From bugzilla at redhat.com Mon May 1 17:04:33 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 1 May 2006 13:04:33 -0400 Subject: [Bug 172317] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200605011704.k41H4XPS010016@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172317 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|168424 | nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon May 1 17:12:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 1 May 2006 13:12:35 -0400 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200605011712.k41HCZER012163@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|168429 | nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon May 1 17:22:20 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 1 May 2006 13:22:20 -0400 Subject: [Bug 171111] (libperl) could not run system-config-printer In-Reply-To: Message-ID: <200605011722.k41HMK79014993@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171111 Bug 171111 depends on bug 144536, which changed state. Bug 144536 Summary: (libperl) could not run system-config-printer https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=144536 What |Old Value |New Value ---------------------------------------------------------------------------- Resolution| |CURRENTRELEASE Status|MODIFIED |CLOSED -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 5 23:18:28 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 5 May 2006 19:18:28 -0400 Subject: [Bug 190887] New: RFE: move perl-LDAP to Extras Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190887 Summary: RFE: move perl-LDAP to Extras Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-LDAP AssignedTo: jvdias at redhat.com ReportedBy: steve at silug.org CC: fedora-perl-devel-list at redhat.com As seen in bug #122066, perl-LDAP should really require several modules that are available in Extras. Since Core packages can't have dependencies on Extras packages, I think perl-LDAP should be moved to Extras where the correct dependencies can be added. It doesn't look like anything in Core requires it in FC5. # repoquery --whatrequires --alldeps perl-LDAP smbldap-tools-0:0.9.2-2.fc5.noarch perl-LDAP-1:0.33-1.2.noarch amavisd-new-0:2.3.3-5.fc5.noarch otrs-0:2.0.4-3.fc5.noarch amavisd-new-0:2.4.0-1.fc5.noarch -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue May 9 15:49:29 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 May 2006 11:49:29 -0400 Subject: [Bug 161785] spamassassin restart fails - functions bug? In-Reply-To: Message-ID: <200605091549.k49FnThM031013@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: spamassassin restart fails - functions bug? https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161785 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2006-05-09 11:49 EST ------- Unfortunately there is nothing we can do to ensure that this works when upgrading because the old init script didn't generate the pid file. This fix will only prevent failures in future upgrades, and regular restarts. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue May 9 16:57:08 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 May 2006 12:57:08 -0400 Subject: [Bug 186531] perl-Mail-SPF-Query dependency missing In-Reply-To: Message-ID: <200605091657.k49Gv8uA020002@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Mail-SPF-Query dependency missing https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186531 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |RAWHIDE ------- Additional Comments From wtogami at redhat.com 2006-05-09 12:56 EST ------- The message is quieted in spamassassin-3.1.1. You may optionally install SPF if you want it. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue May 9 20:17:12 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 May 2006 16:17:12 -0400 Subject: [Bug 178580] /etc/sysconfig/spamassasin loses file context and timestamp In-Reply-To: Message-ID: <200605092017.k49KHCpn018951@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /etc/sysconfig/spamassasin loses file context and timestamp https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178580 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|/etc/sysconfig/spamassasin |/etc/sysconfig/spamassasin |loses selinux context |loses file context and | |timestamp -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue May 9 22:03:12 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 9 May 2006 18:03:12 -0400 Subject: [Bug 178580] /etc/sysconfig/spamassasin loses file context and timestamp In-Reply-To: Message-ID: <200605092203.k49M3CSX021481@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /etc/sysconfig/spamassasin loses file context and timestamp https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178580 ------- Additional Comments From wtogami at redhat.com 2006-05-09 18:02 EST ------- Proposed fix to spamassassin.spec: @@ -127,8 +129,13 @@ # -a and --auto-whitelist options were removed from 3.0.0 # prevent service startup failure -perl -p -i -e 's/(["\s]-\w+)a/$1/ ; s/(["\s]-)a(\w+)/$1$2/ ; s/(["\s])-a\b/$1/' /etc/sysconfig/spamassassin -perl -p -i -e 's/ --auto-whitelist//' /etc/sysconfig/spamassassin +TMPFILE=$(/bin/mktemp /etc/sysconfig/spamassassin.XXXXXX) || exit 1 +cp /etc/sysconfig/spamassassin $TMPFILE +perl -p -i -e 's/(["\s]-\w+)a/$1/ ; s/(["\s]-)a(\w+)/$1$2/ ; s/(["\s])-a\b/$1/' $TMPFILE +perl -p -i -e 's/ --auto-whitelist//' $TMPFILE +# replace /etc/sysconfig/spamassassin only if it actually changed +cmp /etc/sysconfig/spamassassin $TMPFILE || cp $TMPFILE /etc/sysconfig/spamassassin +rm $TMPFILE if [ -f /etc/spamassassin.cf ]; then %{__mv} /etc/spamassassin.cf /etc/mail/spamassassin/migrated.cf -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed May 10 09:49:57 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 May 2006 05:49:57 -0400 Subject: [Bug 178580] /etc/sysconfig/spamassasin loses file context and timestamp In-Reply-To: Message-ID: <200605100949.k4A9nvoP032150@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /etc/sysconfig/spamassasin loses file context and timestamp https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178580 poelstra at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Flag| |qa_ack+ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed May 10 21:57:47 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 May 2006 17:57:47 -0400 Subject: [Bug 189833] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200605102157.k4ALvlAZ016526@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189833 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution| |ERRATA Fixed In Version| |RHBA-2006-0294 ------- Additional Comments From bugzilla at redhat.com 2006-05-10 17:57 EST ------- An advisory has been issued which should help the problem described in this bug report. This report is therefore being closed with a resolution of ERRATA. For more information on the solution and/or where to find the updated files, please follow the link below. You may reopen this bug report if the solution does not work for you. http://rhn.redhat.com/errata/RHBA-2006-0294.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 01:43:31 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 May 2006 21:43:31 -0400 Subject: [Bug 191350] Review Request: perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605110143.k4B1hVR9000385@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191350 mpeters at mac.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fedora-perl-devel- | |list at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 03:34:30 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 May 2006 23:34:30 -0400 Subject: [Bug 191350] Review Request: perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605110334.k4B3YUkr029111@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191350 ------- Additional Comments From mpeters at mac.com 2006-05-10 23:34 EST ------- Response from upstream: --- Thank you for your mail. And I've selected "Standard-Perl denotes that the user may choose between GPL and Artistic," at my PAUSE (Perl Authors Upload Server) page. --- I do not have a PAUSE account, but is this good enough to set license to GPL or Artistic? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 14:20:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 10:20:24 -0400 Subject: [Bug 191350] Review Request: perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605111420.k4BEKO4i013626@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191350 ------- Additional Comments From tibbs at math.uh.edu 2006-05-11 10:20 EST ------- Yes, this is sufficient. However, until the actual sources indicate the license, I would make sure that the actual message from the author is available either in the package or attached to this bugzilla ticket so that there's no room for confusion. Are you still requesting that reviews be held off? I think it might be reasonable to disable thie additional functionality that requires the perl-Unicode-Map modifications until those are in. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 14:37:09 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 10:37:09 -0400 Subject: [Bug 191350] Review Request: perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605111437.k4BEb9mv019561@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191350 ------- Additional Comments From mpeters at mac.com 2006-05-11 10:36 EST ------- OK - I can put the actual message from the author as an attachment. I would like to hold off on actual review until the Japanese support is figured out, partly because I think it should be there, and partly because rpm autodeps will require the additional perl modules that are only needed if set up for Japanese support, so if the Japanese support isn't there then it has dependency bloat. -=- In the following attachment, I have altered the message to hide the private e-mail address the upstream author replied from. The public e-mail address (which is in the package source) is still there. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 14:38:53 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 10:38:53 -0400 Subject: [Bug 191350] Review Request: perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605111438.k4BEcrXW020072@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191350 ------- Additional Comments From mpeters at mac.com 2006-05-11 10:38 EST ------- Created an attachment (id=128894) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=128894&action=view) e-mail reply from upstream regarding license -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 15:04:48 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 11:04:48 -0400 Subject: [Bug 191350] Review Request: perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605111504.k4BF4mWa026591@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191350 ------- Additional Comments From mpeters at mac.com 2006-05-11 11:04 EST ------- Ah geez - the license is there. It's in ParseExcel.pm You may distribute under the terms of either the GNU General Public License or the Artistic License, as specified in the Perl README file. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 15:13:49 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 11:13:49 -0400 Subject: [Bug 191387] New: RFE: support for perl-Spreadsheet-ParseExcel Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191387 Summary: RFE: support for perl-Spreadsheet-ParseExcel Product: Fedora Extras Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Unicode-Map AssignedTo: gauret at free.fr ReportedBy: mpeters at mac.com QAContact: extras-qa at fedoraproject.org CC: extras-qa at fedoraproject.org,fedora-perl-devel- list at redhat.com RFE - support for perl-Spreadsheet-ParseExcel Spreadsheet::ParseExcel is a perl module that requires modification to Unicode::Map in order to fully function. At a minimum, the following lines need to be added to Unicode/Map/REGISTRY: name: CP932Excel srcURL: $SrcUnicode/VENDORS/MICSFT/WINDOWS/CP932.TXT src: $DestUnicode/VENDORS/MICSFT/WINDOWS/CP932.TXT map: (which you copied directry)/CP932Excel.map # Don't remove this line It would not be appropriate for perl-Spreadsheet-ParseExcel to modify that file itself, since it does not own it. -=- Additionally, there is the issue of the CP932Excel.map file perl-Spreadsheet-ParseExcel is a noarch package, but the correct place for the map file is in an arch dependent directory (ie i386-linux-thread-multi/Unicode/Map/MS/WIN/ ) There are two options - I can install the file as part of perl-Spreadsheet-ParseExcel and make the package arch dependent, or the file can be added to the Unicode::Map package. I would prefer the latter, but would be willing to do the former. -=- The README file describing this can be viewed at http://search.cpan.org/src/KWITKNR/Spreadsheet-ParseExcel-0.2603/README The needed map file is at http://search.cpan.org/src/KWITKNR/Spreadsheet-ParseExcel-0.2603/CP932Excel.map -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 15:14:01 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 11:14:01 -0400 Subject: [Bug 191350] Review Request: perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605111514.k4BFE1Gq028794@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191350 mpeters at mac.com changed: What |Removed |Added ---------------------------------------------------------------------------- BugsThisDependsOn| |191387 -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From jpo at lsd.di.uminho.pt Thu May 11 15:42:04 2006 From: jpo at lsd.di.uminho.pt (Jose Pedro Oliveira) Date: Thu, 11 May 2006 16:42:04 +0100 Subject: [Fwd: Disabling Module::Signature for a while] Message-ID: <44635B4C.6060105@lsd.di.uminho.pt> This email has appeared in the cpan-discuss mailing list a couple of hours ago. -- Jos? Pedro Oliveira * mailto: jpo at di.uminho.pt * http://gsd.di.uminho.pt/jpo * * gpg fingerprint = F9B6 8D87 859D 1C94 48F0 84C0 9749 9EB5 91BD 851B * -------------- next part -------------- An embedded message was scrubbed... From: Adam Kennedy Subject: Disabling Module::Signature for a while Date: Thu, 11 May 2006 18:25:03 +1000 Size: 3547 URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 4616 bytes Desc: S/MIME Cryptographic Signature URL: From bugzilla at redhat.com Thu May 11 18:53:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 14:53:11 -0400 Subject: [Bug 191416] New: h2ph generates incorrect code for '#if defined A || defined B' Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191416 Summary: h2ph generates incorrect code for '#if defined A || defined B' Product: Fedora Core Version: devel Platform: All URL: http://rt.perl.org/rt3/Ticket/Display.html?id=39130 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: jvdias at redhat.com ReportedBy: jvdias at redhat.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com,prockai at redhat.com +++ This bug was initially created as a clone of Bug #191409 +++ Description of problem: This is perlbug #39130 - see URL . For cpp statements like : #if defined A || defined B h2ph would generate the code : if(defined (defined(&A) ? &A : 0) || defined (defined(&B) ? &B : 0)) { which is tautologous, as defined(0) is always true . This turns out to cause real problems on the Linux ppc64 platform, where "endian-ness" is selectable in the compiler; every inclusion of "endian.ph", which includes "bits/endian.ph", generates an error: $ perl -e 'require "sys/socket.ph";' Both BIG_ENDIAN and LITTLE_ENDIAN defined! at /usr/lib/perl5/5.8.8/ppc-linux-thread-multi/bits/endian.ph line 10. Compilation failed in require at... Because h2ph generated this code in ../bits/endian.ph: if(defined (defined(&__BIG_ENDIAN__) ? &__BIG_ENDIAN__ : 0) || defined (defined(&_BIG_ENDIAN) ? &_BIG_ENDIAN : 0)) { if(defined (defined(&__LITTLE_ENDIAN__) ? &__LITTLE_ENDIAN__ : 0) || defined (defined(&_LITTLE_ENDIAN) ? &_LITTLE_ENDIAN : 0)) { die("Both\ BIG_ENDIAN\ and\ LITTLE_ENDIAN\ defined\!"); } For the cpp code in /usr/include/bits/endian.h: #if defined __BIG_ENDIAN__ || defined _BIG_ENDIAN # if defined __LITTLE_ENDIAN__ || defined _LITTLE_ENDIAN # error Both BIG_ENDIAN and LITTLE_ENDIAN defined! ... The problem does not happen if the 'defined..' conditions are in parentheses - ie. #if defined(A) || defined(B) produces correct code: if( defined(&A) || defined(&B) ) A trivial fix for this is to simply replace the ': 0' with ': undef' in h2ph.PL line 517, as with this patch: --- perl-5.8.8/utils/h2ph.PL~ 2006-01-12 17:55:04.000000000 -0500 +++ perl-5.8.8/utils/h2ph.PL 2006-05-11 13:50:04.000000000 -0400 @@ -514,7 +514,7 @@ } } else { if ($inif && $new !