From jpo at lsd.di.uminho.pt Sat Jul 1 12:49:00 2006 From: jpo at lsd.di.uminho.pt (Jose Pedro Oliveira) Date: Sat, 01 Jul 2006 13:49:00 +0100 Subject: Rawhide: perl modules to update (2006-07-01) Message-ID: <44A66F3C.3010303@lsd.di.uminho.pt> Jason, New month, new report and two more perl modules to update (DBI and DBD::MySQL). jpo -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: rawhide_perl_updates_20060701.txt URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 251 bytes Desc: OpenPGP digital signature URL: From bugzilla at redhat.com Sun Jul 9 09:52:41 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 9 Jul 2006 05:52:41 -0400 Subject: [Bug 198081] New: spamd is SO slow Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 Summary: spamd is SO slow Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: redhat at nodata.co.uk CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com downloading e-mail with evolution is REALLY slow. It takes about two minutes over a fast line to download 150 e-mails. top shows spamd hogging the cpu. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 10 01:23:55 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 9 Jul 2006 21:23:55 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607100123.k6A1NtY1003290@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO_REPORTER ------- Additional Comments From wtogami at redhat.com 2006-07-09 21:15 EST ------- This is not enough information to possibly diagnose the problem. Are you having long DNS timeouts by chance? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 10 06:32:13 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 10 Jul 2006 02:32:13 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607100632.k6A6WDZc015146@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 redhat at nodata.co.uk changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO_REPORTER |ASSIGNED ------- Additional Comments From redhat at nodata.co.uk 2006-07-10 02:23 EST ------- I doubt it, but I'll check. In the meantime: Time to download 100 test e-mails without spamd: about 1 second. With spamd: about 10 seconds. Each mail seems to be passed to spamd before the next one is downloaded, which is a bit bizarre. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 10 11:26:52 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 10 Jul 2006 07:26:52 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607101126.k6ABQqOW002143@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 ------- Additional Comments From kanarip at kanarip.com 2006-07-10 07:18 EST ------- Wouldn't you consider this undesirable behaviour by evolution, instead of unsuspected behaviour by spamassassin? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 10 12:07:57 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 10 Jul 2006 08:07:57 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607101207.k6AC7vw4004177@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 ------- Additional Comments From redhat at nodata.co.uk 2006-07-10 07:59 EST ------- Good point, yes, but it was more of a side comment. spamd is still hogging the cpu, the db is only ten megs. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 10 21:09:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 10 Jul 2006 17:09:31 -0400 Subject: [Bug 137202] getXXXent functions blow up after recursing In-Reply-To: Message-ID: <200607102109.k6AL9VYb018959@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: getXXXent functions blow up after recursing https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=137202 mattdm at mattdm.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |NEEDINFO CC| |mattdm at mattdm.org ------- Additional Comments From mattdm at mattdm.org 2006-07-10 17:00 EST ------- Fedora Core 3 is now maintained by the Fedora Legacy project for security updates only. If this problem is a security issue, please reopen and reassign to the Fedora Legacy product. If it is not a security issue and hasn't been resolved in the current FC5 updates or in the FC6 test release, reopen and change the version to match. Thank you! -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 10 22:25:55 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 10 Jul 2006 18:25:55 -0400 Subject: [Bug 147465] XML::XQL not taint-safe by default and warnings if $ENV{TERM} unset. In-Reply-To: Message-ID: <200607102225.k6AMPttr031612@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: XML::XQL not taint-safe by default and warnings if $ENV{TERM} unset. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=147465 mattdm at mattdm.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |NEEDINFO CC| |mattdm at mattdm.org ------- Additional Comments From mattdm at mattdm.org 2006-07-10 18:17 EST ------- Fedora Core 3 is now maintained by the Fedora Legacy project for security updates only. If this problem is a security issue, please reopen and reassign to the Fedora Legacy product. If it is not a security issue and hasn't been resolved in the current FC5 updates or in the FC6 test release, reopen and change the version to match. Thank you! -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 11 10:35:19 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 11 Jul 2006 06:35:19 -0400 Subject: [Bug 198399] New: Package perl lacks IPv6 support Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198399 Summary: Package perl lacks IPv6 support Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: pvrabec at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com,mbacovsk at redhat.com This bug was reported automaticaly in connection with IPv6 project. Our aim is to support IPv6 in all Fedora Core packages so FC6 and RHEL5 will be ready for IPv6. This package seems to lack IPv6 support as is illustrated in attached log. Here follows part of scanning log (grep -r F_INET *)/up to 30 lines: /perl-5.8.8/pp_sys.c:2369:#if defined (HAS_SOCKETPAIR) || (defined (HAS_SOCKET) && defined(SOCK_DGRAM) && defined(AF_INET) && defined(PF_INET)) /perl-5.8.8/pp_sys.c:2742: if (((struct sockaddr *)SvPVX_const(sv))->sa_family == AF_INET && /perl-5.8.8/vms/sockadapt.c:122: if (addr->sa_family == AF_INET && /perl-5.8.8/vms/sockadapt.h:115:#ifndef AF_INET /perl-5.8.8/vms/sockadapt.h:116:# define AF_INET 2 /perl-5.8.8/util.c:4166:#if !defined(HAS_SOCKETPAIR) && defined(HAS_SOCKET) && defined(AF_INET) && defined(PF_INET) && defined(SOCK_DGRAM) && defined(HAS_SELECT) /perl-5.8.8/util.c:4185: sockets[i] = PerlSock_socket(AF_INET, SOCK_DGRAM, PF_INET); /perl-5.8.8/util.c:4189: addresses[i].sin_family = AF_INET; /perl-5.8.8/util.c:4311:#if !defined(HAS_SOCKETPAIR) && defined(HAS_SOCKET) && defined(AF_INET) && defined(PF_INET) /perl-5.8.8/util.c:4342: listener = PerlSock_socket(AF_INET, type, 0); /perl-5.8.8/util.c:4346: listen_addr.sin_family = AF_INET; /perl-5.8.8/util.c:4355: connector = PerlSock_socket(AF_INET, type, 0); /perl-5.8.8/mpeix/mpeix.c:511: /* AF_INET socket */ /perl-5.8.8/mpeix/mpeix.c:713: if (address->sa_family == AF_INET /perl-5.8.8/mpeix/mpeix.c:724: if (address->sa_family == AF_INET) /perl-5.8.8/mpeix/mpeix.c:750: && address->sa_family == AF_INET /perl-5.8.8/mpeix/mpeix.c:799: result = 30000; /* AF_INET sock max */ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 11 11:01:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 11 Jul 2006 07:01:54 -0400 Subject: [Bug 198399] Package perl lacks IPv6 support In-Reply-To: Message-ID: <200607111101.k6BB1sb8026714@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Package perl lacks IPv6 support https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198399 dwmw2 at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |195271 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 11 12:48:27 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 11 Jul 2006 08:48:27 -0400 Subject: [Bug 198461] New: Package spamassassin lacks IPv6 support Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198461 Summary: Package spamassassin lacks IPv6 support Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: pvrabec at redhat.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,mbacovs k at redhat.com,parkerm at pobox.com,reg+redhat at sidney.com,wto gami at redhat.com This bug was reported automaticaly in connection with IPv6 project. Our aim is to support IPv6 in all Fedora Core packages so FC6 and RHEL5 will be ready for IPv6. This package seems to lack IPv6 support. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 11 13:17:56 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 11 Jul 2006 09:17:56 -0400 Subject: [Bug 198461] Package spamassassin lacks IPv6 support In-Reply-To: Message-ID: <200607111317.k6BDHucl003902@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Package spamassassin lacks IPv6 support https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198461 pvrabec at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |195271 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Tue Jul 11 14:34:51 2006 From: steve at silug.org (Steven Pritchard) Date: Tue, 11 Jul 2006 09:34:51 -0500 Subject: Pre-review: parrot and pugs In-Reply-To: <20060630193655.GA32375@osiris.silug.org> References: <20060627203020.GA31510@osiris.silug.org> <20060627234645.GF6500@chrisgrau.com> <20060628203121.GA22889@osiris.silug.org> <1151526917.17972.38.camel@localhost.localdomain> <20060628212957.GA23807@osiris.silug.org> <20060630193655.GA32375@osiris.silug.org> Message-ID: <20060711143451.GA7916@osiris.silug.org> I finally have parrot building on x86_64. I had to fix a couple of hard-coded "lib" references. As soon as I verify that this builds in mock on x86_64 and i386 (with my luck I probably broke i386) and actually works on x86_64 once it is installed, I'm going to submit it for formal review... http://ftp.kspei.com/pub/steve/rpms/parrot-0.4.5-5.src.rpm http://ftp.kspei.com/pub/steve/rpms/parrot/parrot.spec On Fri, Jun 30, 2006 at 02:36:55PM -0500, Steven Pritchard wrote: > For some reason ICU isn't being picked up on x86_64, while it worked > fine on i386. > > Determining whether ICU is installed................................failed. I still haven't figured this one out, so any help would be appreciated. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Tue Jul 11 16:13:06 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 11 Jul 2006 12:13:06 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607111613.k6BGD6KK023229@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 ------- Additional Comments From redhat at nodata.co.uk 2006-07-11 12:04 EST ------- It's not a dns problem. I added the mail server to /etc/hosts before checking e-mail, and it's not any faster. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 11 16:45:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 11 Jul 2006 12:45:36 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607111645.k6BGjafm026656@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 ------- Additional Comments From steve at silug.org 2006-07-11 12:36 EST ------- (In reply to comment #5) > It's not a dns problem. I added the mail server to /etc/hosts before checking > e-mail, and it's not any faster. Which won't help a bit with spamassassin's DNSBL checks... -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 11 16:52:38 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 11 Jul 2006 12:52:38 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607111652.k6BGqcNA027385@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 ------- Additional Comments From redhat at nodata.co.uk 2006-07-11 12:43 EST ------- Okay, so six comments in we're at where comment number 2 should have been. "Have you tried turning off DNS checks by adding -L to SPAMDOPTIONS in /etc/sysconfig/spamassassin ?" And the answer is no, I haven't, but I'll try it. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Tue Jul 11 16:54:00 2006 From: steve at silug.org (Steven Pritchard) Date: Tue, 11 Jul 2006 11:54:00 -0500 Subject: Pre-review: parrot and pugs In-Reply-To: <20060711143451.GA7916@osiris.silug.org> References: <20060627203020.GA31510@osiris.silug.org> <20060627234645.GF6500@chrisgrau.com> <20060628203121.GA22889@osiris.silug.org> <1151526917.17972.38.camel@localhost.localdomain> <20060628212957.GA23807@osiris.silug.org> <20060630193655.GA32375@osiris.silug.org> <20060711143451.GA7916@osiris.silug.org> Message-ID: <20060711165400.GA28011@osiris.silug.org> On Tue, Jul 11, 2006 at 09:34:51AM -0500, Steven Pritchard wrote: > On Fri, Jun 30, 2006 at 02:36:55PM -0500, Steven Pritchard wrote: > > For some reason ICU isn't being picked up on x86_64, while it worked > > fine on i386. > > > > Determining whether ICU is installed................................failed. > > I still haven't figured this one out, so any help would be > appreciated. Nevermind. The build worked fine under mock. It turns out I had libicu-devel.x86_64 and libicu.i386 installed on my local system. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Thu Jul 13 13:23:29 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Jul 2006 09:23:29 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607131323.k6DDNTCX027110@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 ------- Additional Comments From redhat at nodata.co.uk 2006-07-13 09:14 EST ------- Hurrah! Disabling non-local checks, did make spamd eat less CPU - MUCH less CPU. Which makes me wonder what on earth it was doing.. I have filed a separate bug 198767 about evolution seeming to pass each individual mail to spamd before downloading the next. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 13 16:32:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Jul 2006 12:32:53 -0400 Subject: [Bug 198081] spamd is SO slow In-Reply-To: Message-ID: <200607131632.k6DGWrp5008376@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd is SO slow https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198081 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |NOTABUG ------- Additional Comments From wtogami at redhat.com 2006-07-13 12:24 EST ------- There is something wrong with your network, it is not slow on a properly configured network. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 14 17:39:43 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 14 Jul 2006 13:39:43 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200607141739.k6EHdhIA001386@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From paul at city-fan.org 2006-07-14 13:31 EST ------- (In reply to comment #9) > (In reply to comment #6) > > I don't like system space being able to write to users home directories. System > > Space is where the bad guys live. Userspace is where the good stuff is. > > > > As far as /var/lib: > > Is this something the fedora package changes or is this something new? Does > > spamd need to read files in /var/lib? Does it need to write them there? > > I use spamassassin with virtual users; in /etc/sysconfig/spamassassin I have: > SPAMDOPTIONS="-d -c -m5 -x --virtual-config-dir=/home/spamassassin/%u -H" > > I would very much like to have the user preferences/bayes files somewhere is > "system space" (/home/spamassassin isn't a real user home directory but has file > contexts as if it was). However, I couldn't figure out a suitable location to > put these files. I tried making a directory /var/spool/spamsassassin at first > but SELinux was much less happy there than where I have it now. So where > *should* I have this data to keep it in system space? I note that the spamassassin policy now has spamd_spool_t for /var/spool/spamassassin(/.*)? Is the intended use of this for virtual users as I described above? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 14 22:47:59 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 14 Jul 2006 18:47:59 -0400 Subject: [Bug 196836] perl-5.8.8-5 is 30X slower than perl-5.8.8-4 In-Reply-To: Message-ID: <200607142247.k6EMlxub022212@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-5.8.8-5 is 30X slower than perl-5.8.8-4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=196836 ------- Additional Comments From jvdias at redhat.com 2006-07-14 18:39 EST ------- Created an attachment (id=132469) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=132469&action=view) Results of perlbench-0.93 when run for perl-5.8.8-5 and perl-5.8.8-4 on a dual processor i386 FC-5 machine The attached perlbench log shows that the performance of perl-5.8.8-4 compared to perl-5.8.8-5 is virtually identical for common perl operations . Perlbench is a standard benchmark test for perl. Yes, I have duplicated the severe performance loss when running the WebGUI t/i18n/label.t test. Reblessing overloaded objects now incurs a performance penalty in 5.8.8-5+ : this is due to the fix for perlbug #34925 'overload and rebless': http://rt.perl.org/rt3/Ticket/Display.html?id=34925 The fix for this bug (change 27512) involves a 'brute force approach' to detect overloaded objects that are then reblessed; the performance penalty is proportional to the number of active scalars in the perl program. Testing 5.8.8-5 compiled without the 'perl-5.8.8-U27512.patch' applied shows no performance loss when running the WebGUI t/i118n/label.t test over 5.8.8-4 - the 27512 patch is definitely the cause. Perlbug 34925 severely affects the CPAN DBI::Class module. As reblessing an overloaded object is quite rare, the brute force approach was deemed acceptable by the upstream perl maintainers, who have applied this overload and rebless detection mechanism to the current maintenance release of perl. In the upstream 'blead' perl 5.9.4, a fix with no adverse performance impact was applied (change # 27506), but this introduces binary incompatibilities which impact mod_perl; one cannot apply this fix to the 5.8.x releases without introducing major binary incompatibilities, and I've not been able to see an alternative fix (in 5.8.8, every SV_f* flag bit is already used - in 5.9.4, they've changed the meaning of the flag bits and reserved one to flag the case of overload and rebless). So, I think we'll have to accept the performance tradeoff for correct operation in the presence of overload and rebless, until perl-5.9.x is released as the stable version of perl-5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 17 15:00:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 17 Jul 2006 11:00:28 -0400 Subject: [Bug 191653] RFE: DBD::MySQL has been updated to 3.0003 In-Reply-To: Message-ID: <200607171500.k6HF0SMN001500@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: DBD::MySQL has been updated to 3.0003 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191653 rmo at sunnmore.net changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |VERIFIED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 