From bugzilla at redhat.com Mon Jan 1 23:46:17 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 1 Jan 2007 18:46:17 -0500 Subject: [Bug 221113] New: readline function in perl does not correctly set $! Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=221113 Summary: readline function in perl does not correctly set $! Product: Fedora Core Version: fc6 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: rnorwood at redhat.com ReportedBy: wpilorz at gmail.com QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: perldoc -f readline displays example code how do check for errors with readline: for (;;) { undef $!; unless (defined( $line = <> )) { die $! if $!; last; # reached EOF } # ... } Unfortunately this method no longer works as described in current perl version. I am including a short perl script readline_test.pl attempting to use that method and bash script readline_test.bash calling that perl script 16 times; input is either "1234" or "1234\n", PERLIO environment variable is set to perlio or stdio, (PERLIO=perlio is equivalent to PERLIO not set in FC6) $/ is set to undef, not modified, \2, \1024. $/ is set to a reference to value specified in environment variable CHUNKSIZE, unless it is 0 ($/ not set in this case) or negative ($/ set to undef). In correct perl implementation all 16 tests should run successfully (no die). The results included show that PERLIO=stdio is better (4 tests fail for stdio, 6 tests fail for perlio) Version-Release number of selected component (if applicable): perl-5.8.8-10 How reproducible: always Steps to Reproduce: 1. save readline_test.pl and readline_test.bash files from attachemnts into current directory 2. run the following command in the current directory bash readline_test.bash you could prefer to run bash -vx readline_test.bash to see exactly what is being run Actual results: $ bash readline_test.bash __ running readline_test.pl for stdin=1234,CHUNKSIZE=-1,PERLIO=perlio... INFO: $/ will be set to undef Bad file descriptor at readline_test.pl line 30, chunk 1. __ running readline_test.pl for stdin=1234,CHUNKSIZE=-1,PERLIO=stdio... INFO: $/ will be set to undef Bad file descriptor at readline_test.pl line 30, chunk 1. __ running readline_test.pl for stdin=1234,CHUNKSIZE=0,PERLIO=perlio... INFO: $/ will not be set Bad file descriptor at readline_test.pl line 30, line 1. __ running readline_test.pl for stdin=1234,CHUNKSIZE=0,PERLIO=stdio... INFO: $/ will not be set Bad file descriptor at readline_test.pl line 30, line 1. __ running readline_test.pl for stdin=1234,CHUNKSIZE=2,PERLIO=perlio... INFO: $/ will be set to 2 INFO: File /dev/stdin has been read, nbytes = 4 __ running readline_test.pl for stdin=1234,CHUNKSIZE=2,PERLIO=stdio... INFO: $/ will be set to 2 INFO: File /dev/stdin has been read, nbytes = 4 __ running readline_test.pl for stdin=1234,CHUNKSIZE=1k,PERLIO=perlio... INFO: $/ will be set to 1024 Bad file descriptor at readline_test.pl line 30, chunk 1. __ running readline_test.pl for stdin=1234,CHUNKSIZE=1k,PERLIO=stdio... INFO: $/ will be set to 1024 INFO: File /dev/stdin has been read, nbytes = 4 __ running readline_test.pl for stdin=1234\n,CHUNKSIZE=-1,PERLIO=perlio... INFO: $/ will be set to undef Bad file descriptor at readline_test.pl line 30, chunk 1. __ running readline_test.pl for stdin=1234\n,CHUNKSIZE=-1,PERLIO=stdio... INFO: $/ will be set to undef Bad file descriptor at readline_test.pl line 30, chunk 1. __ running readline_test.pl for stdin=1234\n,CHUNKSIZE=0,PERLIO=perlio... INFO: $/ will not be set INFO: File /dev/stdin has been read, nbytes = 5 __ running readline_test.pl for stdin=1234\n,CHUNKSIZE=0,PERLIO=stdio... INFO: $/ will not be set Bad file descriptor at readline_test.pl line 30, line 1. __ running readline_test.pl for stdin=1234\n,CHUNKSIZE=2,PERLIO=perlio... INFO: $/ will be set to 2 Bad file descriptor at readline_test.pl line 30, chunk 3. __ running readline_test.pl for stdin=1234\n,CHUNKSIZE=2,PERLIO=stdio... INFO: $/ will be set to 2 INFO: File /dev/stdin has been read, nbytes = 5 __ running readline_test.pl for stdin=1234\n,CHUNKSIZE=1k,PERLIO=perlio... INFO: $/ will be set to 1024 Bad file descriptor at readline_test.pl line 30, chunk 1. __ running readline_test.pl for stdin=1234\n,CHUNKSIZE=1k,PERLIO=stdio... INFO: $/ will be set to 1024 INFO: File /dev/stdin has been read, nbytes = 5 Expected results: each run of perl should complete without die and show number of bytes on input (4 for first 8 tests, 5 for remaining tests) Additional info: if PERLIO=perlio is used and there is actual I/O error in data file, the readline_test.pl dies with inappropriate error message 'Bad file descriptor' rather than 'Input/output error' im most cases. This can be easily shown with truncated ISO-9660 image file, loop mounted. Should I also include test cases for this? ------- Additional Comments From wpilorz at gmail.com 2007-01-01 18:46 EST ------- Created an attachment (id=144615) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=144615&action=view) readline_test.pl test script -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 1 23:49:12 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 1 Jan 2007 18:49:12 -0500 Subject: [Bug 221113] readline function in perl does not correctly set $! In-Reply-To: Message-ID: <200701012349.l01NnC5Z028981@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: readline function in perl does not correctly set $! https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=221113 ------- Additional Comments From wpilorz at gmail.com 2007-01-01 18:48 EST ------- Created an attachment (id=144616) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=144616&action=view) readline_test.bash run readline_test.pl 16 times with