@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPm-Specfile: update request to 1.19 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176721 ------- Additional Comments From ville.skytta at iki.fi 2006-01-06 05:14 EST ------- Created an attachment (id=122862) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122862&action=view) Update, specfile rewrite * Fri Jan 6 2006 Ville Skytt? - 1.19-1 - 1.19 (#176721). - Rewrite specfile using fedora-rpmdevtools' spec template, fixes #176888. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 6 10:15:33 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 6 Jan 2006 05:15:33 -0500 Subject: [Bug 176888] perl-RPM-Specfile can't find /usr/share/man/man3/RPM::Specfile.3pm when being built In-Reply-To: Message-ID: <200601061015.k06AFX4w025670@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPM-Specfile can't find /usr/share/man/man3/RPM::Specfile.3pm when being built https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176888 ------- Additional Comments From ville.skytta at iki.fi 2006-01-06 05:15 EST ------- Fix in bug 176721 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 6 10:19:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 6 Jan 2006 05:19:00 -0500 Subject: [Bug 176721] perl-RPm-Specfile: update request to 1.19 In-Reply-To: Message-ID: <200601061019.k06AJ095026426@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPm-Specfile: update request to 1.19 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176721 ------- Additional Comments From ville.skytta at iki.fi 2006-01-06 05:18 EST ------- Hm, %{?dist} in Release probably has no meaning Core packages. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 6 11:02:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 6 Jan 2006 06:02:49 -0500 Subject: [Bug 176889] many missing files when rebuilding per-XML-Grove In-Reply-To: Message-ID: <200601061102.k06B2nn9001774@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: many missing files when rebuilding per-XML-Grove https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176889 ------- Additional Comments From ville.skytta at iki.fi 2006-01-06 06:02 EST ------- Created an attachment (id=122867) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=122867&action=view) Specfile rewrite * Fri Jan 6 2006 Ville Skytt? - 0.46alpha-29 - Rewrite specfile using fedora-rpmdevtools' spec template, fixes #176889. - Fix License, include docs. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jan 8 12:51:20 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 8 Jan 2006 07:51:20 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601081251.k08CpKcf019608@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2006-01-08 07:51 EST ------- A new perl-Net-Server will be pushed to FE soonish. Please test -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 9 09:50:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Jan 2006 04:50:23 -0500 Subject: [Bug 176154] Possible memory corruption: ioctl overflowed 3rd argument In-Reply-To: Message-ID: <200601090950.k099oNfa018811@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Possible memory corruption: ioctl overflowed 3rd argument https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176154 ------- Additional Comments From armin at xos.net 2006-01-09 04:50 EST ------- this patch was released as 2.27 on 1st of jannuary -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 9 19:57:32 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Jan 2006 14:57:32 -0500 Subject: [Bug 157695] CAN-2005-0448 perl File::Path.pm rmtree race condition In-Reply-To: Message-ID: <200601091957.k09JvWrK031019@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CAN-2005-0448 perl File::Path.pm rmtree race condition https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=157695 bressers at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| |impact=low,public=20050309,s | |ource=cve,reported=20050314 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 9 19:59:51 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 9 Jan 2006 14:59:51 -0500 Subject: [Bug 173793] CAN-2005-0448 perl File::Path.pm rmtree race condition In-Reply-To: Message-ID: <200601091959.k09JxpsK031814@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CAN-2005-0448 perl File::Path.pm rmtree race condition https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=173793 bressers at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status Whiteboard| |impact=low,public=20050309,s | |ource=cve,reported=20050314 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 16:23:13 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 11:23:13 -0500 Subject: [Bug 176889] many missing files when rebuilding per-XML-Grove In-Reply-To: Message-ID: <200601101623.k0AGNDUK015972@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: many missing files when rebuilding per-XML-Grove https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176889 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-01-10 11:23 EST ------- Thanks Ville - attached .spec file submitted with a few minor modifications as perl-XML-Grove-0_46alpha-29 to Rawhide (FC5t3) . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 16:37:38 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 11:37:38 -0500 Subject: [Bug 176721] perl-RPm-Specfile: update request to 1.19 In-Reply-To: Message-ID: <200601101637.k0AGbcZh020377@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPm-Specfile: update request to 1.19 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176721 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-01-10 11:37 EST ------- Thanks Ville - package upgraded to RPM::Spec 1.19, and attached .spec file submitted with a few minor modifications to perl-RPM-Specfile-1.19-1 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 16:38:41 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 11:38:41 -0500 Subject: [Bug 176888] perl-RPM-Specfile can't find /usr/share/man/man3/RPM::Specfile.3pm when being built In-Reply-To: Message-ID: <200601101638.k0AGcfpj020781@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPM-Specfile can't find /usr/share/man/man3/RPM::Specfile.3pm when being built https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176888 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-01-10 11:38 EST ------- Fixed with perl-RPM-Specfile-1.19-1, now in Rawhide / FC5t3 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 17:08:05 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 12:08:05 -0500 Subject: [Bug 176720] perl-HTML-Tagset: update request to 3.10 In-Reply-To: Message-ID: <200601101708.k0AH85WC027369@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-HTML-Tagset: update request to 3.10 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176720 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-01-10 12:08 EST ------- Thanks - perl-HTML-Tagset-3.10 now in rawhide-2006-01-10 (FC5t3) . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 17:16:52 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 12:16:52 -0500 Subject: [Bug 176718] perl-Devel-Symdump: update request to 2.05 In-Reply-To: Message-ID: <200601101716.k0AHGqX0028964@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Devel-Symdump: update request to 2.05 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176718 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-01-10 12:16 EST ------- Thanks - perl-Devel-Symdump-3.10-1 now in rawhide-20060110 (FC5t3) . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 17:26:02 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 12:26:02 -0500 Subject: [Bug 176717] perl-File-MMagic: update request to 1.25 In-Reply-To: Message-ID: <200601101726.k0AHQ2vV031353@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-File-MMagic: update request to 1.25 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176717 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-01-10 12:25 EST ------- Thanks - perl-File-MMagic-1.25-1 now in rawhide-20060110 (FC5t3). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 20:32:02 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 15:32:02 -0500 Subject: [Bug 176720] perl-HTML-Tagset: update request to 3.10 In-Reply-To: Message-ID: <200601102032.k0AKW2QK008288@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-HTML-Tagset: update request to 3.10 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176720 ------- Additional Comments From jpo at di.uminho.pt 2006-01-10 15:32 EST ------- Created an attachment (id=123009) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=123009&action=view) Specfile patch The current RPM may create an unowned directory. This patch corrects this problem and a couple of other minor ones: * package now owns the directory %{perl_vendorlib}/HTML/ * removed the ending dot from the summary (rpmlint warning) * moved the test suite execution into the %check section * dropped the RPM_OPT_FLAGS in the %build section (not need for noarch packages) * dropped the "find ... '*.bs' ..." command (also not need for noarch packages) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 20:41:09 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 15:41:09 -0500 Subject: [Bug 176718] perl-Devel-Symdump: update request to 2.05 In-Reply-To: Message-ID: <200601102041.k0AKf9OL009618@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Devel-Symdump: update request to 2.05 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176718 ------- Additional Comments From jpo at di.uminho.pt 2006-01-10 15:41 EST ------- Jason, The following change is not needed for noarch packages: ------ @@ -29,6 +29,7 @@ rm -rf $RPM_BUILD_ROOT make pure_install PERL_INSTALL_ROOT=$RPM_BUILD_ROOT find $RPM_BUILD_ROOT -type f -name .packlist -exec rm -f {} ';' +find $RPM_BUILD_ROOT -type f -name '*.bs' -a -size 0 -exec rm -f {} ';' find $RPM_BUILD_ROOT -type d -depth -exec rmdir {} 2>/dev/null ';' chmod -R u+w $RPM_BUILD_ROOT/* ------ and following one creates an unowned directory: ------ @@ -42,11 +43,14 @@ %files %defattr(-,root,root,-) %doc ChangeLog README -%{perl_vendorlib}/Devel/ +%{perl_vendorlib}/Devel/* %{_mandir}/man3/*.3* ------ At least this last one must be reverted. jpo Source: https://www.redhat.com/archives/fedora-cvs-commits/2006-January/msg00538.