17 16:05:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 17 Jul 2006 12:05:00 -0400 Subject: [Bug 199149] New: upstream perl bugs fixed since 5.8.8 was released Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199149 Summary: upstream perl bugs fixed since 5.8.8 was released Product: Red Hat Web Application Stack Version: LAMPv1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jvdias at redhat.com QAContact: gozen at redhat.com CC: fedora-perl-devel-list at redhat.com +++ This bug was initially created as a clone of Bug #194077 +++ Description of problem: These upstream perl bugs / issue have beed fixed in the upstream 5.8.x maintenance release of perl since perl-5.8.8 was released: o 38454 - 'rindex corrects for $[ on bytes rather than UTF-8' http://rt.perl.org/rt3/index.html?q=38454 apply upstream patch #27116 o 24816 - 'Magic vars seem unsure if they are purely numeric' http://rt.perl.org/rt3/index.html?q=24816 ( perl -wle 'print $? = $? ^ "3"' -> 'Argument "^C" isn't numeric' ) apply upstream patch #27391 o Avoid writing over the input string in the case 'F' in moreswitches. apply upstream patch #27426 o 34925 - 'overload and rebless' http://rt.perl.org/rt3/index.html?q=34925 apply upstream patches #27509, #27512 o 34297: 'utf8 overload stringify bug (utf8 caching maybe)' upstream patch #28006 applied o 3038 - '$qr = qr/^a$/m; $x =~ $qr; fails' http://rt.perl.org/rt3/index.html?q=3038 apply upstream patch #27604 o apply upstream patch #27605 - 'Fix off-by-one in $0 set magic.' o 23141 - '($_) = () fails to set $_ to undef' http://rt.perl.org/rt3/index.html?q=23141 apply upstream patch #27914 o 38619 - 'Bug in lc and uc (interaction between UTF-8, substr, and lc/uc)' http://rt.perl.org/rt3/index.html?q=38619 apply upstream patch #27329 Version-Release number of selected component (if applicable): perl-5.8.8-4 How reproducible: 100% Steps to Reproduce: See upstream bug reports and the new RHTS test cases in CVS perl/perl-tests/FC6 . -- Additional comment from jvdias at redhat.com on 2006-06-05 13:36 EST -- Fixed in perl-5.8.8-6 (FC-6) and perl-5.8.8-5 (FC5). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 17 16:05:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 17 Jul 2006 12:05:22 -0400 Subject: [Bug 194077] upstream perl bugs fixed since 5.8.8 was released In-Reply-To: Message-ID: <200607171605.k6HG5M87005903@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: upstream perl bugs fixed since 5.8.8 was released https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=194077 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |199149 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 17 16:11:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 17 Jul 2006 12:11:14 -0400 Subject: [Bug 199152] New: url(-relative=>1) is broken in CGI.pm Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199152 Summary: url(-relative=>1) is broken in CGI.pm Product: Red Hat Web Application Stack Version: LAMPv1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jvdias at redhat.com QAContact: gozen at redhat.com CC: fedora-perl-devel-list at redhat.com,jorton at redhat.com +++ This bug was initially created as a clone of Bug #188441 +++ Description of problem: url(-relative) no longer returns the original relative path before rewrites. This used to work in FC4. Version-Release number of selected component (if applicable): perl-5.8.8-4 How reproducible: 100% Steps to Reproduce: 1. Set up a redirect in your .htaccess file such as: RewriteEngine On RewriteBase / RewriteRule ^testabc.cgi$ test.cgi 2. Create a test perl script, test.cgi such as: #!/usr/bin/perl use CGI qw/:standard -no_xhtml/; print "Content-type: text/plain\n\n"; print url(-relative=>1), "\n"; print url(-absolute=>1), "\n"; 3. Look at the web page /testabc.cgi Actual results: test.cgi /testabc.cgi Expected results: testabc.cgi /testabc.cgi Additional info: -- Additional comment from jvdias at redhat.com on 2006-04-12 17:16 EST -- Hmmm, this does not seem to be a problem with perl's CGI:: module - I put your rewrite rule in /etc/httpd/conf/httpd.conf's /var/www/cgi-bin/ 'Directory' entry, from the standard config from a clean install of httpd-2.2.0-6 , so it now reads: --- AllowOverride None Options FollowSymLinks Order allow,deny Allow from all RewriteEngine On RewriteBase /cgi-bin RewriteRule ^testabc.cgi$ test.cgi --- NOTE: before the server would process the rewrite rule, it insisted that the FollowSymLinks or FollowSymLinks owner option be specified - without one of these options enabled, rewrite rules will be ignored. Then your example test.cgi script works as expected, producing the output: testabc.cgi /testabc.cgi Perhaps your http server is not loading your .htaccess file correctly / doesn't allow the FollowSymLinks or RewriteRule options ? I'm CC-ing the httpd maintainer on this - perhaps he could shed some light on why the rewrite rule might not be taking effect. If the rewrite rule is correctly applied, the perl CGI module seems to have no problem with url(-relative=>1) / url(-absolute=>1) . -- Additional comment from jvdias at redhat.com on 2006-04-12 17:49 EST -- Sorry - my mistake - I was looking at the wrong output - it does produce : test.cgi /testabc.cgi. This is a CPAN CGI module bug: http://rt.cpan.org/Public/Bug/Display.html?id=18500 I'll try out the patch from the above bug (now in CGI 3.17) and see if it fixes the problem - if so, it can go into the next perl-5.8.8-6+ release. -- Additional comment from jvdias at redhat.com on 2006-04-12 18:53 EST -- OK, I now see the problem - CGI.pm-3.15 has a new "-rewrite" sub url() parameter, which, if 0, is meant to make url() return the "$SCRIPT_NAME", not the "$REQUEST_URI". It seems the programmer applies this logic only in the case of '-absolute=>1', NOT '-relative=>1'. Yes, this seems like a bug to me - and is still in the latest 3.17 version. Please try out the attached CGI.pm which fixes the problem - if it works OK, I'll submit it with the next perl-5.8.8-6 version. -- Additional comment from jvdias at redhat.com on 2006-04-12 18:54 EST -- Created an attachment (id=127678) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=127678&action=view) CGI.pm (3.15) fixed to use rewritten REQUEST_URI in url() if rewrite!