different settings and data -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 2 00:33:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 1 Jan 2007 19:33:15 -0500 Subject: [Bug 221113] readline function in perl does not correctly set $! In-Reply-To: Message-ID: <200701020033.l020XFiZ029800@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: readline function in perl does not correctly set $! https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=221113 ------- Additional Comments From wpilorz at gmail.com 2007-01-01 19:32 EST ------- Created an attachment (id=144617) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=144617&action=view) how to test I/O errors and readline behaviour I am showing a transcript of another test; Run this from directory where readline_test.pl is saved; 1. create a subdir and one test file with 400000 lines in that subdir; the file size is about 6.76 MiB 2. create ISO9660 + rockridge image from that directory with mkisofs 3. create truncated image 5 MiB long 4. mount that truncated image through loop 5. run readline_test.pl for file in that mounted truncated image tests show that with PERLIO=stdio correct error message is displayed, while with PERLIO=perlio the error message is in most cases inappropriate. The error message (from die $!) is correct (Input/output error) if $/ is set to a reference to a number X such that the size of part of file ftest01 stored in truncated image file is a whole multiple of X -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 2 11:49:33 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 2 Jan 2007 06:49:33 -0500 Subject: [Bug 221113] readline function in perl does not correctly set $! In-Reply-To: Message-ID: <200701021149.l02BnXlN029629@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: readline function in perl does not correctly set $! https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=221113 ------- Additional Comments From wpilorz at gmail.com 2007-01-02 06:49 EST ------- I have tried with ActiveState Perl on Centos 4.4, version v5.8.8 build 819; it does not show the bugs with PERLIO=stdio -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 2 22:14:47 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 2 Jan 2007 17:14:47 -0500 Subject: [Bug 184530] Review Request: perl-RPM2 In-Reply-To: Message-ID: <200701022214.l02MEl7q016359@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-RPM2 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184530 sundaram at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sundaram at redhat.com ------- Additional Comments From sundaram at redhat.com 2007-01-02 17:14 EST ------- What's the status on this review? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 3 11:21:58 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 Jan 2007 06:21:58 -0500 Subject: [Bug 184530] Review Request: perl-RPM2 In-Reply-To: Message-ID: <200701031121.l03BLwJG028328@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-RPM2 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184530 ------- Additional Comments From paul at city-fan.org 2007-01-03 06:21 EST ------- (In reply to comment #22) > What's the status on this review? The thing that was holding it up originally was the license. This has been fixed by a new upstream release (0.67) which states that it's licensed under the same terms as perl itself (i.e. GPL or Artistic). In Comment #21, Robin was going to check whether Bug #73921 and Bug #129724 were still present before going ahead with owning the package in Extras, I have created an updated SRPM for 0.67 that brings the package much more into line with the way perl modules are normally written for Extras. This addresses the directory ownership issue of Bug #73921. I haven't checked the status of Bug #129724 but that looks to me more like an issue for upstream rather than a packaging issue, and I don't think that should block the package from being imported. Updated SRPM: http://www.city-fan.org/~paul/extras/perl-RPM2/perl-RPM2-0.67-1.src.rpm Updated Spec: http://www.city-fan.org/~paul/extras/perl-RPM2/perl-RPM2.spec Robin, what's the state of play for this package from your point of view? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 3 17:24:58 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 Jan 2007 12:24:58 -0500 Subject: [Bug 184530] Review Request: perl-RPM2 In-Reply-To: Message-ID: <200701031724.l03HOwIg024196@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-RPM2 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184530 ------- Additional Comments From rnorwood at redhat.com 2007-01-03 12:24 EST ------- Paul, the new spec file looks great, and I agree that bug #129724 is a bug in the upstream package. My impression is that Chip won't be fixing it anytime soon, so if we're ok with living with it, the package is fine as far as I'm concerned. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 3 17:38:14 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 3 Jan 2007 12:38:14 -0500 Subject: [Bug 184530] Review Request: perl-RPM2 In-Reply-To: Message-ID: <200701031738.l03HcExF025734@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Review Request: perl-RPM2 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=184530 ------- Additional Comments From paul at city-fan.org 2007-01-03 12:38 EST ------- (In reply to comment #24) > Paul, the new spec file looks great, and I agree that bug #129724 is a bug in > the upstream package. My impression is that Chip won't be fixing it anytime > soon, so if we're ok with living with it, the package is fine as far as I'm > concerned. Great stuff. I already approved the package earlier so feel free to import and built it etc. (I assume you're still happy to own this package?) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 4 19:05:11 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 4 Jan 2007 14:05:11 -0500 Subject: [Bug 221472] New: upgrade to 1.12 release Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=221472 Summary: upgrade to 1.12 release Product: Fedora Extras Version: fc6 Platform: All OS/Version: All Status: NEW Severity: normal Priority: normal Component: perl-Finance-Quote AssignedTo: notting at redhat.com ReportedBy: stephan.ebelt at gmx.net QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Description of problem: the Finance::Quote project has released version 1.12 some time ago. The current RPM package contains version 1.11 were many URLs/modules are outdated meanwhile cause websites have changed - thus its not really useful anymore. By any chance, please upgrade to v1.12. thanks, Stephan -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 9 04:19:35 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 8 Jan 2007 23:19:35 -0500 Subject: [Bug 221472] upgrade to 1.12 release In-Reply-To: Message-ID: <200701090419.l094JZ71025906@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: upgrade to 1.12 release https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=221472 notting at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From notting at redhat.com 2007-01-08 23:19 EST ------- *** This bug has been marked as a duplicate of 207554 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 12 21:18:54 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 12 Jan 2007 16:18:54 -0500 Subject: [Bug 196836] perl-5.8.8-5 is 30X slower than perl-5.8.8-4 In-Reply-To: Message-ID: <200701122118.l0CLIsW9010074@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-5.8.8-5 is 30X slower than perl-5.8.8-4 https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=196836 chrismcc at pricegrabber.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chrismcc at pricegrabber.com ------- Additional Comments From chrismcc at pricegrabber.com 2007-01-12 16:18 EST ------- This shows up in RHEL5 also. Would another bug be better, or ... overload this one :) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From buildsys at fedoraproject.org Wed Jan 17 12:54:54 2007 From: buildsys at fedoraproject.org (Fedora Extras repoclosure) Date: Wed, 17 Jan 2007 12:54:54 -0000 Subject: Broken dependencies in Fedora Extras - 2007-01-17 Message-ID: <20070117125454.9974.29984@extras64.linux.duke.edu> This is an automated mail created by an experimental script. Your following packages in the repository contain broken dependencies: package: perl-Spreadsheet-ParseExcel - 0.2700-1.fc7.i386 from fedora-extras-development-i386 unresolved deps: perl(warnnigs) package: perl-Spreadsheet-ParseExcel - 0.2700-1.fc7.ppc from fedora-extras-development-ppc unresolved deps: perl(warnnigs) package: perl-Spreadsheet-ParseExcel - 0.2700-1.fc7.x86_64 from fedora-extras-development-x86_64 unresolved deps: perl(warnnigs) From steve at silug.org Wed Jan 17 17:04:11 2007 From: steve at silug.org (Steven Pritchard) Date: Wed, 17 Jan 2007 11:04:11 -0600 Subject: Broken dependencies in Fedora Extras - 2007-01-17 In-Reply-To: <20070117125454.9974.29984@extras64.linux.duke.edu> References: <20070117125454.9974.29984@extras64.linux.duke.edu> Message-ID: <20070117170411.GA9005@osiris.silug.org> On Wed, Jan 17, 2007 at 12:54:54PM -0000, Fedora Extras repoclosure wrote: > This is an automated mail created by an experimental script. > Your following packages in the repository contain broken dependencies: > > package: perl-Spreadsheet-ParseExcel - 0.2700-1.fc7.i386 from fedora-extras-development-i386 > unresolved deps: > perl(warnnigs) I'm sorry, but that's kind of funny. There's some *really* good test coverage for you... Steve -- Steven Pritchard - K&S Pritchard Enterprises, Inc. Email: steve at kspei.com http://www.kspei.com/ Phone: (618)398-3000 Mobile: (618)567-7320 From tcallawa at redhat.com Wed Jan 17 17:07:04 2007 From: tcallawa at redhat.com (Tom 'spot' Callaway) Date: Wed, 17 Jan 2007 11:07:04 -0600 Subject: Broken dependencies in Fedora Extras - 2007-01-17 In-Reply-To: <20070117170411.GA9005@osiris.silug.org> References: <20070117125454.9974.29984@extras64.linux.duke.edu> <20070117170411.GA9005@osiris.silug.org> Message-ID: <1169053624.20121.8.camel@localhost.localdomain> On Wed, 2007-01-17 at 11:04 -0600, Steven Pritchard wrote: > On Wed, Jan 17, 2007 at 12:54:54PM -0000, Fedora Extras repoclosure wrote: > > This is an automated mail created by an experimental script. > > Your following packages in the repository contain broken dependencies: > > > > package: perl-Spreadsheet-ParseExcel - 0.2700-1.fc7.i386 from fedora-extras-development-i386 > > unresolved deps: > > perl(warnnigs) > > I'm sorry, but that's kind of funny. > > There's some *really* good test coverage for you... I'm still trying to figure out how that happened. :) ~spot From bugzilla at redhat.com Wed Jan 17 23:18:21 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 17 Jan 2007 18:18:21 -0500 Subject: [Bug 180767] Invalid rpm group: Applications/CPAN In-Reply-To: Message-ID: <200701172318.l0HNILaj001306@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Invalid rpm group: Applications/CPAN https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=180767 Christian.Iseli at licr.