~ /defined\s*\($/) { - $new .= '(defined(&' . $id . ') ? &' . $id . ' : 0)'; + $new .= '(defined(&' . $id . ') ? &' . $id . ' : undef)'; } elsif (/^\[/) { $new .= " \$$id"; } else { Version-Release number of selected component (if applicable): ALL How reproducible: 100% Steps to Reproduce: On a ppc64 platform with select-able endian-ness: # perl -e 'require "sys/socket.ph";' Actual results: Both BIG_ENDIAN and LITTLE_ENDIAN defined! at /usr/lib/perl5/5.8.8/ppc-linux-thread-multi/bits/endian.ph line 10. Compilation failed in require at... Expected results: no error -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 18:53:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 14:53:24 -0400 Subject: [Bug 191409] h2ph generates incorrect code for '#if defined A || defined B' In-Reply-To: Message-ID: <200605111853.k4BIrO7e022620@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph generates incorrect code for '#if defined A || defined B' https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191409 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |191416 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 20:02:19 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 16:02:19 -0400 Subject: [Bug 191416] h2ph generates incorrect code for '#if defined A || defined B' In-Reply-To: Message-ID: <200605112002.k4BK2J8G007761@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph generates incorrect code for '#if defined A || defined B' https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191416 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-05-11 16:02 EST ------- Now fixed in CVS, for the forthcoming perl-5.8.8-6 version, which I'll try to release next week after I've integrated all the recent Coverity fixes. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 11 20:33:45 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 11 May 2006 16:33:45 -0400 Subject: [Bug 178580] /etc/sysconfig/spamassasin loses file context and timestamp In-Reply-To: Message-ID: <200605112033.k4BKXjpP016083@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: /etc/sysconfig/spamassasin loses file context and timestamp https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178580 fmoquete at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |181409 nThis| | -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Sat May 13 16:46:37 2006 From: steve at silug.org (Steven Pritchard) Date: Sat, 13 May 2006 11:46:37 -0500 Subject: help with build error Message-ID: <20060513164637.GA32077@osiris.silug.org> I recently updated perl-YAML in devel, which broke perl-Module-Build. I'm trying to fix that by building the latest perl-Module-Build, but it looks like the old version is getting pulled in, causing a build failure. /usr/sbin/mock-helper yum --installroot /var/lib/mock/fedora-development-ppc-core-558ea75def852d85a4d60009e86eb3328d806610/root install 'perl(ExtUtils::ParseXS) >= 1.02' 'perl(ExtUtils::CBuilder) >= 0.15' 'perl(Archive::Tar) >= 1.08' 'perl(Pod::Readme) >= 0.04' 'perl(YAML)' Error: Missing Dependency: perl(YAML) < 0.49 is needed by package perl-Module-Build In case anyone wants to see the full messages: Build logs may be found at http://buildsys.fedoraproject.org/logs/fedora-development-extras/9342-perl-Module-Build-0.28-2.fc6/ Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From bugzilla at redhat.com Sun May 14 18:02:24 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 14 May 2006 14:02:24 -0400 Subject: [Bug 191653] New: RFE: DBD::MySQL has been updated to 3.0003 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191653 Summary: RFE: DBD::MySQL has been updated to 3.0003 Product: Fedora Core Version: devel Platform: All URL: http://search.cpan.org/src/CAPTTOFU/DBD-mysql- 3.0003/ChangeLog OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-DBD-MySQL AssignedTo: jvdias at redhat.com ReportedBy: rmo at sunnmore.net CC: fedora-perl-devel-list at redhat.com Description of problem: DBD::Mysql has been updated Version-Release number of selected component (if applicable): How reproducible: Steps to Reproduce: 1. 2. 3. Actual results: Expected results: Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon May 15 06:48:14 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 15 May 2006 02:48:14 -0400 Subject: [Bug 191350] Review Request: perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605150648.k4F6mEkQ013747@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191350 ------- Additional Comments From mpeters at mac.com 2006-05-15 02:48 EST ------- New spec file and src.rpm: http://mpeters.us/fc_extras/perl-Spreadsheet-ParseExcel-0.2603-1.src.rpm http://mpeters.us/fc_extras/perl-Spreadsheet-ParseExcel.spec Ready for review. I went ahead and made the package arch dependent so that it can install and own the map file. The japanese support that the map file provides will not work until bug #191387 is resolved, but when bug #191387 is resolved it should *just work* (famous last words ...) NOTES - The package is arch dependent solely because of the map file. This causes a completely empty and useless debuginfo package. So I set a macro in the spec file to not build the debuginfo package. The license is issue is resolved (GPL or perl). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon May 15 06:50:47 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 15 May 2006 02:50:47 -0400 Subject: [Bug 191387] RFE: support for perl-Spreadsheet-ParseExcel In-Reply-To: Message-ID: <200605150650.k4F6olGp014200@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: support for perl-Spreadsheet-ParseExcel https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191387 ------- Additional Comments From mpeters at mac.com 2006-05-15 02:50 EST ------- I went ahead and had perl-Spreadsheet-ParseExcel install the map file. So all that needs to be done for the proper japanese support is the modification to the Unicode/Map/REGISTRY file as described. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From cweyl at alumni.drew.edu Tue May 16 15:48:14 2006 From: cweyl at alumni.drew.edu (Chris Weyl) Date: Tue, 16 May 2006 08:48:14 -0700 Subject: Extras QA? Message-ID: <7dd7ab490605160848w5e776547g3b26f0c9a915e1e4@mail.gmail.com> Question -- I've been noticing that in extra's owners.list, a number of packages have this list's address as one of the QA emails. Should I be setting this on perl packages I own in extras? If so, is this something that ought to go in the Packaging/Perl wiki page? -Chris -- Chris Weyl Ex astris, scientia From bugzilla at redhat.com Wed May 17 15:11:40 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 17 May 2006 11:11:40 -0400 Subject: [Bug 175513] UTF-8 error from sa-learn In-Reply-To: Message-ID: <200605171511.k4HFBekK007862@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: UTF-8 error from sa-learn https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175513 orion at cora.nwra.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO_REPORTER |ASSIGNED CC| |orion at cora.nwra.com ------- Additional Comments From orion at cora.nwra.com 2006-05-17 11:11 EST ------- Seems like all relevant information has been provided. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 18 13:30:23 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 18 May 2006 09:30:23 -0400 Subject: [Bug 185406] h2ph problem with gcc internal defines In-Reply-To: Message-ID: <200605181330.k4IDUNu0009541@www.beta.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: h2ph problem with gcc internal defines https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=185406 bugzilla at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution| |ERRATA Fixed In Version| |RHBA-2006-0426 ------- Additional Comments From bugzilla at redhat.com 2006-05-18 09:30 EST ------- An advisory has been issued which should help the problem described in this bug report. This report is therefore being closed with a resolution of ERRATA. For more information on the solution and/or where to find the updated files, please follow the link below. You may reopen this bug report if the solution does not work for you. http://rhn.redhat.com/errata/RHBA-2006-0426.html -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From steve at silug.org Thu May 18 20:50:09 2006 From: steve at silug.org (Steven Pritchard) Date: Thu, 18 May 2006 15:50:09 -0500 Subject: The next time you need to build a stack of modules... Message-ID: <20060518205009.GA17348@osiris.silug.org> There is a new option in cpanspec 1.66 (which should land in Extras soon), --follow. The next time you need to build a package for a module, you might want to try something like this: cpanspec -v --follow Some::Module When you specify --follow, cpanspec checks every BuildRequires that can be automatically determined from the module to see if it is available on the system ("rpm -q --whatprovides perl($module)") or in the configured repositories ("repoquery --whatprovides perl($module)"). If not, it adds it to the list of modules to process. I just tried this with OpenFrame (something I manually built all the dependencies for a while back), and it looks like I'm down to 5 required modules that aren't in Extras already. Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From tibbs at math.uh.edu Thu May 18 21:09:13 2006 From: tibbs at math.uh.edu (Jason L Tibbitts III) Date: Thu, 18 May 2006 16:09:13 -0500 Subject: The next time you need to build a stack of modules... In-Reply-To: <20060518205009.GA17348@osiris.silug.org> (Steven Pritchard's message of "Thu, 18 May 2006 15:50:09 -0500") References: <20060518205009.GA17348@osiris.silug.org> Message-ID: >>>>> "SP" == Steven Pritchard writes: SP> I just tried this with OpenFrame (something I manually built all SP> the dependencies for a while back), and it looks like I'm down to SP> 5 required modules that aren't in Extras already. Looks like I'll have more Perl modules to review. - J< From bugzilla at redhat.com Thu May 25 10:22:41 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 25 May 2006 06:22:41 -0400 Subject: [Bug 193100] New: sa-update failed to execute without some dependency RPMs Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 Summary: sa-update failed to execute without some dependency RPMs Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: masanari_iida at hp.