=0 -- Additional comment from jvdias at redhat.com on 2006-04-12 18:55 EST -- Sorry, should have mentioned: copy the above CGI.pm attachment to /usr/lib/perl5/5.8.8/CGI.pm to test. -- Additional comment from bruno at wolff.to on 2006-04-12 22:26 EST -- I tried this out and it looks like it is working. Thanks. -- Additional comment from jvdias at redhat.com on 2006-04-13 16:30 EST -- Thanks for the testing. The fix is now checked into CVS and will go into the next perl-5.8.8-6 release. Upstream CPAN CGI.pm bug raised: [rt.cpan.org #18692] http://rt.cpan.org/Ticket/Display.html?id=18692 -- Additional comment from updates at fedora.redhat.com on 2006-06-05 17:00 EST -- perl-5.8.8-5 has been pushed for fc5, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 17 16:11:47 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 17 Jul 2006 12:11:47 -0400 Subject: [Bug 188441] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200607171611.k6HGBloh006232@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=188441 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |199152 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 17 17:46:44 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 17 Jul 2006 13:46:44 -0400 Subject: [Bug 198461] Package spamassassin lacks IPv6 support In-Reply-To: Message-ID: <200607171746.k6HHkiTJ012073@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Package spamassassin lacks IPv6 support https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=198461 ------- Additional Comments From wtogami at redhat.com 2006-07-17 13:37 EST ------- perl-Socket6 and perl-IO-Socket-INET6 have been included in FC6, which improves IPv6 support. Full IPv6 support is reportedly not due until upstream's 3.2.x release. (?) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 17 17:59:39 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 17 Jul 2006 13:59:39 -0400 Subject: [Bug 199152] url(-relative=>1) is broken in CGI.pm In-Reply-To: Message-ID: <200607171759.k6HHxdH7013096@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: url(-relative=>1) is broken in CGI.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199152 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-17 13:50 EST ------- fixed with perl-5.8.8-4.el4s1 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jul 17 18:01:42 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 17 Jul 2006 14:01:42 -0400 Subject: [Bug 199149] upstream perl bugs fixed since 5.8.8 was released In-Reply-To: Message-ID: <200607171801.k6HI1gJT013308@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: upstream perl bugs fixed since 5.8.8 was released https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199149 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-17 13:52 EST ------- Fixed with perl-5.8.8-4.el4s1 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 18 18:04:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Jul 2006 14:04:21 -0400 Subject: [Bug 199285] New: Replace hardcoded .fc6 by %{?dist} Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199285 Summary: Replace hardcoded .fc6 by %{?dist} Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Compress-Zlib AssignedTo: jorton at redhat.com ReportedBy: redhat-bugzilla at linuxnetz.de QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: Please replace hardcoded .fc6 by %{?dist} in the perl-Compress-Zlib spec file. Version-Release number of selected component (if applicable): perl-Compress-Zlib-1.42-1 Expected results: --- perl-Compress-Zlib.spec 2006-07-17 22:21:30.000000000 +0200 +++ perl-Compress-Zlib.spec.rsc 2006-07-18 20:02:33.000000000 +0200 @@ -4,7 +4,7 @@ Name: perl-Compress-Zlib Version: 1.42 -Release: 1.fc6 +Release: 1%{?dist} Summary: A module providing Perl interfaces to the zlib compression library. License: GPL or Artistic Group: Development/Libraries -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 18 18:07:19 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Jul 2006 14:07:19 -0400 Subject: [Bug 199285] Replace hardcoded .fc6 by %{?dist} In-Reply-To: Message-ID: <200607181807.k6II7JbA010252@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Replace hardcoded .fc6 by %{?dist} https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199285 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED AssignedTo|jorton at redhat.com |jvdias at redhat.com ------- Additional Comments From jvdias at redhat.com 2006-07-18 13:58 EST ------- Now applied in CVS - this will go in with the next release. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 18 18:07:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Jul 2006 14:07:36 -0400 Subject: [Bug 199286] New: Replace hardcoded .fc6 by %{?dist} Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199286 Summary: Replace hardcoded .fc6 by %{?dist} Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-HTML-Parser AssignedTo: jvdias at redhat.com ReportedBy: redhat-bugzilla at linuxnetz.de CC: fedora-perl-devel-list at redhat.com Description of problem: Please replace hardcoded .fc6 by %{?dist} in the perl-HTML-Parser spec file. Version-Release number of selected component (if applicable): perl-HTML-Parser-3.55-1 Expected results: --- perl-HTML-Parser.spec 2006-07-17 22:29:46.000000000 +0200 +++ perl-HTML-Parser.spec.rsc 2006-07-18 20:05:40.000000000 +0200 @@ -5,7 +5,7 @@ Summary: Perl module for parsing HTML Name: perl-%{real_name} Version: 3.55 -Release: 1.fc6 +Release: 1%{?dist} License: GPL or Artistic Group: Development/Libraries Source: http://search.cpan.org/CPAN/authors/id/G/GA/GAAS/%{real_name}-% {version}.tar.gz -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 18 18:11:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Jul 2006 14:11:24 -0400 Subject: [Bug 199287] New: Replace hardcoded .fc6 by %{?dist} Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199287 Summary: Replace hardcoded .fc6 by %{?dist} Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Net-DNS AssignedTo: jvdias at redhat.com ReportedBy: redhat-bugzilla at linuxnetz.de CC: fedora-perl-devel-list at redhat.com Description of problem: Please replace hardcoded .fc6 by %{?dist} in the perl-Net-DNS spec file. Version-Release number of selected