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 20:44:56 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 15:44:56 -0500 Subject: [Bug 176717] perl-File-MMagic: update request to 1.25 In-Reply-To: Message-ID: <200601102044.k0AKiu9N010303@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-File-MMagic: update request to 1.25 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176717 ------- Additional Comments From jpo at di.uminho.pt 2006-01-10 15:44 EST ------- Jason, I believe the license change should be reverted (http://search.cpan.org/dist/File-MMagic/MMagic.pm#COPYRIGHT) Source: https://www.redhat.com/archives/fedora-cvs-commits/2006-January/msg00539.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 10 21:54:17 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 10 Jan 2006 16:54:17 -0500 Subject: [Bug 176721] perl-RPm-Specfile: update request to 1.19 In-Reply-To: Message-ID: <200601102154.k0ALsHmq021952@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPm-Specfile: update request to 1.19 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176721 ville.skytta at iki.fi changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ASSIGNED ------- Additional Comments From ville.skytta at iki.fi 2006-01-10 16:54 EST ------- This change needs to be reverted, it results in an unowned directory: -%{perl_vendorlib}/RPM/ +%{perl_vendorlib}/RPM/* -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 12 21:48:50 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 12 Jan 2006 16:48:50 -0500 Subject: [Bug 176721] perl-RPm-Specfile: update request to 1.19 In-Reply-To: Message-ID: <200601122148.k0CLmo30029814@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPm-Specfile: update request to 1.19 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176721 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-01-12 16:48 EST ------- I'm not sure about this. There are loads of perl RPM::* modules, all of which use the %{perl_vendorlib}/RPM/ directory - so I changed the .spec file to make the package own %{perl_vendorlib}/RPM/* instead of %{perl_vendorlib}/RPM/ - I think that makes more sense . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 13 12:25:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 13 Jan 2006 07:25:46 -0500 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200601131225.k0DCPkvY005042@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 ------- Additional Comments From rgarciasuarez at mandriva.com 2006-01-13 07:25 EST ------- This patch needed another core patch to work properly, I'm not sure why. See : https://rt.perl.org/rt3/Ticket/Display.html?id=38223 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 13 15:55:17 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 13 Jan 2006 10:55:17 -0500 Subject: [Bug 176721] perl-RPm-Specfile: update request to 1.19 In-Reply-To: Message-ID: <200601131555.k0DFtH5M008649@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPm-Specfile: update request to 1.19 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176721 ------- Additional Comments From ville.skytta at iki.fi 2006-01-13 10:55 EST ------- None of the dependencies of perl-RPM-Specfile own the %{perl_vendorlib}/RPM directory, so this package needs to own it. It's just the usual case of unowned directories where 1) they get left behind when erasing the package -> unneeded trash, and 2) with an umask of 007 or 077 for root when installing the package, they'll end up unreadable by world and/or group -> broken out of the box for everyone besides root. (I may have forgotten some other problems.) Bugzilla is full of reports like these, in particular for perl module packages created by an old version of cpanflute which didn't do the right thing with dir ownerships. Luckily the vast majority of them have been already fixed. (I see you did similar modifications to the perl-XML-Grove specfile I submitted; that's different in the sense that its prerequisites own the %{perl_vendor*}/XML directory so it does not have the umask problem -> non-fatal, which is why I didn't reopen that bug. Due to bugs in rpm (for example bug 89500), the "XML" dir in it may be still left behind after erasing the package because erase transactions are not properly sorted, but that's something that needs fixing in rpm.) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 13 23:27:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 13 Jan 2006 18:27:11 -0500 Subject: [Bug 177788] New: Directory for pid-file for spamassassin is not included in spamassassin package Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=177788 Summary: Directory for pid-file for spamassassin is not included in spamassassin package Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: rmo at sunnmore.net CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: Directory for pid-file for spamassassin is not included in spamassassin package. /var/run/spamassassin/ should be included in spec-file Version-Release number of selected component (if applicable): spamassassin-3.1.0-3.fc5.1 (installed on FC4 server) How reproducible: Steps to Reproduce: 1. 2. 3. Actual results: Expected results: Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 13 23:30:37 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 13 Jan 2006 18:30:37 -0500 Subject: [Bug 177788] Directory for pid-file not included in package In-Reply-To: Message-ID: <200601132330.k0DNUbcA029052@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Directory for pid-file not included in package https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=177788 rmo at sunnmore.net changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Directory for pid-file for |Directory for pid-file not |spamassassin is not included|included in package |in spamassassin package | ------- Additional Comments From rmo at sunnmore.net 2006-01-13 18:30 EST ------- Also when stopping and removing the pid file, only the symbolic link are being erased not the actual spec-file referenced in $SPAMD_PID in initscript. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jan 14 07:35:10 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 14 Jan 2006 02:35:10 -0500 Subject: [Bug 177788] Directory for pid-file not included in package In-Reply-To: Message-ID: <200601140735.k0E7ZASA024017@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Directory for pid-file not included in package https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=177788 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO_REPORTER OtherBugsDependingO| |171491 nThis| | ------- Additional Comments From wtogami at redhat.com 2006-01-14 02:35 EST ------- Good catch on the first problem, this will go to rawhide soon. On the second problem, I suppose it wouldn't hurt to remove it, but are there any instances where this would cause any problems as-is? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jan 14 15:27:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 14 Jan 2006 10:27:54 -0500 Subject: [Bug 177788] Directory for pid-file not included in package In-Reply-To: Message-ID: <200601141527.k0EFRsNn014812@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Directory for pid-file not included in package https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=177788 rmo at sunnmore.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO_REPORTER |ASSIGNED ------- Additional Comments From rmo at sunnmore.net 2006-01-14 10:27 EST ------- (In reply to comment #2) > On the second problem, I suppose it wouldn't hurt to remove it, but are there > any instances where this would cause any problems as-is? No, seems like spamd is removing the pid file cleanly on shutdown. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From rc040203 at freenet.de Mon Jan 16 08:58:00 2006 From: rc040203 at freenet.de (Ralf Corsepius) Date: Mon, 16 Jan 2006 09:58:00 +0100 Subject: Provides: perl(main) Message-ID: <1137401880.17219.233.camel@mccallum.corsepiu.local> Hi, I just tripped several perl-packages in Fedora, which Provide: perl(main) AFAIS, most of them originate from perl modules using package main; somewhere in their code. I am inclined to consider letting rpms "provide: perl(main)" as packaging bug (perl(main) should better be filtered out for them), but am not sure about it. A quick check on my FC4+FE4 systems reveals these packages: # rpm -q --whatprovides 'perl(main)' mod_perl-2.0.1-1.fc4 perl-MIME-tools-5.417-2 perl-HTML-Tree-3.18-3 latex2html-2002.2.1-3 perl-Parse-RecDescent-1.94-5 perl-5.8.6-22 Ralf From ville.skytta at iki.fi Mon Jan 16 20:27:34 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Mon, 16 Jan 2006 22:27:34 +0200 Subject: Provides: perl(main) In-Reply-To: <1137401880.17219.233.camel@mccallum.corsepiu.local> References: <1137401880.17219.233.camel@mccallum.corsepiu.local> Message-ID: <1137443254.28950.81.camel@bobcat.mine.nu> On Mon, 2006-01-16 at 09:58 +0100, Ralf Corsepius wrote: > I am inclined to consider letting rpms "provide: perl(main)" as > packaging bug (perl(main) should better be filtered out for them), > but am not sure about it. I tend to agree, because one cannot do "use main" or "require main" in perl code -> nothing should depend on perl(main). So, wouldn't it be good if rpmbuild wouldn't emit that at all? RFE and patch: https://bugzilla.redhat.com/177960 > A quick check on my FC4+FE4 systems reveals these packages: > > # rpm -q --whatprovides 'perl(main)' > mod_perl-2.0.1-1.fc4 > perl-MIME-tools-5.417-2 > perl-HTML-Tree-3.18-3 > latex2html-2002.2.1-3 > perl-Parse-RecDescent-1.94-5 > perl-5.8.6-22 Will fix MIME-tools, thanks. repoquery on Rawhide confirms the above findings and adds some others: latex2html-0:2002.2.1-5.1.noarch js-0:1.5-0.rc6a.6.i386 perl-Gtk2-0:1.102-1.fc5.i386 (reported in Bugzilla) From bugzilla at redhat.com Mon Jan 16 23:17:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Jan 2006 18:17:27 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601162317.k0GNHRhr009713@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 Nicolas.Mailhot at laPoste.net changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |177841 nThis| | ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2006-01-16 18:17 EST ------- And while I'm a it, I've updated perl-Convert-UUlib too (still happily running Steve's original package 24h/24 7j/j since last september at least without any hitch - can't anyone approve this?) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 16 23:21:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Jan 2006 18:21:53 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601162321.k0GNLrSA010233@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 Nicolas.Mailhot at laPoste.net changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|177841 | nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 17 04:21:44 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 16 Jan 2006 23:21:44 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601170421.k0H4LiB7025738@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 tcallawa at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED AssignedTo|gdk at redhat.com |tcallawa at redhat.com OtherBugsDependingO|163776 |163779 nThis| | ------- Additional Comments From tcallawa at redhat.com 2006-01-16 23:21 EST ------- Since there are no obvious showstoppers in this bug ticket, I'll review this: Good: - rpmlint checks return: E: amavisd-new non-standard-uid /var/spool/amavisd/db amavis E: amavisd-new non-standard-gid /var/spool/amavisd/db amavis E: amavisd-new non-standard-dir-perm /var/spool/amavisd/db 0700 W: amavisd-new dangling-relative-symlink /usr/sbin/clamd.amavisd clamd E: amavisd-new non-standard-uid /var/spool/amavisd amavis E: amavisd-new non-standard-gid /var/spool/amavisd amavis E: amavisd-new non-standard-dir-perm /var/spool/amavisd 0700 E: amavisd-new non-standard-uid /var/run/amavisd amavis E: amavisd-new non-standard-gid /var/run/amavisd amavis E: amavisd-new non-standard-uid /var/spool/amavisd/tmp amavis E: amavisd-new non-standard-gid /var/spool/amavisd/tmp amavis E: amavisd-new non-standard-dir-perm /var/spool/amavisd/tmp 0700 E: amavisd-new init-script-name-with-dot /etc/rc.d/init.d/clamd.amavisd E: amavisd-new no-status-entry /etc/rc.d/init.d/clamd.amavisd W: amavisd-new no-reload-entry /etc/rc.d/init.d/clamd.amavisd E: amavisd-new subsys-not-used /etc/rc.d/init.d/clamd.amavisd E: amavisd-new incoherent-subsys /etc/rc.d/init.d/amavisd ${prog_base} I think all of these are safe to ignore. - package meets naming guidelines - package meets packaging guidelines - license (GPL) OK, text in %doc, matches source - spec file legible, in am. english - source matches upstream - package compiles on devel (x86) - no missing BR - no unnecessary BR - no locales - not relocatable - owns all directories that it creates - no duplicate files - permissions ok - %clean ok - macro use consistent - code, not content - no need for -docs - nothing in %doc affects runtime - no need for .desktop file APPROVED. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 17 06:35:38 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jan 2006 01:35:38 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601170635.k0H6ZcMK014121@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From ville.skytta at iki.fi 2006-01-17 01:35 EST ------- (In reply to comment #25) > (still happily running Steve's original package 24h/24 7j/j since last september > at least without any hitch - can't anyone approve this?) You know you could have done that yourself, right? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 17 08:25:19 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jan 2006 03:25:19 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601170825.k0H8PJTA029057@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2006-01-17 03:25 EST ------- Thanks Tom. Ville: I'm not going to approve a perl package which processes insecure data. At least not before taking a few perl tutorials/courses first. You can call me parano?d if you like, but perl is very low in my trust scale, and I don't know it enough to do an educated evaluation. (and yes I'm ready to trust my own data to a package I wouldn't approve - but then I've been running rawhide for more years I care to remember now) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 17 22:24:33 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jan 2006 17:24:33 -0500 Subject: [Bug 176721] perl-RPm-Specfile: update request to 1.19 In-Reply-To: Message-ID: <200601172224.k0HMOXhG029818@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPm-Specfile: update request to 1.19 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176721 ------- Additional Comments From jvdias at redhat.com 2006-01-17 17:24 EST ------- OK, change reverted with perl-RPM-Specfile-1.19-2 : RPM/* -> RPM . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 17 22:29:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jan 2006 17:29:36 -0500 Subject: [Bug 176720] perl-HTML-Tagset: update request to 3.10 In-Reply-To: Message-ID: <200601172229.k0HMTaT3030682@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-HTML-Tagset: update request to 3.10 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176720 ------- Additional Comments From jvdias at redhat.com 2006-01-17 17:29 EST ------- OK - fixed with perl-HTML-Tagset-3.10-2 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 17 22:35:09 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jan 2006 17:35:09 -0500 Subject: [Bug 176718] perl-Devel-Symdump: update request to 2.05 In-Reply-To: Message-ID: <200601172235.k0HMZ9h4031939@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Devel-Symdump: update request to 2.05 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176718 ------- Additional Comments From jvdias at redhat.com 2006-01-17 17:35 EST ------- OK, done with perl-Devel-Symdump-2.05-2 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 17 22:38:58 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 17 Jan 2006 17:38:58 -0500 Subject: [Bug 176717] perl-File-MMagic: update request to 1.25 In-Reply-To: Message-ID: <200601172238.k0HMcwSJ000364@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-File-MMagic: update request to 1.25 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=176717 ------- Additional Comments From jvdias at redhat.com 2006-01-17 17:38 EST ------- OK, done with perl-File-MMagic-1.25-2 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 02:32:58 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jan 2006 21:32:58 -0500 Subject: [Bug 177788] Directory for pid-file not included in package In-Reply-To: Message-ID: <200601190232.k0J2Ww4u006047@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Directory for pid-file not included in package https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=177788 tibbs at math.uh.edu changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |tibbs at math.uh.edu ------- Additional Comments From tibbs at math.uh.edu 2006-01-18 21:32 EST ------- Take this with a grain of salt because I'm building on FC-3, but the current spamassassin package (3.1.0-4) needs to create $RPM_BUILD_ROOT%{_localstatedir}/run/spamassassin in order to build for me. I used the attached patch, which also removes a redundant creation of $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 02:33:58 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 18 Jan 2006 21:33:58 -0500 Subject: [Bug 177788] Directory for pid-file not included in package In-Reply-To: Message-ID: <200601190233.k0J2XwbN006196@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Directory for pid-file not included in package https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=177788 ------- Additional Comments From tibbs at math.uh.edu 2006-01-18 21:33 EST ------- Created