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO CC| |Christian.Iseli at licr.org ------- Additional Comments From Christian.Iseli at licr.org 2007-01-17 18:18 EST ------- FC3 and FC4 have now been EOL'd. Please check the ticket against a current Fedora release, and either adjust the release number, or close it if appropriate. Thanks. Your friendly BZ janitor :-) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 19 21:01:42 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jan 2007 16:01:42 -0500 Subject: [Bug 212792] FC5=>FC6 upgrade replaced local.cf with default stub file In-Reply-To: Message-ID: <200701192101.l0JL1g5x008510@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: FC5=>FC6 upgrade replaced local.cf with default stub file https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=212792 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |CLOSED Resolution| |NOTABUG Flag|needinfo?(jbass at dmsd.com) | ------- Additional Comments From wtogami at redhat.com 2007-01-19 16:01 EST ------- No response, unable to reproduce this problem, closing. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jan 20 00:23:14 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jan 2007 19:23:14 -0500 Subject: [Bug 175513] UTF-8 error from sa-learn In-Reply-To: Message-ID: <200701200023.l0K0NEKN020755@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: UTF-8 error from sa-learn https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175513 Christian.Iseli at licr.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |NEEDINFO ------- Additional Comments From Christian.Iseli at licr.org 2007-01-19 19:23 EST ------- This report targets the FC3 or FC4 products, which have now been EOL'd. Could you please check that it still applies to a current Fedora release, and either update the target product or close it ? Thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jan 20 00:43:07 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jan 2007 19:43:07 -0500 Subject: [Bug 129724] can`t been install mode one rpm at transaction In-Reply-To: Message-ID: <200701200043.l0K0h7vh022931@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: can`t been install mode one rpm at transaction https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=129724 Christian.Iseli at licr.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO ------- Additional Comments From Christian.Iseli at licr.org 2007-01-19 19:42 EST ------- This report targets the FC3 or FC4 products, which have now been EOL'd. Could you please check that it still applies to a current Fedora release, and either update the target product or close it ? Thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jan 21 16:58:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 21 Jan 2007 11:58:15 -0500 Subject: [Bug 167933] RFE: net-snmp: don't remove the tkmib perl script In-Reply-To: Message-ID: <200701211658.l0LGwFp6002844@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: RFE: net-snmp: don't remove the tkmib perl script https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167933 cweyl at alumni.drew.edu changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |cweyl at alumni.drew.edu, | |fedora-perl-devel- | |list at redhat.com -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 22 07:01:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jan 2007 02:01:32 -0500 Subject: [Bug 223753] New: Typo in /etc/logrotate.d/sa-update Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 Summary: Typo in /etc/logrotate.d/sa-update Product: Fedora Core Version: fc6 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: adrian at lisas.de CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: logrotate error message: error: sa-update:3 unknown option 'notifyempty' -- ignoring line Version-Release number of selected component (if applicable): spamassassin-3.1.7-4.fc6 Fix: Something like this: /var/log/sa-update.log { monthly - notifyempty + notifempty missingok } -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 23 13:03:02 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 23 Jan 2007 08:03:02 -0500 Subject: [Bug 223972] New: Spurious message: error: sa-update:3 unknown option 'notifyempty' -- ignoring line Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223972 Summary: Spurious message: error: sa-update:3 unknown option 'notifyempty' -- ignoring line Product: Fedora Core Version: fc6 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: dmobrien_2001 at yahoo.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: Error output from logrotate: === /etc/cron.daily/logrotate: error: sa-update:3 unknown option 'notifyempty' -- ignoring line === After recent update, above message is found in root mail. Cron run-parts /etc/cron.daily Version-Release number of selected component (if applicable): spamassassin-3.1.7-4.fc6 logrotate-3.7.4-9.fc6 File: /etc/logrotate.d/sa-update contains /var/log/sa-update.log { monthly notifyempty missingok } How reproducible: Steps to Reproduce: 1. 2. 3. Actual results: Expected results: Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 23 15:49:18 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 23 Jan 2007 10:49:18 -0500 Subject: [Bug 223972] Spurious message: error: sa-update:3 unknown option 'notifyempty' -- ignoring line In-Reply-To: Message-ID: <200701231549.l0NFnHIF011169@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Spurious message: error: sa-update:3 unknown option 'notifyempty' -- ignoring line https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223972 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From wtogami at redhat.com 2007-01-23 10:49 EST ------- *** This bug has been marked as a duplicate of 223753 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 23 15:49:50 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 23 Jan 2007 10:49:50 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701231549.l0NFnon0011221@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dmobrien_2001 at yahoo.com ------- Additional Comments From wtogami at redhat.com 2007-01-23 10:49 EST ------- *** Bug 223972 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 24 09:04:16 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 04:04:16 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701240904.l0O94GG5012449@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 ------- Additional Comments From _ at sucs.org 2007-01-24 04:04 EST ------- This applies to FC5 as well. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 24 14:53:02 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 09:53:02 -0500 Subject: [Bug 224179] New: error: sa-update:3 unknown option 'notifyempty' -- ignoring line Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224179 Summary: error: sa-update:3 unknown option 'notifyempty' -- ignoring line Product: Fedora Core Version: fc6 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: hongjiu.lu at intel.com CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com After uprading to spamassassin-3.1.7-4.fc6, crond complains: /etc/cron.daily/logrotate: error: sa-update:3 unknown option 'notifyempty' -- ignoring line -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 24 16:15:32 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 11:15:32 -0500 Subject: [Bug 224179] error: sa-update:3 unknown option 'notifyempty' -- ignoring line In-Reply-To: Message-ID: <200701241615.l0OGFWIb010828@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error: sa-update:3 unknown option 'notifyempty' -- ignoring line https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224179 ------- Additional Comments From michal at harddata.com 2007-01-24 11:15 EST ------- An obvious typo. Drop 'y' after 'if'. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 24 16:31:42 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 11:31:42 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701241631.l0OGVgVH012531@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 ------- Additional Comments From joshua at iwsp.com 2007-01-24 11:31 EST ------- I get nightly email about this... apply that patch and push the fix!! -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 24 19:20:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 14:20:15 -0500 Subject: [Bug 224238] New: unwanted provides Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224238 Summary: unwanted provides Product: Fedora Extras Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Wx AssignedTo: jpo at di.uminho.pt ReportedBy: mclasen at redhat.com QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com I recently installed inkscape and was surprised to find that it pulled in perl-Wx. The dependency goes via perl-XML-XQL, which requires perl(Parse::Yapp::Driver) which is provided by perl-Wx. Is that intentional ? I think not. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 24 20:33:22 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 15:33:22 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701242033.l0OKXMTh003395@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 ------- Additional Comments From wtogami at redhat.com 2007-01-24 15:33 EST ------- spamassassin-3.1.7-5.fcX will be pushed soon to solve this issue. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 24 20:33:48 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 15:33:48 -0500 Subject: [Bug 224179] error: sa-update:3 unknown option 'notifyempty' -- ignoring line In-Reply-To: Message-ID: <200701242033.l0OKXmXo003467@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error: sa-update:3 unknown option 'notifyempty' -- ignoring line https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224179 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From wtogami at redhat.com 2007-01-24 15:33 EST ------- *** This bug has been marked as a duplicate of 223753 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 24 20:34:11 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 15:34:11 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701242034.l0OKYBdq003548@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |hongjiu.lu at intel.com ------- Additional Comments From wtogami at redhat.com 2007-01-24 15:33 EST ------- *** Bug 224179 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 25 02:42:17 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jan 2007 21:42:17 -0500 Subject: [Bug 224238] perl-Wx - unwanted provides In-Reply-To: Message-ID: <200701250242.l0P2gHwE025718@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Wx - unwanted provides https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224238 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|unwanted provides |perl-Wx - unwanted provides Status|NEW |ASSIGNED ------- Additional Comments From jpo at di.uminho.pt 2007-01-24 21:42 EST ------- The Wx Grammar.pm file appears to have been generated by Parse::Yapp and includes the line "package Parse::Yapp::Driver;". Filtering Parse::Yapp::Driver from the provides list. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Thu Jan 25 08:47:57 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 25 Jan 2007 03:47:57 -0500 Subject: [Bug 224320] New: Unable to create sub named "" at /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/XSLoader.pm line 99 Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224320 Summary: Unable to create sub named "" at /usr/lib64/perl5/5.8.8/x86_64-linux-thread- multi/XSLoader.pm line 99 Product: Fedora Core Version: fc6 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: rnorwood at redhat.com ReportedBy: backes at rhrk.uni-kl.de QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: perlcc is broken! Version-Release number of selected component (if applicable):perl-5.8.8-10 How reproducible: Each time Steps to Reproduce: 1.compile the following text with perlcc: #!