component (if applicable): perl-Net-DNS-0.58-1 Expected results: --- perl-Net-DNS.spec 2006-07-17 22:10:44.000000000 +0200 +++ perl-Net-DNS.spec.rsc 2006-07-18 20:10:05.000000000 +0200 @@ -1,6 +1,6 @@ Name: perl-Net-DNS Version: 0.58 -Release: 1.fc6 +Release: 1%{?dist} Summary: DNS resolver modules for Perl License: GPL or Artistic Group: Development/Libraries -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 18 18:14:44 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Jul 2006 14:14:44 -0400 Subject: [Bug 199289] New: Replace hardcoded .FC6 by %{?dist} Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199289 Summary: Replace hardcoded .FC6 by %{?dist} Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-DBD-MySQL AssignedTo: jvdias at redhat.com ReportedBy: redhat-bugzilla at linuxnetz.de CC: fedora-perl-devel-list at redhat.com Description of problem: Please replace hardcoded .FC6 by %{?dist} in the perl-DBD-MySQL spec file. Version-Release number of selected component (if applicable): perl-DBD-MySQL-3.0006-1 Expected results: --- perl-DBD-MySQL.spec 2006-07-17 20:54:46.000000000 +0200 +++ perl-DBD-MySQL.spec.rsc 2006-07-18 20:12:43.000000000 +0200 @@ -1,6 +1,6 @@ Name: perl-DBD-MySQL Version: 3.0006 -Release: 1.FC6 +Release: 1%{?dist} Summary: A MySQL interface for perl Group: Development/Libraries -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 18 18:18:01 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Jul 2006 14:18:01 -0400 Subject: [Bug 199291] New: Add %{?dist} to release tag Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199291 Summary: Add %{?dist} to release tag Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-DBI AssignedTo: jvdias at redhat.com ReportedBy: redhat-bugzilla at linuxnetz.de CC: fedora-perl-devel-list at redhat.com Description of problem: Please add %{?dist} to the release tag in the perl-DBI spec file. Version-Release number of selected component (if applicable): perl-DBI-1.51-1 Expected results: --- perl-DBI.spec 2006-07-17 20:44:40.000000000 +0200 +++ perl-DBI.spec.rsc 2006-07-18 20:16:13.000000000 +0200 @@ -1,6 +1,6 @@ Name: perl-DBI Version: 1.51 -Release: 1 +Release: 1%{?dist} Summary: A database access API for perl Group: Development/Libraries -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 19 03:42:40 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Jul 2006 23:42:40 -0400 Subject: [Bug 199372] New: PATCH: sparc64 use CFLAGS Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199372 Summary: PATCH: sparc64 use CFLAGS Product: Fedora Core Version: devel Platform: sparc64 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: dennis at ausil.us QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com,tcallawa at redhat.com Description of problem: sparc64 needs to use CFLAGS with CC to link properly using gcc the attached patch fixes this issue Version-Release number of selected component (if applicable): How reproducible: Steps to Reproduce: 1. 2. 3. Actual results: Expected results: Additional info: ------- Additional Comments From dennis at ausil.us 2006-07-18 23:33 EST ------- Created an attachment (id=132651) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=132651&action=view) use cflags -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 19 22:51:17 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 18:51:17 -0400 Subject: [Bug 199372] PATCH: sparc64 use CFLAGS In-Reply-To: Message-ID: <200607192251.k6JMpH62001497@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: PATCH: sparc64 use CFLAGS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199372 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|PATCH: sparc64 use CFLAGS |PATCH: sparc64 use CFLAGS Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-19 18:42 EST ------- OK, patch applied in CVS - it will go in with the next release - any urgency here? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 19 22:59:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 18:59:35 -0400 Subject: [Bug 199291] Add %{?dist} to release tag In-Reply-To: Message-ID: <200607192259.k6JMxZPU002255@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Add %{?dist} to release tag https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199291 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-19 18:50 EST ------- OK, now fixed in CVS - will go in with next release. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 19 23:02:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 19:02:14 -0400 Subject: [Bug 199289] Replace hardcoded .FC6 by %{?dist} In-Reply-To: Message-ID: <200607192302.k6JN2Ek3002587@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Replace hardcoded .FC6 by %{?dist} https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199289 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-19 18:53 EST ------- now fixed in CVS -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 19 23:02:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 19:02:49 -0400 Subject: [Bug 122066] Unable to establish LDAP over SSL or TLS In-Reply-To: Message-ID: <200607192302.k6JN2nxM002646@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Unable to establish LDAP over SSL or TLS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=122066 ------- Additional Comments From dax at gurulabs.com 2006-07-19 18:53 EST ------- These just got added to rawhide, so they should be part of core and RHEL5. yah. Finally. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 19 23:05:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 19:05:11 -0400 Subject: [Bug 122066] Unable to establish LDAP over SSL or TLS In-Reply-To: Message-ID: <200607192305.k6JN5Bjl002865@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Unable to establish LDAP over SSL or TLS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=122066 dax at gurulabs.com changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|WONTFIX |RAWHIDE -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 19 23:05:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 19:05:54 -0400 Subject: [Bug 199287] Replace hardcoded .fc6 by %{?dist} In-Reply-To: Message-ID: <200607192305.k6JN5s7l002961@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Replace hardcoded .fc6 by %{?dist} https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199287 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-19 18:56 EST ------- now fixed in CVS -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jul 19 23:07:32 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 19:07:32 -0400 Subject: [Bug 199286] Replace hardcoded .fc6 by %{?dist} In-Reply-To: Message-ID: <200607192307.k6JN7WDw003130@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Replace hardcoded .fc6 by %{?dist} https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199286 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-19 18:58 EST ------- now fixed in CVS -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 20 00:02:30 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 20:02:30 -0400 Subject: [Bug 190887] RFE: move perl-LDAP to Extras In-Reply-To: Message-ID: <200607200002.k6K02Ut6009033@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: move perl-LDAP to Extras https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190887 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From jvdias at redhat.com 2006-07-19 19:53 EST ------- perl-IO-Socket-SSL and perl-Net-SSLeay are now in Fedora Core - hooray! - so this bug has become a non issue. *** This bug has been marked as a duplicate of 122066 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 20 00:02:51 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 20:02:51 -0400 Subject: [Bug 122066] Unable to establish LDAP over SSL or TLS In-Reply-To: Message-ID: <200607200002.k6K02px5009074@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Unable to establish LDAP over SSL or TLS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=122066 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |steve at silug.org ------- Additional Comments From jvdias at redhat.com 2006-07-19 19:53 EST ------- *** Bug 190887 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 20 00:31:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 20:31:54 -0400 Subject: [Bug 199372] PATCH: sparc64 use CFLAGS In-Reply-To: Message-ID: <200607200031.k6K0Vs7n012451@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: PATCH: sparc64 use CFLAGS https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199372 ------- Additional Comments From dennis at ausil.us 2006-07-19 20:22 EST ------- not alot of urgency its already applied to local builds. but it would nice to make sure its in fc6. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 20 02:56:03 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 19 Jul 2006 22:56:03 -0400 Subject: [Bug 199514] New: suidperl segfaults when different version of perl/suidperl is installed. Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199514 Summary: suidperl segfaults when different version of perl/suidperl is installed. Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: low Priority: low Component: perl AssignedTo: jvdias at redhat.com ReportedBy: imlinux at gmail.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: suidperl segfaults when different version of perl/suidperl is installed. This is kind of a no-duh but I recently installed perl-suidperl without updating perl. I believe I had version 5.8.8-4 of perl and 5.8.8-5 of perl-suidperl. When running suidperl as a non-root user I'd get a segfault. An strace listed some files that could not be found. After updating perl the error went away. Might be a good idea to have suidperl require perl-%{version}-%{release}. Incredibly minor but thought I'd mention it. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 21 17:56:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 21 Jul 2006 13:56:21 -0400 Subject: [Bug 199736] New: perl C compiler Can't locate object method "IVX" via package "B::NV" Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199736 Summary: perl C compiler Can't locate object method "IVX" via package "B::NV" Product: Fedora Core Version: fc5 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: timliim at lucent.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: When compile perl script into C code, modules complained Can't locate object method "IVX" via package "B::NV" Version-Release number of selected component (if applicable): $ rpm -qf /usr/lib/perl5/5.8.8/i386-linux-thread-multi/B/C.pm perl-5.8.8-5 How reproducible: always. Steps to Reproduce: 1. create a file tw.pl with this content: #!/usr/bin/perl -w use strict; package mx; sub new {} #sub x { my $m = 5.1; } 1; 2. compile with this line time perl -MO=C tw.pl > t.c Actual results: Got error msg Can't locate object method "IVX" via package "B::NV" at /usr/lib/perl5/5.8.8/i386-linux-thread-multi/B/C.pm line 650. CHECK failed--call queue aborted. Expected results: Compiling ok, produce a compilable .c file: Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 21 17:58:12 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 21 Jul 2006 13:58:12 -0400 Subject: [Bug 199736] perl C compiler Can't locate object method "IVX" via package "B::NV" In-Reply-To: Message-ID: <200607211758.k6LHwCoX016121@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl C compiler Can't locate object method "IVX" via package "B::NV" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199736 ------- Additional Comments From timliim at lucent.com 2006-07-21 13:49 EST ------- I made a typo on the example; there should be no "#" in front of "sub x". -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jul 21 20:49:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 21 Jul 2006 16:49:31 -0400 Subject: [Bug 199736] perl C compiler Can't locate object method "IVX" via package "B::NV" In-Reply-To: Message-ID: <200607212049.k6LKnVuK031741@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl C compiler Can't locate object method "IVX" via package "B::NV" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199736 ------- Additional Comments From timliim at lucent.com 2006-07-21 16:40 EST ------- This is a simpler example to illustrate the same issue. #!