an attachment (id=123408) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=123408&action=view) Patch to allow building under FC-3 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 17:07:48 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Jan 2006 12:07:48 -0500 Subject: [Bug 178343] New: h2ph problem with gcc internal defines Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 Summary: h2ph problem with gcc internal defines Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jvdias at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: > Subject: h2ph problem > From: George Michaelson > To: jvdias at redhat.com > Date: 2006-01-17 19:54 > > We just got bitten by 32bit vs 64bit logic in the .ph files generated > from socket.h/stddef.h/limits.h -bits/socket.ph to be exact. > > Undefined subroutine &main::__LONG_MAX__ called at (eval 436) line 1. > Compilation failed in require at > /usr/lib/perl5/5.8.5/i386-linux-thread-multi/sy s/socket.ph line 11. > Compilation failed in require at > /usr/lib/perl5/site_perl/5.8.5/i386-linux-threa d-multi/netinet/in.ph line > 9. > > > By removing some if/then/else logic, to make it just eval() the 32-bit > case, the problem went away. > > this was after applying an up2date on EL4 for perl 5.8.5: > > [ggm at curry log]$ uname -a > Linux curry.apnic.net 2.6.9-22.0.1.ELsmp #1 SMP Tue Oct 18 18:39:27 EDT > 2005 i686 i686 i386 GNU/Linux [ggm at curry log]$ rpmquery -a | grep perl > newt-perl-1.08-7 > mod_perl-1.99_16-4 > perl-Net-DNS-0.48-1 > perl-Time-HiRes-1.55-3 > perl-5.8.5-24.RHEL4 > perl-Filter-1.30-6 > perl-URI-1.30-4 > perl-Digest-SHA1-2.07-5 > perl-Digest-HMAC-1.01-13 > [ggm at curry log]$ > > the RPM errata lists > > > * Tue Nov 01 2005 Jason Vas Dias - 3:5.8.5-17.RHEL4 > > - fix bug 170088: broken h2ph fixed with h2ph from 5.8.7 > > - fix bug 171111 / upstream bug 37535: IOCPARM_LEN should be _IOC_SIZE > > - fix bug 172236: make h2ph pick up gcc built-in include directory > > Is it possible you haven't tested enough of the outcomes here? Without > this, the perl just doesn't work. > > -George > > --- socket.ph.dist 2006-01-17 16:44:41.000000000 +1000 > +++ socket.ph 2006-01-17 16:44:49.000000000 +1000 > @@ -90,11 +90,7 @@ > eval 'sub SOL_IRDA () {266;}' unless defined(&SOL_IRDA); > eval 'sub SOMAXCONN () {128;}' unless defined(&SOMAXCONN); > require 'bits/sockaddr.ph'; > - if((defined(&ULONG_MAX) ? &ULONG_MAX : 0) > 0xffffffff) { > - eval 'sub __ss_aligntype () { &__uint64_t;}' unless > defined(&__ss_aligntype); - } else { > eval 'sub __ss_aligntype () { &__uint32_t;}' unless > defined(&__ss_aligntype); - } > eval 'sub _SS_SIZE () {128;}' unless defined(&_SS_SIZE); > eval 'sub _SS_PADSIZE () {( &_SS_SIZE - (2* $sizeof{ > &__ss_aligntype}));}' unless defined(&_SS_PADSIZE); eval("sub MSG_OOB () { > 0x01; }") unless defined(&MSG_OOB); Version-Release number of selected component (if applicable): ALL - including RHEL-4 perl-5.8.5-* not a problem with RHEL-3 perl-5.8.0, because gcc-3.2.3's limits.h #defines things like __LONG_MAX__ How reproducible: 100% Steps to Reproduce: $ perl -e 'require "sys/socket.ph";' Actual results: Undefined subroutine &main::__LONG_MAX__ called at (eval 256) line 1. Compilation failed in require at /usr/lib/perl5/5.8.6/i386-linux-thread-multi/sys/socket.ph line 11. Compilation failed in require at -e line 1. Expected results: no errors -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 17:20:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Jan 2006 12:20:53 -0500 Subject: [Bug 178343] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200601191720.k0JHKros009413@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From jvdias at redhat.com 2006-01-19 12:20 EST ------- Now that h2ph correctly picks up the gcc C standard includes, such as limits.h, from the gcc internal include directory (ie. /usr/lib/gcc/*.../include), which it was not doing before, due to bug 172236, some perl .ph files cannot be included because they refer to the newer gcc versions 'internal definitions' such as __INT_MAX__ / __LONG_MAX__ , which are no longer #define'd in any header file, but are 'built-in' to the newer gcc compilers, in the same way as __FILE__ or __LINE__ : $ echo 'int main(int argc, char **argv, char **envp) { long l=__LONG_MAX__; printf( "%ld\n",l); };' >tlm.c ( NOTE: no files are #include-ed ) $ gcc -o tlm tlm.c$ gcc -o tlm tlm.c tlm.c: In function ?main?: tlm.c:1: warning: incompatible implicit declaration of built-in function ?printf? $ ./tlm 2147483647 gcc's C standard headers define constants such as LONG_MAX / INT_MAX in terms of these internal definitions: $ egrep 'define\ (INT|LONG)_MAX' limits.h #define INT_MAX __INT_MAX__ #define LONG_MAX __LONG_MAX__ During the generation of the perl platform h2ph includes, we should create a file included by limits.ph that includes definitions for all the gcc 'internal definitions' such as __LONG_MAX__ that might be referenced . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 17:57:56 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Jan 2006 12:57:56 -0500 Subject: [Bug 178343] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200601191757.k0JHvu1M016339@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 ------- Additional Comments From jvdias at redhat.com 2006-01-19 12:57 EST ------- Created an attachment (id=123451) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=123451&action=view) Program to produce perl header for C built-in definitions Something like the output of this program needs to be prepended to limits.ph during the build of the perl h2ph platform headers . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 18:15:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Jan 2006 13:15:28 -0500 Subject: [Bug 178343] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200601191815.k0JIFSul019204@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 ------- Additional Comments From rc040203 at freenet.de 2006-01-19 13:15 EST ------- I must be missing something, but why do you try to extract GCC proprietary, internals? #include and printing the corresponding POSIX defines would be portable. C.f. http://www.opengroup.org/onlinepubs/009695399/basedefs/limits.h.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 20:54:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Jan 2006 15:54:49 -0500 Subject: [Bug 178343] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200601192054.k0JKsnGL017747@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 ------- Additional Comments From jvdias at redhat.com 2006-01-19 15:54 EST ------- RE: Comment #3: /usr/include/limits.h just #includes' gcc's limits.h, unless '__GNUC__ < 2', and gcc's limits.h would in any case be found first in by a '#include ' . The whole issue of h2ph and perl's platform includes needs a major revamp, which it will get once perl-5.8.8 comes out (soon, I hope). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 22:34:03 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Jan 2006 17:34:03 -0500 Subject: [Bug 74884] DateManip complains of Malformed UTF-8 In-Reply-To: Message-ID: <200601192234.k0JMY3jU000873@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: DateManip complains of Malformed UTF-8 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=74884 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |perl-5.8.0-90.4 ------- Additional Comments From jvdias at redhat.com 2006-01-19 17:33 EST ------- This is definitely no longer a bug with all current perl versions in all Red Hat linux releases, including the perl-5.8.0+ in RHEL-3 . o perl no longer complains about invalid UTF8 in comments o The Date::Manip module no longer contains invalid UTF-8 This bug can now be closed. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 19 23:19:07 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 19 Jan 2006 18:19:07 -0500 Subject: [Bug 79360] Net::Ping succeeds regardless of port assignment In-Reply-To: Message-ID: <200601192319.k0JNJ7MD006993@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Net::Ping succeeds regardless of port assignment https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=79360 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |NOTABUG CC| |ville.skytta at iki.fi ------- Additional Comments From jvdias at redhat.com 2006-01-19 18:19 EST ------- I'm not sure this is actually a bug. As the Net::Ping manual states: $p->service_check( { 0 | 1 } ); Set whether or not the connect behavior should enforce remote service availability as well as reachability. Normally, if the remote server reported ECONNREFUSED, it must have been reachable because of the status packet that it reported. With this option enabled, the full three-way tcp handshake must have been established successfully before it will claim it is reachable. So adding $p->service_check(1); before the $p->ping($host); in the example script attachment makes it only succeed if a tcp server is actually listening to the $port on $host, which I believe was the intent, and which resolves the problem described in this bug. Yes, I agree if a port is specified for a TCP ping, a full connect(2) attempt should be made, but this is not how Net::Ping was designed or documented to work - a tcp ping only verifies that the host is reachable, unless the service_check(1) option is specified . Hence, this bug is being closed as NOTABUG - if you disagree, please re-open it. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 20 06:54:29 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jan 2006 01:54:29 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601200654.k0K6sTOG031595@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 paul at xtdnet.nl changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |paul at xtdnet.nl ------- Additional Comments From paul at xtdnet.nl 2006-01-20 01:54 EST ------- when updating from your first to your last rpm, I noticed amavisd is restarted twice: [root at cdc ~]# rpm -Uhv /usr/src/redhat/RPMS/noarch/amavisd-new-2.3.3-4.noarch.rpm Preparing... ########################################### [100%] 1:amavisd-new warning: /etc/amavisd/amavisd.conf created as /etc/amavisd/amavisd.conf.rpmnew ########################################### [100%] Shutting down amavisd: Can't SIGTERM amavisd[1337]: No such process at /usr/sbin/amavisd line 8983., can't stop the process [FAILED] Starting amavisd: Pid_file "/var/run/amavisd/amavisd.pid" already exists. Overwriting! [ OK ] Stopping clamd.amavisd: [ OK ] Starting clamd.amavisd: [ OK ] [root at cdc ~]# More importantly, amavisd never starts for me. It goes through a lot of good messages and then ends with an error: Jan 20 01:54:19 cdc amavis[1588]: Found decoder for .zoo at /usr/bin/zoo Jan 20 01:54:19 cdc amavis[1588]: Found decoder for .lha at /usr/bin/lha Jan 20 01:54:19 cdc amavis[1588]: Found decoder for .cab at /usr/bin/cabextract Jan 20 01:54:19 cdc amavis[1588]: No decoder for .tnef tried: tnef Jan 20 01:54:19 cdc amavis[1588]: Internal decoder for .tnef Jan 20 01:54:19 cdc amavis[1588]: Found decoder for .exe at /usr/bin/unrar; /usr/bin/lha; /usr/bin/unarj Jan 20 01:54:19 cdc amavis[1588]: Using internal av scanner code for (primary) ClamAV-clamd Jan 20 01:54:19 cdc amavis[1588]: Found secondary av scanner ClamAV-clamscan at /usr/bin/clamscan Jan 20 01:54:19 cdc amavis[1588]: TROUBLE in pre_loop_hook: db_init: BDB bad db env. at /var/spool/amavisd/db: Invalid argument, . at (eval 37) line 244. [root at cdc amavisd]# ls -al /var/spool/amavisd/db/ total 8 drwx------ 2 amavis amavis 4096 Jan 20 01:48 . drwx------ 5 amavis amavis 4096 Jan 20 01:49 .. This is a FC4-updated machine. [root at cdc amavisd]# rpm -V amavisd-new [root at cdc amavisd]# rpm -q amavisd-new amavisd-new-2.3.3-4 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 20 15:35:42 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jan 2006 10:35:42 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601201535.k0KFZgNp011392@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From steve at silug.org 2006-01-20 10:35 EST ------- I haven't seen that error before. Had you been using the old rpm, or did you just have it installed? For that matter, do you know which old rpm you were using? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 20 18:52:30 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jan 2006 13:52:30 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601201852.k0KIqU8X017127@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From Nicolas.Mailhot at laPoste.net 2006-01-20 13:52 EST ------- How about pushing the current version to FE so everyone can use the same reference package ? Then we can forget about the pre-inclusion versions -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 20 19:03:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jan 2006 14:03:27 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601201903.k0KJ3RJ0019100@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From paul at xtdnet.nl 2006-01-20 14:03 EST ------- I used the first rpm you put up, had that error and then found your latest rpm, and did a rpm -U. An strace ends with problems for BDB and "Destroy". But I did install the FE BerkeleyDB rpm as well. My guess was this could be some missing perl dependancy, but I cannot figure out the package that would be missing. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 20 19:21:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 20 Jan 2006 14:21:53 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601201921.k0KJLr9f022462@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From paul at xtdnet.nl 2006-01-20 14:21 EST ------- One additional note, I don't think it should matter, but this is within a xen2 FC4 xenu -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From jvdias at redhat.com Fri Jan 20 23:03:15 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 20 Jan 2006 18:03:15 -0500 Subject: announce: perl-5.8.8-RC1 test RPMs available for Fedora Core 5 Message-ID: <200601201803.15652.jvdias@redhat.com> The latest upstream perl 5.8.8 Release Candidate 1 RPMs have been built for Fedora Core 5 / Rawhide and are available for testing from : http://people.redhat.com/~jvdias/perl/FC-5/5.8.8-0_RC1/ It would be most helpful if those of you with FC-5 systems could please try them out and let me know of any issues . When perl 5.8.8 Final Release is released, I'll submit it to the FC-5 distro. Thanks & Regards, Jason Vas Dias perl package maintainer Red Hat. Inc. From jpo at di.uminho.pt Sat Jan 21 03:38:55 2006 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Sat, 21 Jan 2006 03:38:55 -0000 (WET) Subject: announce: perl-5.8.8-RC1 test RPMs available for Fedora Core 5 In-Reply-To: <200601201803.15652.jvdias@redhat.com> References: <200601201803.15652.jvdias@redhat.com> Message-ID: <50819.192.168.82.254.1137814735.squirrel@webmail.lsd.di.uminho.pt> Jason, > The latest upstream perl 5.8.8 Release Candidate 1 RPMs have been built > for Fedora Core 5 / Rawhide and are available for testing from : > > http://people.redhat.com/~jvdias/perl/FC-5/5.8.8-0_RC1/ > > It would be most helpful if those of you with FC-5 systems could > please try them out and let me know of any issues . The attached patch adds the following missing provide perl(:MODULE_COMPAT_5.8.8) to the perl package. jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/~jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/~jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/~jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -------------- next part -------------- A non-text attachment was scrubbed... Name: perl.spec.patch Type: text/x-patch Size: 333 bytes Desc: not available URL: From bugzilla at redhat.com Sat Jan 21 22:53:43 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 21 Jan 2006 17:53:43 -0500 Subject: [Bug 178580] New: /etc/sysconfig/spamassasin is always modified Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178580 Summary: /etc/sysconfig/spamassasin is always modified Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: wtogami at redhat.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com QA discovered that /etc/sysconfig/spamassasin is being replaced during every package intallation or upgrade. # -a and --auto-whitelist options were removed from 3.0.0 # prevent service startup failure perl -p -i -e 's/(["\s]-\w+)a/$1/ ; s/(["\s]-)a(\w+)/$1$2/ ; s/(["\s])-a\b/$1/' /etc/sysconfig/spamassassin perl -p -i -e 's/ --auto-whitelist//' /etc/sysconfig/spamassassin Since FC3 spamassassin.spec %post contained this to remove user added options during an upgrade from pre-3.0 SA that caused the new version to fail. QA discovered that this perl syntax actually creates another file and deletes the original file. This means that even if no change happens, the file has a different timestamp and selinux security context. Impact: Not much, but it should be fixed some time in the future. Fix: This probably involves testing before doing the modification in order to avoid an unnecessary replacement. In the replacement case chcon is needed in order to maintain the correct selinux context. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 24 06:51:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jan 2006 01:51:46 -0500 Subject: [Bug 177788] Directory for pid-file not included in package In-Reply-To: Message-ID: <200601240651.k0O6pkvf027766@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Directory for pid-file not included in package https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=177788 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2006-01-24 01:51 EST ------- Thanks, done in FC5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 25 03:11:29 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jan 2006 22:11:29 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601250311.k0P3BTNl009992@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From paul at xtdnet.nl 2006-01-24 22:11 EST ------- I'm still trying to debug this and get amavisd-new running. Looking a bit further into my db error, I noticed: ["DBI:SQLite:dbname=$MYHOME/sql/mail_prefs.sqlite", '', ''] ); Howeverm there is no 'sql' directory included with amavisd-new in the rpm. Perhaps either the sqlite depedancy needs to be dropped, or this file needs to be included? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 25 03:13:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jan 2006 22:13:08 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601250313.k0P3D8A2010335@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From paul at xtdnet.nl 2006-01-24 22:12 EST ------- also, there is a note saying: #NOTE: create directories $MYHOME/tmp, $MYHOME/var, $MYHOME/db manually However, $MYHOME/var is not created by the rpm. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 25 03:22:26 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 24 Jan 2006 22:22:26 -0500 Subject: [Bug 167354] Review Request: amavisd-new In-Reply-To: Message-ID: <200601250322.k0P3MQeE012151@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: amavisd-new https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167354 ------- Additional Comments From paul at xtdnet.nl 2006-01-24 22:22 EST ------- I finally found the reason for my failure, which is the following line: $enable_db = 1 checking the build shipped config file shows: [root at cdc amavisd]# grep enable_db /usr/src/redhat/BUILD/amavisd-new-2.3.3/amavisd.conf* /usr/src/redhat/BUILD/amavisd-new-2.3.3/amavisd.conf:$enable_db = 1; # enable use of BerkeleyDB/libdb (SNMP and nanny) /usr/src/redhat/BUILD/amavisd-new-2.3.3/amavisd.conf:$enable_global_cache = 1; # enable use of libdb-based cache if $enable_db=1 /usr/src/redhat/BUILD/amavisd-new-2.3.3/amavisd.conf-default:# $enable_db = 0; /usr/src/redhat/BUILD/amavisd-new-2.3.3/amavisd.conf-sample:$enable_db = 1; # enable use of BerkeleyDB/libdb (SNMP and nanny) /usr/src/redhat/BUILD/amavisd-new-2.3.3/amavisd.conf-sample:$enable_global_cache = 1; # enable use of libdb-based cache if $enable_db=1 So I believe it did ship with $enable_db=1 So either this functionality is broken, or more likely, something else needs to happen that I have not yet done, but which was already dont on the server of the rpm builder. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 26 07:03:57 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 26 Jan 2006 02:03:57 -0500 Subject: [Bug 175953] perl5db.pl contains syntax error In-Reply-To: Message-ID: <200601260703.k0Q73vMG013356@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl5db.pl contains syntax error https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175953 deisenst at gtw.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Resolution| |ERRATA Fixed In Version| |2:5.8.5-24.FC3 ------- Additional Comments From deisenst at gtw.net 2006-01-26 02:03 EST ------- This was released on 2005-12-16, so should be CLOSED ERRATA. See http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00050.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jan 29 14:32:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jan 2006 09:32:46 -0500 Subject: [Bug 179271] New: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" Product: Fedora Core Version: fc4 Platform: x86_64 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Net-DNS AssignedTo: jvdias at redhat.com ReportedBy: aleksander.adamowski.redhat at altkom.pl CC: fedora-perl-devel-list at redhat.com >From Bugzilla Helper: User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050923 Fedora/1.7.12-1.5.1 Description of problem: On an Opteron (x86_64) server, Spamassassin's spamd logs the following error messages every now and then: Jan 28 21:13:06 nmail spamd[2082]: SPF: lookup failed: __alarm___BEGIN failed--compilation aborted at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR/TXT.pm line 5, line 32._Compilation failed in require at (eval 55) line 3, line 32. Jan 28 21:16:26 nmail spamd[2073]: SPF: lookup failed: __alarm___BEGIN failed--compilation aborted at /usr/lib/perl5/5.8.6/Text/ParseWords.pm line 3, line 32._Compilation failed in require at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR/TXT.pm line 8, line 32._BEGIN failed--compilation aborted at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR/TXT.pm line 8, line 32._Compilation failed in require at (eval 56) line 3, line 32. Jan 28 21:20:33 nmail spamd[2078]: SPF: lookup failed: __alarm___Compilation failed in require at (eval 61) line 3, line 32. Jan 28 21:21:28 nmail spamd[2071]: SPF: lookup failed: __alarm___Compilation failed in require at (eval 58) line 3, line 33. Jan 28 21:22:14 nmail spamd[2084]: SPF: lookup failed: __alarm___Compilation failed in require at (eval 58) line 3, line 32. Jan 28 21:27:00 nmail spamd[2082]: SPF: lookup failed: Can't locate object method "new" via package "Net::DNS::RR::TXT" at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR.pm line 260, line 53. Jan 28 21:27:38 nmail spamd[2071]: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SPF/Query.pm line 1295, line 79. Jan 28 21:27:44 nmail spamd[2082]: SPF: lookup failed: Can't locate object method "new" via package "Net::DNS::RR::TXT" at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR.pm line 260, line 79. Jan 28 21:35:21 nmail spamd[2072]: SPF: lookup failed: __alarm___BEGIN failed--compilation aborted at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR/TXT.pm line 8, line 79._Compilation failed in require at (eval 90) line 3, line 79. Jan 28 21:38:52 nmail spamd[2080]: SPF: lookup failed: __alarm___Compilation failed in require at (eval 99) line 3, line 32. Jan 28 21:39:00 nmail spamd[2069]: SPF: lookup failed: __alarm___Compilation failed in require at (eval 115) line 3, line 32. Jan 28 21:39:05 nmail spamd[2072]: SPF: lookup failed: Can't locate object method "new" via package "Net::DNS::RR::TXT" at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR.pm line 260, line 33. Jan 28 21:40:02 nmail spamd[2083]: SPF: lookup failed: __alarm___Compilation failed in require at (eval 100) line 3, line 33. Jan 28 21:42:50 nmail spamd[2070]: SPF: lookup failed: __alarm___Compilation failed in require at (eval 91) line 3, line 303. Jan 28 21:43:00 nmail spamd[2075]: SPF: lookup failed: __alarm___BEGIN failed--compilation aborted at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR/TXT.pm line 8, line 303._Compilation failed in require at (eval 117) line 3, line 303. Jan 28 21:45:54 nmail spamd[2070]: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" at /usr/lib/perl5/vendor_perl/5.8.6/Mail/SPF/Query.pm line 1295, line 79. Jan 28 21:54:57 nmail spamd[2074]: SPF: lookup failed: __alarm___BEGIN failed--compilation aborted at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR/TXT.pm line 8, line 35._Compilation failed in require at (eval 104) line 3, line 35. Jan 28 21:55:24 nmail spamd[2082]: SPF: lookup failed: Can't locate object method "new" via package "Net::DNS::RR::TXT" at /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi/Net/DNS/RR.pm line 260, line 36. Version-Release number of selected component (if applicable): perl-Net-DNS-0.49-2, perl-5.8.6-22, spamassassin-3.0.4-2.fc4 How reproducible: Sometimes Steps to Reproduce: 1. Install FC4 and the latest updates on an x86_64 machine 2. Launch SpamAssassin 3. Send some mail from the outside world (untrusted networks) to it 4. Watch the maillog Actual Results: The above errors are logged. Expected Results: No errors are logged and SPF rules are run by SpamAssassin. Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jan 29 18:39:29 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 29 Jan 2006 13:39:29 -0500 Subject: [Bug 179271] spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" In-Reply-To: Message-ID: <200601291839.k0TIdT8f024201@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO CC| |wtogami at redhat.com ------- Additional Comments From jvdias at redhat.com 2006-01-29 13:39 EST ------- These errors would appear to be coming from the Mail::SPF::Query package, when spamassassin's Plugin/SPF.pm eval's the Mail::SPF::Query's ->query() method. Did you get the Mail::SPF::Query package from Fedora Extras? Which version of Mail::SPF::Query are you using ? Mail::SPF::Query would appear to depend on quite a few other packages, some of which are not in Fedora Extras: Net::CIDR::Lite: in Extras as perl-Net-CIDR-Lite-0.18-2.fc4 Sys::Hostname::Long ( not in Extras at all ) What versions of these packages are you using ? Did you install them from Extras or from CPAN ? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 30 07:45:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jan 2006 02:45:28 -0500 Subject: [Bug 179271] spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" In-Reply-To: Message-ID: <200601300745.k0U7jSpF009961@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 ------- Additional Comments From paul at city-fan.org 2006-01-30 02:45 EST ------- (In reply to comment #1) > Mail::SPF::Query would appear to depend on quite a few other packages, some of > which are not in Fedora Extras: > > Net::CIDR::Lite: in Extras as perl-Net-CIDR-Lite-0.18-2.fc4 > Sys::Hostname::Long ( not in Extras at all ) The Extras version of Mail::SPF::Query was patched not to need/use Sys::Hostname::Long. Other than that, all of the necessary dependencies are available from Core or Extras. Otherwise, the package would never have passed review (and I was the reviewer). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 30 12:40:13 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jan 2006 07:40:13 -0500 Subject: [Bug 179271] spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" In-Reply-To: Message-ID: <200601301240.k0UCeDk7020265@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 aleksander.adamowski.redhat at altkom.pl changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |ASSIGNED ------- Additional Comments From aleksander.adamowski.redhat at altkom.pl 2006-01-30 07:40 EST ------- I'm using perl-Mail-SPF-Query-1.997-4.fc4 from extras. I've only installed the following packages from CPAN: Net::XMPP Net::Jabber Log::Log4perl -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 30 12:42:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jan 2006 07:42:00 -0500 Subject: [Bug 179271] spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" In-Reply-To: Message-ID: <200601301242.k0UCg0Zt020561@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 ------- Additional Comments From aleksander.adamowski.redhat at altkom.pl 2006-01-30 07:41 EST ------- This didn't include CPAN dependencies, but from inspecting my ~/.cpan/build, I can see only those modules were built: Archive-Tar-1.26 Bundle-libnet-1.00 Compress-Zlib-1.41 CPAN-1.80 Digest-MD5-2.36 Log-Log4perl-1.02 Net-Jabber-2.0 Net-Telnet-3.03 Net-XMPP-1.0 PathTools-3.14 TermReadKey-2.30 Term-ReadLine-Perl-1.0203 XML-Stream-1.22 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 30 18:56:46 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jan 2006 13:56:46 -0500 Subject: [Bug 179271] spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" In-Reply-To: Message-ID: <200601301856.k0UIuk2b029711@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 ------- Additional Comments From jvdias at redhat.com 2006-01-30 13:56 EST ------- Well, having a look at the Mail::SPF::Query package, I'm not sure it is working correctly at all. I downloaded the http://www.schlitt.net/spf/tests/ "SPF Test Suite", and EVERY test failed - not one test was successful - even after editing the tests to fix the broken '-sanitize=1 and -debug=1' spfquery arguments. Test log attached. Hence, it appears Mail::SPF::Query is not up to the job - removing it : $ rpm -e perl-Mail-SPF-Query will resolve this bug. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 30 18:58:50 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jan 2006 13:58:50 -0500 Subject: [Bug 179271] spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" In-Reply-To: Message-ID: <200601301858.k0UIwo4e030283@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 ------- Additional Comments From jvdias at redhat.com 2006-01-30 13:58 EST ------- Created an attachment (id=123875) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=123875&action=view) log from SPF test suite 'tests_single' run -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 30 19:05:09 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jan 2006 14:05:09 -0500 Subject: [Bug 179271] spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" In-Reply-To: Message-ID: <200601301905.k0UJ590p031748@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 ------- Additional Comments From jvdias at redhat.com 2006-01-30 14:05 EST ------- What happens when you run some of the commands from the SPF test suite log above - eg: # spfquery -default-explanation=explanation -sanitize -debug -ip=192.0.2.11 -sender=10.spf1-test.mailzone.com -helo=10.spf1-test.mailzone.com Do you get a perl error ? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 30 21:01:59 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 30 Jan 2006 16:01:59 -0500 Subject: [Bug 179271] spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" In-Reply-To: Message-ID: <200601302101.k0UL1xZr020928@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd: SPF: lookup failed: Can't locate object method "type" via package "Net::DNS::RR::TXT" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179271 ------- Additional Comments From aleksander.adamowski.redhat at altkom.pl 2006-01-30 16:01 EST ------- Seems OK (BTW, it didn't accept plain "-debug", it needs a numeric argument, e.g. "-debug 1"): [root at nmail tests_v2.1]# ./spfquery.pl.pre-1.997 -default-explanation=explanation -sanitize -debug 1 -ip=192.0.2.11 -sender=10.spf1-test.mailzone.com -helo=10.spf1-test.mailzone.com | 10.spf1-test.mailzone.com new: ipv4=192.0.2.11, sender=10.spf1-test.mailzone.com, helo=10.spf1-test.mailzone.com | postmaster 10.spf1-test.mailzone.com localpart is postmaster | postmaster 10.spf1-test.mailzone.com DirectiveSet override: is 10.spf1-test.mailzone.com in the override hash? | postmaster 10.spf1-test.mailzone.com DirectiveSet override: is *.spf1-test.mailzone.com in the override hash? | postmaster 10.spf1-test.mailzone.com DirectiveSet override: is *.mailzone.com in the override hash? | postmaster 10.spf1-test.mailzone.com DirectiveSet override: is *.com in the override hash? | postmaster 10.spf1-test.mailzone.com DirectiveSet override: is *. in the override hash? | postmaster 10.spf1-test.mailzone.com DirectiveSet->new(): doing TXT query on 10.spf1-test.mailzone.com | postmaster 10.spf1-test.mailzone.com myquery: doing TXT query on 10.spf1-test.mailzone.com | postmaster 10.spf1-test.mailzone.com DirectiveSet->new(): TXT query on 10.spf1-test.mailzone.com returned error=, last_dns_error=NOERROR | postmaster 10.spf1-test.mailzone.com DirectiveSet->new(): SPF policy: mx -all | postmaster 10.spf1-test.mailzone.com lookup: TXT mx -all | postmaster 10.spf1-test.mailzone.com lookup: TXT prefix=+, lhs=mx, rhs= | postmaster 10.spf1-test.mailzone.com lookup: TXT prefix=-, lhs=all, rhs= | postmaster 10.spf1-test.mailzone.com lookup: mec mechanisms=+mx() -all() | postmaster 10.spf1-test.mailzone.com evaluate_mechanism: +mx() for domain=10.spf1-test.mailzone.com | postmaster 10.spf1-test.mailzone.com myquery: doing MX query on 10.spf1-test.mailzone.com | postmaster 10.spf1-test.mailzone.com myquery: doing A query on mx01.spf1-test.mailzone.com | postmaster 10.spf1-test.mailzone.com mechanism mx: we have a match; 10.spf1-test.mailzone.com MX mx01.spf1-test.mailzone.com A 192.0.2.11 == 192.0.2.11 | postmaster 10.spf1-test.mailzone.com evaluate_mechanism: +mx() returned hit 10.spf1-test.mailzone.com MX mx01.spf1-test.mailzone.com A 192.0.2.11 | postmaster 10.spf1-test.mailzone.com saving result pass to cache point and returning. | postmaster 10.spf1-test.mailzone.com header_comment: spf_source = domain of 10.spf1-test.mailzone.com | postmaster 10.spf1-test.mailzone.com header_comment: spf_source_type = original-spf-record pass explanation: 10.spf1-test.mailzone.com MX mx01.spf1-test.mailzone.com A 192.0.2.11 spfquery: domain of 10.spf1-test.mailzone.com designates 192.0.2.11 as permitted sender Received-SPF: pass (spfquery: domain of 10.spf1-test.mailzone.com designates 192.0.2.11 as permitted sender) client-ip=192.0.2.11; envelope-from=10.spf1-test.mailzone.com; helo=10.spf1-test.mailzone.com; -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From jpo at di.uminho.pt Tue Jan 31 17:14:42 2006 From: jpo at di.uminho.pt (Jose Pedro Oliveira) Date: Tue, 31 Jan 2006 17:14:42 -0000 (WET) Subject: announce: perl-5.8.8-RC1 test RPMs available for Fedora Core 5 In-Reply-To: <200601201803.15652.jvdias@redhat.com> References: <200601201803.15652.jvdias@redhat.com> Message-ID: <52985.192.168.82.254.1138727682.squirrel@webmail.lsd.di.uminho.pt> Jason, > The latest upstream perl 5.8.8 Release Candidate 1 RPMs have been built > for Fedora Core 5 / Rawhide and are available for testing from : > > http://people.redhat.com/~jvdias/perl/FC-5/5.8.8-0_RC1/ > > It would be most helpful if those of you with FC-5 systems could > please try them out and let me know of any issues . I have detected a new problem: we need to obsolete Fedora Extra's perl-Test-Builder-Tester package as this module has become a perl 5.8.8 core module. Fedora Extras: Test::Builder::Tester v1.01 as a standalone module Perl 5.8.8 : Test::Builder::Tester v1.02 as a core module perl 5.8.8 specfile patch: ---------- --- perl.spec.revb 2006-01-21 03:06:21.000000000 +0000 +++ perl.spec 2006-01-31 17:07:46.000000000 +0000 @@ -224,6 +224,7 @@ Obsoletes: perl-Filter Obsoletes: perl-Filter-Simple Obsoletes: perl-Time-HiRes +Obsoletes: perl-Test-Builder-Tester %define __perl_requires %{SOURCE11} ---------- Regards, jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/~jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * From jvdias at redhat.com Tue Jan 31 17:48:33 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Tue, 31 Jan 2006 12:48:33 -0500 Subject: _h2ph_pre.ph / $Config{cppsymbols} omits gcc-3.4+ cpp "predefined macros" Message-ID: <200601311248.34015.jvdias@redhat.com> This is a bug report for perl from jvdias at redhat.com, generated with the help of perlbug 1.35 running under perl v5.8.8. ----------------------------------------------------------------- [Please enter your report here] The gcc cpp "predefined macros" have no definitions in _h2ph_pre.ph, causing many includes of .ph files to fail, eg. :
$ perl -e 'require "sys/socket.ph";'
Undefined subroutine &main::__LONG_MAX__ called at (eval 259) line 1.
Compilation failed in require at /usr/lib/perl5/5.8.8/i386-linux-thread-multi/sys/socket.ph line 11.
Compilation failed in require at -e line 1
__LONG_MAX__, and __INT_MAX__, and many other '#define's, have NO definition in ANY header file with gcc-3.4+, but are built-in to cpp, as described in the gcc.info documention on the cpp option '-dM':
  `-dCHARS' ...
        `M'
          Instead of the normal output, generate a list of `#define'
          directives for all the macros defined during the execution of
          the preprocessor, including predefined macros.  This gives
          you a way of finding out what is predefined in your version
          of the preprocessor.  Assuming you have no file `foo.h', the
          command

               touch foo.h; cpp -dM foo.h

          will show all the predefined macros.