/usr/bin/perl use strict; my $datei; my $i; my @csv_dateien = glob "*.csv"; foreach $datei (@csv_dateien) { open (INHALT, "+<$datei"); open (NEU, ">>new$datei") or die "Kann die Datei $datei nicht oeffnen: $!"; while(defined($i = )) { $i =~ s/\,/\./g; $i =~ s/\;/\,/g; print NEU $i; } close INHALT; close NEU; } 2. Make some file named ...csv 3. start a.out Actual results: Unable to create sub named "" at /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/XSLoader.pm line 99. Expected results: a.out runs correctly Additional info: -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 26 10:34:47 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jan 2007 05:34:47 -0500 Subject: [Bug 224547] New: error message from logrotate(error: sa-update:3 unknown option 'notifyempty' -- ignoring line) Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224547 Summary: error message from logrotate(error: sa-update:3 unknown option 'notifyempty' -- ignoring line) Product: Fedora Core Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: frank-buettner at gmx.net CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: logrotate give an the error: /etc/cron.daily/logrotate: error: sa-update:3 unknown option 'notifyempty' -- ignoring line Version-Release number of selected component (if applicable): spamassassin-3.1.7-4.fc5 How reproducible: every time logrotate runs. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 26 10:42:34 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jan 2007 05:42:34 -0500 Subject: [Bug 224547] error message from logrotate(error: sa-update:3 unknown option 'notifyempty' -- ignoring line) In-Reply-To: Message-ID: <200701261042.l0QAgYKj026057@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: error message from logrotate(error: sa-update:3 unknown option 'notifyempty' -- ignoring line) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224547 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From paul at city-fan.org 2007-01-26 05:42 EST ------- *** This bug has been marked as a duplicate of 223753 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 26 10:42:50 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jan 2007 05:42:50 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701261042.l0QAgoNL026120@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |frank-buettner at gmx.net ------- Additional Comments From paul at city-fan.org 2007-01-26 05:42 EST ------- *** Bug 224547 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 26 14:59:37 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jan 2007 09:59:37 -0500 Subject: [Bug 224571] New: erroneous provides Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224571 Summary: erroneous provides Product: Fedora Core Version: devel Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Carp-Clan AssignedTo: rnorwood at redhat.com ReportedBy: mclasen at redhat.com CC: fedora-perl-devel-list at redhat.com The perl-Carp-Clan package has a provides for perl(DB), which is probably not intended, since that is already provided by the perl package. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 26 15:00:52 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jan 2007 10:00:52 -0500 Subject: [Bug 224573] New: perl-Module-Pluggable: update FC-5 branch (sync with FC-6) Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224573 Summary: perl-Module-Pluggable: update FC-5 branch (sync with FC- 6) Product: Fedora Extras Version: fc5 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-Module-Pluggable AssignedTo: steve at silug.org ReportedBy: jpo at di.uminho.pt QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com Steven, I have just noticed that Perl::Critic needs Module::Pluggable v3.1. Could you update the FC-5 Module::Pluggable to version 3.1 (which is available in the FC-6 branch)? tia, jpo Current status: FC-5: perl-Module-Pluggable-3.01-1.fc5.src.rpm FC-6: perl-Module-Pluggable-3.10-2.fc6.src.rpm -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 26 17:03:03 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jan 2007 12:03:03 -0500 Subject: [Bug 224573] perl-Module-Pluggable: update FC-5 branch (sync with FC-6) In-Reply-To: Message-ID: <200701261703.l0QH33oa023694@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Module-Pluggable: update FC-5 branch (sync with FC-6) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224573 ------- Additional Comments From steve at silug.org 2007-01-26 12:03 EST ------- Done. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Fri Jan 26 18:20:34 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jan 2007 13:20:34 -0500 Subject: [Bug 224571] erroneous provides In-Reply-To: Message-ID: <200701261820.l0QIKYFq030384@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: erroneous provides https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224571 rnorwood at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |MODIFIED ------- Additional Comments From rnorwood at redhat.com 2007-01-26 13:20 EST ------- Fixed for devel/FC7 - changed the spec file to filter out the provides of perl(DB). -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jan 27 00:46:10 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jan 2007 19:46:10 -0500 Subject: [Bug 224573] perl-Module-Pluggable: update FC-5 branch (sync with FC-6) In-Reply-To: Message-ID: <200701270046.l0R0kAnN025728@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Module-Pluggable: update FC-5 branch (sync with FC-6) https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224573 ------- Additional Comments From jpo at di.uminho.pt 2007-01-26 19:46 EST ------- Thanks. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jan 27 14:47:58 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 27 Jan 2007 09:47:58 -0500 Subject: [Bug 224238] perl-Wx - unwanted provides In-Reply-To: Message-ID: <200701271447.l0RElwp8010603@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: perl-Wx - unwanted provides https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224238 jpo at di.uminho.pt changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |perl-Wx-0.67-2 ------- Additional Comments From jpo at di.uminho.pt 2007-01-27 09:47 EST ------- perl-Wx-0.67-2 no longer provides perl(Parse::Yapp::Driver) and perl(MY). New version pushed for devel, FC-6, and FC-5. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sat Jan 27 16:28:12 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 27 Jan 2007 11:28:12 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200701271628.l0RGSCkV013752@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From tmz at pobox.com 2007-01-27 11:28 EST ------- Created an attachment (id=146745) --> (https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=146745&action=view) Patch to add missing sa-update deps HTTP::Date and LWP::UserAgent are still missing from the latest spamassassin updates. Both are provided via perl-libwww-perl which is available on all supported systems AFAICT. Would it be a problem to include them unconditionally the same way that Net::DNS is? -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jan 28 05:05:10 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 28 Jan 2007 00:05:10 -0500 Subject: [Bug 193100] sa-update failed to execute without some dependency RPMs In-Reply-To: Message-ID: <200701280505.l0S55Abn000617@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: sa-update failed to execute without some dependency RPMs https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=193100 ------- Additional Comments From wtogami at redhat.com 2007-01-28 00:04 EST ------- Thanks, I'm adding this to spamassassin-3_1_7-6 and higher. This will not be pushed to FC5 or FC6 yet though, until we have acquired more higher priority bug fixes. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jan 28 05:05:57 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 28 Jan 2007 00:05:57 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701280505.l0S55vsl000703@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 wtogami at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |CURRENTRELEASE Fixed In Version| |spamassassin-3.1.7-5 ------- Additional Comments From wtogami at redhat.com 2007-01-28 00:05 EST ------- This is now fixed in FC5 and FC6 updates. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Sun Jan 28 12:59:37 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sun, 28 Jan 2007 07:59:37 -0500 Subject: [Bug 225059] New: new iThreads release Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225059 Summary: new iThreads release Product: Fedora Core Version: fc6 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl AssignedTo: rnorwood at redhat.com ReportedBy: stephan.ebelt at gmx.net QAContact: dkl at redhat.com CC: fedora-perl-devel-list at redhat.com Description of problem: the currently shipped version of perl iThreads is 1.07. The most recent version at CPAN is 1.58 (both numbers are taken from threads.pm file). please upgrade the package. Version-Release number of selected component (if applicable): perl-5.8.8-10 Additional info: see http://search.cpan.org/~jdhedden/threads-1.58/ -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 29 11:49:48 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Jan 2007 06:49:48 -0500 Subject: [Bug 225144] New: Typo in /etc/logrotate.d/sa-update Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225144 Summary: Typo in /etc/logrotate.d/sa-update Product: Fedora Core Version: fc6 Platform: i386 OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: spamassassin AssignedTo: wtogami at redhat.com ReportedBy: benny+bugzilla at amorsen.dk CC: fedora-perl-devel- list at redhat.com,felicity at kluge.net,jm at jmason.org,parkerm @pobox.com,reg+redhat at sidney.com,wtogami at redhat.com Description of problem: I get this mail from cron: etc/cron.daily/logrotate: error: sa-update:3 unknown option 'notifyempty' -- ignoring line Version-Release number of selected component (if applicable): spamassassin-3.1.7-4.fc6 I presume that the /etc/logrotate.d/sa-update line should be 'notifempty' instead of 'notifyifempty' -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 29 12:40:10 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Jan 2007 07:40:10 -0500 Subject: [Bug 225144] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701291240.l0TCeAA2029669@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225144 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution| |DUPLICATE ------- Additional Comments From paul at city-fan.org 2007-01-29 07:40 EST ------- *** This bug has been marked as a duplicate of 223753 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 29 12:40:15 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Jan 2007 07:40:15 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701291240.l0TCeFb1029722@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |benny+bugzilla at amorsen.dk ------- Additional Comments From paul at city-fan.org 2007-01-29 07:40 EST ------- *** Bug 225144 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 29 13:09:38 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Jan 2007 08:09:38 -0500 Subject: [Bug 225039] unknown option 'notifyempty' In-Reply-To: Message-ID: <200701291309.l0TD9cxj031411@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: unknown option 'notifyempty' https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225039 pvrabec at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Component|logrotate |spamassassin AssignedTo|pvrabec at redhat.com |wtogami at redhat.com CC| |parkerm at pobox.com, fedora- | |perl-devel-list at redhat.com, | |reg+redhat at sidney.com, | |felicity at kluge.net, | |jm at jmason.org ------- Additional Comments From pvrabec at redhat.com 2007-01-29 08:09 EST ------- thnx. Tom, I'm reassigning this bug to Warren Togami. # grep notifyempty /etc/logrotate.d/* /etc/logrotate.d/sa-update: notifyempty Warren rename notifyempty to notifempty , please. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 29 13:13:45 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Jan 2007 08:13:45 -0500 Subject: [Bug 225039] unknown option 'notifyempty' In-Reply-To: Message-ID: <200701291313.l0TDDjRq031612@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: unknown option 'notifyempty' https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225039 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |CLOSED Resolution| |DUPLICATE ------- Additional Comments From paul at city-fan.org 2007-01-29 08:13 EST ------- *** This bug has been marked as a duplicate of 223753 *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Mon Jan 29 13:13:58 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Jan 2007 08:13:58 -0500 Subject: [Bug 223753] Typo in /etc/logrotate.d/sa-update In-Reply-To: Message-ID: <200701291313.l0TDDwcV031667@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: Typo in /etc/logrotate.d/sa-update https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223753 paul at city-fan.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |GavinFlower at yahoo.com ------- Additional Comments From paul at city-fan.org 2007-01-29 08:13 EST ------- *** Bug 225039 has been marked as a duplicate of this bug. *** -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 30 03:01:21 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Jan 2007 22:01:21 -0500 Subject: [Bug 225357] New: CPANPLUS needs Module::Pluggable for configuration Message-ID: Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225357 Summary: CPANPLUS needs Module::Pluggable for configuration Product: Fedora Extras Version: fc6 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: normal Component: perl-CPANPLUS AssignedTo: steve at silug.org ReportedBy: ianburrell at gmail.com QAContact: extras-qa at fedoraproject.org CC: fedora-perl-devel-list at redhat.com The current version (0.076-1) of perl-CPANPLUS needs Module::Pluggable for the initial configuration. After just installing perl-CPANPLUS, I get following error message when running "cpanp". Can't locate Module/Pluggable.pm in @INC (@INC contains: /root/.cpanplus/lib /usr/lib/perl5/site _perl/5.8.8/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7/i386-linux-thread-multi /usr/ lib/perl5/site_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/site_perl/5.8.5/i386-linux-thre ad-multi /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/ 5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib/perl5/vendor_perl/5.8.8/i 386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.7/i386-linux-thread-multi /usr/lib/perl5/v endor_perl/5.8.6/i386-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-mult i /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5 .8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib/perl5/5.8.8/i386-linux -thread-multi /usr/lib/perl5/5.8.8 .) at /usr/lib/perl5/vendor_perl/5.8.8/CPANPLUS/Configure.pm line 135. BEGIN failed--compilation aborted at /usr/bin/cpanp line 14. It looks like Module::Pluggable is loaded dynamically which is why it isn't included in the automatic requires list. My impression is that this is only needed for initial configuration. If CPANPLUS is already configured, it works fine. Since Module::Pluggable is available in Extras, it would probably be best to add an explicit Requires. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Tue Jan 30 15:41:29 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 30 Jan 2007 10:41:29 -0500 Subject: [Bug 225357] CPANPLUS needs Module::Pluggable for configuration In-Reply-To: Message-ID: <200701301541.l0UFfTuR011558@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: CPANPLUS needs Module::Pluggable for configuration https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225357 steve at silug.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From steve at silug.org 2007-01-30 10:41 EST ------- I'm building now with that and a couple of other missing explicit dependencies added. -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is. From bugzilla at redhat.com Wed Jan 31 09:44:10 2007 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 31 Jan 2007 04:44:10 -0500 Subject: [Bug 225059] new iThreads release In-Reply-To: Message-ID: <200701310944.l0V9iAAG018601@bugzilla.redhat.com> Please do not reply directly to this email. All additional comments should be made in the comments box of this bug report. Summary: new iThreads release https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=225059 ------- Additional Comments From altblue at n0i.net 2007-01-31 04:44 EST ------- I really doubt there's anyone in Fedora team wanting to take the responsibility to update threads in 5.8.x while NWCLARK doesn't seem to be doing anything in this direction. I'd suggest raising this topic on perl5-porters, maybe Nick has something to say about this. OT, OFC, bleadperl has a current version of threads (RGARCIA updated it to 1.58 in change 29973) -- Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug, or are watching someone who is.