/usr/bin/perl $v = 2.35; -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 22 00:44:56 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 21 Jul 2006 20:44:56 -0400 Subject: [Bug 199736] perl C compiler Can't locate object method "IVX" via package "B::NV" In-Reply-To: Message-ID: <200607220044.k6M0iuto012257@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl C compiler Can't locate object method "IVX" via package "B::NV" https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199736 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-21 20:35 EST ------- Yes, looking at /usr/lib/perl5/5.8.8/i386-linux-thread-multi/B/C.pm, B::NV::save appears to be mostly copied from B::IV::save, and on line 650, the $sv->IVX should be a $sv->NVX - with that change, your examples compile correctly. Indeed, without that change, perlcc doesn't seem to be able to handle floating point values at all. You can fix this locally by applying this patch: --- --- ./lib/B/C.pm 2006-01-13 09:47:39.000000000 -0500 +++ /usr/lib/perl5/5.8.8/i386-linux-thread-multi/B/C.pm 2006-07-21 20:25:39.000000000 -0400 @@ -650 +650 @@ - $xpvnvsect->add(sprintf("0, 0, 0, %d, %s", $sv->IVX, $val)); + $xpvnvsect->add(sprintf("0, 0, 0, %d, %s", $sv->NVX, $val)); --- or by changing byte 18708 of C.pm from 'I' to 'N'. That said, as stated in todays perl5-porters mail on this subject: > Re: [perl #39903] perl C compiler Can't locate object method "IVX" via package "B::NV" > From: "Joshua ben Jore" > To: perl5-porters at perl.org > CC: bugs-bitbucket at netlabs.develooper.com > Date: 2006-07-21 17:53 > > B::C, B::CC, and perlcc are not being maintained. I can only > guess as to why you tried to use this. Perhaps to get a single binary, > perhaps to get faster execution or startup, perhaps to hide your source > code. The first two goals can be achieved through tools like PAR and pperl. > > Josh Yes, nothing in perlcc / B::C seems to have been maintained since 1998, so it is unlikely the above will be the only issue you encounter when trying to use perlcc for any real app. I suggest you seriously examine why you need to use these tools; but I'll apply the above patch on the next release. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jul 25 23:43:40 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 25 Jul 2006 19:43:40 -0400 Subject: [Bug 199514] suidperl segfaults when different version of perl/suidperl is installed. In-Reply-To: Message-ID: <200607252343.k6PNhe8O011473@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: suidperl segfaults when different version of perl/suidperl is installed. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=199514 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-25 19:34 EST ------- Aha, I see the problem - the perl-suidperl sub-package has always specified: 'Requires: perl = %{epoch}:%{version}-%{release} ' But the perl main package has always specified: '# By definition of 'do' (see 'man perlfunc') this package provides all # versions of perl previous to it. Provides: perl <= %{epoch}:%{version} ' So any perl package Provides: all previous versions of perl, so RPM allows a previous version of perl to be installed when a later perl-suidperl version is installed. I guess the perl main package should specify something like: 'Provides: libperl = %{epoch}:%{version}-%{release} ' and the perl-setuid sub-package should specify: 'Requires: libperl = %{epoch}:%{version}-%{release} ' This fix is now in CVS and will go into the next release. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 27 18:12:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 27 Jul 2006 14:12:28 -0400 Subject: [Bug 200440] New: Building perl-5.8.8-8 without threading fails Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=200440 Summary: Building perl-5.8.8-8 without threading fails Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: dansut at tcnow.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: Building perl-5.8.8-8 without threading fails with a straightfoward syntax error. Version-Release number of selected component (if applicable): perl-5.8.8-8 How reproducible: easy Steps to Reproduce: 1. change %define threading 0 2. rpmbuild -ba perl.spec Additional info: Problem is in the perl-5.8.8-R-switch.patch Where S_init_perllib()definition changed the 'pTHX,' should be 'pTHX_' -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jul 27 19:16:59 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 27 Jul 2006 15:16:59 -0400 Subject: [Bug 200440] Building perl-5.8.8-8 without threading fails In-Reply-To: Message-ID: <200607271916.k6RJGxTb028638@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Building perl-5.8.8-8 without threading fails https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=200440 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-07-27 15:07 EST ------- Oops. Sorry about that - now fixed in CVS - will go in with the next version (perl-5.8.8-10.fc6). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jul 29 15:17:45 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 29 Jul 2006 11:17:45 -0400 Subject: [Bug 197460] libgtk-java package errantly provides perl modules In-Reply-To: Message-ID: <200607291517.k6TFHjbH010523@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: libgtk-java package errantly provides perl modules https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=197460 cweyl at alumni.drew.edu changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fedora-perl-devel- | |list at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From cweyl at alumni.drew.edu Sat Jul 29 15:26:35 2006 From: cweyl at alumni.drew.edu (Chris Weyl) Date: Sat, 29 Jul 2006 08:26:35 -0700 Subject: When to use perl(:WITH_...) requires? Message-ID: <7dd7ab490607290826q1edf8743n53d64909fd30f7f1@mail.gmail.com> Hey all -- Perl provides a number of provides flags, e.g.: perl(:WITH_ITHREADS) perl(:WITH_LARGEFILES) perl(:WITH_PERLIO) perl(:WITH_THREADS) Most perl module spec files only deal with perl(:MODULE_COMPAT_5.8.8), etc. But I see a number of them (arch-specific, typically), do use these flags, along the lines of: Requires: %(perl -MConfig -le 'if (defined $Config{useithreads}) { print "perl(:WITH_ITHREADS)" } else { print "perl(:WITHOUT_ITHREADS)" }') etc, etc. So, when should I use these? Should lines along the one above be included for all flags in an arch-specific spec file? What's a good rule of thumb here? -Chris -- Chris Weyl Ex astris, scientia