With gcc-4+ on i386 Fedora Core, many '#define's are "predefined" in cpp:
$ >foo.h; cpp -dM foo.h | egrep '_MAX__|__VERSION|long '
#define __WCHAR_MAX__ 2147483647
#define __SHRT_MAX__ 32767
#define __LDBL_MAX__ 1.18973149535723176502e+4932L
#define __UINTMAX_TYPE__ long long unsigned int
#define __SCHAR_MAX__ 127
#define __DBL_MAX__ 1.7976931348623157e+308
#define __LONG_LONG_MAX__ 9223372036854775807LL
#define __VERSION__ "4.1.0 20060128 (Red Hat 4.1.0-0.17)"
#define __LONG_MAX__ 2147483647L
#define __WCHAR_TYPE__ long int
#define __INT_MAX__ 2147483647
#define __INTMAX_MAX__ 9223372036854775807LL
#define __FLT_MAX__ 3.40282347e+38F
#define __INTMAX_TYPE__ long long int
Also, many of these '#define's will cause the current version of h2ph to emit bad definitions - ie __VERSION__="4.1.0\ 20060128\ (Red\ Hat\ 4.1.0-0.17)" would have become:
 unless (defined &__VERSION__) { sub __VERSION__() { "\"4\.1\.0\\" } }
because h2ph split the $Config{cppsymbols} on /\s/ only. Also floating point defintions were mangled into strings by h2ph:
 unless (defined &__LDBL_MAX__) { sub __LDBL_MAX__() { "1\.18973149535723176502e\+4932L" }
This problem was originally reported as Red Hat bugzilla #178343: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 and is present in all current perl versions - 5.8.7, 5.8.8-RC1, and 5.9.3+ (bleadperl). So here's a patch against the 5.8.8-RC1 source to merge in the cpp internal "predefined macro" definitions into Cppsym.true in Configure, so they appear in $Config{cppsymbols}, and to fix h2ph's _extract_cc_defines() and build_preamble_if_necessary() subs to deal with escaped whitespace symbol values, floating point constants, signed numeric constants, and parethensized values properly:
___ BEGIN PATCH: ___
--- perl-5.8.8-RC1/Configure.bz178343   2006-01-08 09:51:03.000000000 -0500
+++ perl-5.8.8-RC1/Configure    2006-01-31 11:50:02.000000000 -0500
@@ -20230,6 +20230,19 @@
 chmod +x Cppsym.try
 $eunicefix Cppsym.try
 ./Cppsym < Cppsym.know > Cppsym.true
+: Add in any linux cpp "predefined macros":
+if [[ "$osname" == *linux* ]] && [[ "$ccname" == *gcc* ]]; then
+tHdrH=`mktemp ./XXXXXX`
+rm -f $tHdrH'.h' $tHdrH
+touch $tHdrH'.h'
+if cpp -dM $tHdrH'.h' > $tHdrH'_cppsym.h' && [ -s $tHdrH'_cppsym.h' ] ; then
+   sed 's/#define[\ \  ]*//;s/[\ \     ].*$//' < $tHdrH'_cppsym.h' > $tHdrH'_cppsym.real';
+   if [ -s $tHdrH'_cppsym.real' ]; then
+      cat $tHdrH'_cppsym.real' Cppsym.know  | sort | uniq | ./Cppsym | sort | uniq > Cppsym.true;
+   fi;
+fi
+rm -f $tHdrH'.h' $tHdrH'_cppsym.h' $tHdrH'_cppsym.real';
+fi;
 : now check the C compiler for additional symbols
 postprocess_cc_v=''
 case "$osname" in
--- perl-5.8.8-RC1/utils/h2ph.PL.bz178343       2006-01-13 12:56:47.000000000 -0500
+++ perl-5.8.8-RC1/utils/h2ph.PL        2006-01-31 11:53:24.000000000 -0500
@@ -778,8 +778,16 @@
             if ($opt_D) {
                 print PREAMBLE "# $_=$define{$_}\n";
             }
-
-            if ($define{$_} =~ /^(\d+)U?L{0,2}$/i) {
+           if ($define{$_} =~ /^\((.*)\)$/) {
+             # parenthesized value:  d=(v)
+               $define{$_} = $1;
+           };
+           if ($define{$_} =~ /^([+-]?(\d+)?\.\d+([eE][+-]?\d+)?)[FL]?$/ ) {
+             # float:
+               print PREAMBLE
+                    "unless (defined &$_) { sub $_() { $1 } }\n\n";
+           } elsif ($define{$_} =~ /^([+-]?\d+)U?L{0,2}$/i) {
+             # integer:
                 print PREAMBLE
                     "unless (defined &$_) { sub $_() { $1 } }\n\n";
             } elsif ($define{$_} =~ /^\w+$/) {
@@ -805,9 +813,8 @@
         @Config{'ccsymbols', 'cppsymbols', 'cppccsymbols'};

     # Split compiler pre-definitions into `key=value' pairs:
-    foreach (split /\s+/, $allsymbols) {
-        /(.+?)=(.+)/ and $define{$1} = $2;
-
+    while( $allsymbols=~/([^\s]+)=((\\\s|[^\s])+)/g ) {
+        $define{$1} = $2;
         if ($opt_D) {
             print STDERR "$_:  $1 -> $2\n";
         }
___ END PATCH ___
Please consider fixing this issue in the upcoming 5.8.8 / 5.9.3 releases, as many header files are made unusable by this problem . Thanks & Regards, Jason Vas Dias perl package maintainer Red Hat, Inc. [Please do not change anything below this line] ----------------------------------------------------------------- --- Flags: category=core severity=medium --- This perlbug was built using Perl v5.8.8 in the Red Hat build system. It is being executed now by Perl v5.8.8 - Fri Jan 20 16:43:53 EST 2006. Site configuration information for perl v5.8.8: Configured by Red Hat, Inc. at Fri Jan 20 16:43:53 EST 2006. Summary of my perl5 (revision 5 version 8 subversion 8) configuration: Platform: osname=linux, osvers=2.6.15-1.1863_fc5, archname=i386-linux-thread-multi uname='linux jvdias 2.6.15-1.1863_fc5 #1 thu jan 19 19:17:58 est 2006 i686 i686 i386 gnulinux ' config_args='-des -Doptimize=-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=pentium4 -fasynchronous-unwind-tables -Dversion=5.8.8 -Dmyhostname=localhost -Dperladmin=root at localhost -Dcc=gcc -Dcf_by=Red Hat, Inc. -Dinstallprefix=/usr -Dprefix=/usr -Darchname=i386-linux -Dvendorprefix=/usr -Dsiteprefix=/usr -Duseshrplib -Dusethreads -Duseithreads -Duselargefiles -Dd_dosuid -Dd_semctl_semun -Di_db -Ui_ndbm -Di_gdbm -Di_shadow -Di_syslog -Dman3ext=3pm -Duseperlio -Dinstallusrbinperl=n -Ubincompat5005 -Uversiononly -Dpager=/usr/bin/less -isr -Dd_gethostent_r_proto -Ud_endhostent_r_proto -Ud_sethostent_r_proto -Ud_endprotoent_r_proto -Ud_setprotoent_r_proto -Ud_endservent_r_proto -Ud_setservent_r_proto -Dinc_version_list=5.8.7 5.8.6 5.8.5 5.8.4 5.8.3 -Dscriptdir=/usr/bin' hint=recommended, useposix=true, d_sigaction=define usethreads=define use5005threads=undef useithreads=define usemultiplicity=define useperlio=define d_sfio=undef uselargefiles=define usesocks=undef use64bitint=undef use64bitall=undef uselongdouble=undef usemymalloc=n, bincompat5005=undef Compiler: cc='gcc', ccflags ='-D_REENTRANT -D_GNU_SOURCE -DDEBUGGING -fno-strict-aliasing -pipe -Wdeclaration-after-statement -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/include/gdbm', optimize='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m32 -march=i386 -mtune=pentium4 -fasynchronous-unwind-tables', cppflags='-D_REENTRANT -D_GNU_SOURCE -DDEBUGGING -fno-strict-aliasing -pipe -Wdeclaration-after-statement -I/usr/local/include -I/usr/include/gdbm' ccversion='', gccversion='4.1.0 20060117 (Red Hat 4.1.0-0.15)', gccosandvers='' intsize=4, longsize=4, ptrsize=4, doublesize=8, byteorder=1234 d_longlong=define, longlongsize=8, d_longdbl=define, longdblsize=12 ivtype='long', ivsize=4, nvtype='double', nvsize=8, Off_t='off_t', lseeksize=8 alignbytes=4, prototype=define Linker and Libraries: ld='gcc', ldflags =' -L/usr/local/lib' libpth=/usr/local/lib /lib /usr/lib libs=-lresolv -lnsl -lgdbm -ldb -ldl -lm -lcrypt -lutil -lpthread -lc perllibs=-lresolv -lnsl -ldl -lm -lcrypt -lutil -lpthread -lc libc=/lib/libc-2.3.90.so, so=so, useshrplib=true, libperl=libperl.so gnulibc_version='2.3.90' Dynamic Linking: dlsrc=dl_dlopen.xs, dlext=so, d_dlsymun=undef, ccdlflags='-Wl,-E -Wl,-rpath,/usr/lib/perl5/5.8.8/i386-linux-thread-multi/CORE' cccdlflags='-fPIC', lddlflags='-shared -L/usr/local/lib' Locally applied patches: RC1 --- @INC for perl v5.8.8: /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl/5.8.4 /usr/lib/perl5/site_perl/5.8.3 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl/5.8.4 /usr/lib/perl5/vendor_perl/5.8.3 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8 . --- Environment for perl v5.8.8: HOME=/home/boston/jvdias LANG=en_US.UTF-8 LANGUAGE (unset) LD_LIBRARY_PATH (unset) LOGDIR (unset) PATH=/usr/kerberos/bin:/usr/bin:/bin:/usr/bin:/usr/games:/usr/X11R6/bin:/home/boston/jvdias/bin PERL_BADLANG (unset) SHELL=/bin/bash From bugzilla at redhat.com Tue Jan 31 18:07:26 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 31 Jan 2006 13:07:26 -0500 Subject: [Bug 178343] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200601311807.k0VI7QmZ016815@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 ------- Additional Comments From jvdias at redhat.com 2006-01-31 13:07 EST ------- OK, it wasn't fixed in 5.8.8. I've now raised upstream perl bug #38385 : http://rt.perl.org/rt3/Ticket/Display.html?id=38385 on this issue, which includes a patch to fix it. This will be fixed in the next perl releases for RHEL-4, FC-4, and FC-5 (RHEL-3 is unaffected). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.