From rc040203 at freenet.de Wed Mar 1 08:39:14 2006 From: rc040203 at freenet.de (Ralf Corsepius) Date: Wed, 01 Mar 2006 09:39:14 +0100 Subject: perl-DBIx-SearchBuilder: Bizarre build error Message-ID: <1141202354.8565.175.camel@mccallum.corsepiu.local> Hi, Last night, I issued a rebuild request of perl-DBIx-SearchBuilder for FC5 and now am facing build errors: http://buildsys.fedoraproject.org/logs/fedora-development-extras/5571-perl-DBIx-SearchBuilder-1.38-2.fc5 What puzzles me, is the same spec file having built flawlessly a couple of weeks ago. Since then, except of the release-tag, this spec file has not been changed. So I'd assume other perl modules or the main perl package to be the cause (The previous built was with perl-5.8.7). Any insights? Ralf P.S.: This example demonstrates that noarch-perl dist rebuilds are useful. ;) From paul at city-fan.org Wed Mar 1 17:26:47 2006 From: paul at city-fan.org (Paul Howarth) Date: Wed, 01 Mar 2006 17:26:47 +0000 Subject: Filtering requires/provides Message-ID: <4405D957.1020205@city-fan.org> The current suggestion on the Packaging/Perl wiki page is (for Requires, Provides works the same) is: ---------------------------------------------------------------------- # Filter unwanted Requires: cat << \EOF > %{name}-req #!/bin/sh %{__perl_requires} $* |\ sed -e '/perl(unwanted_require)/d' EOF %define __perl_requires %{_builddir}/%{name}-%{version}/%{name}-req chmod +x %{__perl_requires} ---------------------------------------------------------------------- This won't work for the majority of perl modules because the build directory is %{_builddir}/MODULENAME-%{version} rather than %{_builddir}/%{name}-%{version}. A simpler way that avoids generating script files at all might be: %global filtered_requires sh -c '%{__perl_requires} "$@" | %{__sed} -e "/^perl(unwanted_require)$/d"' %define __perl_requires %{filtered_requires} Anyone see any problems with this? P.S. I'm not an rpm macro expert and don't really know the significance of %global but using %define in its place results in a recursive macro definition, which doesn't work. Paul. From altblue at n0i.net Wed Mar 1 19:46:29 2006 From: altblue at n0i.net (Marius Feraru) Date: Wed, 01 Mar 2006 21:46:29 +0200 Subject: perl-DBIx-SearchBuilder: Bizarre build error In-Reply-To: <1141202354.8565.175.camel@mccallum.corsepiu.local> References: <1141202354.8565.175.camel@mccallum.corsepiu.local> Message-ID: <4405FA15.1030300@n0i.net> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Ralf Corsepius wrote: > Last night, I issued a rebuild request of perl-DBIx-SearchBuilder for > FC5 and now am facing build errors: Current DBD::SQLite (1.11) is completely busted when linked against sqlite 3.3.3, so, either disable DBIx::SearchBuilder tests (worst) or rebuild DBD::SQLite 1.11 package using USE_LOCAL_SQLITE=1 (bad, as it provides sqlite 3.2.7, but at least FC-devel people will be able to use DBD::SQLite) or notify Matt Sergeant, maybe he will do something about it ;-) > So I'd assume other perl modules [...] package to be the cause Exactly ;-) - -- Marius Feraru -----BEGIN PGP SIGNATURE----- iD8DBQFEBfoVtZHp/AYZiNkRAkVxAKCr73bzGUc6kzxbcyJlY+7Wr9tkegCgkfzR G8Ee7inPFOUVY4rRFV6m+4E= =scTP -----END PGP SIGNATURE----- From ville.skytta at iki.fi Wed Mar 1 20:05:24 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Wed, 01 Mar 2006 22:05:24 +0200 Subject: Filtering requires/provides In-Reply-To: <4405D957.1020205@city-fan.org> References: <4405D957.1020205@city-fan.org> Message-ID: <1141243524.31147.38.camel@bobcat.mine.nu> On Wed, 2006-03-01 at 17:26 +0000, Paul Howarth wrote: > %global filtered_requires sh -c '%{__perl_requires} "$@" | %{__sed} -e > "/^perl(unwanted_require)$/d"' > %define __perl_requires %{filtered_requires} > > Anyone see any problems with this? I don't see any technical problems offhand, but it'll sure get ugly when one needs to filter many provides/requires because IIRC the whole "%global ..." shebang needs to be on one line. From paul at city-fan.org Wed Mar 1 21:52:09 2006 From: paul at city-fan.org (Paul Howarth) Date: Wed, 01 Mar 2006 21:52:09 +0000 Subject: Filtering requires/provides In-Reply-To: <1141243524.31147.38.camel@bobcat.mine.nu> References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> Message-ID: <1141249930.5678.12.camel@laurel.intra.city-fan.org> On Wed, 2006-03-01 at 22:05 +0200, Ville Skytt? wrote: > On Wed, 2006-03-01 at 17:26 +0000, Paul Howarth wrote: > > > %global filtered_requires sh -c '%{__perl_requires} "$@" | %{__sed} -e > > "/^perl(unwanted_require)$/d"' > > %define __perl_requires %{filtered_requires} > > > > Anyone see any problems with this? > > I don't see any technical problems offhand, but it'll sure get ugly when > one needs to filter many provides/requires because IIRC the whole > "%global ..." shebang needs to be on one line. OK, revised version: %define bogusreqs 'perl(Bad::Module)\ perl(Some::Other::Bad::Module)\ perl(Yet::Other::Bad::Module)\ perl(And::Other::Bad::Module)\ something-else-entirely\ last-thing' %global reqfilt sh -c "%{__perl_requires} | %{__grep} -Fv %{bogusreqs}" %define __perl_requires %{reqfilt} Paul. From bugzilla at redhat.com Wed Mar 1 21:47:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 16:47:14 -0500 Subject: [Bug 183553] New: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 Product: Fedora Core Version: devel Platform: All URL: http://rt.perl.org/rt3/index.html?q=38657 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jvdias at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: Copied from perlbug #38657: http://rt.perl.org/rt3/index.html?q=38657 : Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7. $ mkdir -p lib/Devel $ echo 'package Devel::Foo; sub import { print "import(@_)" } sub \ DB::DB { } 1' > lib/Devel/Foo.pm $ /tmp/jhi/p587/bin/perl -wIlib -d:Foo -le 1 import(Devel::Foo) $ /tmp/jhi/p588/bin/perl -wIlib -d:Foo -le 1 import(Devel::Foo) $ /tmp/jhi/p587/bin/perl -wIlib -d:Foo=bar -le 1 import(Devel::Foo bar) $ /tmp/jhi/p588/bin/perl -wIlib -d:Foo=bar -le 1 Can't find string terminator ";" anywhere before EOF. $ Version-Release number of selected component (if applicable): perl-5.8.8 How reproducible: 100% Steps to Reproduce: See above -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 1 21:53:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 16:53:49 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603012153.k21LrnfP024954@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 ------- Additional Comments From jvdias at redhat.com 2006-03-01 16:53 EST ------- I have reproduced this problem, and confirmed the code above used to work on perl-5.8.6 . Suggested fix: --- From: "Rafael Garcia-Suarez" To: perl5-porters at perl.org Date: 2006-03-01 16:16 On 3/1/06, via RT jhi @ ugli. hut. fi wrote: > $ /tmp/jhi/p587/bin/perl -wIlib -d:Foo=bar -le 1 > import(Devel::Foo bar) > $ /tmp/jhi/p588/bin/perl -wIlib -d:Foo=bar -le 1 > Can't find string terminator ";" anywhere before EOF. Bad news, guys. This patch solves it : ==== //depot/perl/perl.c#736 - /home/rafael/p4blead/perl.c ==== --- /home/rafael/tmp/tmp.9616.0 2006-03-01 22:18:07.000000000 +0100 +++ /home/rafael/p4blead/perl.c 2006-03-01 22:18:04.000000000 +0100 @@ -3031,7 +3031,7 @@ Perl_moreswitches(pTHX_ char *s) sv_catpv(sv, start); else { sv_catpvn(sv, start, s-start); - Perl_sv_catpvf(aTHX_ sv, " split(/,/,q%c%s%c)", 0, ++s, 0); + Perl_sv_catpvf(aTHX_ sv, " split(/,/,q(%s))", ++s); } s += strlen(s); my_setenv("PERL5DB", SvPV_nolen_const(sv)); That means that using \0 as a q() delimiter no longer works. --- Now testing this. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 1 22:08:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 17:08:08 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603012208.k21M88XU002933@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 ------- Additional Comments From jvdias at redhat.com 2006-03-01 17:08 EST ------- Actually, the above fix was for bleadperl; I think it's probably better to revert to 5.8.7's code for the above, which was: --- /* We now allow -d:Module=Foo,Bar */ while(isALNUM(*s) || *s==':') ++s; if (*s != '=') sv_catpv(sv, start); else { sv_catpvn(sv, start, s-start); sv_catpv(sv, " split(/,/,q{"); sv_catpv(sv, ++s); sv_catpv(sv, "})"); } --- -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 1 22:12:02 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 17:12:02 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603012212.k21MC2ZE005436@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 ------- Additional Comments From rgarciasuarez at mandriva.com 2006-03-01 17:11 EST ------- Hold on guys, the patch I posted on P5P is just here to demonstrate the cause of the problem, not to be applied. q\0foo\0 ought to be equivalent to 'foo'. It was working in previous perls. Still looking for a proper fix (sorry for haven't been clear enough) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 1 22:22:07 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 17:22:07 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603012222.k21MM7bZ010085@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 ------- Additional Comments From jvdias at redhat.com 2006-03-01 17:21 EST ------- Yes, I noticed that - I'm not applying anything yet - I'm also still investigating - many thanks, Rafael -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 1 23:08:06 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 18:08:06 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603012308.k21N86gj022335@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 ------- Additional Comments From jvdias at redhat.com 2006-03-01 18:07 EST ------- Actually, under perl-5.8.0, perl-5.8.5, perl-5.8.6, and perl-5.8.7, 'q\0foo\0' does NOT work (I have tested all versions) - I get the same result : $ perl -e '$s=q\0foo\0;' Number found where operator expected at -e line 1, near "q\0foo\0" syntax error at -e line 1, near "q\0foo\0" Execution of -e aborted due to compilation errors. This is because '\' is a legal delimiter for q(), and the parse breaks on the last '0;' . $ perl -e '$s=q\0foo\; print $s,"\n";' 0foo But if I actually create a file with 'q{0x0}foo{0x0}', it DOES work OK on all versions: $ cat tq.pl #!/usr/bin/perl $s=q0foo0; print "$s\n"; $ ./tq.pl q0foo0 $ tr '0' '\0' < tq.pl > tq0.pl $ od -c tq0.pl 0000000 # ! / u s r / b i n / p e r l \n 0000020 $ s = q \0 f o o \0 ; \n p r i n t 0000040 " $ s \ n " ; \n 0000051 $ ./tq0.pl foo So q\0foo\0 with real, unescaped 0x0 chars DOES work OK on all versions . I think it is just that 0x0 is a bad choice for a '%c' in Perl_sv_catpvf, as it terminates the C string, and the interpreter doesn't get the rest of the expression . So I think the first fix posted is OK . If we really must make Perl_sv_catpvf handle 0x0 chars OK in expressions, that is a different problem - I think it is debatable whether it is a problem worth fixing. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 1 23:14:10 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 18:14:10 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603012314.k21NEA4M023545@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 ------- Additional Comments From rgarciasuarez at mandriva.com 2006-03-01 18:14 EST ------- Actually it works, yes, but due to shell quoting, you need to be clever : $ perl -le 'print eval "q\0foo\0"' foo and that was what I meant. The problem was with the setenv, a bit later, because setenv expects \0-terminated strings. Fixed upstream now. Looks like my first patch was correct after all :) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 1 23:47:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 18:47:24 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603012347.k21NlOGU030114@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From jvdias at redhat.com 2006-03-01 18:47 EST ------- fixed with perl-5.8.8-4, now in rawhide -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Mar 2 03:22:26 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 1 Mar 2006 22:22:26 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603020322.k223MQVS004071@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |wtogami at redhat.com ------- Additional Comments From wtogami at redhat.com 2006-03-01 22:22 EST ------- No, now it is in rawhide (moving now). I'm guessing that Jason has been very careful about testing this change like many previous changes that I've seen him do. Great work Jason. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From rc040203 at freenet.de Thu Mar 2 04:35:30 2006 From: rc040203 at freenet.de (Ralf Corsepius) Date: Thu, 02 Mar 2006 05:35:30 +0100 Subject: Filtering requires/provides In-Reply-To: <1141243524.31147.38.camel@bobcat.mine.nu> References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> Message-ID: <1141274130.8565.275.camel@mccallum.corsepiu.local> On Wed, 2006-03-01 at 22:05 +0200, Ville Skytt? wrote: > On Wed, 2006-03-01 at 17:26 +0000, Paul Howarth wrote: > > > %global filtered_requires sh -c '%{__perl_requires} "$@" | %{__sed} -e > > "/^perl(unwanted_require)$/d"' > > %define __perl_requires %{filtered_requires} > > > > Anyone see any problems with this? > > I don't see any technical problems offhand, It'll get very ugly if having to use escapes, and more complex sed patterns. > but it'll sure get ugly when > one needs to filter many provides/requires because IIRC the whole > "%global ..." shebang needs to be on one line. I prefer the current version, because the script inside is plain /bin/shell without any escapes. This is less error prone in more complex situations. The only nastiness about the current implementation, I see, is it relying on the %define being sequentially expanded inside of the spec. This is likely to break in rpms which contain subpackages with diverging "Versions:", similar to .. Name: a Version: x Source0: a-sub1-x.tar.gz Source1: a-sub2-y.tar.gz %package sub1 Version: x %package sub2 Version: y .. I am facing such kind of %version related issues in a non-perl package, which applies a customized find-requires, being generated on-the-fly. Ralf From ville.skytta at iki.fi Thu Mar 2 06:55:22 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Thu, 02 Mar 2006 08:55:22 +0200 Subject: Filtering requires/provides In-Reply-To: <1141249930.5678.12.camel@laurel.intra.city-fan.org> References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> Message-ID: <1141282522.8902.4.camel@bobcat.mine.nu> On Wed, 2006-03-01 at 21:52 +0000, Paul Howarth wrote: > OK, revised version: > > %define bogusreqs 'perl(Bad::Module)\ > perl(Some::Other::Bad::Module)\ > perl(Yet::Other::Bad::Module)\ > perl(And::Other::Bad::Module)\ > something-else-entirely\ > last-thing' > %global reqfilt sh -c "%{__perl_requires} | %{__grep} -Fv %{bogusreqs}" > %define __perl_requires %{reqfilt} That approach fails to filter any dependencies here. From paul at city-fan.org Thu Mar 2 11:17:46 2006 From: paul at city-fan.org (Paul Howarth) Date: Thu, 02 Mar 2006 11:17:46 +0000 Subject: Filtering requires/provides In-Reply-To: <1141282522.8902.4.camel@bobcat.mine.nu> References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> Message-ID: <4406D45A.4090401@city-fan.org> Ville Skytt? wrote: > On Wed, 2006-03-01 at 21:52 +0000, Paul Howarth wrote: > > >>OK, revised version: >> >>%define bogusreqs 'perl(Bad::Module)\ >>perl(Some::Other::Bad::Module)\ >>perl(Yet::Other::Bad::Module)\ >>perl(And::Other::Bad::Module)\ >>something-else-entirely\ >>last-thing' >>%global reqfilt sh -c "%{__perl_requires} | %{__grep} -Fv %{bogusreqs}" >>%define __perl_requires %{reqfilt} > > > That approach fails to filter any dependencies here. Curious. I tried it on a Net-SSH-Perl package on FC4 and used: %define bogusreqs 'perl(Crypt::RSA)\ perl(Crypt::RSA::Key)\ perl(Crypt::RSA::Key::Private)\ perl(Crypt::RSA::Key::Public)\ perl(Crypt::RSA::Primitives)\ perl(Crypt::RSA::SS::PKCS1v15)' %global reqfilt sh -c "%{__perl_requires} | %{__grep} -Fv %{bogusreqs}" %define __perl_requires %{reqfilt} and it did indeed remove all of the Crypt::RSA* deps (not that I actually wanted to do this, it was just for test purposes). The bogusreqs macro is a list of fixed strings, one per line, and should only need escaping if it needed to include a single quote character I think. Paul. From ville.skytta at iki.fi Thu Mar 2 16:43:36 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Thu, 02 Mar 2006 18:43:36 +0200 Subject: Filtering requires/provides In-Reply-To: <4406D45A.4090401@city-fan.org> References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> Message-ID: <1141317816.9641.8.camel@bobcat.mine.nu> On Thu, 2006-03-02 at 11:17 +0000, Paul Howarth wrote: > Curious. I tried it on a Net-SSH-Perl package on FC4 and used: Is that package available somewhere online? > %define bogusreqs 'perl(Crypt::RSA)\ > perl(Crypt::RSA::Key)\ > perl(Crypt::RSA::Key::Private)\ > perl(Crypt::RSA::Key::Public)\ > perl(Crypt::RSA::Primitives)\ > perl(Crypt::RSA::SS::PKCS1v15)' > %global reqfilt sh -c "%{__perl_requires} | %{__grep} -Fv %{bogusreqs}" > %define __perl_requires %{reqfilt} > > and it did indeed remove all of the Crypt::RSA* deps (not that I > actually wanted to do this, it was just for test purposes). Curious indeed. I tried adding this to the top of perl-Net-SSH.spec in Extras devel branch in CVS: %define bogusreqs 'perl(IPC::Open2)\ perl(IPC::Open3)' %global reqfilt sh -c "%{__perl_requires} | %{__grep} -Fv %{bogusreqs}" %define __perl_requires %{reqfilt} ...but after rebuilding the resulting SRPM on FC-4 and Rawhide the perl(IPC::Open*) dependencies were still there in both binary packages. From paul at city-fan.org Thu Mar 2 17:34:02 2006 From: paul at city-fan.org (Paul Howarth) Date: Thu, 02 Mar 2006 17:34:02 +0000 Subject: Filtering requires/provides In-Reply-To: <1141317816.9641.8.camel@bobcat.mine.nu> References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> <1141317816.9641.8.camel@bobcat.mine.nu> Message-ID: <44072C8A.7070901@city-fan.org> Ville Skytt? wrote: > On Thu, 2006-03-02 at 11:17 +0000, Paul Howarth wrote: > > >>Curious. I tried it on a Net-SSH-Perl package on FC4 and used: > > > Is that package available somewhere online? Not yet; I hope to submit one to Extras shortly. >>%define bogusreqs 'perl(Crypt::RSA)\ >>perl(Crypt::RSA::Key)\ >>perl(Crypt::RSA::Key::Private)\ >>perl(Crypt::RSA::Key::Public)\ >>perl(Crypt::RSA::Primitives)\ >>perl(Crypt::RSA::SS::PKCS1v15)' >>%global reqfilt sh -c "%{__perl_requires} | %{__grep} -Fv %{bogusreqs}" >>%define __perl_requires %{reqfilt} >> >>and it did indeed remove all of the Crypt::RSA* deps (not that I >>actually wanted to do this, it was just for test purposes). > > > Curious indeed. I tried adding this to the top of perl-Net-SSH.spec in > Extras devel branch in CVS: > > %define bogusreqs 'perl(IPC::Open2)\ > perl(IPC::Open3)' > %global reqfilt sh -c "%{__perl_requires} | %{__grep} -Fv %{bogusreqs}" > %define __perl_requires %{reqfilt} > > ...but after rebuilding the resulting SRPM on FC-4 and Rawhide the > perl(IPC::Open*) dependencies were still there in both binary packages. I was able to repeat this. Moving the defines to %prep fixed it. Not sure why that worked. Paul. From bugzilla at redhat.com Fri Mar 3 07:17:15 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 3 Mar 2006 02:17:15 -0500 Subject: [Bug 183028] Review Request: perl-Spiffy In-Reply-To: Message-ID: <200603030717.k237HFFW013906@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spiffy https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183028 ------- Additional Comments From ville.skytta at iki.fi 2006-03-03 02:17 EST ------- The sourcedir-trashing filter implementation was left in this package and also applied in perl-IO-All. I wonder why is that? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Mar 3 15:51:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 3 Mar 2006 10:51:23 -0500 Subject: [Bug 183028] Review Request: perl-Spiffy In-Reply-To: Message-ID: <200603031551.k23FpN9j014490@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spiffy https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183028 ------- Additional Comments From steve at silug.org 2006-03-03 10:51 EST ------- I haven't seen (or come up with) another solution that I'm completely happy with yet, but I've been watching the "Filtering requires/provides" thread on fedora-perl-devel-list. When that's resolved, I'll fix this and the other packages I submitted, and I'll add code to cpanspec to match. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 6 15:34:33 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 6 Mar 2006 10:34:33 -0500 Subject: [Bug 128879] Break perl-libxml-enno into component CPAN modules In-Reply-To: Message-ID: <200603061534.k26FYXvD008401@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Break perl-libxml-enno into component CPAN modules https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=128879 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2006-03-06 10:34 EST ------- done -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 6 23:50:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 6 Mar 2006 18:50:22 -0500 Subject: [Bug 180591] bad URL in perl-Net-Telnet package description In-Reply-To: Message-ID: <200603062350.k26NoM0f024284@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: bad URL in perl-Net-Telnet package description https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=180591 petrosyan at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |perl-Net-Telnet-3.03-4.3 ------- Additional Comments From petrosyan at gmail.com 2006-03-06 18:50 EST ------- confirmed -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 7 20:26:06 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 15:26:06 -0500 Subject: [Bug 171578] No way to see why e-mail was marked as Junk In-Reply-To: Message-ID: <200603072026.k27KQ65w007344@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: No way to see why e-mail was marked as Junk https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171578 dmalcolm at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|dmalcolm at redhat.com |wtogami at redhat.com CC| |parkerm at pobox.com, fedora- | |perl-devel-list at redhat.com, | |reg+redhat at sidney.com, | |felicity at kluge.net, | |jm at jmason.org -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 7 20:30:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 15:30:36 -0500 Subject: [Bug 171578] No way to see why e-mail was marked as Junk In-Reply-To: Message-ID: <200603072030.k27KUaFD009526@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: No way to see why e-mail was marked as Junk https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171578 ------- Additional Comments From felicity at kluge.net 2006-03-07 15:30 EST ------- SpamAssassin by default puts headers in the message. Look for X-Spam-Status, and it'll tell you the rules that hit, and potentially give you a report with more details. If it's not there, you'll have to look into how you filter your mail. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 7 22:07:04 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 17:07:04 -0500 Subject: [Bug 84671] should something obsolete perl-NDBM_File? In-Reply-To: Message-ID: <200603072207.k27M7480007097@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: should something obsolete perl-NDBM_File? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=84671 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|150221 |150223, 171491 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 7 22:14:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 17:14:54 -0500 Subject: [Bug 171578] No way to see why e-mail was marked as Junk In-Reply-To: Message-ID: <200603072214.k27MEsV2010178@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: No way to see why e-mail was marked as Junk https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171578 ------- Additional Comments From redhat at nodata.co.uk 2006-03-07 17:14 EST ------- (In reply to comment #3) > SpamAssassin by default puts headers in the message. Look for X-Spam-Status, and it'll tell you the rules > that hit, and potentially give you a report with more details. If it's not there, you'll have to look into how > you filter your mail. Yes it would, if I had setup Spam Assassin myself, but I'm using Spam Assassin that comes into Evolution. Can you paste an example portion of the e-mail header added by Evolution's Spam Assassin please? Which version are you using? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 7 22:58:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 17:58:49 -0500 Subject: [Bug 184319] New: Spamassassin and SELinux Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184319 Summary: Spamassassin and SELinux Product: Fedora Core Version: fc4 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: rsandu at softhome.net CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: As described in SpamAssassin's man page, the program must create user_prefs in $HOME/.spamassassin, where $HOME is the homedirectory of the user spamassassin is run under. When spamc is invoked from Postfix's master.cf file (as described at http://wiki.apache.org/spamassassin/IntegratedSpamdInPostfix) and SELinux is enabled, Spamassassin can't create user_prefs file in /home/someuser, even if "someuser" was created on purpose. Version-Release number of selected component (if applicable): spamassassin-3.0.4-2.fc4 selinux-policy-targeted-1.27.1-2.22 postfix-2.2.2-2 (stock Fedora Core 4 + updates March 06, 2006) How reproducible: Always. Steps to Reproduce: 1. Invoke Spamassassin as a filter, from Postfix, as described in http://wiki.apache.org/spamassassin/IntegratedSpamdInPostfix, with SELinux enabled. Postfix users should be virtual users. Actual results: The process can't write user_prefs under /home/someuser. Expected results: A predefined system user should be created when installing Spamassassin (by the rpm), with an appropiate, FHS-compliant homedirectory, in order to provide a place to create user_prefs, when Postfix users are virtual users and SELinux is enabled. Spamassassin docs should indicate the correct way to proceed/configure in such cases. Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 7 23:04:58 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 7 Mar 2006 18:04:58 -0500 Subject: [Bug 184319] Spamassassin and SELinux In-Reply-To: Message-ID: <200603072304.k27N4wi5028243@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Spamassassin and SELinux https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184319 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dwalsh at redhat.com ------- Additional Comments From wtogami at redhat.com 2006-03-07 18:04 EST ------- I believe this is fixed in FC5 now. I don't know if we are able to backport this for a FC4 update. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 8 14:56:48 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Mar 2006 09:56:48 -0500 Subject: [Bug 84671] perl: should something obsolete perl-NDBM_File? In-Reply-To: Message-ID: <200603081456.k28EumVS008311@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: should something obsolete perl-NDBM_File? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=84671 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|should something obsolete |perl: should something |perl-NDBM_File? |obsolete perl-NDBM_File? ------- Additional Comments From jpo at di.uminho.pt 2006-03-08 09:56 EST ------- Check the following lines in the perl specfile: ---------- ... Conflicts: perl-NDBM_File <= 1:1.75-34.99.6 ... # # Core modules removal # find $RPM_BUILD_ROOT -name '*NDBM*' | xargs rm -rfv find $RPM_BUILD_ROOT -name '*DBM_Filter*' | xargs rm -rfv ... ---------- and the following mail from Chip Turner: http://www.redhat.com/archives/fedora-perl-devel-list/2005-May/msg00002.html jpo -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 8 16:41:12 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Mar 2006 11:41:12 -0500 Subject: [Bug 161785] spamassassin restart fails - functions bug? In-Reply-To: Message-ID: <200603081641.k28GfCT0002758@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamassassin restart fails - functions bug? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161785 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|150222, 158504 |171491 nThis| | ------- Additional Comments From wtogami at redhat.com 2006-03-08 11:40 EST ------- This is essentially fixed in FC5 and RHEL4U3, but I want to do a little more cleaning up of this before closing this bug. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Wed Mar 8 19:20:27 2006 From: steve at silug.org (Steven Pritchard) Date: Wed, 8 Mar 2006 13:20:27 -0600 Subject: Filtering requires/provides In-Reply-To: <44072C8A.7070901@city-fan.org> References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> <1141317816.9641.8.camel@bobcat.mine.nu> <44072C8A.7070901@city-fan.org> Message-ID: <20060308192027.GA7485@osiris.silug.org> I just want to throw this idea out for everyone to consider. I'm not 100% happy with it, but I can't say I'm 100% happy with any other solution I've seen. Let me state for the record that TMTOWTDI, but I'm looking for something that I can script in cpanspec, that doesn't litter %_sourcedir, that honors %__perl_requires, and that isn't *too* ugly. I'm using the perl-Kwiki-Raw package (not yet submitted, but available at http://ftp.kspei.com/pub/steve/rpms/perl-Kwiki-Raw/) as my test. In it, I need to filter a dependency on "perl(mixin)". First, I added the following to the spec: Source1: filter-requires.sh %global real_perl_requires %{__perl_requires} %define __perl_requires %{SOURCE1} Then, in %prep, added the following: sed -i -e 's,@@PERL_REQ@@,%{real_perl_requires},' %{SOURCE1} The filter_requires.sh looks like this: #!/bin/sh @@PERL_REQ@@ "$@" | sed -e '/^perl(mixin)$/d' Yes, this changes filter-requires.sh, so any source rpm built from this will have @@PERL_REQ@@ pre-substituted, but is that really a major problem? Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From tibbs at math.uh.edu Wed Mar 8 20:10:12 2006 From: tibbs at math.uh.edu (Jason L Tibbitts III) Date: Wed, 08 Mar 2006 14:10:12 -0600 Subject: Filtering requires/provides In-Reply-To: <20060308192027.GA7485@osiris.silug.org> (Steven Pritchard's message of "Wed, 8 Mar 2006 13:20:27 -0600") References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> <1141317816.9641.8.camel@bobcat.mine.nu> <44072C8A.7070901@city-fan.org> <20060308192027.GA7485@osiris.silug.org> Message-ID: >>>>> "SP" == Steven Pritchard writes: SP> Yes, this changes filter-requires.sh, so any source rpm built from SP> this will have @@PERL_REQ@@ pre-substituted, but is that really a SP> major problem? I think any modification to the source directory is going to be problematic. There's no guarantee that the RPM builder is going to have write access to that directory. (It won't work one of my setups, where that directory is readable but not writable by the user I build RPMs as.) So where are we at? We can't mess with buildroot (because the module's signing stuff will complain) and we can't mess with sourcedir. How about just making another directory: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)-blah emitting the script there (or copying it through sed to do the expansion) and then cleaning it up in %clean? - J< From steve at silug.org Wed Mar 8 20:49:38 2006 From: steve at silug.org (Steven Pritchard) Date: Wed, 8 Mar 2006 14:49:38 -0600 Subject: Filtering requires/provides In-Reply-To: References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> <1141317816.9641.8.camel@bobcat.mine.nu> <44072C8A.7070901@city-fan.org> <20060308192027.GA7485@osiris.silug.org> Message-ID: <20060308204938.GA9144@osiris.silug.org> On Wed, Mar 08, 2006 at 02:10:12PM -0600, Jason L Tibbitts III wrote: > So where are we at? We can't mess with buildroot (because the > module's signing stuff will complain) and we can't mess with > sourcedir. How about just making another directory: > > %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)-blah > > emitting the script there (or copying it through sed to do the > expansion) and then cleaning it up in %clean? I think I like that. It's not too ugly, and it satisfies all of my concerns. We add this: Source1: filter-requires.sh %global real_perl_requires %{__perl_requires} %define __perl_requires %%{_tmppath}/%{name}-%{version}-%{release}-%(%{__id_u} -n)-filter-requires Then in %prep do this: sed -e 's,@@PERL_REQ@@,%{real_perl_requires},' %{SOURCE1} > %{__perl_requires} chmod +x %{__perl_requires} And make %clean this: rm -rf $RPM_BUILD_ROOT %{__perl_requires} I've updated the perl-Kwiki-Raw spec to use this instead. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Wed Mar 8 21:01:22 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Mar 2006 16:01:22 -0500 Subject: [Bug 182023] error about missing Mail/SPF/Query.pm on each mail processed. In-Reply-To: Message-ID: <200603082101.k28L1M8l030836@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error about missing Mail/SPF/Query.pm on each mail processed. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=182023 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|150222 |182226 nThis| | ------- Additional Comments From wtogami at redhat.com 2006-03-08 16:00 EST ------- No time, moving to FC5Update -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 8 22:48:05 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Mar 2006 17:48:05 -0500 Subject: [Bug 84671] perl: should something obsolete perl-NDBM_File? In-Reply-To: Message-ID: <200603082248.k28Mm5V6024776@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: should something obsolete perl-NDBM_File? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=84671 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-03-08 17:47 EST ------- So AFAIK the only disparity left with the current perl is : ... Conflicts: perl-NDBM_File <= 1:1.75-34.99.6 ... Now that the current perl removes NDBM::File, the above seems to be the only relic . Since nothing in core or extras provides perl-NDBM-File, including perl, this line should be removed. I've now removed the 'Conflicts: perl-NDBM_File <= 1:1.75-34.99.6' tag from the perl-5.8.8-5+ .spec file in CVS - it will go in with the next version, but I don't think this problem warrants a perl respin for FC-5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 8 23:55:42 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 8 Mar 2006 18:55:42 -0500 Subject: [Bug 152535] perl-RPM2 incomplete owned-files list In-Reply-To: Message-ID: <200603082355.k28NtgMe007537@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPM2 incomplete owned-files list https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=152535 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-03-08 18:55 EST ------- Now fixed with perl-RPM2-0.66-12 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From ville.skytta at iki.fi Thu Mar 9 07:44:51 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Thu, 09 Mar 2006 09:44:51 +0200 Subject: Filtering requires/provides In-Reply-To: <20060308204938.GA9144@osiris.silug.org> References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> <1141317816.9641.8.camel@bobcat.mine.nu> <44072C8A.7070901@city-fan.org> <20060308192027.GA7485@osiris.silug.org> <20060308204938.GA9144@osiris.silug.org> Message-ID: <1141890291.14511.47.camel@bobcat.mine.nu> On Wed, 2006-03-08 at 14:49 -0600, Steven Pritchard wrote: > On Wed, Mar 08, 2006 at 02:10:12PM -0600, Jason L Tibbitts III wrote: > > So where are we at? We can't mess with buildroot (because the > > module's signing stuff will complain) and we can't mess with > > sourcedir. How about just making another directory: > > > > %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)-blah > > > > emitting the script there (or copying it through sed to do the > > expansion) and then cleaning it up in %clean? > > I think I like that. It's not too ugly, and it satisfies all of my > concerns. I don't quite understand what makes writing an external script and then modifying it from the specfile better than just emitting the script completely from the .spec in %prep, given that the script will usually be just a few lines. > Source1: filter-requires.sh For a guideline, that's a too generic filename. %{name}-filter-requires.sh would be better. > %define __perl_requires %%{_tmppath}/%{name}-%{version}-%{release}-%(%{__id_u} -n)-filter-requires Could possibly use %define __perl_requires %{buildroot}-filter-requires (untested). The double %% appears to be a typo. From paul at city-fan.org Thu Mar 9 08:45:30 2006 From: paul at city-fan.org (Paul Howarth) Date: Thu, 09 Mar 2006 08:45:30 +0000 Subject: Filtering requires/provides In-Reply-To: References: <4405D957.1020205@city-fan.org> <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> <1141317816.9641.8.camel@bobcat.mine.nu> <44072C8A.7070901@city-fan.org> <20060308192027.GA7485@osiris.silug.org> Message-ID: <1141893930.4463.5.camel@laurel.intra.city-fan.org> On Wed, 2006-03-08 at 14:10 -0600, Jason L Tibbitts III wrote: > >>>>> "SP" == Steven Pritchard writes: > > SP> Yes, this changes filter-requires.sh, so any source rpm built from > SP> this will have @@PERL_REQ@@ pre-substituted, but is that really a > SP> major problem? > > I think any modification to the source directory is going to be > problematic. There's no guarantee that the RPM builder is going to > have write access to that directory. (It won't work one of my setups, > where that directory is readable but not writable by the user I build > RPMs as.) Why not modify the script so that instead of having to substitute @@PERL_REQ@@, the necessary value is passed as a parameter to it? So the spec looks like this: ... Source1: filter-requires.sh ... %prep %setup -q -n Kwiki-Raw-%{version} %global real_perl_requires %{__perl_requires} %define __perl_requires %{SOURCE1} %{real_perl_requires} There's no need to delete anything extra in %clean The filter-requires.sh looks like this: #!/bin/sh PERL_REQ="$1"; shift "${PERL_REQ}" "$@" | /bin/grep -Fvx ' perl(mixin) ' Where multiple dependencies need to be filtered, add them one per line where perl(mixin) is. The only "unusual" requirement here is that the filter-requires.sh needs to be executable in the SRPM, thus avoiding the need to chmod it. Paul. From steve at silug.org Thu Mar 9 15:02:16 2006 From: steve at silug.org (Steven Pritchard) Date: Thu, 9 Mar 2006 09:02:16 -0600 Subject: Filtering requires/provides In-Reply-To: <1141890291.14511.47.camel@bobcat.mine.nu> References: <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> <1141317816.9641.8.camel@bobcat.mine.nu> <44072C8A.7070901@city-fan.org> <20060308192027.GA7485@osiris.silug.org> <20060308204938.GA9144@osiris.silug.org> <1141890291.14511.47.camel@bobcat.mine.nu> Message-ID: <20060309150216.GA16685@osiris.silug.org> On Thu, Mar 09, 2006 at 09:44:51AM +0200, Ville Skytt? wrote: > I don't quite understand what makes writing an external script and then > modifying it from the specfile better than just emitting the script > completely from the .spec in %prep, given that the script will usually > be just a few lines. I'm definitely not saying it is better. It's a little bit cleaner-looking maybe. > > Source1: filter-requires.sh > > For a guideline, that's a too generic filename. > %{name}-filter-requires.sh would be better. I changed it to that in cpanspec (just committed to CVS if you feel like fighting sourceforge's CVS). > > %define __perl_requires %%{_tmppath}/%{name}-%{version}-%{release}-%(%{__id_u} -n)-filter-requires > > Could possibly use %define __perl_requires %{buildroot}-filter-requires > (untested). The double %% appears to be a typo. It is. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Thu Mar 9 16:36:20 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Mar 2006 11:36:20 -0500 Subject: [Bug 163219] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200603091636.k29GaK3P030250@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163219 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-03-09 11:35 EST ------- perl-PDL-2.4.2-2.fc4 now submitted to FC-4/Updates, which should resolve this problem. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From ville.skytta at iki.fi Thu Mar 9 17:05:07 2006 From: ville.skytta at iki.fi (Ville =?ISO-8859-1?Q?Skytt=E4?=) Date: Thu, 09 Mar 2006 19:05:07 +0200 Subject: Filtering requires/provides In-Reply-To: <20060309150216.GA16685@osiris.silug.org> References: <1141243524.31147.38.camel@bobcat.mine.nu> <1141249930.5678.12.camel@laurel.intra.city-fan.org> <1141282522.8902.4.camel@bobcat.mine.nu> <4406D45A.4090401@city-fan.org> <1141317816.9641.8.camel@bobcat.mine.nu> <44072C8A.7070901@city-fan.org> <20060308192027.GA7485@osiris.silug.org> <20060308204938.GA9144@osiris.silug.org> <1141890291.14511.47.camel@bobcat.mine.nu> <20060309150216.GA16685@osiris.silug.org> Message-ID: <1141923907.16813.11.camel@bobcat.mine.nu> On Thu, 2006-03-09 at 09:02 -0600, Steven Pritchard wrote: > fighting sourceforge's CVS). OT: in case you didn't know, SourceForge now offers Subversion too. I switched one project over and have been very pleased so far. *knocks wood* https://sourceforge.net/forum/forum.php?forum_id=544830 From bugzilla at redhat.com Thu Mar 9 17:02:54 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Mar 2006 12:02:54 -0500 Subject: [Bug 151194] perl-RPM2 installs into site_perl; should set INSTALLDIRS=vendor In-Reply-To: Message-ID: <200603091702.k29H2seJ004568@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPM2 installs into site_perl; should set INSTALLDIRS=vendor https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=151194 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |perl-RPM2-0.66-12 ------- Additional Comments From jvdias at redhat.com 2006-03-09 12:02 EST ------- perl-RPM2 is now deprecated (no longer shipped as part of Fedora Core). With the latest version of the .spec file submitted for Fedora Extras consideration, this problem does not occur (installs correctly in vendorlib). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Mar 9 17:16:47 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Mar 2006 12:16:47 -0500 Subject: [Bug 151194] perl-RPM2 installs into site_perl; should set INSTALLDIRS=vendor In-Reply-To: Message-ID: <200603091716.k29HGlwF007958@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-RPM2 installs into site_perl; should set INSTALLDIRS=vendor https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=151194 ------- Additional Comments From jpo at di.uminho.pt 2006-03-09 12:16 EST ------- Jason, (In reply to comment #1) > perl-RPM2 is now deprecated (no longer shipped as part of Fedora Core). > With the latest version of the .spec file submitted for Fedora Extras > consideration, this problem does not occur (installs correctly in vendorlib). I don't mind help reviewing it but I still haven't found a ticket for it. /jpo -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Mar 9 18:45:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Mar 2006 13:45:21 -0500 Subject: [Bug 184539] New: perl-Convert-ASN1: update request to 0.20 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184539 Summary: perl-Convert-ASN1: update request to 0.20 Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Convert-ASN1 AssignedTo: jvdias at redhat.com ReportedBy: jpo at di.uminho.pt QAContact: qa-dept-list at redhat.com CC: fedora-perl-devel-list at redhat.com Jason, Could you also update perl-Convert-ASN1? Cahngelog http://search.cpan.org/src/GBARR/Convert-ASN1-0.20/ChangeLog Diff from Convert-ASN1-0.19 to Convert-ASN1-0.20 http://search.cpan.org/diff?from=Convert-ASN1-0.19&to=Convert-ASN1-0.20 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Mar 9 19:38:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 9 Mar 2006 14:38:18 -0500 Subject: [Bug 184539] perl-Convert-ASN1: update request to 0.20 In-Reply-To: Message-ID: <200603091938.k29JcI80010034@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Convert-ASN1: update request to 0.20 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184539 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-03-09 14:38 EST ------- Done - this will appear in FC-5 Updates after FC-5/Final is released. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Mar 10 10:08:34 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 10 Mar 2006 05:08:34 -0500 Subject: [Bug 84671] perl: should something obsolete perl-NDBM_File? In-Reply-To: Message-ID: <200603101008.k2AA8Ydh008052@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: should something obsolete perl-NDBM_File? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=84671 ------- Additional Comments From altblue at n0i.net 2006-03-10 05:08 EST ------- If somebody dropped the ball again on NDBM issues and now you're again at updating the spec, Jason, would you please be so kind to properly fix it so it won't drop my beloved dbm filters? :( Memento (as many people - me included - told it a thousand times): this line is completely wrong: find $RPM_BUILD_ROOT -name '*DBM_Filter*' | xargs rm -rfv as it does NOT drop "NDBM" filters ONLY, but every DBM filters :( Our approach is to add -Dnoextensions='NDBM_File' to Configure parameters and then, in %install: find $RPM_BUILD_ROOT -name '*NDBM*' -delete || : so it will drop every _other_ NDBM hooks (i.e. Memoize) TIA. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Mar 10 16:18:20 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 10 Mar 2006 11:18:20 -0500 Subject: [Bug 84671] perl: should something obsolete perl-NDBM_File? In-Reply-To: Message-ID: <200603101618.k2AGIKBV010385@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: should something obsolete perl-NDBM_File? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=84671 ------- Additional Comments From jvdias at redhat.com 2006-03-10 11:18 EST ------- RE: Comment #5: > add -Dnoextensions='NDBM_File' to Configure parameters > find $RPM_BUILD_ROOT -name '*NDBM*' -delete || : Yes, this would appear to be a much cleaner way of going about disabling NDBM (and GDBM). I will apply this in the next perl version - thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Mar 10 22:20:56 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 10 Mar 2006 17:20:56 -0500 Subject: [Bug 158733] perl(Inline) duplication In-Reply-To: Message-ID: <200603102220.k2AMKuHH025258@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl(Inline) duplication https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158733 ------- Additional Comments From updates at fedora.redhat.com 2006-03-10 17:20 EST ------- >From User-Agent: XML-RPC perl-PDL-2.4.2-2.fc4 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Mar 10 22:21:12 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 10 Mar 2006 17:21:12 -0500 Subject: [Bug 163219] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200603102221.k2AMLCDd025427@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163219 ------- Additional Comments From updates at fedora.redhat.com 2006-03-10 17:20 EST ------- >From User-Agent: XML-RPC perl-PDL-2.4.2-2.fc4 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Mar 12 13:53:07 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Mar 2006 08:53:07 -0500 Subject: [Bug 172317] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200603121353.k2CDr7mh013727@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172317 Bug 172317 depends on bug 171111, which changed state. Bug 171111 Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 What |Old Value |New Value ---------------------------------------------------------------------------- Resolution|ERRATA | Status|CLOSED |REOPENED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Mar 12 18:19:32 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Mar 2006 13:19:32 -0500 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200603121819.k2CIJWU7013939@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |CLOSED Resolution| |CURRENTRELEASE ------- Additional Comments From jvdias at redhat.com 2006-03-12 13:18 EST ------- This bug is fixed: perl programs passing in the length bitfield parameter to ioctl will now get the correct length, instead of the default 256; as a result, system-config-printer works fine. The upstream refinement to this patch was to retain the previous 256 default as a minimum length; ie., if the ioctl did not pass in the length, and the argument is less than 256 bytes in length, then it is made to be 256 bytes. This does not affect system-config-printer, and is a new bug - I'm closing this bug and raising another to document it. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Mar 12 18:20:37 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Mar 2006 13:20:37 -0500 Subject: [Bug 172317] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200603121820.k2CIKbdh014117@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172317 Bug 172317 depends on bug 171111, which changed state. Bug 171111 Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 What |Old Value |New Value ---------------------------------------------------------------------------- Resolution| |CURRENTRELEASE Status|REOPENED |CLOSED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Mar 12 18:59:07 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Mar 2006 13:59:07 -0500 Subject: [Bug 185242] New: ioctl default minimum argument length of 256 should be restored Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185242 Summary: ioctl default minimum argument length of 256 should be restored Product: Fedora Core Version: fc4 Platform: All URL: http://rt.perl.org/rt3/Ticket/Display.html?id=38223 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jvdias at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com,prockai at redhat.com +++ This bug was initially created as a clone of Bug #185240 +++ Description of problem: This is perl bug request ticket 38223 . Owing to the fix for bug 171111, where the length bitfield of the ioctl number argument, which specifies the length of the optional RD ioctl output third argument, was not being extracted correctly, and perl used 256 as the minimum length of the third argument in all cases, perl now does not ascribe any minimum length to the third argument unless the length bitfield is specified. This has the result that unless the length bitfield of the ioctl number is specified, a third argument of a buffer with insufficient length for the ioctl output will be overflowed, and perl will suffer a buffer overflow and a potential memory access violation or memory corruption, as generated by the following code (from perlbug RT# 38223): #!/usr/bin/perl require 'sys/ioctl.ph'; die "no TIOCGWINSZ " unless defined &TIOCGWINSZ; open(TTY, "+> 16) & \ # IOCPARM_MASK) # else # if defined(_IOC_SIZE) && defined(__GLIBC__) - /* on Linux systems we're safe */ -# define IOCPARM_LEN(x) _IOC_SIZE(x) + /* on Linux systems we're safe; except when we're not [perl #38223] */ +# define IOCPARM_LEN(x) (_IOC_SIZE(x) < 256 ? 256 : \ _IOC_SIZE(x)) # else /* otherwise guess at what's safe */ # define IOCPARM_LEN(x) 256 End of Patch. Version-Release number of selected component (if applicable): perl-5.8.6-22 How reproducible: 100% Steps to Reproduce: Invoke a READ ioctl with a 0 length bitfield and and output buffer third argument of insufficient length to hold the potential ioctl output. Actual results: Perl exits with error: Possible memory corruption: ioctl overflowed 3rd argument Expected results: Perl should enforce a minimum length of 256 bytes for the ioctl output buffer. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Mar 12 18:59:30 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 12 Mar 2006 13:59:30 -0500 Subject: [Bug 185240] ioctl default minimum argument length of 256 should be restored In-Reply-To: Message-ID: <200603121859.k2CIxT1Y019646@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ioctl default minimum argument length of 256 should be restored https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185240 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |185242 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 07:14:07 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 02:14:07 -0500 Subject: [Bug 185242] ioctl default minimum argument length of 256 should be restored In-Reply-To: Message-ID: <200603130714.k2D7E7gi029208@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ioctl default minimum argument length of 256 should be restored https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185242 ------- Additional Comments From rgarciasuarez at mandriva.com 2006-03-13 02:13 EST ------- FWIW it's upstream change #26815. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 12:49:20 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 07:49:20 -0500 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200603131249.k2DCnKP6021372@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 jlieskov at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jlieskov at redhat.com ------- Additional Comments From jlieskov at redhat.com 2006-03-13 07:48 EST ------- Have run the test script from https://rt.perl.org/rt3/Ticket/Display.html?id=38223 (will attach this file) on 3 systems with 3 format of the "perl.h" file: 1, perl 5.8.8 ./test.perl (row,col) = (54,155) => PASS Form of the patch: #ifndef IOCPARM_LEN # ifdef IOCPARM_MASK /* on BSDish systems we're safe */ # define IOCPARM_LEN(x) (((x) >> 16) & IOCPARM_MASK) # else # if defined(_IOC_SIZE) && defined(__GLIBC__) /* on Linux systems we're safe; except when we're not [perl #38223] */ # define IOCPARM_LEN(x) (_IOC_SIZE(x) < 256 ? 256 : _IOC_SIZE(x)) # else /* otherwise guess at what's safe */ # define IOCPARM_LEN(x) 256 # endif # endif #endif 2, perl 5.8.6 ./test.perl (row,col) = (54,155) => PASS Form of the patch: #ifndef IOCPARM_LEN # ifdef IOCPARM_MASK /* on BSDish systes we're safe */ # define IOCPARM_LEN(x) (((x) >> 16) & IOCPARM_MASK) # else /* otherwise guess at what's safe */ # define IOCPARM_LEN(x) 256 # endif #endif => seems it's enough to hardly set the value of IOCPARM_LEN(x) to 256 and don't take into account the Linux system's branch, because: 3, perl 5.8.6 ./test.perl Possible memory corruption: ioctl overflowed 3rd argument at ./test.perl line 5. => FAIL Form of the patch: #ifndef IOCPARM_LEN # ifdef IOCPARM_MASK /* on BSDish systems we're safe */ # define IOCPARM_LEN(x) (((x) >> 16) & IOCPARM_MASK) # else # ifdef _IOC_SIZE /* on Linux systems we're safe */ # define IOCPARM_LEN(x) _IOC_SIZE(x) # else /* otherwise guess at what's safe (we're UNSAFE!) */ # warning "unsafe assumption of IOCPARM_LEN=256" # define IOCPARM_LEN(x) 256 # endif # endif #endif This patch doesn't work. So the solution is either to use patch without the linux branch, and hardly set value of IOCPARM_LEN(x) to 256 (patch 2,), or take into account _IOC_SIZE and use the newest patch ( patch 1,). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 12:54:34 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 07:54:34 -0500 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200603131254.k2DCsYqb022207@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 ------- Additional Comments From jlieskov at redhat.com 2006-03-13 07:54 EST ------- Created an attachment (id=126033) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=126033&action=view) test case from https://rt.perl.org/rt3/Ticket/Display.html?id=38223 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 16:45:26 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 11:45:26 -0500 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200603131645.k2DGjQTj002442@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 ------- Additional Comments From jvdias at redhat.com 2006-03-13 11:45 EST ------- I have raised bug 185240 to cover the issues raised in Comment #11, Comment #12, Comment #14, Comment #15 - (perlbug RT #38223) - it will be fixed in perl-5.8.5-24.RHEL4+. The specific problem with system-config-printer reported in this bug has definitely been fixed with the current perl-5.8.5-22.RHEL-4 release in RHEL-4-U3 . -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 18:03:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 13:03:28 -0500 Subject: [Bug 185242] ioctl default minimum argument length of 256 should be restored In-Reply-To: Message-ID: <200603131803.k2DI3SLF019272@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ioctl default minimum argument length of 256 should be restored https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185242 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jpo at di.uminho.pt, | |rgarciasuarez at mandriva.com ------- Additional Comments From jvdias at redhat.com 2006-03-13 13:03 EST ------- Actually, I'm not sure the upstream patch is totally correct : # define IOCPARM_LEN(x) (_IOC_SIZE(x) < 256 ? 256 : _IOC_SIZE(x)) This ignores any non-zero _IOC_SIZE passed in if it is less than 256 ; why would the programmer pass in a non-zero _IOC_SIZE if it is not the size required ? I'm going to make it: # define IOCPARM_LEN(x) (_IOC_SIZE(x) ? _IOC_SIZE(x) : 256) which allows people to pass in a non-zero _IOC_SIZE that is less than 256, and will also fix the case where _IOC_SIZE is 0 and users depend on the default 256 length. Any objections ? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 22:02:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 17:02:36 -0500 Subject: [Bug 185242] ioctl default minimum argument length of 256 should be restored In-Reply-To: Message-ID: <200603132202.k2DM2agJ008393@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ioctl default minimum argument length of 256 should be restored https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185242 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-03-13 17:02 EST ------- Now fixed with perl-5.8.6-24 for FC-4, shortly to be released to Updates/Testing. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 22:12:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 17:12:36 -0500 Subject: [Bug 84671] perl: should something obsolete perl-NDBM_File? In-Reply-To: Message-ID: <200603132212.k2DMCaWJ010682@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: should something obsolete perl-NDBM_File? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=84671 ------- Additional Comments From updates at fedora.redhat.com 2006-03-13 17:12 EST ------- >From User-Agent: XML-RPC perl-5.8.6-24 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 22:12:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 17:12:49 -0500 Subject: [Bug 178343] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200603132212.k2DMCn3G010750@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 ------- Additional Comments From updates at fedora.redhat.com 2006-03-13 17:12 EST ------- >From User-Agent: XML-RPC perl-5.8.6-24 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 13 22:12:52 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 13 Mar 2006 17:12:52 -0500 Subject: [Bug 185242] ioctl default minimum argument length of 256 should be restored In-Reply-To: Message-ID: <200603132212.k2DMCqap010777@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ioctl default minimum argument length of 256 should be restored https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185242 ------- Additional Comments From updates at fedora.redhat.com 2006-03-13 17:12 EST ------- >From User-Agent: XML-RPC perl-5.8.6-24 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 14 15:05:13 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Mar 2006 10:05:13 -0500 Subject: [Bug 185406] New: h2ph problem with gcc internal defines Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185406 Summary: h2ph problem with gcc internal defines Product: Red Hat Enterprise Linux Version: 4 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jvdias at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com,prockai at redhat.com +++ This bug was initially created as a clone of Bug #178343 +++ Description of problem: > Subject: h2ph problem > From: George Michaelson > To: jvdias at redhat.com > Date: 2006-01-17 19:54 > > We just got bitten by 32bit vs 64bit logic in the .ph files generated > from socket.h/stddef.h/limits.h -bits/socket.ph to be exact. > > Undefined subroutine &main::__LONG_MAX__ called at (eval 436) line 1. > Compilation failed in require at > /usr/lib/perl5/5.8.5/i386-linux-thread-multi/sy s/socket.ph line 11. > Compilation failed in require at > /usr/lib/perl5/site_perl/5.8.5/i386-linux-threa d-multi/netinet/in.ph line > 9. > > > By removing some if/then/else logic, to make it just eval() the 32-bit > case, the problem went away. > > this was after applying an up2date on EL4 for perl 5.8.5: > > [ggm at curry log]$ uname -a > Linux curry.apnic.net 2.6.9-22.0.1.ELsmp #1 SMP Tue Oct 18 18:39:27 EDT > 2005 i686 i686 i386 GNU/Linux [ggm at curry log]$ rpmquery -a | grep perl > newt-perl-1.08-7 > mod_perl-1.99_16-4 > perl-Net-DNS-0.48-1 > perl-Time-HiRes-1.55-3 > perl-5.8.5-24.RHEL4 > perl-Filter-1.30-6 > perl-URI-1.30-4 > perl-Digest-SHA1-2.07-5 > perl-Digest-HMAC-1.01-13 > [ggm at curry log]$ > > the RPM errata lists > > > * Tue Nov 01 2005 Jason Vas Dias - 3:5.8.5-17.RHEL4 > > - fix bug 170088: broken h2ph fixed with h2ph from 5.8.7 > > - fix bug 171111 / upstream bug 37535: IOCPARM_LEN should be _IOC_SIZE > > - fix bug 172236: make h2ph pick up gcc built-in include directory > > Is it possible you haven't tested enough of the outcomes here? Without > this, the perl just doesn't work. > > -George > > --- socket.ph.dist 2006-01-17 16:44:41.000000000 +1000 > +++ socket.ph 2006-01-17 16:44:49.000000000 +1000 > @@ -90,11 +90,7 @@ > eval 'sub SOL_IRDA () {266;}' unless defined(&SOL_IRDA); > eval 'sub SOMAXCONN () {128;}' unless defined(&SOMAXCONN); > require 'bits/sockaddr.ph'; > - if((defined(&ULONG_MAX) ? &ULONG_MAX : 0) > 0xffffffff) { > - eval 'sub __ss_aligntype () { &__uint64_t;}' unless > defined(&__ss_aligntype); - } else { > eval 'sub __ss_aligntype () { &__uint32_t;}' unless > defined(&__ss_aligntype); - } > eval 'sub _SS_SIZE () {128;}' unless defined(&_SS_SIZE); > eval 'sub _SS_PADSIZE () {( &_SS_SIZE - (2* $sizeof{ > &__ss_aligntype}));}' unless defined(&_SS_PADSIZE); eval("sub MSG_OOB () { > 0x01; }") unless defined(&MSG_OOB); Version-Release number of selected component (if applicable): ALL - including RHEL-4 perl-5.8.5-* not a problem with RHEL-3 perl-5.8.0, because gcc-3.2.3's limits.h #defines things like __LONG_MAX__ How reproducible: 100% Steps to Reproduce: $ perl -e 'require "sys/socket.ph";' Actual results: Undefined subroutine &main::__LONG_MAX__ called at (eval 256) line 1. Compilation failed in require at /usr/lib/perl5/5.8.6/i386-linux-thread-multi/sys/socket.ph line 11. Compilation failed in require at -e line 1. Expected results: no errors -- Additional comment from jvdias at redhat.com on 2006-01-19 12:20 EST -- Now that h2ph correctly picks up the gcc C standard includes, such as limits.h, from the gcc internal include directory (ie. /usr/lib/gcc/*.../include), which it was not doing before, due to bug 172236, some perl .ph files cannot be included because they refer to the newer gcc versions 'internal definitions' such as __INT_MAX__ / __LONG_MAX__ , which are no longer #define'd in any header file, but