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: Dependency missing in spec file. Version-Release number of selected component (if applicable): spamassassin-3.1.1-1.fc5 How reproducible: Always Steps to Reproduce: 1. Install spamassassin 2. execute sa-update 3. Actual results: # sa-update Can't locate Archive/Tar.pm in @INC (@INC contains: /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.4/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.3/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl/5.8.4 /usr/lib/perl5/site_perl/5.8.3 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.4/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.3/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl/5.8.4 /usr/lib/perl5/vendor_perl/5.8.3 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux-thread-multi /usr/lib/perl5/5.8.8) at /usr/bin/sa-update line 81. BEGIN failed--compilation aborted at /usr/bin/sa-update line 81. Expected results: No error. Additional info: Following RPMs are missing in dependency section of the spec file. perl-IO-Zlib perl-Archive-Tar -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu May 25 16:19:11 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 25 May 2006 12:19:11 -0400 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200605251619.k4PGJBw7031033@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From wtogami at redhat.com 2006-05-25 12:11 EST ------- We currently cannot add these to Core. You may install them from Extras if you wish to use sa-update. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 14:32:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 10:32:18 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261432.k4QEWIAE006001@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From vcputtini at consultecnica.com.br 2006-05-26 10:24 EST ------- The problem occour yet and with this versions too spamassassin-3.1.1-1.fc5 selinux-policy-2.2.40-1.fc5 selinux-policy-targeted-2.2.40-1.fc5 selinux-policy-targeted-2.2.40-1.fc5 ype=AVC msg=audit(1148584813.611:3689): avc: denied { write } for pid=11827 comm="spamd" name="vcputtini" dev=sda2 ino=2125761 scontext=user_u:system_r:spamd_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir type=SYSCALL msg=audit(1148584813.611:3689): arch=40000003 syscall=39 success=no exit=-13 a0=a855f40 a1=1c0 a2=d7d5c8 a3=a855f40 items=1 pid=11827 auid=500 uid=0 gid=0 euid=501 suid=0 fsuid=501 egid=12 sgid=0 fsgid=12 comm="spamd" exe="/usr/bin/perl" type=PATH msg=audit(1148584813.611:3689): item=0 name="/home/vcputtini/.spamassassin" flags=10 inode=2125761 dev=08:02 mode=040755 ouid=501 ogid=12 rdev=00:00 type=AVC msg=audit(1148584813.623:3690): avc: denied { write } for pid=11827 comm="spamd" name="vcputtini" dev=sda2 ino=2125761 scontext=user_u:system_r:spamd_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir type=SYSCALL msg=audit(1148584813.623:3690): arch=40000003 syscall=39 success=no exit=-13 a0=a855f40 a1=1c0 a2=d7d5c8 a3=a855f40 items=1 pid=11827 auid=500 uid=0 gid=0 euid=501 suid=0 fsuid=501 egid=12 sgid=0 fsgid=12 comm="spamd" exe="/usr/bin/perl" type=PATH msg=audit(1148584813.623:3690): item=0 name="/home/vcputtini/.spamassassin" flags=10 inode=2125761 dev=08:02 mode=040755 ouid=501 ogid=12 rdev=00:00 type=AVC msg=audit(1148584816.195:3691): avc: denied { write } for pid=11827 comm="spamd" name="vcputtini" dev=sda2 ino=2125761 scontext=user_u:system_r:spamd_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir type=SYSCALL msg=audit(1148584816.195:3691): arch=40000003 syscall=39 success=no exit=-13 a0=a935a18 a1=1c0 a2=d7d5c8 a3=a935a18 items=1 pid=11827 auid=500 uid=0 gid=0 euid=501 suid=0 fsuid=501 egid=12 sgid=0 fsgid=12 comm="spamd" exe="/usr/bin/perl" type=PATH msg=audit(1148584816.195:3691): item=0 name="/home/vcputtini/.spamassassin" flags=10 inode=2125761 dev=08:02 mode=040755 ouid=501 ogid=12 rdev=00:00 type=AVC msg=audit(1148584890.259:3704): avc: denied { write } for pid=11827 comm="spamd" name="vcputtini" dev=sda2 ino=2125761 scontext=user_u:system_r:spamd_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir type=AVC msg=audit(1148584890.259:3704): avc: denied { add_name } for pid=11827 comm="spamd" name=".spamassassin" scontext=user_u:system_r:spamd_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir type=SYSCALL msg=audit(1148584890.259:3704): arch=40000003 syscall=39 success=yes exit=0 a0=a931ee8 a1=1c0 a2=d7d5c8 a3=a931ee8 items=1 pid=11827 auid=500 uid=0 gid=0 euid=501 suid=0 fsuid=501 egid=12 sgid=0 fsgid=12 comm="spamd" exe="/usr/bin/perl" type=PATH msg=audit(1148584890.259:3704): item=0 name="/home/vcputtini/.spamassassin" flags=10 inode=2125761 dev=08:02 mode=040755 ouid=501 ogid=12 rdev=00:00 type=AVC msg=audit(1148584890.263:3705): avc: denied { write } for pid=11827 comm="spamd" name=".spamassassin" dev=sda2 ino=2125806 scontext=user_u:system_r:spamd_t:s0 tcontext=user_u:object_r:user_home_dir_t:s0 tclass=dir type=AVC msg=audit(1148584890.263:3705): avc: denied { add_name } for pid=11827 comm="spamd" name="user_prefs" scontext=user_u:system_r:spamd_t:s0 tcontext=user_u:object_r:user_home_dir_t:s0 tclass=dir type=AVC msg=audit(1148584890.263:3705): avc: denied { create } for pid=11827 comm="spamd" name="user_prefs" scontext=user_u:system_r:spamd_t:s0 tcontext=user_u:object_r:user_home_dir_t:s0 tclass=file type=SYSCALL msg=audit(1148584890.263:3705): arch=40000003 syscall=5 success=yes exit=9 a0=a1247e8 a1=8241 a2=1b6 a3=8241 items=1 pid=11827 auid=500 uid=0 gid=0 euid=501 suid=0 fsuid=501 egid=12 sgid=0 fsgid=12 comm="spamd" exe="/usr/bin/perl" type=PATH msg=audit(1148584890.263:3705): item=0 name="/home/vcputtini/.spamassassin/user_prefs" flags=310 inode=2125806 dev=08:02 mode=040700 ouid=501 ogid=12 rdev=00:00 type=AVC msg=audit(1148584890.263:3706): avc: denied { ioctl } for pid=11827 comm="spamd" name="user_prefs" dev=sda2 ino=2125815 scontext=user_u:system_r:spamd_t:s0 tcontext=user_u:object_r:user_home_dir_t:s0 tclass=file -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 14:40:18 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 10:40:18 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261440.k4QEeIsp006694@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From paul at city-fan.org 2006-05-26 10:32 EST ------- Do you have the spamd_enable_home_dirs SELinux boolean set? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 14:43:06 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 10:43:06 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261443.k4QEh6ET006936@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 dwalsh at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |NOTABUG ------- Additional Comments From dwalsh at redhat.com 2006-05-26 10:35 EST ------- Tell me again why spamd needs to write to users homedirectories? This just seems wrong. setsebool -P spamd_enable_home_dirs=1 should fix this problem. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 14:50:41 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 10:50:41 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261450.k4QEofTI007623@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From jm at jmason.org 2006-05-26 10:42 EST ------- /var/lib/spamassassin is the directory tree created by "sa-update" -- the (new) SA update script. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 14:54:17 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 10:54:17 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261454.k4QEsHgv007826@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From andreas at bawue.net 2006-05-26 10:46 EST ------- (In reply to comment #3) > Tell me again why spamd needs to write to users homedirectories? This just > seems wrong. AFAIK it doesen't _need_ to write to the user's homedir. But spamd can be configured to work run systemwide, but get configuration from each users homedir and also store per-user bayes-db and auto-whitelist in their homedirs. Thus the write necessity. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 15:01:04 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 11:01:04 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261501.k4QF14us008316@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From dwalsh at redhat.com 2006-05-26 10:53 EST ------- Blah, I don't like system space being able to write to users home directories. System Space is where the bad guys live. Userspace is where the good stuff is. As far as /var/lib: Is this something the fedora package changes or is this something new? Does spamd need to read files in /var/lib? Does it need to write them there? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 15:11:16 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 11:11:16 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261511.k4QFBGh8008986@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From andreas at bawue.net 2006-05-26 11:03 EST ------- (In reply to comment #6) > I don't like system space being able to write to users home directories. System > Space is where the bad guys live. Userspace is where the good stuff is. Understandable. I haven't looked at recent spamassassin packages, but AFAIK it should be possible to limit spamd to read/write data only from ~/.spamassassin/. Maybe this is good enough as a compromise? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 15:35:57 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 11:35:57 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261535.k4QFZvxO010785@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From dwalsh at redhat.com 2006-05-26 11:28 EST ------- Yes current strict policy has this constraint. The problem here is that maintaining file context on user homedirs is difficult. Since they tend to do wacky stuff there :^). Like use NFS/AFT/Samba. Or setup random symlinks. Or even worse not have these directories created in the RPM Package. So labeling gets difficult. restorecond can help with some of these things, but I like to avoid them in targeted policy. Currenly we only have public_html, being maintained. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri May 26 15:44:55 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 May 2006 11:44:55 -0400 Subject: [Bug 187974] selinux denials of spamd reading files in /var/lib/spamassassin/ In-Reply-To: Message-ID: <200605261544.k4QFitZD011880@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: selinux denials of spamd reading files in /var/lib/spamassassin/ https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=187974 ------- Additional Comments From paul at city-fan.org 2006-05-26 11:37 EST ------- (In reply to comment #6) > I don't like system space being able to write to users home directories. System > Space is where the bad guys live. Userspace is where the good stuff is. > > As far as /var/lib: > Is this something the fedora package changes or is this something new? Does > spamd need to read files in /var/lib? Does it need to write them there? I use spamassassin with virtual users; in /etc/sysconfig/spamassassin I have: SPAMDOPTIONS="-d -c -m5 -x --virtual-config-dir=/home/spamassassin/%u -H" I would very much like to have the user preferences/bayes files somewhere is "system space" (/home/spamassassin isn't a real user home directory but has file contexts as if it was). However, I couldn't figure out a suitable location to put these files. I tried making a directory /var/spool/spamsassassin at first but SELinux was much less happy there than where I have it now. So where *should* I have this data to keep it in system space? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From rc040203 at freenet.de Sat May 27 04:50:07 2006 From: rc040203 at freenet.de (Ralf Corsepius) Date: Sat, 27 May 2006 06:50:07 +0200 Subject: Upstream changing Licenses [Was: perl-Locale-Maketext-Simple.spec] In-Reply-To: <200605250049.k4P0ngQg006850@cvs-int.fedora.redhat.com> References: <200605250049.k4P0ngQg006850@cvs-int.fedora.redhat.com> Message-ID: <1148705407.27733.33.camel@mccallum.corsepiu.local> On Wed, 2006-05-24 at 17:49 -0700, Steven Pritchard wrote: > Author: steve > > Update of /cvs/extras/rpms/perl-Locale-Maketext-Simple/FC-4 > In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv6828 > > Modified Files: > .cvsignore perl-Locale-Maketext-Simple.spec sources > Log Message: > Update to 0.16. > License has changed to MIT. Steve, do you think upstream is legitimated to do so? I am facing the same situation with perl-Locale-Maketext-Lexicon (from the same author). There, upstream has changed the license from GPL/Artistic to MIT. IMO, by having done so, upstream probably has violated the law, because, in general, they cannot change the license a package unless they own the copyright of all parts a package consists of. Locale::Maketext::Simple only lists one author, with Locale::Maketext::Lexicon, the situation seems unclear: http://search.cpan.org/src/AUTRIJUS/Locale-Maketext-Lexicon-0.61/AUTHORS lists 20-25 contributors, while the source code only lists one individual (the CPAN maintainer). I am not certain on how to handle the situation. To be on the safe side, I considering to regard my perl-Locale-Maketext-Lexicon rpm as derivative work of the original work and consider to ship it under the GPL only. The fundamental questions would be: * Who owns contributions to code in CPAN having been released under GPL/Artistic before? IMO: If the "contribution is copyrightable", the contributor. He is contributing under the licenses the original author had granted. The original author is not legitimated to change the license on such contributions without explicit permission. * Is the maintainer of CPAN modules legitimated to change a license from GPL/Artistic to MIT? Here, I am not sure about the implications of the Artistic license. Opinions? What to do? Ralf From bugzilla at redhat.com Mon May 29 12:52:02 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 May 2006 08:52:02 -0400 Subject: [Bug 175459] wrong coding In-Reply-To: Message-ID: <200605291252.k4TCq2RM026781@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: wrong coding https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175459 mmaslano at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Pointless warning message |wrong coding Version|fc4 |fc5 Status|REOPENED |ASSIGNED Component|groff |perl AssignedTo|mmaslano at redhat.com |jvdias at redhat.com QAContact|mikem at redhat.com |dkl at redhat.com CC| |fedora-perl-devel- | |list at redhat.com ------- Additional Comments From mmaslano at redhat.com 2006-05-29 08:43 EST ------- Manual page for perlcn isn't in UTF-8. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From cweyl at alumni.drew.edu Mon May 29 20:56:20 2006 From: cweyl at alumni.drew.edu (Chris Weyl) Date: Mon, 29 May 2006 13:56:20 -0700 Subject: Fwd: libxml1 going away In-Reply-To: <20060529201918.GA7477@nostromo.devel.redhat.com> References: <1148907459.7067.31.camel@ender> <20060529201918.GA7477@nostromo.devel.redhat.com> Message-ID: <7dd7ab490605291356p31e17295r43fb95a612bb909d@mail.gmail.com> FYI... ---------- Forwarded message ---------- From: Bill Nottingham Date: May 29, 2006 1:19 PM Subject: Re: libxml1 going away To: List for Fedora Package Maintainers Jesse Keating (jkeating at redhat.com) said: > libxml1 has reached its end of days. > > Gtk-Perl > R-gnomeGUI > > Both have listed deps on libxml1. Can these be moved to libxml2? We're > really really really rather not bring libxml1 into Extras. I would like > to have libxml1 removed from the distribution by Test 1. The way to fix this is to port those to GTK+2/GNOME 2, not just from libxml1 to libxml2. Bill -- Fedora-maintainers mailing list Fedora-maintainers at redhat.com https://www.redhat.com/mailman/listinfo/fedora-maintainers -- Chris Weyl Ex astris, scientia From bugzilla at redhat.com Wed May 31 23:54:35 2006 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 31 May 2006 19:54:35 -0400 Subject: [Bug 191653] RFE: DBD::MySQL has been updated to 3.0003 In-Reply-To: Message-ID: <200605312354.k4VNsZ5q024200@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: DBD::MySQL has been updated to 3.0003 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191653 jvdias at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From jvdias at redhat.com 2006-05-31 19:46 EST ------- perl-DBD-MySQL-3.0004-1 now submitted to FC-6 and FC-5 - thanks! -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.