are 'built-in' to the newer gcc compilers, in the same way as __FILE__ or __LINE__ : $ echo 'int main(int argc, char **argv, char **envp) { long l=__LONG_MAX__; printf( "%ld\n",l); };' >tlm.c ( NOTE: no files are #include-ed ) $ gcc -o tlm tlm.c$ gcc -o tlm tlm.c tlm.c: In function ?main?: tlm.c:1: warning: incompatible implicit declaration of built-in function ?printf? $ ./tlm 2147483647 gcc's C standard headers define constants such as LONG_MAX / INT_MAX in terms of these internal definitions: $ egrep 'define\ (INT|LONG)_MAX' limits.h #define INT_MAX __INT_MAX__ #define LONG_MAX __LONG_MAX__ During the generation of the perl platform h2ph includes, we should create a file included by limits.ph that includes definitions for all the gcc 'internal definitions' such as __LONG_MAX__ that might be referenced . -- Additional comment from jvdias at redhat.com on 2006-01-19 12:57 EST -- Created an attachment (id=123451) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=123451&action=view) Program to produce perl header for C built-in definitions Something like the output of this program needs to be prepended to limits.ph during the build of the perl h2ph platform headers . -- Additional comment from rc040203 at freenet.de on 2006-01-19 13:15 EST -- I must be missing something, but why do you try to extract GCC proprietary, internals? #include and printing the corresponding POSIX defines would be portable. C.f. http://www.opengroup.org/onlinepubs/009695399/basedefs/limits.h.html -- Additional comment from jvdias at redhat.com on 2006-01-19 15:54 EST -- RE: Comment #3: /usr/include/limits.h just #includes' gcc's limits.h, unless '__GNUC__ < 2', and gcc's limits.h would in any case be found first in by a '#include ' . The whole issue of h2ph and perl's platform includes needs a major revamp, which it will get once perl-5.8.8 comes out (soon, I hope). -- Additional comment from jvdias at redhat.com on 2006-01-31 13:07 EST -- OK, it wasn't fixed in 5.8.8. I've now raised upstream perl bug #38385 : http://rt.perl.org/rt3/Ticket/Display.html?id=38385 on this issue, which includes a patch to fix it. This will be fixed in the next perl releases for RHEL-4, FC-4, and FC-5 (RHEL-3 is unaffected). -- Additional comment from jvdias at redhat.com on 2006-02-02 18:15 EST -- Created an attachment (id=124075) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=124075&action=view) Program to include cpp internal built-in macros in system _h2ph_pre.ph -- Additional comment from jvdias at redhat.com on 2006-02-02 18:21 EST -- This problem is fixed with perl-5.8.8-1 in FC-5, with the patch sent upstream, which checks for the existence of cpp internal built-ins in Configure, and writes them to $Config{cppsymbols} so they are correctly written to _h2ph_pre.pl. This patch will be applied to subsequent perl releases for FC-4 and RHEL-4 , but this problem probably does not warrant a complete perl respin just to fix it. Meanwhile, simply run the 'patch_h2ph_pre.pl' script attached above, as root, and the system _h2ph_pre.ph (which gets included by every perl header file) will be patched to define cpp built-ins it does not already define . -- Additional comment from updates at fedora.redhat.com on 2006-03-13 17:12 EST -- >From User-Agent: XML-RPC perl-5.8.6-24 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 14 15:05:36 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Mar 2006 10:05:36 -0500 Subject: [Bug 178343] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200603141505.k2EF5a1j011119@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |185406 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 14 15:08:43 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 14 Mar 2006 10:08:43 -0500 Subject: [Bug 185406] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200603141508.k2EF8hEJ012026@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185406 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-03-14 10:08 EST ------- Fixed with perl-5.8.5-26.RHEL4, available for download and testing from: http://people.redhat.com/~jvdias/perl/RHEL-4 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 15 17:38:21 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 12:38:21 -0500 Subject: [Bug 185542] New: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185542 Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 Product: Red Hat Certified Stacks Version: LAMPv1 Platform: All URL: http://rt.perl.org/rt3/index.html?q=38657 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jvdias at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com,wtogami at redhat.com +++ This bug was initially created as a clone of Bug #183553 +++ Description of problem: Copied from perlbug #38657: http://rt.perl.org/rt3/index.html?q=38657 : Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7. $ mkdir -p lib/Devel $ echo 'package Devel::Foo; sub import { print "import(@_)" } sub \ DB::DB { } 1' > lib/Devel/Foo.pm $ /tmp/jhi/p587/bin/perl -wIlib -d:Foo -le 1 import(Devel::Foo) $ /tmp/jhi/p588/bin/perl -wIlib -d:Foo -le 1 import(Devel::Foo) $ /tmp/jhi/p587/bin/perl -wIlib -d:Foo=bar -le 1 import(Devel::Foo bar) $ /tmp/jhi/p588/bin/perl -wIlib -d:Foo=bar -le 1 Can't find string terminator ";" anywhere before EOF. $ Version-Release number of selected component (if applicable): perl-5.8.8 How reproducible: 100% Steps to Reproduce: See above -- Additional comment from jvdias at redhat.com on 2006-03-01 16:53 EST -- I have reproduced this problem, and confirmed the code above used to work on perl-5.8.6 . Suggested fix: --- From: "Rafael Garcia-Suarez" To: perl5-porters at perl.org Date: 2006-03-01 16:16 On 3/1/06, via RT jhi @ ugli. hut. fi wrote: > $ /tmp/jhi/p587/bin/perl -wIlib -d:Foo=bar -le 1 > import(Devel::Foo bar) > $ /tmp/jhi/p588/bin/perl -wIlib -d:Foo=bar -le 1 > Can't find string terminator ";" anywhere before EOF. Bad news, guys. This patch solves it : ==== //depot/perl/perl.c#736 - /home/rafael/p4blead/perl.c ==== --- /home/rafael/tmp/tmp.9616.0 2006-03-01 22:18:07.000000000 +0100 +++ /home/rafael/p4blead/perl.c 2006-03-01 22:18:04.000000000 +0100 @@ -3031,7 +3031,7 @@ Perl_moreswitches(pTHX_ char *s) sv_catpv(sv, start); else { sv_catpvn(sv, start, s-start); - Perl_sv_catpvf(aTHX_ sv, " split(/,/,q%c%s%c)", 0, ++s, 0); + Perl_sv_catpvf(aTHX_ sv, " split(/,/,q(%s))", ++s); } s += strlen(s); my_setenv("PERL5DB", SvPV_nolen_const(sv)); That means that using \0 as a q() delimiter no longer works. --- Now testing this. -- Additional comment from jvdias at redhat.com on 2006-03-01 17:08 EST -- Actually, the above fix was for bleadperl; I think it's probably better to revert to 5.8.7's code for the above, which was: --- /* We now allow -d:Module=Foo,Bar */ while(isALNUM(*s) || *s==':') ++s; if (*s != '=') sv_catpv(sv, start); else { sv_catpvn(sv, start, s-start); sv_catpv(sv, " split(/,/,q{"); sv_catpv(sv, ++s); sv_catpv(sv, "})"); } --- -- Additional comment from rgarciasuarez at mandriva.com on 2006-03-01 17:11 EST -- Hold on guys, the patch I posted on P5P is just here to demonstrate the cause of the problem, not to be applied. q\0foo\0 ought to be equivalent to 'foo'. It was working in previous perls. Still looking for a proper fix (sorry for haven't been clear enough) -- Additional comment from jvdias at redhat.com on 2006-03-01 17:21 EST -- Yes, I noticed that - I'm not applying anything yet - I'm also still investigating - many thanks, Rafael -- Additional comment from jvdias at redhat.com on 2006-03-01 18:07 EST -- Actually, under perl-5.8.0, perl-5.8.5, perl-5.8.6, and perl-5.8.7, 'q\0foo\0' does NOT work (I have tested all versions) - I get the same result : $ perl -e '$s=q\0foo\0;' Number found where operator expected at -e line 1, near "q\0foo\0" syntax error at -e line 1, near "q\0foo\0" Execution of -e aborted due to compilation errors. This is because '\' is a legal delimiter for q(), and the parse breaks on the last '0;' . $ perl -e '$s=q\0foo\; print $s,"\n";' 0foo But if I actually create a file with 'q{0x0}foo{0x0}', it DOES work OK on all versions: $ cat tq.pl #!/usr/bin/perl $s=q0foo0; print "$s\n"; $ ./tq.pl q0foo0 $ tr '0' '\0' < tq.pl > tq0.pl $ od -c tq0.pl 0000000 # ! / u s r / b i n / p e r l \n 0000020 $ s = q \0 f o o \0 ; \n p r i n t 0000040 " $ s \ n " ; \n 0000051 $ ./tq0.pl foo So q\0foo\0 with real, unescaped 0x0 chars DOES work OK on all versions . I think it is just that 0x0 is a bad choice for a '%c' in Perl_sv_catpvf, as it terminates the C string, and the interpreter doesn't get the rest of the expression . So I think the first fix posted is OK . If we really must make Perl_sv_catpvf handle 0x0 chars OK in expressions, that is a different problem - I think it is debatable whether it is a problem worth fixing. -- Additional comment from rgarciasuarez at mandriva.com on 2006-03-01 18:14 EST -- Actually it works, yes, but due to shell quoting, you need to be clever : $ perl -le 'print eval "q\0foo\0"' foo and that was what I meant. The problem was with the setenv, a bit later, because setenv expects \0-terminated strings. Fixed upstream now. Looks like my first patch was correct after all :) -- Additional comment from jvdias at redhat.com on 2006-03-01 18:47 EST -- fixed with perl-5.8.8-4, now in rawhide -- Additional comment from wtogami at redhat.com on 2006-03-01 22:22 EST -- No, now it is in rawhide (moving now). I'm guessing that Jason has been very careful about testing this change like many previous changes that I've seen him do. Great work Jason. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 15 17:38:33 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 12:38:33 -0500 Subject: [Bug 183553] perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 In-Reply-To: Message-ID: <200603151738.k2FHcX03025407@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perlbug #38657: Using import() with arguments with -d: broke in 5.8.8, was okay in 5.8.7 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183553 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |185542 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Mar 15 23:35:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 18:35:28 -0500 Subject: [Bug 109798] perl inline module generates broken C code In-Reply-To: Message-ID: <200603152335.k2FNZS5r015218@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl inline module generates broken C code https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=109798 ------- Additional Comments From jvdias at redhat.com 2006-03-15 18:35 EST ------- Well, this is actually because in perl-5.8.x, the < < <<'EOT'; With that modification, your testcase.pl program works fine on FC-4, FC-5, RHEL-3, and RHEL-4. I think the reason it worked with perl-5.8.0 in RHL-9, is that interpolation of here-document strings was broken (perhaps by UTF-8-ness) whereas now it works as intended. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Mar 16 00:38:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 19:38:00 -0500 Subject: [Bug 174984] missing timezone variable for Asia/Yekaterinburg in /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm In-Reply-To: Message-ID: <200603160038.k2G0c0ga028461@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: missing timezone variable for Asia/Yekaterinburg in /usr/lib/perl5/vendor_perl/5.8.6/Date/Manip.pm https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174984 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |DUPLICATE ------- Additional Comments From jvdias at redhat.com 2006-03-15 19:37 EST ------- *** This bug has been marked as a duplicate of 100786 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Mar 16 00:38:32 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 15 Mar 2006 19:38:32 -0500 Subject: [Bug 100786] DateManip needs to use zoneinfo database for source of timezones In-Reply-To: Message-ID: <200603160038.k2G0cWsO028550@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: DateManip needs to use zoneinfo database for source of timezones https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=100786 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |slain at surw.ru ------- Additional Comments From jvdias at redhat.com 2006-03-15 19:38 EST ------- *** Bug 174984 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Mar 17 18:43:00 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 17 Mar 2006 13:43:00 -0500 Subject: [Bug 161785] spamassassin restart fails - functions bug? In-Reply-To: Message-ID: <200603171843.k2HIh09p005195@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamassassin restart fails - functions bug? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161785 menscher+rh at uiuc.edu changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |menscher+rh at uiuc.edu ------- Additional Comments From menscher+rh at uiuc.edu 2006-03-17 13:42 EST ------- I'm not so sure this is "fixed" in RHEL4U3. We recently ran up2date on our RHEL4 system, to bring it up to U3. As part of the upgrade, we got a new version of spamassassin: spamassassin-3.0.5-3.el4 Thu 16 Mar 2006 05:34:40 PM CST The install of other packages lasted until 05:49:10 PM, and then up2date restarted all the daemons. But our boot.log indicates spamd didn't restart properly: Mar 16 17:51:43 zeus spamassassin: spamd shutdown succeeded Mar 16 17:51:44 zeus spamd: Could not create INET socket on 127.0.0.1:783: Address already in use (IO::Socket::INET: Address already in use) Mar 16 17:51:44 zeus spamassassin: spamd startup failed The result was that everything worked fine for an hour, until the last child exited due to the default --max-conn-per-child=200. And then we got the mess of Mar 16 18:46:30 zeus spamc[20565]: connect(AF_INET) to spamd at 127.0.0.1 failed, retrying (#1 of 3): Connection refused At the time, ps output indicated no spamd processes running, and a '/etc/init.d/spamassassin restart' worked fine to fix it. I'm assuming that the restart would have used the newly-installed init script, so that suggests that this fix was incomplete. Or does the fix only work if spamd was started using it (due to treatment of a pid file)? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 20 16:34:17 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 20 Mar 2006 11:34:17 -0500 Subject: [Bug 158733] perl(Inline) duplication In-Reply-To: Message-ID: <200603201634.k2KGYHjS027073@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl(Inline) duplication https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158733 ------- Additional Comments From updates at fedora.redhat.com 2006-03-20 11:34 EST ------- perl-PDL-2.4.2-2.fc4 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 20 16:34:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 20 Mar 2006 11:34:35 -0500 Subject: [Bug 163219] perldl is unable to load the documentaion and demo files In-Reply-To: Message-ID: <200603201634.k2KGYZRL027185@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perldl is unable to load the documentaion and demo files https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=163219 ------- Additional Comments From updates at fedora.redhat.com 2006-03-20 11:34 EST ------- perl-PDL-2.4.2-2.fc4 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 21 21:26:47 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 21 Mar 2006 16:26:47 -0500 Subject: [Bug 185406] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200603212126.k2LLQlt4023406@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185406 laroche at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |185520 nThis| | Flag| |devel_ack+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Mar 24 02:40:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 23 Mar 2006 21:40:35 -0500 Subject: [Bug 186531] New: perl-Mail-SPF-Query dependency missing Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186531 Summary: perl-Mail-SPF-Query dependency missing Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: lmacken at redhat.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem:\ I am recieving the following error in /var/log/maillog: Mar 23 21:22:04 tomservo spamd[23290]: Can't locate Mail/SPF/Query.pm in @INC Version-Release number of selected component (if applicable): spamassassin-3.1.0-5.fc5.2 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Mar 24 16:45:51 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 24 Mar 2006 11:45:51 -0500 Subject: [Bug 186531] perl-Mail-SPF-Query dependency missing In-Reply-To: Message-ID: <200603241645.k2OGjpNB006328@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Mail-SPF-Query dependency missing https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186531 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |steve at silug.org ------- Additional Comments From steve at silug.org 2006-03-24 11:44 EST ------- Somebody really should quiet that message, but in the mean time you can install perl-Mail-SPF-Query from Extras to fix the problem. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 27 17:07:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 27 Mar 2006 12:07:11 -0500 Subject: [Bug 84671] perl: should something obsolete perl-NDBM_File? In-Reply-To: Message-ID: <200603271707.k2RH7BB3032109@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl: should something obsolete perl-NDBM_File? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=84671 ------- Additional Comments From updates at fedora.redhat.com 2006-03-27 12:06 EST ------- perl-5.8.6-24 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 27 17:07:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 27 Mar 2006 12:07:14 -0500 Subject: [Bug 178343] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200603271707.k2RH7Eiw032136@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178343 ------- Additional Comments From updates at fedora.redhat.com 2006-03-27 12:07 EST ------- perl-5.8.6-24 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Mar 27 17:07:37 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 27 Mar 2006 12:07:37 -0500 Subject: [Bug 185242] ioctl default minimum argument length of 256 should be restored In-Reply-To: Message-ID: <200603271707.k2RH7b8Q032243@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: ioctl default minimum argument length of 256 should be restored https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185242 ------- Additional Comments From updates at fedora.redhat.com 2006-03-27 12:07 EST ------- perl-5.8.6-24 has been pushed for FC4, which should resolve this issue. If these problems are still present in this version, then please make note of it in this bug report. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 28 07:15:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 28 Mar 2006 02:15:11 -0500 Subject: [Bug 187034] New: spamd doesn't start when network is down Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187034 Summary: spamd doesn't start when network is down Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: dbaron at dbaron.org CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: spamd doesn't start up if the network is down. Version-Release number of selected component (if applicable): spamassassin-3.1.0-5.fc5.2 How reproducible: Always Steps to Reproduce: 1. /sbin/service NetworkManager stop, /sbin/ifdown eth0, or whatever turns off your network connectivity 2. /sbin/service spamassasin start (or restart, if it's already running) Actual results: Starting spamd: [FAILED] Expected results: Starting spamd: [ OK ] Additional info: This worked fine in Fedora Core 4. This makes it very painful to use spamd on a laptop that uses NetworkManager and fetchmail. After a reboot, all the spam gets through, so I had to switch back to spamassassin, which is much slower and uses tons of CPU. I imagine it could also be a problem on servers that reboot if the network is down transiently (e.g., coming back after a power outage, network equipment not fully back yet). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 28 09:36:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 28 Mar 2006 04:36:35 -0500 Subject: [Bug 183099] Provides: perl(main) In-Reply-To: Message-ID: <200603280936.k2S9aZ8Q028129@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Provides: perl(main) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183099 bugs.michael at gmx.net changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |187071 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Mar 28 14:53:02 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 28 Mar 2006 09:53:02 -0500 Subject: [Bug 187034] spamd doesn't start when network is down In-Reply-To: Message-ID: <200603281453.k2SEr2Af032113@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamd doesn't start when network is down https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187034 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |UPSTREAM ------- Additional Comments From wtogami at redhat.com 2006-03-28 09:52 EST ------- Hmm, I agree this is a problem, however please file this in upstream Spamassassin Bugzilla. When it is fixed upstream we will incorporate it into Fedora. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.